An Access Control Method Based on CP-ABE and ABS Algorithm in Cloud Storage

2014 ◽  
Vol 644-650 ◽  
pp. 1919-1922
Author(s):  
Bao Yi Wang ◽  
Jing Ming ◽  
Shao Min Zhang ◽  
Hao Jiang ◽  
Hui Luo

In view of the current popular cloud storage access control, some security problems were still existed. To solve the problem which the cloud service provider can’t verify the user write permissions by the CP-ABE based cloud storage access control, in this paper a cloud storage access control method is proposed which is based on the encryption algorithm of the cipher-text (CP-ABE) and the attribute-based signature (ABS). This method not only achieves the cloud storage environment information privacy and integrity, but also supports inheritance authorization and scalability.

2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Song Li ◽  
Jian Liu ◽  
Guannan Yang ◽  
Jinguang Han

In the cloud storage applications, the cloud service provider (CSP) may delete or damage the user’s data. In order to avoid the responsibility, CSP will not actively inform the users after the data damage, which brings the loss to the user. Therefore, increasing research focuses on the public auditing technology recently. However, most of the current auditing schemes rely on the trusted third public auditor (TPA). Although the TPA brings the advantages of fairness and efficiency, it cannot get rid of the possibility of malicious auditors, because there is no fully trusted third party in the real world. As an emerging technology, blockchain technology can effectively solve the trust problem among multiple individuals, which is suitable to solve the security bottleneck in the TPA-based public auditing scheme. This paper proposed a public auditing scheme with the blockchain technology to resist the malicious auditors. In addition, through the experimental analysis, we demonstrate that our scheme is feasible and efficient.


Cloud Computing is well known today on account of enormous measure of data storage and quick access of information over the system. It gives an individual client boundless extra space, accessibility and openness of information whenever at anyplace. Cloud service provider can boost information storage by incorporating data deduplication into cloud storage, despite the fact that information deduplication removes excess information and reproduced information happens in cloud environment. This paper presents a literature survey alongside different deduplication procedures that have been based on cloud information storage. To all the more likely guarantee secure deduplication in cloud, this paper examines file level data deduplication and block level data deduplication.


2016 ◽  
Vol 10 (4) ◽  
pp. 44-57 ◽  
Author(s):  
Azin Moradbeikie ◽  
Saied Abrishami ◽  
Hasan Abbasi

Nowadays, Cloud Computing is considered one of the important fields in both research and industry. Users enjoy membership of cloud providing effective services called time-limited services. This paper addresses time-limited services offering an attribute-based access control method and time-limited attributes providing users' time-limited membership in cloud service. The proposed method authenticates users for specific time limit after which they are considered invalid. This method is decentralized resistible against backward and forward attacks. Moreover, this approach compared to other approaches reduces calculation and communication overhead.


2020 ◽  
Vol 12 ◽  
pp. 184797901989744 ◽  
Author(s):  
Panjun Sun

Recently, more and more network fraud incidents have damaged the interests of cloud service traders. To enhance mutual trust and win–win cooperation between the users and the cloud service provider, in the article, we construct a trust access control model for cloud services. First, we propose a trust evaluation method based on direct trust, trust risk, feedback trust, reward penalty, and obligation trust to express the complexity and uncertainty of trust relationship. Second, we propose trust evaluation and weight algorithm of trust factor by information entropy and maximum dispersion; therefore, our model has a better scientific and higher practical application value. Finally, we design related comparative experiments of three models to verify the efficiency, success rate, accuracy of trust evaluation, and privacy disclosure date, and these results show that our research performance is quite superior.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Ohmin Kwon ◽  
Dongyoung Koo ◽  
Yongjoo Shin ◽  
Hyunsoo Yoon

With popularization of cloud services, multiple users easily share and update their data through cloud storage. For data integrity and consistency in the cloud storage, the audit mechanisms were proposed. However, existing approaches have some security vulnerabilities and require a lot of computational overheads. This paper proposes a secure and efficient audit mechanism for dynamic shared data in cloud storage. The proposed scheme prevents a malicious cloud service provider from deceiving an auditor. Moreover, it devises a new index table management method and reduces the auditing cost by employing less complex operations. We prove the resistance against some attacks and show less computation cost and shorter time for auditing when compared with conventional approaches. The results present that the proposed scheme is secure and efficient for cloud storage services managing dynamic shared data.


2013 ◽  
Vol 765-767 ◽  
pp. 1630-1635
Author(s):  
Wen Qi Ma ◽  
Qing Bo Wu ◽  
Yu Song Tan

One of differences between cloud storage and previous storage is that there is a financial contract between user and the cloud service provider (CSP). User pay for service in exchange for certain guarantees and the cloud is a liable entity. But some mechanisms need to ensure the liability of CSP. Some work use non-repudiation to realize it. Compared with these non-repudiation schemes, we use third party auditor not client to manage proofs and some metadata, which are security critical data in cloud security. It can provide a more security environment for these data. Against the big overhead in update process of current non-repudiation scheme, we propose three schemes to improve it.


Database deploying is one of the remarkable utilities in cloud computing where the Information Proprietor (IP) assigns the database administration to the Cloud Service Provider (CSP) in order to lower the administration overhead and preservation expenditures of the database. Regardless of its overwhelming advantages, it experiences few security problems such as confidentiality of deployed database and auditability of search outcome. In recent past, survey has been carried out on the auditability of search outcome of deployed database that gives preciseness and intactness of search outcome. But in the prevailing schemes, since there is flow of data between IP and the clients repeatedly, huge communication cost is incurred at the Information Proprietor side. To address this challenge, we introduce Verifiable Auditing of Outsourced Database with Token Enforced Cloud Storage (VOTE) mechanism based on Merkle Hash Tree (MHT), Invertible Bloom Filter(IBF) and Counting Bloom Filter(CBF). The proposed scheme reduces the huge communication cost at the Information Proprietor side and achieves preciseness and intactness of the search outcome. Experimental analysis show that the proposed scheme has totally reduced the huge communication cost at the Information Proprietor side, and simultaneously achieves the preciseness and intactness of search outcome though the semi- trusted CSP deliberately sends a null set


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Haibin Yang ◽  
Zhengge Yi ◽  
Ruifeng Li ◽  
Zheng Tu ◽  
Xu An Wang ◽  
...  

With the advent of data outsourcing, how to efficiently verify the integrity of data stored at an untrusted cloud service provider (CSP) has become a significant problem in cloud storage. In 2019, Guo et al. proposed an outsourced dynamic provable data possession scheme with batch update for secure cloud storage. Although their scheme is very novel, we find that their proposal is not secure in this paper. The malicious cloud server has ability to forge the authentication labels, and thus it can forge or delete the user’s data but still provide a correct data possession proof. Based on the original protocol, we proposed an improved one for the auditing scheme, and our new protocol is effective yet resistant to attacks.


Sign in / Sign up

Export Citation Format

Share Document