scholarly journals A Secure Key Aggregate Searchable Encryption with Multi Delegation in Cloud Data Sharing Service

2021 ◽  
Vol 11 (19) ◽  
pp. 8841
Author(s):  
JoonYoung Lee ◽  
MyeongHyun Kim ◽  
JiHyeon Oh ◽  
YoungHo Park ◽  
KiSung Park ◽  
...  

As the amount of data generated in various distributed environments is rapidly increasing, cloud servers and computing technologies are attracting considerable attention. However, the cloud server has privacy issues, including personal information and requires the help of a Trusted Third Party (TTP) for data sharing. However, because the amount of data generated and value increases, the data owner who produces data must become the subject of data sharing. In this study, we use key aggregate searchable encryption (KASE) technology, which enables keyword search, to efficiently share data without using TTP. The traditional KASE scheme approach only discusses the authority delegation from the data owner to another user. The traditional KASE scheme approach only discusses delegation of authority from the data owner to another user. However, if the delegated entity cannot perform time-critical tasks because the shared data are unavailable, the delegate must further delegate the rights given to other users. Consequently, this paper proposes a new KASE scheme that enables multi-delegation without TTP and includes an authentication technique between the user and the server. After that, we perform informal and formal analysis using BAN logic and AVISPA for security evaluation, and compare the security and performance aspects with existing schemes.

2016 ◽  
Vol 11 (2) ◽  
pp. 287-297 ◽  
Author(s):  
Yinbin Miao ◽  
Jianfeng Ma ◽  
Ximeng Liu ◽  
Zhiquan Liu ◽  
Limin Shen ◽  
...  

2022 ◽  
pp. 107-131
Author(s):  
Dhruti P. Sharma ◽  
Devesh C. Jinwala

E-health is a cloud-based system to store and share medical data with the stakeholders. From a security perspective, the stored data are in encrypted form that could further be searched by the stakeholders through searchable encryption (SE). Practically, an e-health system with support of multiple stakeholders (that may work as either data owner [writer] or user [reader]) along with the provision of multi-keyword search is desirable. However, the existing SE schemes either support multi-keyword search in multi-reader setting or offer multi-writer, multi-reader mechanism along with single-keyword search only. This chapter proposes a multi-keyword SE for an e-health system in multi-writer multi-reader setting. With this scheme, any registered writer could share data with any registered reader with optimal storage-computational overhead on writer. The proposed scheme offers conjunctive search with optimal search complexity at server. It also ensures security to medical records and privacy of keywords. The theoretical and empirical analysis demonstrates the effectiveness of the proposed work.


Nowadays cloud is being used by both individuals and organizations to store and share the data without establishing their own data center. The outsourcings of these data are becoming a major security issue for businesses. Searchable encryption is one of the prominent techniques which allow the data owner to securely store the data and then share the data for their growth in business. With this technique, Cloud Service Provider can process the user request by searching on encrypted stored data without decrypting the data. In this paper we analyze different searchable encryption techniques for secure data sharing and their preventive attacks. We also proposed a method named “User Prediction in Role” to reduce the insider attack possibility in Role Based Data Sharing (RBDS), which is based on user p


2018 ◽  
Vol 2018 ◽  
pp. 1-16 ◽  
Author(s):  
Qiang Wei ◽  
Huaibin Shao ◽  
Gongxuan Zhang

Due to the abundant storage resources and high reliability data service of cloud computing, more individuals and enterprises are motivated to outsource their data to public cloud platform and enable legal data users to search and download what they need in the outsourced dataset. However, in “Paid Data Sharing” model, some valuable data should be encrypted before outsourcing for protecting owner’s economic benefits, which is an obstacle for flexible application. Specifically, if the owner does not know who (user) will download which data files in advance and even does not know the attributes of user, he/she has to either remain online all the time or import a trusted third party (TTP) to distribute the file decryption key to data user. Obviously, making the owner always remain online is too inflexible, and wholly depending on the security of TTP is a potential risk. In this paper, we propose a flexible, secure, and reliable data sharing scheme based on collaboration in multicloud environment. For securely and instantly providing data sharing service even if the owner is offline and without TTP, we distribute all encrypted split data/key blocks together to multiple cloud service providers (CSPs), respectively. An elaborate cryptographic protocol we designed helps the owner verify the correctness of data exchange bills, which is directly related to the owner’s economic benefits. Besides, in order to support reliable data service, the erasure-correcting code technic is exploited for tolerating multiple failures among CSPs, and we offer a secure keyword search mechanism that makes the system more close to reality. Extensive security analyses and experiments on real-world data show that our scheme is secure and efficient.


Author(s):  
P.L. RINI ◽  
Y.GOLD ANAND. N

A major feature of cloud services is that user data are processed remotely among machines. But user fears of losing control of their own data, particularly financial and health data can becomes a significant barrier to wide adoption of cloud services in order to avoid this problem we provide a novel approach, namely Cloud Information Accountability (CIA) for clients. So that the authorized client can only access the data in the cloud. Data owner store data in the format of JAR format thus client access data only by the permission of data owner. To strengthen user’s control also provide a distributed audit mechanism by push and pull mode. Base64 encoding algorithm is used for encoding the JAR file in order to secure JAR file from attackers. Log maintained and send periodically to the data owner.


In Cloud Storage Server, data integrity plays an important role, given cloud clients might not be aware whether the data is safe or has been tampered with. This system introduces identity-based signature algorithms to protect data that belongs to the data owner and gets the status of cloud data by means of verification through signatures. Since it is practically not possible for the data owner to be available online all the time for checking cloud data integrity, Third party auditor is tasked with verifying the data integrity every time instead of data owner. The Third party auditors should not read the cipher text data while verifying and must authenticate itself to cloud server by performing Proof of Knowledge operation; then cloud server can reveal the sensitive data as block wise and the third party auditor can verify the signature without knowledge of cipher text data. Finally, an audit report is sent to the data owner. This work demonstrates data security and integrity in the cloud..


2019 ◽  
Vol 2019 (1) ◽  
pp. 108-132 ◽  
Author(s):  
Dominic Deuber ◽  
Christoph Egger ◽  
Katharina Fech ◽  
Giulio Malavolta ◽  
Dominique Schröder ◽  
...  

Abstract An individual’s genetic information is possibly the most valuable personal information. While knowledge of a person’s DNA sequence can facilitate the diagnosis of several heritable diseases and allow personalized treatment, its exposure comes with significant threats to the patient’s privacy. Currently known solutions for privacy-respecting computation require the owner of the DNA to either be heavily involved in the execution of a cryptographic protocol or to completely outsource the access control to a third party. This motivates the demand for cryptographic protocols which enable computation over encrypted genomic data while keeping the owner of the genome in full control. We envision a scenario where data owners can exercise arbitrary and dynamic access policies, depending on the intended use of the analysis results and on the credentials of who is conducting the analysis. At the same time, data owners are not required to maintain a local copy of their entire genetic data and do not need to exhaust their computational resources in an expensive cryptographic protocol. In this work, we present METIS, a system that assists the computation over encrypted data stored in the cloud while leaving the decision on admissible computations to the data owner. It is based on garbled circuits and supports any polynomially-computable function. A critical feature of our system is that the data owner is free from computational overload and her communication complexity is independent of the size of the input data and only linear in the size of the circuit’s output. We demonstrate the practicality of our approach with an implementation and an evaluation of several functions over real datasets.


Author(s):  
Yu Guo ◽  
Shenling Wang ◽  
Jianhui Huang

AbstractThe explosive growth of big data is pushing forward the paradigm of cloud-based data store today. Among other, distributed storage systems are widely adopted due to their superior performance and continuous availability. However, due to the potentially wide attacking surfaces of the public cloud, outsourcing data store inevitably raises new concerns on user privacy exposure and unauthorized data access. Besides, directly introducing a centralized third-party authority for query authorization management does not work because it still can be compromised. In this paper, we propose a blockchain-assisted framework that can support trustworthy data sharing services. In particular, data owners allow to outsource their sensitive data to distributed systems in encrypted form. By leveraging smart contracts of blockchain, a data owner can distribute secret keys for authorized users without extra round interaction to generate the permitted search tokens. Meanwhile, such blockchain-assisted framework naturally solves the trust issues of query authorization. Besides, we devise a secure local index framework to support encrypted keyword search with forward privacy and mitigate blockchain overhead. To validate our design, we implement the prototype and deploy it at Amazon Cloud. Extensive experiments demonstrate the security, efficiency, and effectiveness of the blockchain-assisted design.


2019 ◽  
pp. 2059-2083
Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


Sign in / Sign up

Export Citation Format

Share Document