scholarly journals A Survey on collusion resistant data sharing in cloud environment

2018 ◽  
Vol 7 (2.20) ◽  
pp. 224
Author(s):  
N Rajkumar ◽  
E Kannan

Cloud Computing is an emerging technology that uses the internet and remote servers to save information and application. Cloud computing enables customers and organizations to utilize applications without establishment and access their own documents at any computer with internet access. Collusion Resistant Secured the way to deal the fulfillment of an abnormal state of security with complete protection. A large portion of these techniques depend on a presumption that semi-trusted and arrangement is absent. In this paper, we concentrate on the issue of conspiracies, in which a few gatherings may connive and share their record to find the private data of different gatherings. The other related works better than this is more secure. This paper reveals an overview and study of collusion resistance techniques in more secure and efficient way for data sharing in cloud storage.

2019 ◽  
Vol 29 (02) ◽  
pp. 2030001
Author(s):  
N. Rajkumar ◽  
E. Kannan

Utilizing cloud computing, users can avail a compelling and effective approach for information sharing between collective individuals in the cloud with the facility of less administration cost and little maintenance. Security in cloud computing refers to procedures, standards and processes created to provide assurance for security of information in the cloud environment. In this paper, we project a secure data sharing method in cloud for dynamic members by producing keys for users using Logic Key Hierarchy (LKH) model, i.e., a tree-based key generation technique. We have generated this key using reverse hashing and one way hash-based technique so that no exiled user can predict the new key and new users cannot predict the old keys of the network group. From numerous experiments, this work is proved to be the best in maintaining forward secrecy, backward secrecy and group compromise attacks and consumes less computation cost compared to any other hash-based key generation techniques.


2019 ◽  
pp. 1393-1407
Author(s):  
R. Deepthi Crestose Rebekah ◽  
Dhanaraj Cheelu ◽  
M. Rajasekhara Babu

Cloud computing is one of the most exciting technologies due to its ability to increase flexibility and scalability for computer processes, while reducing cost associated with computing. It is important to share the data securely, efficiently, and flexibly in cloud storage. Existing data protection mechanisms such as symmetric encryption techniques are unsuccessful in preventing data sharing securely. This article suggests Key aggregate cryptosystem which produce constant size ciphertexts in order to delegate decryption rights for any set of ciphertexts. The uniqueness is that one can aggregate any number of secret keys and make them as compact as a single key. This compact aggregate key can be easily sent to others with very limited secure storage.


2020 ◽  
Vol 2020 ◽  
pp. 1-15
Author(s):  
Youngjoo Shin ◽  
Junbeom Hur ◽  
Dongyoung Koo ◽  
Joobeom Yun

With the proliferation of new mobile devices, mobile cloud computing technology has emerged to provide rich computing and storage functions for mobile users. The explosive growth of mobile data has led to an increased demand for solutions that conserve storage resources. Data deduplication is a promising technique that eliminates data redundancy for storage. For mobile cloud storage services, enabling the deduplication of encrypted data is of vital importance to reduce costs and preserve data confidentiality. However, recently proposed solutions for encrypted deduplication lack the desired level of security and efficiency. In this paper, we propose a novel scheme for serverless efficient encrypted deduplication (SEED) in mobile cloud computing environments. Without the aid of additional servers, SEED ensures confidentiality, data integrity, and collusion resistance for outsourced data. The absence of dedicated servers increases the effectiveness of SEED for mobile cloud storage services, in which user mobility is essential. In addition, noninteractive file encryption with the support of lazy encryption greatly reduces latency in the file-upload process. The proposed indexing structure (D-tree) supports the deduplication algorithm and thus makes SEED much more efficient and scalable. Security and performance analyses prove the efficiency and effectiveness of SEED for mobile cloud storage services.


2018 ◽  
Vol 7 (2.15) ◽  
pp. 64
Author(s):  
Norhidayah Muhammad ◽  
Jasni Mohamad Zain ◽  
Mumtazimah Mohamad

The use of cloud computing has increased exponentially in data resources storage over the past few years. Cloud storage reduces the overall costs of server maintenance, whereby companies only pay for the resources they actually use in the cloud storage. Despite this, security concerns in cloud computing must be a top priority. One of the common encryption methods in cloud security is Attribute Based Encryption (ABE). ABE contains two types, namely, Ciphertext Policy-Attribute Based Encryption (CP-ABE) and Key Policy- Attribute based Encryption (KP-ABE). CP-ABE is better than KP-ABE, especially in reduplication issues and fine-grained access. However, issues in CP_ABE need further improvement. Improvement for the CP-ABE scheme has been growing rapidly since 2010 to date, and five main issues need improvement. This paper reviews the proposed CP-ABE schemes during the past three years.  These schemes focus on solving the five issues identified inherent in the CP-ABE scheme. 


Author(s):  
Athulya V S ◽  
Dileesh E D

Cloud storage is used generally to store data and realize the data sharing with others. A cloud storage system stores large number of data in its storage server. Data that are stored to the cloud have to be secured in order to avoid the data from exploiting. There are several techniques and methods that are used to secure the data before uploading it to the cloud such as cryptographic encryption techniques. In this paper, we study about different encryption technique to protect the cloud storage environment. This paper covers some of the existing cryptographic approaches that can be used to improve the security in cloud environment.


Cloud computing has changed the shape of computing world. Now a-days users are not worried about the computational cost and infrastructure cost because of the maximum availability of all the resources are available on demand. The most widely used feature used by the users are storage as a service given by the cloud computing providers. Users can upload and access the data anywhere anytime time with the help of internet access. As with the usability of the storage as a service, is increasing the risk of security of the information are also increasing. Data security on the cloud is the prominent area for researchers and number of techniques and algorithms has been proposed to assure the integrity, consistency and data availability. In this paper a number of data auditing mechanism used by different cloud providers have been discussed and optimized integrity verification mechanism have been proposed to overcome the limitations of existing approaches. The communication overheads are compiled and calculated with different input data size. A comparative analysis is also prepared to justify the proposed approach


Author(s):  
R. Deepthi Crestose Rebekah ◽  
Dhanaraj Cheelu ◽  
M. Rajasekhara Babu

Cloud computing is one of the most exciting technologies due to its ability to increase flexibility and scalability for computer processes, while reducing cost associated with computing. It is important to share the data securely, efficiently, and flexibly in cloud storage. Existing data protection mechanisms such as symmetric encryption techniques are unsuccessful in preventing data sharing securely. This article suggests Key aggregate cryptosystem which produce constant size ciphertexts in order to delegate decryption rights for any set of ciphertexts. The uniqueness is that one can aggregate any number of secret keys and make them as compact as a single key. This compact aggregate key can be easily sent to others with very limited secure storage.


Author(s):  
M. Vignesh Mahalakshmi ◽  
G. T. Shrivakshan

Now-a-days Healthcare Sectors to create acloud computing environment to obtain a patient's complete medical record. This environment reduces time consuming efforts and other costly operations and uniformly integrates collection of medical data to deliver it to the healthcare specialists. Electronic HealthRecords have been usuallyimplemented to enable healthcare providers and patients to create, manage and access healthcare information from at any time and any place. Cloud environment provide the essential infrastructure at lower cost and improved quality. The Healthcare sector reduces the cost of storing, processing and updating with improved efficiency and quality by using Cloud computing. But today the security of data in cloud environment is not adequate. The electronic health record consists of images of the patient’s record which is very confidential. The Electronic Health Records in the healthcare sector includes the scan images, X-rays,DNA reports etc., which are considered as the patients private data.It requires a very high degree of privacy and authentication. So, providing security for a large volume of data with high efficiency is required in cloud environment. This paper introduces a new mechanism in which the images of patient’s record can be secured efficiently and the private data are well-maintained for later use. Since most of the private data are in the form of images, extra care must be taken to secure these images. This can be done by converting the images into pixels and then encrypting those pixels. After the encryption, the single encrypted file is divided into ‘n’ number of files and they are stored in the cloud database server. The original data is obtained by merging the n divided files from the cloud database server and then decrypting that merged file using the private key which is made visible only to the authorized persons as required by the hospital. To protect the data in cloud database server cryptography is one of the important methods. Cryptography provides several symmetric and asymmetric algorithms to secure the data. This paper presents the symmetric cryptographic algorithm named as Advanced Encryption Standard (AES).


2017 ◽  
Vol 28 (06) ◽  
pp. 645-660 ◽  
Author(s):  
Chunguang Ma ◽  
Juyan Li ◽  
Weiping Ouyang

With the arrival of the era of big data, more and more users begin to adopt public cloud storage to store data and compute data. Sharing large amounts of sensitive data in the public cloud will arouse privacy concerns. Data encryption is a widely accepted method to prevent information leakage. How to achieve the cloud sharing and cloud computing of big data is a challenging problem. Conditional proxy re-encryption can solve cloud sharing, and homomorphic encryption can achieve cloud computing. In this paper, we combine conditional proxy re-encryption with homomorphic encryption to construct a lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment. The scheme can not only realize the encrypted data sharing in the cloud, but also can realize the encrypted data computing in the cloud. That is, the homomorphic conditional proxy re-encryption scheme can homomorphically evaluate ciphertexts no matter ciphertexts are “fresh” or re-encrypted (re-encrypted ciphertexts can come from different identities). The constructed scheme modifies the homomorphic proxy re-encryption scheme of Ma et al. We also use the approximate eigenvector method to manage the noise level and decrease the decryption complexity without introducing additional assumptions. At last, we prove that the scheme is indistinguishable against chosen-plaintext attacks, key privacy secure and master secret secure.


Sign in / Sign up

Export Citation Format

Share Document