Retrieval of Encrypted Data Using Trapdoor Method in Cloud Computing

2019 ◽  
Vol 16 (8) ◽  
pp. 3237-3241 ◽  
Author(s):  
K. E. Gnanesh ◽  
T. Dheeraj Bhavan Narayana ◽  
M. D. Kamalesh

Cloud computing is a well-known innovation which licenses putting away and getting to information over Internet as opposed to putting away it on nearby machines’ hard drive. Cloud clients can empower to store their information on cloud with no nervousness about its exactness and dependability. Anyway putting away information on cloud forces certain security challenges. Redistributing information in cloud result may lose physical authority over their information. Putting away and recovering such a lot of information devours part of time as information in the cloud should be constantly put away in encoded arrangement while putting away and should be decoded while looking. There are various recommendations for executing questions over encoded information. This actualizes the customer to scramble information before re-appropriating it to the cloud in a database conspire. To stay away from this monstrous utilization of time, information looking rate can be expanded by straightforwardly seeking over scrambled information in the cloud. There are numerous techniques utilized for looking through the encoded information over cloud. In catchphrase based hunt plans overlook the semantic portrayal data of clients recovery, and can’t totally meet with clients seek goal. In this paper, propose ECSED, a novel semantic inquiry plot dependent on the idea chain of importance and the semantic connection between ideas in the scrambled datasets. ECSED utilizes two cloud servers. One cloud server is utilized to store the reCloud datasets and restore the positioned outcomes to information clients. The other cloud server is utilized to figure the comparability scores between the archives and the question and send the scores to the principal server. To additionally enhance the hunt proficiency, framework uses a tree-based file structure to sort out all the archive list vectors. At that point utilize the multi watchword positioned hunt over scrambled cloud information as our essential casing to propose two secure plans.

2018 ◽  
Vol 7 (1.9) ◽  
pp. 200
Author(s):  
T A.Mohanaprakash ◽  
J Andrews

Cloud computing is associate inclusive new approach on however computing services square measure made and utilized. Cloud computing is associate accomplishment of assorted styles of services that has attracted several users in today’s state of affairs. The foremost enticing service of cloud computing is information outsourcing, because of this the information homeowners will host any size of information on the cloud server and users will access the information from cloud server once needed. A dynamic outsourced auditing theme that cannot solely defend against any dishonest entity and collision, however conjointly support verifiable dynamic updates to outsourced information. The new epitome of information outsourcing conjointly faces the new security challenges. However, users might not totally trust the cloud service suppliers (CSPs) as a result of typically they may be dishonest. It's tough to work out whether or not the CSPs meet the customer’s expectations for information security. Therefore, to with success maintain the integrity of cloud information, several auditing schemes are projected. Some existing integrity ways will solely serve for statically archived information and a few auditing techniques is used for the dynamically updated information. The analyzed numerous existing information integrity auditing schemes together with their consequences.


2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


2013 ◽  
Vol 10 (2) ◽  
pp. 667-684 ◽  
Author(s):  
Jianfeng Wang ◽  
Hua Ma ◽  
Qiang Tang ◽  
Jin Li ◽  
Hui Zhu ◽  
...  

As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.


Author(s):  
Ahmed El-Yahyaoui ◽  
Mohamed Daifr Ech-Cherif El Kettani

Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.


Author(s):  
Anita Dashti

Mobile Cloud Computing (MCC) is a rich technology of mobile that offers cloud resources and network technology features like unlimited storage at any time via Ethernet or internet based on Pay-Per-Use method. In MCC all processes will be done in cloud servers and data is stored there too, thus mobile devices are just a tool for presenting events. MCC technology is completely different from previous traditional network technologies, so nowadays most impossible ways are becoming possible. MCC is a combination of cloud computing and mobile network. Being online and internet network brings some problems for users. One of the most popular challenges in this technology is building a secure architecture in mobile internet platform. Different security frameworks in different contexts of security challenges in MCC are recommended and compared in some common parameters to have better understanding of which one is the best for user's needs.


2018 ◽  
pp. 501-520
Author(s):  
Anita Dashti

Mobile Cloud Computing (MCC) is a rich technology of mobile that offers cloud resources and network technology features like unlimited storage at any time via Ethernet or internet based on Pay-Per-Use method. In MCC all processes will be done in cloud servers and data is stored there too, thus mobile devices are just a tool for presenting events. MCC technology is completely different from previous traditional network technologies, so nowadays most impossible ways are becoming possible. MCC is a combination of cloud computing and mobile network. Being online and internet network brings some problems for users. One of the most popular challenges in this technology is building a secure architecture in mobile internet platform. Different security frameworks in different contexts of security challenges in MCC are recommended and compared in some common parameters to have better understanding of which one is the best for user's needs.


Electronics ◽  
2019 ◽  
Vol 8 (2) ◽  
pp. 171 ◽  
Author(s):  
Aymen Mudheher Badr ◽  
Yi Zhang ◽  
Hafiz Gulfam Ahmad Umar

The increasing use of cloud computing, especially in commercial, government and healthcare institutions, started with the use of computerized clouds. Clouds store important data, which reduces the cost of management and ensures easy access. To protect this data, cryptographic methods are used to ensure confidentiality of the data, as well as to secure access to user data and increase trust in cloud technology. In our paper, we suggest a new scheme to support an attribute-based encryption system (ABE) that involves multiple parties such as data owners, data users, cloud servers and authority. A verified and authenticated decryption process for the cloud environment is the imperative feature of our proposed architecture. The data owner encrypts their data and sends it to the cloud. The cloud server performs partial decryption and the final decrypted data are shared for users as per their privileges. Thus, the data owner reduces complexity of productivity by delegating the decryption process to the cloud server. Analysis of the experimental results confirms that data access in the electronic cloud atmosphere is safer due to a controlled multiple-users-rights scheme. Our performance evaluation results show that the proposed model condensed the communication overhead and made Digital Imaging and Communications in Medicine (DICOM) more secure.


To enhance the potency of knowledge looking out, most knowledge house owners store their knowledge files in numerous cloud servers within the kind of ciphertext. Thus, economical search victimization fuzzy keywords become a vital issue in such a cloud computing atmosphere. Searchable cryptography will support knowledge user to select and retrieve the cipher documents over encrypted cloud knowledge by keyword-based search. Most of the prevailing searchable encryption schemes solely specialize in the precise keyword search. When knowledge user makes writing system errors, these schemes fail to come to the results of interest. In searchable encryption, the cloud server may come to the invalid result to knowledge user for saving the computation price or alternative reasons. Therefore, these precise keyword search schemes notice very little sensible significance in real-world applications. So as to deal with these problems, we tend to propose unique verifiable fuzzy keyword search theme over encrypted cloud knowledge. We tend to propose a verifiable precise keyword search theme which extend this theme to the fuzzy keyword search theme. Here we tend to thus propose a system for fuzzy keyword sets rather than precise word search. This will help us drastically to reduce the costs and it also allows to have multi-users using the system simultaneously.


Cloud computing is very common at reduced price because of its computing and storage ability. To reduce storage costs, an ever increasing number of information are being moved to the cloud. Then again, since the cloud isn't completely dependable, they are usually encrypted before uploading to shield information protection from outsiders and even the cloud server. However, many activities on encrypted information, such as searching, are difficult to conduct. Searchable encryption has emerged to solve this issue. It is much less effective to search for encryption in multi-user environment than in single-user environment. As a foundation of attribute-based encryption to solve this issue a multi-user searchable system is suggested. Our system also keeps information safe in opposition to the cloud server in the cloud. It enables users with suitable permissions to conduct encrypted information search activities. Furthermore, customers generate search tokens instead of information holders. We demonstrate that in our system, token privacy and index privacy are all around ensured. No helpful data about search tokens and ciphertexts can be obtained from the cloud server and illegal users. Our scheme's ciphertexts are constant in size, reducing our scheme's time-complexity and bandwidth overhead.


2022 ◽  
pp. 320-339
Author(s):  
Aydin Abadi

Cloud computing offers clients flexible and cost-effective resources. Nevertheless, past incidents indicate that the cloud may misbehave by exposing or tampering with clients' data. Therefore, it is vital for clients to protect the confidentiality and integrity of their outsourced data. To address these issues, researchers proposed cryptographic protocols called “proof of storage” that let a client efficiently verify the integrity or availability of its data stored in a remote cloud server. However, in these schemes, the client either has to be online to perform the verification itself or has to delegate the verification to a fully trusted auditor. In this chapter, a new scheme is proposed that lets the client distribute its data replicas among multiple cloud servers to achieve high availability without the need for the client to be online for the verification and without a trusted auditor's involvement. The new scheme is mainly based on blockchain smart contracts. It illustrates how a combination of cloud computing and blockchain technology can resolve real-world problems.


Sign in / Sign up

Export Citation Format

Share Document