scholarly journals Redistributed Records Collections Personality Matching using Encrypted Cryptosystem

Sensitive information is gradually distributed in the cloud in this project's cloud computing and processing services to reduce costs, which raises concerns regarding data privacy. Encryption was a positive way to keep outsourced sensitive data secure, but it makes efficient use of data a very difficult process. In this paper, we focus on the issue of private matching in ide ntity-based cryptosystem over outsourced encrypted data sets that can simplify the management of certificates. To solve this proble m, we are proposing a private matching scheme based on identity

2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


2021 ◽  
Author(s):  
Rohit Ravindra Nikam ◽  
Rekha Shahapurkar

Data mining is a technique that explores the necessary data is extracted from large data sets. Privacy protection of data mining is about hiding the sensitive information or identity of breach security or without losing data usability. Sensitive data contains confidential information about individuals, businesses, and governments who must not agree upon before sharing or publishing his privacy data. Conserving data mining privacy has become a critical research area. Various evaluation metrics such as performance in terms of time efficiency, data utility, and degree of complexity or resistance to data mining techniques are used to estimate the privacy preservation of data mining techniques. Social media and smart phones produce tons of data every minute. To decision making, the voluminous data produced from the different sources can be processed and analyzed. But data analytics are vulnerable to breaches of privacy. One of the data analytics frameworks is recommendation systems commonly used by e-commerce sites such as Amazon, Flip Kart to recommend items to customers based on their purchasing habits that lead to characterized. This paper presents various techniques of privacy conservation, such as data anonymization, data randomization, generalization, data permutation, etc. such techniques which existing researchers use. We also analyze the gap between various processes and privacy preservation methods and illustrate how to overcome such issues with new innovative methods. Finally, our research describes the outcome summary of the entire literature.


PLoS ONE ◽  
2021 ◽  
Vol 16 (4) ◽  
pp. e0250259
Author(s):  
Yahong Li ◽  
Jianzhou Wei ◽  
Bin Wu ◽  
Chunli Wang ◽  
Caifen Wang ◽  
...  

Current cloud computing causes serious restrictions to safeguarding users’ data privacy. Since users’ sensitive data is submitted in unencrypted forms to remote machines possessed and operated by untrusted service providers, users’ sensitive data may be leaked by service providers. Program obfuscation shows the unique advantages that it can provide for cloud computing. In this paper, we construct an encrypted threshold signature functionality, which can outsource the threshold signing rights of users to cloud server securely by applying obfuscation, while revealing no more sensitive information. The obfuscator is proven to satisfy the average case virtual black box property and existentially unforgeable under the decisional linear (DLIN) assumption and computational Diffie-Hellman (CDH) assumption in the standard model. Moreover, we implement our scheme using the Java pairing-based cryptography library on a laptop.


2018 ◽  
Vol 2018 ◽  
pp. 1-10
Author(s):  
Hua Dai ◽  
Hui Ren ◽  
Zhiye Chen ◽  
Geng Yang ◽  
Xun Yi

Outsourcing data in clouds is adopted by more and more companies and individuals due to the profits from data sharing and parallel, elastic, and on-demand computing. However, it forces data owners to lose control of their own data, which causes privacy-preserving problems on sensitive data. Sorting is a common operation in many areas, such as machine learning, service recommendation, and data query. It is a challenge to implement privacy-preserving sorting over encrypted data without leaking privacy of sensitive data. In this paper, we propose privacy-preserving sorting algorithms which are on the basis of the logistic map. Secure comparable codes are constructed by logistic map functions, which can be utilized to compare the corresponding encrypted data items even without knowing their plaintext values. Data owners firstly encrypt their data and generate the corresponding comparable codes and then outsource them to clouds. Cloud servers are capable of sorting the outsourced encrypted data in accordance with their corresponding comparable codes by the proposed privacy-preserving sorting algorithms. Security analysis and experimental results show that the proposed algorithms can protect data privacy, while providing efficient sorting on encrypted data.


2013 ◽  
Vol 10 (2) ◽  
pp. 667-684 ◽  
Author(s):  
Jianfeng Wang ◽  
Hua Ma ◽  
Qiang Tang ◽  
Jin Li ◽  
Hui Zhu ◽  
...  

As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.


Author(s):  
SYEDA FARHA SHAZMEEN ◽  
RANGARAJU DEEPIKA

Cloud Computing is a construct that allows you to access applications that actually reside at a location other than our computer or other internet-connected devices, Cloud computing uses internet and central remote servers to maintain data and applications, the data is stored in off-premises and accessing this data through keyword search. So there comes the importance of encrypted cloud data search Traditional keyword search was based on plaintext keyword search, but for protecting data privacy the sensitive data should be encrypted before outsourcing. Fuzzy keyword search greatly enhances system usability by returning the matching files; Fuzzy technique uses approximate full text search and retrieval. Three different Fuzzy Search Schemas, The wild card method, gram based method and tree traverse search scheme, are dicussed and also the efficiency of these algorithms is analyzed.


2018 ◽  
Vol 7 (4.36) ◽  
pp. 511
Author(s):  
Mr. Girish kumar d ◽  
Dr. Rajashree v biradar ◽  
Dr. V c patil

Cloud computing increases the capacity or capabilities vigorously without devoting new infrastructure, training new personnel, or licensing the new software . In the past few years, cloud computing has grown from being a promising business concept to one of the fast-growing sectors of IT industry. As the more sensitive information and data are moved into the cloud data centers, they run on virtual computing resources in the form of virtual machines. Security has become one of the major issue in cloud computing which reduces the growth of cloud environment with complications in data privacy and data protection continue to outbreak the market. A new model created for the advancement should not result as a threat to the existing model. The architecture of cloud poses such a threat to the security of existing models when deployed in a cloud environment. The different cloud service users need to be attentive in considerate,about the risk of data breaks in the new environment. In this paper, advanced survey of the various secured storage in cloud computing using bidirectional protocols is presented.  


Author(s):  
Xiuqing Lu ◽  
Zhenkuan Pan ◽  
Hequn Xian

Abstract With the development of big data and cloud computing, more and more enterprises prefer to store their data in cloud and share the data among their authorized employees efficiently and securely. So far, many different data sharing schemes in different fields have been proposed. However, sharing sensitive data in cloud still faces some challenges such as achieving data privacy and lightweight operations at resource constrained mobile terminals. Furthermore, most data sharing schemes have no integrity verification mechanism, which would result in wrong computation results for users. To solve the problems, we propose an efficient and secure data sharing scheme for mobile devices in cloud computing. Firstly, the scheme guarantees security and authorized access of shared sensitive data. Secondly, the scheme realizes efficient integrity verification before users share the data to avoid incorrect computation. Finally, the scheme achieves lightweight operations of mobile terminals on both data owner and data requester sides.


Information security plays a vital role in cloud computing. Sensitive information should be kept in secure mode for providing integrity and confidentiality from insiders and outsiders. An insider is an employee who has legitimate access to cloud resources which are hosted at cloud data center. They can perform malicious activities on consumer sensitive data with or without malicious intent. This security beach is obvious and the provider needs to protect from such attacks. In this chapter, insider attacks are demonstrated with empirical approach to breach consumer-sensitive data. In this chapter, the authors present the threat models where an insider can manipulate user VMs in the node controller of cloud platform. Here, they assume that cloud service provider is malicious and cloud consumer does not have any security constraints to access their cloud assets. The model described two locations in the cloud infrastructure.


Author(s):  
Desam Vamsi ◽  
Pradeep Reddy

Security is the primary issue nowadays because cybercrimes are increasing. The organizations can store and maintain their data on their own, but it is not cost effective, so for convenience they are choosing cloud. Due to its popularity, the healthcare organizations are storing their sensitive data to cloud-based storage systems, that is, electronic health records (EHR). One of the most feasible methods for maintaining privacy is homomorphism encryption (HE). HE can combine different services without losing security or displaying sensitive data. HE is nothing but computations performed on encrypted data. According to the type of operations and limited number of operations performed on encrypted data, it is categorized into three types: partially homomorphic encryption (PHE), somewhat homomorphic encryption (SWHE), fully homomorphic encryption (FHE). HE method is very suitable for the EHR, which requires data privacy and security.


Sign in / Sign up

Export Citation Format

Share Document