scholarly journals Secure Crime Case Summary in Police Station Using Block Chain Technology

Author(s):  
Surya Tej KR ◽  
Poornima N

The data owner may adapt attribute-based encryption to encrypt the stored information for attaining access control and keeping data secure, in the cloud. As a solution to this, an encryption-based algorithm with delegation can be used. Therefore, AES Rijndael algorithm is adapted to encrypt and decrypt the data using the same key with the digitization of traditional records, police stations encounter difficult problems, such as crime case summary storage and access. Managing department, spends considerable time querying the required data when accessing crime case summary. On this basis, this study proposes a case summary sharing scheme which uses ciphertext-based encryption to ensure data confidentiality and access control of crime case summary The officer may encrypt the stored information for attaining access control and keeping data secure. Therefore, AES Rijndael algorithm is used for encryption. This algorithm ensures security of information and enables Privacy.

Sensors ◽  
2019 ◽  
Vol 19 (5) ◽  
pp. 1235 ◽  
Author(s):  
Kwame Obour Agyekum ◽  
Qi Xia ◽  
Emmanuel Sifah ◽  
Jianbin Gao ◽  
Hu Xia ◽  
...  

Access and utilization of data are central to the cloud computing paradigm. With the advent of the Internet of Things (IoT), the tendency of data sharing on the cloud has seen enormous growth. With data sharing comes numerous security and privacy issues. In the process of ensuring data confidentiality and fine-grained access control to data in the cloud, several studies have proposed Attribute-Based Encryption (ABE) schemes, with Key Policy-ABE (KP-ABE) being the prominent one. Recent works have however suggested that the confidentiality of data is violated through collusion attacks between a revoked user and the cloud server. We present a secured and efficient Proxy Re-Encryption (PRE) scheme that incorporates an Inner-Product Encryption (IPE) scheme in which decryption of data is possible if the inner product of the private key, associated with a set of attributes specified by the data owner, and the associated ciphertext is equal to zero 0 . We utilize a blockchain network whose processing node acts as the proxy server and performs re-encryption on the data. In ensuring data confidentiality and preventing collusion attacks, the data are divided into two, with one part stored on the blockchain network and the other part stored on the cloud. Our approach also achieves fine-grained access control.


2014 ◽  
Vol 556-562 ◽  
pp. 5888-5892
Author(s):  
An Ping Xiong ◽  
Xin Xin He

The attribute-based encryption scheme of cloud storage application environment helps achieve a flexible access control and confidentiality of the data. However, at present efficient and fine-grained access control can not be achieved. This is caused by the heavy re-encryption workload of data owner while attribute revocation. Besides, there is no solution to revoke user directly. By introducing key segmentation and proxy re-encryption technology to encrypt the part of the heavy work to the cloud service provider to perform, the new scheme greatly reduces the computational cost of data owner. In addition, a special attribute which the data owner controls independently is added to construct different attribute domains of CP-ABE so that the data owner can completely control of the user permissions. The new scheme not only can support multiple threshold fine access control policies, but also can achieve cancellation directly to the user as well as to the user attribute. Experimental results show that the new scheme is superior to the general scheme, achieve highly efficient, fine, and flexible access control.


2021 ◽  
Vol 2021 ◽  
pp. 1-20
Author(s):  
Hongmin Gao ◽  
Zhaofeng Ma ◽  
Shoushan Luo ◽  
Yanping Xu ◽  
Zheng Wu

Privacy protection and open sharing are the core of data governance in the AI-driven era. A common data-sharing management platform is indispensable in the existing data-sharing solutions, and users upload their data to the cloud server for storage and dissemination. However, from the moment users upload the data to the server, they will lose absolute ownership of their data, and security and privacy will become a critical issue. Although data encryption and access control are considered up-and-coming technologies in protecting personal data security on the cloud server, they alleviate this problem to a certain extent. However, it still depends too much on a third-party organization’s credibility, the Cloud Service Provider (CSP). In this paper, we combined blockchain, ciphertext-policy attribute-based encryption (CP-ABE), and InterPlanetary File System (IPFS) to address this problem to propose a blockchain-based security sharing scheme for personal data named BSSPD. In this user-centric scheme, the data owner encrypts the sharing data and stores it on IPFS, which maximizes the scheme’s decentralization. The address and the decryption key of the shared data will be encrypted with CP-ABE according to the specific access policy, and the data owner uses blockchain to publish his data-related information and distribute keys for data users. Only the data user whose attributes meet the access policy can download and decrypt the data. The data owner has fine-grained access control over his data, and BSSPD supports an attribute-level revocation of a specific data user without affecting others. To further protect the data user’s privacy, the ciphertext keyword search is used when retrieving data. We analyzed the security of the BBSPD and simulated our scheme on the EOS blockchain, which proved that our scheme is feasible. Meanwhile, we provided a thorough analysis of the storage and computing overhead, which proved that BSSPD has a good performance.


Information ◽  
2020 ◽  
Vol 11 (8) ◽  
pp. 372
Author(s):  
Sonali Chandel ◽  
Geng Yang ◽  
Sumit Chakravarty

Cloud computing technology has revolutionized the field of data management as it has enhanced the barriers of storage restrictions and high-cost establishment for its users. The benefits of the cloud have paved the way for its extensive implementation in large enterprises. However, the data in the cloud have succumbed to various security threats, and its privacy issues remain one of the biggest and topmost concerns for the data owners. Several techniques, such as Attribute-based Encryption (ABE), have been proposed by several researchers to preserve the privacy of the data. However, the issue of security still looms largely over the cloud. In the present work, we introduce the novel encryption model called “Advanced Encryption Standard–Cipher-text-Identity and Attribute-based Encryption” (AES–CP–IDABE) to preserve data privacy along with its access control. In the proposed scheme, the data have been double encrypted initially through the ABE, along with the attributes and the identity of the user. Secondly, the Advanced Encryption Standard (AES) is used to encrypt the encrypted data and provide it to the authorized users. The user access control is established using the digital signature with the help of user ID and security keys. Additionally, the set up includes Denial-of-Service (DoS) detection through IP address monitoring and control. The proposed scheme has also been evaluated for its performance in the communication between the user and the data owner, along with the user’s execution time. From the outcome, it is evident that the proposed scheme was more effective than the existing scheme of ABE over execution, encryption, and decryption time. Additionally, the performance over DoS detection and impact of attribute numbers for the proposed scheme was also studied to prove its effectiveness.


2021 ◽  
Author(s):  
Shekhar S Kausalye ◽  
Sanjeev Kumar Sharma

In cloud computing security, privacy and data confidentiality plays important role when popularity in terms of cloud computing services is consider. Till now there are various schemes, protocols and architecture for cloud computing privacy and data protection are proposed which are based on data confidentiality, cryptographic solution, cipher text blocks, various transforms, symmetric encryption schemes, attribute-based encryption, trust and reputation, access control, etc., but they are scattered and lacking uniformity without proper security logic. This paper systematically reviews as well as analyze research done in this relevant area. First various shortcomings in cloud computing, architectures, framework and schemes proposed for data confidentiality will be discussed; then existing cryptographic schemes, encryption functions, linear transform, grid storage system, key exposure, secret sharing, AONT (All or Nothing Transform), dispersed storage, trust, block encryption mechanism, attribute-based encryption, access control will be discussed; thirdly propose future direction with research challenges for data confidentiality in cloud computing; finally focus is on concern data confidentiality scheme to overcome the technical deficiency and existing schemes.


2017 ◽  
Vol E100.D (10) ◽  
pp. 2432-2439
Author(s):  
Yoshiaki SHIRAISHI ◽  
Kenta NOMURA ◽  
Masami MOHRI ◽  
Takeru NARUSE ◽  
Masakatu MORII

2018 ◽  
Vol 8 (12) ◽  
pp. 2519
Author(s):  
Wei Li ◽  
Wei Ni ◽  
Dongxi Liu ◽  
Ren Liu ◽  
Shoushan Luo

With the rapid development of cloud computing, it is playing an increasingly important role in data sharing. Meanwhile, attribute-based encryption (ABE) has been an effective way to share data securely in cloud computing. In real circumstances, there is often a mutual access sub-policy in different providers’ access policies, and the significance of each attribute is usual diverse. In this paper, a secure and efficient data-sharing scheme in cloud computing, which is called unified ciphertext-policy weighted attribute-based encryption (UCP-WABE), is proposed. The weighted attribute authority assigns weights to attributes depending on their importance. The mutual information extractor extracts the mutual access sub-policy and generates the mutual information. Thus, UCP-WABE lowers the total encryption time cost of multiple providers. We prove that UCP-WABE is selectively secure on the basis of the security of ciphertext-policy weighted attribute-based encryption (CP-WABE). Additionally, the results of the implementation shows that UCP-WABE is efficient in terms of time.


Sign in / Sign up

Export Citation Format

Share Document