scholarly journals LacminCC: lightweight anonymous communication model in cloud computing

Author(s):  
Fengyin Li ◽  
Yanli Wang ◽  
Hongwei Ju ◽  
Xinying Yu ◽  
Zhaojie Wang ◽  
...  

AbstractWith increasing application of cloud computing and big data technologies, a large amount of personal information is stored on the Internet, which raises the issue of privacy leakage. To protect people’s data privacy, this paper firstly presents a new anonymous Identify-Based Encryption (IBE) scheme and gives the proof of its security under the Bilinear Diffie–Hellman Security Assumption. Then, by introducing the anonymous IBE scheme into anonymous communication fields, this paper introduces a new lightweight anonymous communication model for cloud computing, which guarantees the anonymity of system users and the security of messages in small groups. Our analysis shows that, the proposed communication model cannot only reduce memory consumption and improve message transmission efficiency, but also effectively resist traffic-analysis attacks, node eavesdropping, and finally achieve secure anonymous communication in cloud computing.

2020 ◽  
Author(s):  
Fengyin Li ◽  
Yanli Wang ◽  
Hongwei Ju ◽  
Xinying Yu ◽  
Zhaojie Wang ◽  
...  

Abstract With increasing application of cloud computing and big data technologies, a large amount of personal information is stored on the Internet, which raises the issue of privacy leakage. In order to protect people's data privacy, this paper firstly presents a new anonymous Identify-Based Encryption (IBE) scheme and shows the proof of its security under the Bilinear Diffie-Hellman Security Assumption. Then, by introducing the anonymous IBE scheme into an anonymous communication model, this paper introduces a new lightweight anonymous communication model for cloud computing, which guarantees the anonymity of system users and the security of messages during the communication in small groups. Our analysis shows that, the proposed communication model cannot only reduce memory consumption and improve message transmission efficiency, but also effectively resist traffic-analysis attacks, node eavesdropping, and finally achieve secure anonymous communication in cloud computing.


2021 ◽  
Author(s):  
Fengyin Li ◽  
Yanli Wang ◽  
Hongwei Ju ◽  
Xinying Yu ◽  
Zhaojie Wang ◽  
...  

Abstract With increasing application of cloud computing and big data technologies, a large amount of personal information is stored on the Internet, which raises the issue of privacy leakage.To protect people's data privacy, this paper firstly presents a new anonymous Identify-Based Encryption (IBE) scheme and gives the proof of its security under the Bilinear Diffie-Hellman Security Assumption. Then, by introducing the anonymous IBE scheme into anonymous communication fields, this paper introduces a new lightweight anonymous communication model for cloud computing, which guarantees the anonymity of system users and the security of messages in small groups. Our analysis shows that, the proposed communication model cannot only reduce memory consumption and improve message transmission efficiency, but also effectively resist traffic-analysis attacks, node eavesdropping, and finally achieve secure anonymous communication in cloud computing.


PLoS ONE ◽  
2021 ◽  
Vol 16 (4) ◽  
pp. e0250259
Author(s):  
Yahong Li ◽  
Jianzhou Wei ◽  
Bin Wu ◽  
Chunli Wang ◽  
Caifen Wang ◽  
...  

Current cloud computing causes serious restrictions to safeguarding users’ data privacy. Since users’ sensitive data is submitted in unencrypted forms to remote machines possessed and operated by untrusted service providers, users’ sensitive data may be leaked by service providers. Program obfuscation shows the unique advantages that it can provide for cloud computing. In this paper, we construct an encrypted threshold signature functionality, which can outsource the threshold signing rights of users to cloud server securely by applying obfuscation, while revealing no more sensitive information. The obfuscator is proven to satisfy the average case virtual black box property and existentially unforgeable under the decisional linear (DLIN) assumption and computational Diffie-Hellman (CDH) assumption in the standard model. Moreover, we implement our scheme using the Java pairing-based cryptography library on a laptop.


2018 ◽  
Vol 24 (1) ◽  
pp. 161-181 ◽  
Author(s):  
Yashar Abed ◽  
Meena Chavan

Data protection and data privacy are significant challenges in cloud computing for multinational corporations. There are no standard laws to protect data across borders. The institutional and regulatory constraints and governance differ across countries. This article explores the challenges of institutional constraints faced by cloud computing service providers in regard to data privacy issues across borders. Through a qualitative case study methodology, this research compares the institutional structure of a few host countries, with regard to data privacy in cloud computing and delineates a relative case study. This article will also review the cloud computing legal frameworks and the history of cloud computing to make the concept more comprehensible to a layman.


2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


2021 ◽  
Vol 30 (01) ◽  
pp. 280-282
Author(s):  
Gayo Diallo ◽  
Georgeta Bordea ◽  

Summary Objectives: To introduce and analyse current trends in Public Health and Epidemiology Informatics. Methods: PubMed search of 2020 literature on public health and epidemiology informatics was conducted and all retrieved references were reviewed by the two section editors. Then, 15 candidate best papers were selected among the 920 references. These papers were then peer-reviewed by the two section editors, two chief editors, and external reviewers, including at least two senior faculty, to allow the Editorial Committee of the 2021 International Medical Informatics Association (IMIA) Yearbook to make an informed decision regarding the selection of the best papers. Results: Among the 920 references retrieved from PubMed, four were suggested as best papers and the first three were finally selected. The fourth paper was excluded because of reproducibility issues. The first best paper is a very public health focused paper with health informatics and biostatistics methods applied to stratify patients within a cohort in order to identify those at risk of suicide; the second paper describes the use of a randomized design to test the likely impact of fear-based messages, with and without empowering self-management elements, on patient consultations or antibiotic requests for influenza-like illnesses. The third selected paper evaluates the perception among communities of routine use of Whole Genome Sequencing and Big Data technologies to capture more detailed and specific personal information. Conclusions: The findings from the three studies suggest that using Public Health and Epidemiology Informatics methods could leverage, when combined with Deep Learning, early interventions and appropriate treatments to mitigate suicide risk. Further, they also demonstrate that well informing and empowering patients could help them to be involved more in their care process.


2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Fengyin Li ◽  
Pei Ren ◽  
Guoyu Yang ◽  
Yuhong Sun ◽  
Yilei Wang ◽  
...  

Advances in machine learning (ML) in recent years have enabled a dizzying array of applications such as data analytics, autonomous systems, and security diagnostics. As an important part of the Internet of Things (IoT), wireless sensor networks (WSNs) have been widely used in military, transportation, medical, and household fields. However, in the applications of wireless sensor networks, the adversary can infer the location of a source node and an event by backtracking attacks and traffic analysis. The location privacy leakage of a source node has become one of the most urgent problems to be solved in wireless sensor networks. To solve the problem of source location privacy leakage, in this paper, we first propose a proxy source node selection mechanism by constructing the candidate region. Secondly, based on the residual energy of the node, we propose a shortest routing algorithm to achieve better forwarding efficiency. Finally, by combining the proposed proxy source node selection mechanism with the proposed shortest routing algorithm based on the residual energy, we further propose a new, anonymous communication scheme. Meanwhile, the performance analysis indicates that the anonymous communication scheme can effectively protect the location privacy of the source nodes and reduce the network overhead.


Sign in / Sign up

Export Citation Format

Share Document