collusion resistance
Recently Published Documents


TOTAL DOCUMENTS

38
(FIVE YEARS 9)

H-INDEX

8
(FIVE YEARS 2)

2021 ◽  
Vol 2089 (1) ◽  
pp. 012010
Author(s):  
Naresh Vurukonda ◽  
Venkateshwarlu Velde ◽  
M. TrinathBasu ◽  
P. Tejasri

Abstract The core objective of our paper is that to overcome the challenges of secure data sharing problem in cloud where users can access data if they acquire a certain set of attributes or credentials. At present, there is only one way for implementing such procedures is by employing a reliable server to mediate access control, store the data. The service providers have whole control over cloud applications, client’s data and hardware. However, if the data stored in the cloud server is conceded, then the data confidentiality will be compromised. With simplified CP-ABE data is confidential even though storage server is un trusted. Hence privacy of cloud data is enhanced by proposing a methodology that uses a privacy policy, encrypts the data based upon various group of attributes related to the user. The decryption of the data can be done only when his/her attributes match with the privacy policy. Simplified CP-ABE makes it easier to secure, broadcast and control the access of sensitive information, specifically across the cloud’s server and decrease collision resistance.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Xieyang Shen ◽  
Chuanhe Huang ◽  
Xiajiong Shen ◽  
Jiaoli Shi ◽  
Danxin Wang

With the ever-increasing demands on decentralization and transparency of cloud storage, CP-ABE (Ciphertext Policy-Attribute-Based Encryption) has become a promising technology for blockchain-enabled data sharing methods due to its flexibility. However, real-world blockchain applications usually have some special requirements like time restrictions or power limitations. Thus, decryption outsourcing is widely used in data sharing scenarios and also causes concerns about data security. In this paper, we proposed a secure access control scheme based on CP-ABE, which could share contents during a particular time slot in blockchain-enabled data sharing systems. Specifically, we bind the time period with both ciphertexts and the keys to archive the goal of only users who have the required attributes in a particular time slot can decrypt the content. Besides, we use time slots as a token to protect the data and access control scheme when users want to outsource the decryption phase. The security analysis shows that our scheme can provide collusion resistance ability under a time restriction, and performance evaluations indicate that our scheme uses less time in decryption compared to other schemes while ensuring security.


2020 ◽  
Vol 2020 ◽  
pp. 1-15
Author(s):  
Youngjoo Shin ◽  
Junbeom Hur ◽  
Dongyoung Koo ◽  
Joobeom Yun

With the proliferation of new mobile devices, mobile cloud computing technology has emerged to provide rich computing and storage functions for mobile users. The explosive growth of mobile data has led to an increased demand for solutions that conserve storage resources. Data deduplication is a promising technique that eliminates data redundancy for storage. For mobile cloud storage services, enabling the deduplication of encrypted data is of vital importance to reduce costs and preserve data confidentiality. However, recently proposed solutions for encrypted deduplication lack the desired level of security and efficiency. In this paper, we propose a novel scheme for serverless efficient encrypted deduplication (SEED) in mobile cloud computing environments. Without the aid of additional servers, SEED ensures confidentiality, data integrity, and collusion resistance for outsourced data. The absence of dedicated servers increases the effectiveness of SEED for mobile cloud storage services, in which user mobility is essential. In addition, noninteractive file encryption with the support of lazy encryption greatly reduces latency in the file-upload process. The proposed indexing structure (D-tree) supports the deduplication algorithm and thus makes SEED much more efficient and scalable. Security and performance analyses prove the efficiency and effectiveness of SEED for mobile cloud storage services.


Author(s):  
Rajkumar N ◽  
Kannan E

Background: Collusion resistance is preserving the value generated at individual nodes secret so that if any nodes share the information together or collude with each other, the secret values cannot be revealed.It is really a challenging task to securely resist the collusion of cloud server and users Collusion resistance also involves growing the number of people Objective: Users can achieve an effective and economical approach for data sharing among group members in the cloud with the characters of low maintenance and little management cost. Method: Hybrid Cache supported One way hash chain Technique. Result: To test with the sparse caching HHCS and one-way hash chain model and the various sparse caching configurations are fully implemented by this work. Multiple situations and various scenarios are considered in the experiments and tests for the estimation of HHCS’ performance. The results which are measured in terms of storage units needed for the completion of one internet session and in terms of efficiency (which is the number of hash operations done in one session) are compared and then contrasted. Conclusion: Security improvement is proposed in this paper in group key management method, in order to solve the issue of collusion attack between whole members of the group for a secure group communication. It is shown that using lightweight is easy for the implementation of sparse caching method which can greatly improve the cryptographic one-way hash chain method’s performance which is used widely, for securing the transmission of data in cloud by using two levels of security scheme. A memory-times computation complexity metric has been introduced to help choose the best size of cache depending on storage requirements of the cloud application. For demonstrating various connection behaviors, various cache spacing methods have been evaluated. This paper presented and evaluated the potential of hybrid solution in which one-way hash chains which are divided are provided with caching capacities in order to store the values of session key and retrieve them when needed for authenticating a user session. Lower computational overhead is achieved by us as measured by the count of hash operations and computation time needed to give protection.


Author(s):  
Kai Li ◽  
Dong Hao

Enforcing cooperation among substantial agents is one of the main objectives for multi-agent systems. However, due to the existence of inherent social dilemmas in many scenarios, the free-rider problem may arise during agents’ long-run interactions and things become even severer when self-interested agents work in collusion with each other to get extra benefits. It is commonly accepted that in such social dilemmas, there exists no simple strategy for an agent whereby she can simultaneously manipulate on the utility of each of her opponents and further promote mutual cooperation among all agents. Here, we show that such strategies do exist. Under the conventional repeated public goods game, we novelly identify them and find that, when confronted with such strategies, a single opponent can maximize his utility only via global cooperation and any colluding alliance cannot get the upper hand. Since a full cooperation is individually optimal for any single opponent, a stable cooperation among all players can be achieved. Moreover, we experimentally show that these strategies can still promote cooperation even when the opponents are both self-learning and collusive.


2019 ◽  
Vol 29 (02) ◽  
pp. 2030001
Author(s):  
N. Rajkumar ◽  
E. Kannan

Utilizing cloud computing, users can avail a compelling and effective approach for information sharing between collective individuals in the cloud with the facility of less administration cost and little maintenance. Security in cloud computing refers to procedures, standards and processes created to provide assurance for security of information in the cloud environment. In this paper, we project a secure data sharing method in cloud for dynamic members by producing keys for users using Logic Key Hierarchy (LKH) model, i.e., a tree-based key generation technique. We have generated this key using reverse hashing and one way hash-based technique so that no exiled user can predict the new key and new users cannot predict the old keys of the network group. From numerous experiments, this work is proved to be the best in maintaining forward secrecy, backward secrecy and group compromise attacks and consumes less computation cost compared to any other hash-based key generation techniques.


Author(s):  
Minoru Kuribayashi ◽  
Nobuo Funabiki

AbstractIn conventional studies, cryptographic techniques are used to ensure the security of transaction between a seller and buyer in a fingerprinting system. However, the tracing protocol from a pirated copy has not been studied from the security point of view though the collusion resistance is considered by employing a collusion secure fingerprinting code. In this paper, we consider the secrecy of parameters for a fingerprinting code and burdens at a trusted center, and propose a secure tracing protocol jointly executed by a seller and a delegated server. Our main idea is to delegate authority to a server so that the center is required to operate only at the initialization phase in the system. When a pirated copy is found, a seller calculates a correlation score for each user's codeword in an encrypted domain, and identifies illegal users by sending the ciphertexts of scores as queries to the server. The information leakage from the server can be managed at the restriction of response from the server to check the maliciousness of the queries.


2018 ◽  
Vol 7 (2.20) ◽  
pp. 224
Author(s):  
N Rajkumar ◽  
E Kannan

Cloud Computing is an emerging technology that uses the internet and remote servers to save information and application. Cloud computing enables customers and organizations to utilize applications without establishment and access their own documents at any computer with internet access. Collusion Resistant Secured the way to deal the fulfillment of an abnormal state of security with complete protection. A large portion of these techniques depend on a presumption that semi-trusted and arrangement is absent. In this paper, we concentrate on the issue of conspiracies, in which a few gatherings may connive and share their record to find the private data of different gatherings. The other related works better than this is more secure. This paper reveals an overview and study of collusion resistance techniques in more secure and efficient way for data sharing in cloud storage.


Sign in / Sign up

Export Citation Format

Share Document