Keywords: Access Control, Authentication, Attribute-Based Signatures, Attribute-Based Encryption, Cloud Storage.

Size: px
Start display at page:

Download "Keywords: Access Control, Authentication, Attribute-Based Signatures, Attribute-Based Encryption, Cloud Storage."

Transcription

1 ISSN Vol.04,Issue.15, June-2015, Pages: Secure Cloud Data Access from Decentralized Servers with Access Control using Anonymous Technique P. SIVSNARAYANA 1, V. SIVA PRASAD 2 1 PG Scholar, Dept of CSE, SSITS, JNTUA, Anantapuram, AP, India, naaradhap9@gmail.com. 2 Assistant Professor, Dept of CSE, SSITS, JNTUA, Anantapuram, AP, India, velurusiva.5817@gmail.com. Abstract: The proposed Architecture aims in providing a new technique for access of data from decentralized servers with anonymous authentication. The proposed system provides a cloud server with verifies and authenticity of series without knowing the identity of user before storing data. The proposed scheme also has the added new additional feature of data access control in which only valid cloud users are able to decrypt the stored information from decentralized servers. In the proposed architecture provides a new scheme technique with protecting attacks and supports creation, modification, and reading data stored in the cloud. We also address user revocation. Moreover, our authentication and access control scheme is decentralized and robust, unlike other access control schemes designed for clouds which are centralized. The communication, computation, and storage overheads are comparable to centralized approaches. Keywords: Access Control, Authentication, Attribute-Based Signatures, Attribute-Based Encryption, Cloud Storage. I. INTRODUCTION In cloud computing is receiving a lot of attention from both academic and industrial worlds. In cloud computing, users can subcontract their computation and storage to servers using Internet. This frees users from the hassles of maintaining properties on-site. Clouds can provide several types of services like applications infrastructures, and platforms to help developers write applications. Much of the data stored in clouds is vastly complex, for Sample, medical records and social networks. Security and Privacy are, thus, very important issues in cloud computing. In one hand, the user should authenticate itself before initiating any transaction, and on the other hand, it must be confirmed that the cloud does not interfere with the data that is outsourced. User privacy is also required so that the cloud or other users do not know the identity of the user. The cloud can hold the user accountable for the data it outsources, and similarly, the cloud is itself accountable for the services it provides. The validity of the user who stores the data is also verified. Apart from the technical solutions to ensure security and privacy, there is also a need for law implementation. Recently, Wang et al. addressed secure and dependable cloud storage. Cloud servers disposed to Secretive failure, where a storage server can fail in uninformed ways. The cloud is also prone to data modification and server colluding attacks. In server colluding attack, the opposition can compromise storage servers, so that it can modify data files as long as they are internally consistent. To deliver secure data storage, the data needs to be encrypted. However, the data is frequently modified and this dynamic property needs to be taken into account while scheming efficient secure storage methods. Proficient search on encrypted data is also an important concern in clouds. The clouds should not know the query but should be intelligent to return the records that satisfy the query. This is achieved by means of searchable encryption. The keywords are sent to the cloud encrypted, and the cloud returns the result without knowing the real keyword for the search. The problem here is that the data records should have keywords linked with them tenable the search. The correct records are returned only when searched with the exact keywords. Safety and privacy safety in clouds are being explored by many scientists. Wang et al. Addressed storage security using Stem-Solomon erasure-correcting codes. Authentication of users using public key cryptographic methods has been studied in next sections. Various homomorphic encryption techniques have been suggested to ensure that the cloud is not able to read the data while performing computations on them. Using homomorphic encryption, the cloud receives cipher text of the data and performs computations on the cipher text and returns the encrypted value of the result. The user is able to decrypt the result, but the cloud does not know what data it hasoperated on. In such conditions, it must be possible forthe user to verify that the cloud returns correct results. Accountability of clouds is a very exciting task and involves technical issues and law enforcement. Neither clouds nor users should disagree any operations performed or wished. It is important to have log of the transactions performed, however, it is an important concern to decide how much information to keep in the log. Account ability has been addressed in Trust Cloud. Secure source as been studied in next. Considering the following situation: A law student, 2015 IJSETR. All rights reserved.

2 Siva, wants to send a chains of reports about some misuses by authorities of University Z to all the professors of University Z, research seats of universities in the country, and students belonging to Law department inall universities in the area. He wants to continue anonymous while publishing all evidence of misuse. He stores the information in the cloud. Access control is important in such case, so that only authorized users can access the data. It is also important to verify that the information derives from a consistent source. The problems of access control, authentication, and privacy protection should be solved concurrently. We address this problem in its entirety in this scheme. Access control in clouds is fast attention because it is important that only authorized users have access to valid facility. A vast amount of information is being stored in the cloud, and much of this is sensitive information. Maintenance should be taken to ensure access control of this sensitive information which can often be related to health, important documents (as in Google Docs or Drop box) or even personal information (as in social networking). There are generally three types of access control: user-based access control, role-based access control, and attribute-based access control. In User-based access control, the access control slope contains the list of users who are authorized to access data. This is not possible in clouds where there are many users. In Role-based access control, users are classified based on their different roles. Data can be accessed by users who have same roles. The roles are defined by the system. For example, only genius members and senior administrators might have access to data but not the junior administrators. Attribute-based access control is extra extended in possibility, in which users are given attributes, and the data has attached access policy. Only users with valid set of attributes, satisfying the access policy, can access the data. For example, in the above example certain records might be accessible by genius members with more than 10 years of research experience or by senior administrators with more than8 years experience. The authorities and scams of RBAC and ABA Care discussed in the above. There has been some work on ABAC in clouds. All these work use a cryptographic primitive known as attribute based encryption. The extensible access control markup language has been planned for ABAC in clouds. An area where access control is commonly being used is health care. Clouds are being used to store sensitive information about patients to enable access to medical specialists, hospital staff, researchers, and policy makers. It is important to control the access of data so that only authorized users can access the data. Using ABE, the records are encrypted under some access policy and stored in the cloud. Users are given groups of attributes and corresponding keys. Only when the users have corresponding set of attributes, can they decrypt the records stored in the cloud. Access control is also purchase importance in online social networking where users store their personal information, pictures, and videos and share them with particular groups of users or societies they belong to. Access control in online social networking has been studied in the following. Such data are being stored in clouds. It is very important that only the authorized users P. SIVSNARAYANA, V. SIVA PRASAD are given access to those information. A related situation arises when data is stored in clouds, for example, in Drop box, and shared with certain groups of people. It is just not sufficient to store the contents securely in the cloud but it might also be required to ensure privacy of the user. For example, a user would like to store some sensitive information but does not want to be acknowledged. The user might want to post a comment on an article, but does not want his/her identity to be released. However, the user should be able to verify to the other users that he/she is a valid user who stored the information without revealing the identity. There are cryptographic protocols like Signatures. The signatures are categorized into three types, they are: Ring signatures, Mesh signatures, Group signatures, which can be used in these conditions. Ring signature is not a reasonable option for clouds where there area large number of users. Group signatures assume the preexistence of a group which might not be likely in clouds. Mesh signatures do not guarantee if the message is from single user or many users colluding together. For these reasons, a new protocol known as attribute-based signature(abs) has been applied. ABS was proposed by Maji et al. In ABS, users have a claim base associated with message. The claim base helps to identify the user as an authorized one, without opening its identity. Other users or the cloud can verify the user and the validity of the message stored. ABS can be pooled with ABE to succeed authenticated access control without disclosing the identity of the user to the cloud. Table1. Existing Techniques with work SNO Technique Existing Work 1 Approach Centralized 2 Key Encryption Use Attribute Based Encryption(ABE) for Secret Key 3 Authentication Does not Provide Authentication 4 Type of Key Symmetric Key Approach 5 Attack Model Resistant to Reply Attacks Existing work on access control in cloud are centralized in nature. Except this scheme and all other schemes use ABE. The scheme in uses asymmetric key approach and does not support authentication. The schemes do not support authentications well. Earlier work by Zhao et al. provides privacy preserving authenticated access control in cloud. However, the authors take a centralized approach where single key distribution center (KDC) distributes secret key sand attributes to all users. Unfortunately, a single KDC isnot only a single idea of failure but hard to maintain because of the large number of users that are supported in aloud environment. We, consequently, emphasize that clouds should take a decentralized approach while distributing secret keys and attributes to users. It is also quite natural for clouds to have many KDCs in different locations in the world. While Yang et al. proposed a decentralized approach, their method does not authenticate users, who want to remain anonymous

3 Secure Cloud Data Access from Decentralized Servers with Access Control using Anonymous Technique while accessing the cloud. In an previous work, Ruj et al. proposed a distributed access control scheme in clouds. However, the scheme did not provide user validation. The other drawback was that a user can create and store a file and other users can only read the file. Write access was not acceptable to users other than the creator. In the primary version of this scheme, we extend our previous work with added features that enables to authenticate the validity of the message without revealing the identity of the user who has Stored information in the cloud. In this description we also address user cancellation that was not addressed in Previous. We use ABS scheme to succeed authenticity and privacy. Unlike, our scheme is strong to replay attacks, in which a user can replace new data with old data from a previous write, even if it no longer has valid claim policy. This is an important property because a user, revoked of its attributes, might no longer be able to write to the cloud. We, therefore, add this extra feature in our scheme and modify properly. Our system also allows writing multiple times which was not permitted in our previous work. A. Our Contributions The main contributions of this Scheme are the following: 1. Distributed access control of data stored in cloud so that only authorized users with valid attributes can access them. 2. Validation of users who store and modify their data on the cloud. 3. The identity of the user is secure from the cloud during validation. 4. The architecture is decentralized, meaning that there can be several KDCs for key managing. 5. The access control and validation are bothcollusion strong, meaning that no two users cancollude and access data or validate themselves,if they are independently not authorized. 6. Cancelled users cannot access data after they have been revoked. 7. The proposed scheme is hardy to replay attacks. A writer whose attributes and keys have been revoked cannot write back stale information. 8. The protocol supports multiple read and writes on the data stored in the cloud. 9. The costs are comparable to the existing centralized approaches, and the expensive operations are mostly done by the cloud II. RELATED WORK In ABE, a user has a set of attributes in addition to its single ID. There are two classes of ABEs. In key-policy ABE or KP-ABE, the sender has an access policy to encrypt data. A writer whose attributes and keys have been revoked cannot write back old information. The receiver receives attributes and secret keys from the attribute expert and is able to decrypt information if it has same attributes. In Cipher textpolicy, CP-ABE, the receiver has the access policy in the method of a tree, with attributes as leaves and monotonic access structure with AND, OR and other threshold gates. All the approaches take a centralized approach and allow only one KDC, which is a single idea of failure. Chase proposed a multi authority ABE, in which there are several KDC authorities which distribute attributes and secret keys to users. Multi authority ABE protocol was studied in above and, which essential no reliable authority which requires every user to have attributes from at all the KDCs. Newly, Lewko and Waters proposed a completely decentralized ABE where users could have zero or more attributes from each specialist and did not require a trusted server. In all these cases, decryption at user s end is calculation intensive. So, this method might be inefficient when users access using their mobile devices. To get over this problem, Green et al. proposed to outsource the decryption task to a proxy server, so that the user can calculate with minimum assets. However, the existence of one proxy and one KDC makes it less strong than decentralized approaches. Both these approaches had no way to authenticate users, anonymously. Yang et al. presented a modification of, authenticate users, who want to continue anonymous while accessing the cloud. To certify anonymous user authentication ABSs were introduced by Maji et al. This was also a centralized approach. A recent scheme by Maji et al. takes a decentralized approach and offers authentication without revealing the identity of the users. However, as stated earlier in the earlier section it is disposed to replay attack. III. BACKGROUND In this section, present our cloud storage model, challenger model and the expectations we have made in the scheme. Table1 presents the notations used throughout the scheme. We also define mathematical background usedin our proposed answer. A. Expectations 1. We make the following expectations in our work: The cloud is honest-but-curious, which means that the cloud managers can be interested in viewing user s content, but cannot modify it. This is a valid assumption that has been made.honest-but-curious model of challengers do not tamper with data so that they can keep the system functioning normally and remain unnoticed. 2. Users can have either read or write or both accesses to a file stored in the cloud. 3. All communications between users/clouds are protected by secure shell protocol, SSH. B. Strategies of Access Policies Access rules can be in any of the following formats: 1. Boolean functions of attributes 2. Linear secret sharing scheme (LSSS) matrix 3. Monotone span programs. Any access structure can be transformed into a Boolean function. C. Mathematical Background We will use bi-linear combinations on elliptic curves. Let G be acyclic group of prime order q generated by g. Let GT be a group of order q. We can define the map e: G *G G T.The map satisfies the following properties:

4 1. e(ap,bq)=e(p,q) ab for all P;Q G and a; ZZq= {0,1, 2,..., q 1}. 2. No degenerate: e(g, g) 1. P. SIVSNARAYANA, V. SIVA PRASAD Where αi, yi SK[j]. Note that all keys are delivered to theuser securely using the user s public key, such that only thatuser can decrypt it using its secret key. TABLE1. Notations Bilinear combination on elliptic curves groups is used. We donot discuss the pairing functions which mainly use Weil andtate combinations and calculated using Miller s algorithm. The optimal of curve is an important respect because itdetermines the complexity of pairing operations. D. Attribute-Based Encryption ABE with multiple specialists as proposed by Lewko and Waters continues as follows: 1. System Initialization Select a prime q, generator g of G0, groups G0 and GT oforder q, a map e: G 0 G 0 G T. and a hash function H: {0,1} / G 0. That maps the identities of users to G0. The Hash function used here is SHA-1. Each KDC Aj A has a Set of characteristics Lj. The characteristics disjoint (Li Lj =ᶲ fori j). Each KDC also chooses two random exponents α i, y i i Zq. The secret key of KDC Aj is SK[j] = {α i,y i,i L j }, (1) The public key of KDC Aj is printed PK[j] = {e (g, g) α i, g th, i L j }, (2) 2. Key Generation and Distribution by KDCs User Uu receives a set of characteristics I[j,u]from KDC Aj, and matching secret key ski;u for each I I[j,u] SK i,u = g α i H(u) y i, (3) 3. Encryption by Sender The encryption function is ABE, Encrypt (MSG; X). Sender chooses about the access tree Y. LSSS matrix R can be derived as described in Section 3.2. Sender encrypts message MSG as follows: 1. Choose a random seed S Zq and a random vector v Z h q, with s as its first entry; h is the number of leaves in the access tree. 2. Calculate λx=rx. v, where Rx is a row of R. 3. Choose a random vector w Z h q with 0 as the first entry. 4. Calculate wx ¼ Rx, w. 5. For each row Rx of R, choose a random px Zq. 6. The following limitations are calculated: C 0 = MSGe(g, g) s C 1,x = e(g, g) x e(g, g) απ(x)px, vx, (4) C 2,x = g px vx, C 3,x = g yπ(x)px g wx vx, Where π(x) is mapping from Rx to the attribute i that is placed at the corresponding leaf of the access tree. 7. The cipher text C is sent by the sender C = [R,π,C 0, {C 1,x, C 2,x, C 3,x,V x }] (5) 4. Decryption by Receiver The decryption function is ABE. Decrypt(C, {sk i,u }), where C is given by (5). Receiver Uu takes as input cipher text C, secret keys {sk i,u }, group G0, and outputs message msg. It finds the access matrix R and planning π from C. It then finishes the following steps: 1. Uu calculates the set of attributes {π(x): x X} I u that are common to itself and the access matrix. X is the set of rows of R. 2. For each of these attributes, it checks if there is asubset Y of rows of R, such that the vector (0, 1, 2 0)their linear arrangement. If not, Decryption is difficult. If yes, it computes constants Cx Zq, such that x X, C x, R x = (0,1,.,0). 3. Decryption proceeds as follows: a. For each x X,dec(x) =C 1,x e(h(u),c 3,x )/e(sk π(x),u,c 2,x ) b. Uu computes MSG = C0/π x X dec(x). E. Attribute-Based Signature Scheme ABS scheme has the following steps. 1. System Initialization Select a prime q, and groups G1 and G2, which are of order q. We define the planning G1 G1 G2. Let g1; g2 becreators of G1 and hj be creators of G2, for j [t max ],for random tmax. Let H be a hash function. Let A0 = h 0 a0,where a0 Zq is chosen at random. (TSig,TV er) mean TSig is the private key with which a message is signed andtv er is the public key used for confirmation. The secret key for the trustee is TSK = (a 0,TSig) and public key istpk =(G1,G2,H,g1,A0, h0, h1,...,h tmax, g2, TV er). 2. User Registration For a user with identity Uu the KDC draws at random K base G. Let K 0 = K 1/a0 base. The following token ᴦ is output

5 Secure Cloud Data Access from Decentralized Servers with Access Control using Anonymous Technique ᴦ = (u,kbase,k0,p) (6) Where p is signature on u//kbase using the signing key TSig. 3. KDC Setup Choose a; b Zq casually and calculate: Aij h a j,bij h b j, for Ai AA, j [tmax]. The private key of ith KDC is ASK[i]=(a; b) and public key APK[i]=(Aij;Bijjj [tmax]). 4. Attribute Generation The token verification algorithm verifies the signature checked in ᴦ using the signature verification key TV er in TPK. This algorithm extracts Kbase from ᴦ using (a,b) from ASK [i] and computes Kx =K 1/(a+b ) base, x J[I, u]. Thekey Kx can be checked for reliability using algorithm ABS. KeyCheck(TPK,APK[i],ᴦ,Kx), which checks E (K x,a ij B ij) = e (K base,h j ) receives a token from the trustee, who is assumed to be truthful. A trustee can be someone like the central government who manages social protection numbers etc. On donating her id, details, the trustee gives her a token γ. There are multiple KDCs, which can be spread. For example, these can be servers in different parts of the world. A creator on offering the token to one or more KDCs receives keys for encryption/decryption and signing. In the The message MSG is encrypted under the access policy Y. The access policy decides who can access the data stored in the cloud. 5. Sign The algorithm ABS.Sign(TPK,{APK[i]: I AT[u]},ᴦ, {K x J u }, MSG,y), has input the public key of the trustee, the secret key of thesigner, the message to be signed and the policy statementy. The policystatement is first converted into the span programm ZZ l t q, with rows categorized with attributes. Mx meansrow x of M. Let π represent the mapping from rows to theattributes. So, π (x) is the mapping from Mx to attribute x. Avector v is calculated that satisfies the assignment {x : x J[I, u]}. Compute µ=h(msg//y). Select r0 ZZqand ri ZZq; i Ju, and calculate: Y = K r0 base,s i = (K vi i) r0.(g 2 g 1 µ ) ri (vi J u ), (7) W=K 0 r0,p j =π i AT(u) (A ij Bij π (i) ) Mijri (v j [t]). (8) The signature is considered as Σ=(Y,W,S 1, S 2, S i,p 1,P 2,...,P i ) (9) 6. Verify Algorithm ABS.Verify(TPK,σ=(Y,W,S 1,S 2, S i,p 1,P 2,..,P i ), MSG,Y), changes Y to the corresponding monotone programm ZZl_tq, with rows labeled with attributes. Compute µ =H(MSG//y), ABS.Verify = 0 meaning false. Otherwise, the following constraints are checked E (W,A 0 ) =?e (Y,h 0 ) (10) Π i l e (S i,a i,j B ij π (I ) ) Mij ) =? {e (Y,h 1 )e (g2g1 µ,p1), J=1 {e (g2g1 µ,p j ),J>1 (11) Where i =At[i]. IV. PROPOSED PRIVACY PRESERVING VALID ACCESS CONTROL SCHEME In this division, we propose our privacy preserving authenticated access control scheme. According to our scheme a user can create a file and store it strongly in the cloud. This scheme consists of use of the two protocols ABE and ABS, as discussed in above, correspondingly. I will first discuss our scheme in details and then provide real example to validate how it works. We mention to the Fig. 1. There are three users, a creator, a reader, and writer. Creator Siva Fig.1. Our secure cloud storage model. The cipher text C with signature is c, and is sent to the cloud. The cloud verifies the signature and stores the cipher text C. When a reader wants to read, the clouds ends C. If the user has attributes same with access policy, it can decrypt and get back original message. Write proceeds in the similar way as file creation. By defining the verification process to the cloud, it releases the individual users from time reducing verifications. When a reader wants to read some data stored in the cloud, it tries to decrypt it using the secret keys it receives from the KDCs. If it has sufficient attributes matching with the access policy, then it decrypts the information stored in the cloud. A. Data Storage in Clouds A user Uu first registers itself with one or more trustees. For simplicity we adopt there is one trustee. The trustee gives it a token γ = (u,k base,k 0,p),where p is the signature on u//k base signed with the trustees private key TSig (by (6)). The KDCs are given keys PK[i], SK[i] for encryption/ decryption and ASK[i],APK[i] for signing/verifying. The user on offering this token takes attributes and secret keys from one or more KDCs. A key for an attribute x going to KDC Ai is calculated as Kx =K base (1/a+bx), where (a; b) ASK[i]. The user also receives secret keys SKx,u forencrypting messages. The user then creates an access policyx which is a monotone Boolean function. The message isthen encrypted under the access policy as C = ABE.Encrypt(MSG,x). (12) The user also constructs a right policy Y to enable the cloud to authenticate the user. The creator does not send the message MSG as is, but uses the time stamp and creates H(C)//T. This is done to check replay attacks. If the time stamp is not sent, then the user can write previous old message back to the cloud with a valid signature, even when

6 its right policy and attributes have been canceled. The original work by Maji et al. suffers from replay attacks. In their scheme, a writer can send its message and correct signature even when it no longer has access rights. In our scheme a writer whose rights have been canceled cannot create a new signature with new time stamp and, thus, cannot write back stale information. It then signs the message and computes the message signature as σ = ABS.Sign (Public key of trustee, Public key of KDCs,token, signing key, message, access claim): The following facts is then sent in the cloud C=(C,T,σ,Y) (13) The cloud on receiving the information verifies the access right using the algorithm ABS: verify. The creator checks the value of V = ABS.Verify (TPK;σ,c,Y) If V = 0,then verification has failed and the message is rejected. Else, the message (C,T) is stored in the cloud. B. Reading from the Cloud When a user needs data from the cloud, the cloud sends the cipher text C using SSH protocol. Decryption proceeds using algorithm ABE: Decrypt(C,{SK i,u }) and the message MSG is calculated as given in Section above. C. Writing to the Cloud To write to an previously existing file, the user must send its message with the right policy as done during file creation. The cloud verifies the right policy, and only if the user is reliable, is allowed to write on the file. D. User Revocation We have just argued how to check replay attacks. We will now discuss how to handle user revocation. It should be confirmed that users must not have the facility to access data, even if they have same set of attributes. For this reason, the owners should modification the stored data and send updated information to other users. The set of attributes Iu overcome by the canceled user Uu is noted and all users change their stored data that have attributes i Iu. In [13], cancelation involved changing the public and secret keys of the least set of attributes which are required to decrypt the data. We do not consider this method because here different data are encrypted by the same set of attributes, so such a least set of attributes is different for different users. Consequently, this does not apply to our model. Once the attributes Iu are recognized, all data that have the attributes are collected. For each such data record, the following steps are then carried out: 1. A new value of S, Snew ZZq is selected. 2. The first entry of vector Vnew is changed to new Snew. 3. C 1,x is recalculated for x. 4. New value of C1,x is securely transferred to the cloud. 5. Fresh value of C1,x is not stored with the data, but is transferred to users, who wish to decrypt the data. We note here that the fresh value of C1,x is not stored in the cloud but transferred to the non revoked users who have attribute equivalent to x. This checks a revoked user to decrypt the new value of C0 and get back the message. P. SIVSNARAYANA, V. SIVA PRASAD Table1. Proposed Techniques with Advantages S.NO Technique Proposed 1 Approach Decentralized 2 Key Encryption Use Key Distribution Center(KDC) for Key Encryption 3 Authentication Authenticate the validity of the message without revealing the identity of the user who has stored information in the Cloud. 4 Type of Key Public Key Approach 5 Attack Model Resistant to collusion attacks. V. SECURITY OF THE PROTOCOL In this Scheme, we will prove the safety of the protocol. We will show that our system verifies a user who wants to write to the cloud. A user can only write providing the cloud is able to authenticate its access right. An invalid user cannot receive attributes from a KDC, if it does not have the authorizations from the trustee. If a user s authorizations are canceled, then it cannot replace data with earlier old data, thus checking replay attacks. Theorem 1: Our access control scheme is safe, collusion strong and allows access only to authorized users. Proof: We first show that no illegal user can access data from the cloud. We will first verify the validity of our system. A user can decrypt data if and only if it has same set of attributes. This follows from the fact that access structure S is created if and only if there occurs a set of rows X0 in R, and direct constants Cx ZZq, such that x X,C x,r x = (1,0,,0). A resistant of this appear in. We note that Dec(x)= =e(g, g) λx e(h(u),g) wx, (14) Thus π x X dec(x) =π x X (e(g,g) λx e(h(u),g) cx (15) = e(g,g) s. Equation (15) above holds because λ x =Rx. v and wx = Rx. w, where v.(1, 0,..., 0)= r and w.(1, 0,... 0)= 0. C0/πx X dec(x) = C0/e(g, g) s = M. For an illegal user, there does not occurs attributes corresponding to rows x, such that x X,C x,r x =(1,0,,0). Thus, e(g, g) s cannot be calculated. We next show that two or more users cannot collude and gain access to data that they are not independently supposed to access. Suppose that there exist attributes Π(x) from the colluders, such that x X,C x,r x =(1,0,,0). However, e(h(u),g) wx needs to be calculated permitting to (15). Since different users have different values of e(h(u),g), even if they trust their attributes, they cannot decrypt the message. We next detect that the cloud cannot decode stored data. This is because it does not have the secret keys SK i,u. Even if it colludes with further users, itcannot decrypt data which the users cannot themselves decrypt, because of the above reason. The KDCs are placed in different servers and are not owned by the cloud. For this reason, even if some KDCs are cooperated, the cloud can note code data.

7 Secure Cloud Data Access from Decentralized Servers with Access Control using Anonymous Technique Theorem2: Our validation scheme is correct, collusion secure, strong to replay attacks, and keeps privacy of the user. Proof: We first note that only legal users registered with the trustee(s) receive attributes and keys from the KDCs. A user s token is γ=(u,kbase,k0,p), where p is signature on U//K base with TSig going to the trustee. An illegal user with a changed user-id cannot create the same signature because it does not know TSig. Our system is strong to replay attacks. If a writer s access rights are canceled, it cannot exchange a data with old data from earlier writes. This is because it has to attach a fresh time stamp and sign the message H(C)k again. Since it does not have attributes, it cannot have a legal signature. Table2. Notations IV. CALCULATION COMPLEXITY In this calculation complexity, we present the calculation difficulty of the privacy preserving access control protocol. We will compute the calculations essential by users (creator, reader, and writer) and that by the cloud. Table 2 presents notations used for different operations. The creator needs to encrypt the message and sign it. Creator needs to compute one pairing e (g, g). Encryption takes two exponentiations to calculate each of C1,x. So this needs 2mET time, where m is the sum of attributes. User needs to compute three exponentiation to calculate C2,x and C3,x. So time taken for encryption is (3m + 1) E0+2mET + TP. To sign the message, Y,W,S i. s and Pjs have to be calculated as well as H (C). So, time taken to sign is(2l + 2) E1 + 2tE2 + H. The cloud wants to validate the signature. This needs checking for (11). Time taken to authenticate is (l + 2t)Tp +l(e1 + E2)+TH. To read, a user wants only to decrypt the cipher text. This needs 2m combinations to compute e(h(u),c3,x) and e(sk π(x),u,c2,x) and O(mh) to find the vector c.decryption takes 2mTP +TH +O(mh). Writing is related tocreating a record. The size of cipher text with signature is2m/g0/+m/g T /+m 2 +/MSG/+(l + t + 2)/G1/. Table3. Comparison of Our Scheme with Existing Access Control Schemes PBC library is a C library which is constructed above GNU GMP library and holds functions to implement elliptic curves and combination operations. Each element of G wants 512 bits at an 80-bitsafety level and 1,536 bits when 128-bit of safety are chosen. Each cryptographic procedure was realized using the PBC library ver on a 3.0-GHZprocessor PC. The public key limits were selected to provide 80-bit safety level. According to, implementation uses 160-bit elliptic curve group on the super singular curve y2 =x3+x x over a 512-bit limited field. The computational cost for a combination operation is 2.9ms and that of exponentiation on G (and G0) and GT (and G2)are 1 and 0.2 ms, respectively. VII. CONTRAST WITH OTHER ACCESS CONTROL SYSTEMS IN CLOUD We compare our system with other access control systems (in Table3) and show that our scheme supports many Contrast of Our Scheme with Existing Access Control Systems Contrast of Calculation and Size of Cipher text Although Creating a File Contrast of Calculation throughout Read and Write by User and Cloud structures that the other structures did not support. 1-W-M-Rmeans that only one user can write while many users can read. M-W-M-R means that many users can write and read. We see that most structures do not support many writes which is supported by our system. Our structure is strong and decentralized, most of the others are centralized. Our system also supports privacy preserving authentication, which is not supported by others. Most of the structures donot support user cancelation, which our scheme does. We associate the calculation and communication costs experienced by the users and clouds and display that our distributed method has similar costs to centralized approaches. The most luxurious operations including combinations and is done by the cloud. If we associate the calculation load of user during read we see that our system has comparable costs. Our system also compares well with the other authenticated system of above. VIII. CONCLUSION We have presented a Secure Cloud Data Access from Decentralized Servers with Access Control Using Anonymous Technique, which provides user cancelation and checks replay attacks. The cloud does not know the identity of the user who stores information, but only confirms the user s identifications. Key distribution is done in a decentralized way. One drawback is that the cloud knows the access policy for each record stored in the cloud. In upcoming, we would like to hide the attributes and access rule of a user. IX. REFERENCES [1] S. Ruj, M. Stojmenovic, and A. Nayak, Privacy Preserving Access Control with Authentication for Securing Data in Clouds, Proc.IEEE/ACM Int l Symp. Cluster, Cloud and Grid Computing, pp , [2] C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, Toward Secure and Dependable Storage Services in Cloud Computing, IEEE Trans. Services Computing, vol. 5, no. 2, pp , Apr.-June [3] Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, Fuzzy Keyword Search Over Encrypted Data in Cloud Computing, Proc. IEEE INFOCOM, pp , 2010.

8 P. SIVSNARAYANA, V. SIVA PRASAD [4] H. Li, Y. Dai, L. Tian, and H. Yang, Identity-Based Authentication for Cloud Computing, Proc. First Int l Conf. Cloud Computing (CloudCom), pp , [5] H.K. Maji, M. Prabhakaran, and M. Rosulek, Attribute- Based Signatures, Topics in Cryptology - CT-RSA, vol. 6558, pp , [6] A. Sahai and B. Waters, Fuzzy Identity-Based Encryption, Proc.Ann. Int l Conf. Advances in Cryptology (EUROCRYPT), pp ,2005. [7] V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data, Proc. ACM Conf. Computer and Comm. Security, pp , [8] J. Bethencourt, A. Sahai, and B. Waters, Ciphertext- Policy Attribute-Based Encryption, Proc. IEEE Symp. Security and Privacy, pp , [9] M. Chase, Multi-Authority Attribute Based Encryption, Proc. Fourth Conf. Theory of Cryptography (TCC), pp , [10] M. Chase and S.S.M. Chow, Improving Privacy and Security in Multi-Authority Attribute-Based Encryption, Proc. ACM Conf. Computer and Comm. Security, pp , [11] A.B. Lewko and B. Waters, Decentralizing Attribute- Based Encryption, Proc. Ann. Int l Conf. Advances in Cryptology (EUROCRYPT), pp , [12] J. Hur and D. Kun Noh, Attribute-Based Access Control with Efficient Revocation in Data Outsourcing Systems, IEEE Trans. Parallel and Distributed Systems, vol. 22, no. 7, pp , July [13]For more information on this or any other computing topic, please visit our Digital Library at publications/dlib.

Keywords: Access Control, Authentication, Attribute-Based Signatures, Attribute-Based Encryption, Cloud Storage.

Keywords: Access Control, Authentication, Attribute-Based Signatures, Attribute-Based Encryption, Cloud Storage. ISSN 2319-8885 Vol.04,Issue.22, July-2015, Pages:4195-4200 www.ijsetr.com Efficient Anonymous Authentication of Data Stored in Clouds Based On Decentralized Access Control Techniques B. SOUBHAGYAVATHI

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Decentralized Access Control Schemes for Data Storage on Cloud

Decentralized Access Control Schemes for Data Storage on Cloud Computer Science and Engineering 2016, 6(1): 1-6 DOI: 10.5923/j.computer.20160601.01 Decentralized Access Control Schemes for Data Storage on Cloud Shraddha V. Mokle *, Nuzhat F. Shaikh Department of Computer

More information

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control.

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control. Volume 5, Issue 3, March 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Identity Based

More information

MULTI ATTRIBUTE BASED SECURITY AND KEY DISTRIBUTION FOR SECURE STORAGE IN CLOUDS

MULTI ATTRIBUTE BASED SECURITY AND KEY DISTRIBUTION FOR SECURE STORAGE IN CLOUDS MULTI ATTRIBUTE BASED SECURITY AND KEY DISTRIBUTION FOR SECURE STORAGE IN CLOUDS R.Vaishali 1, M.Menaka 2 1 PG Scholar, Kingston Engineering College, Vellore (India) 2 Assistant Professor, CSE Department,

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE Reshma Mary Abraham and P. Sriramya Computer Science Engineering, Saveetha University, Chennai, India E-Mail: reshmamaryabraham@gmail.com

More information

Privacy Preserving Access Control with Authentication for Securing Data in Clouds

Privacy Preserving Access Control with Authentication for Securing Data in Clouds 2012 12th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing Privacy Preserving Access Control with Authentication for Securing Data in Clouds Sushmita Ruj, Milos Stojmenovic, Amiya

More information

Data management using Virtualization in Cloud Computing

Data management using Virtualization in Cloud Computing Data management using Virtualization in Cloud Computing A.S.R. Krishna Kanth M.Tech (CST), Department of Computer Science & Systems Engineering, Andhra University, India. M.Sitha Ram Research Scholar Department

More information

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage Abstract: Cloud computing is one of the emerge technologies. To protect the data and privacy of users the access

More information

Decentralized Access Control with Anonymous Authentication of Data Stored in Clouds

Decentralized Access Control with Anonymous Authentication of Data Stored in Clouds Decentralized Access Control with Anonymous Authentication of Data Stored in Clouds Sushmita Ruj, Milos Stojmenovic, Amiya Nayak CSE, Indian Institute of Technology, IIT, Indore, India, sush@iiti.ac.in

More information

Decentralized Access Control Secure Cloud Storage using Key Policy Attribute Based Encryption

Decentralized Access Control Secure Cloud Storage using Key Policy Attribute Based Encryption Decentralized Access Control Secure Cloud Storage using Key Policy Attribute Based Encryption 1 Thota Naresh Kumar, 2 K.SRINIVAS, 3 Y.Raju 2 Associate Professor, 3 Associate Professor 1,2,3 Department

More information

DECENTRALIZED ACCESS CONTROL TO SECURE DATA STORAGE ON CLOUDS

DECENTRALIZED ACCESS CONTROL TO SECURE DATA STORAGE ON CLOUDS DECENTRALIZED ACCESS CONTROL TO SECURE DATA STORAGE ON CLOUDS Ankita N.Madde 1, Minal J. Joshi 2, Suchita Gutte 3, Sonal Asawa 4, # Prashant Jawalkar 5 1,2,3,4 UG Student, 5 Project Guide, Computer Dept.,

More information

Providing Access Permissions to Legitimate Users by Using Attribute Based Encryption Techniques In Cloud

Providing Access Permissions to Legitimate Users by Using Attribute Based Encryption Techniques In Cloud Providing Access Permissions to Legitimate Users by Using Attribute Based Encryption Techniques In Cloud R.Udhayakumar 1, M. Jawahar 2, I.Ramasamy 3 PG Student, Dept. Of CSE,KSR Institute For Engineering

More information

KEY-POLICY ATTRIBUTE BASED ENCRYPTION TO SECURE DATA STORED IN CLOUD

KEY-POLICY ATTRIBUTE BASED ENCRYPTION TO SECURE DATA STORED IN CLOUD KEY-POLICY ATTRIBUTE BASED ENCRYPTION TO SECURE DATA STORED IN CLOUD C.Vinoth 1, G.R.Anantha Raman 2 1 Computer Science and Engineering,ACE Hosur(India) 2 Assistant Professor, Computer Science and Engineering,

More information

Categorical Heuristic for Attribute Based Encryption in the Cloud Server

Categorical Heuristic for Attribute Based Encryption in the Cloud Server Categorical Heuristic for Attribute Based Encryption in the Cloud Server R. Brindha 1, R. Rajagopal 2 1( M.E, Dept of CSE, Vivekanandha Institutes of Engineering and Technology for Women, Tiruchengode,

More information

CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE RECOVERY

CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE RECOVERY SOWMIYA MURTHY: CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE RECOVERY CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE

More information

IMPLEMENTATION OF NETWORK SECURITY MODEL IN CLOUD COMPUTING USING ENCRYPTION TECHNIQUE

IMPLEMENTATION OF NETWORK SECURITY MODEL IN CLOUD COMPUTING USING ENCRYPTION TECHNIQUE IMPLEMENTATION OF NETWORK SECURITY MODEL IN CLOUD COMPUTING USING ENCRYPTION TECHNIQUE 1 Rajesh L Gaikwad, 2 Dhananjay M Dakhane, 3 Ravindra L Pardhi M.E Student, Associate Professor, Assistant Professor,

More information

Distributed Attribute Based Encryption for Patient Health Record Security under Clouds

Distributed Attribute Based Encryption for Patient Health Record Security under Clouds Distributed Attribute Based Encryption for Patient Health Record Security under Clouds SHILPA ELSA ABRAHAM II ME (CSE) Nandha Engineering College Erode Abstract-Patient Health Records (PHR) is maintained

More information

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Chih Hung Wang Computer Science and Information Engineering National Chiayi University Chiayi City 60004,

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

Key Distribution Centre with Privacy Preserving Authentication Data Storage in Clouds

Key Distribution Centre with Privacy Preserving Authentication Data Storage in Clouds Key Distribution Centre with Privacy Preserving Authentication Data Storage in Clouds A.Madhu Kiran 1,G. Prashanthi 2, M. Rudra Kumar 3 1 M.Tech (CSE), Dept of CSE, Annamacharya Institute of Technology

More information

ASSURANCE OF PATIENT CONTROL TOWARDS PERSONAL HEALTH DATA

ASSURANCE OF PATIENT CONTROL TOWARDS PERSONAL HEALTH DATA INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE ASSURANCE OF PATIENT CONTROL TOWARDS PERSONAL HEALTH DATA Mahammad Zennyfor Sulthana 1, Shaik Habeeba 2 1 M.Tech Student, Dept of CS

More information

Secure Data Sharing in Cloud Computing using Hybrid cloud

Secure Data Sharing in Cloud Computing using Hybrid cloud International Journal of Electronics and Computer Science Engineering 144 Available Online at www.ijecse.org ISSN: 2277-1956 Secure Data Sharing in Cloud Computing using Hybrid cloud Er. Inderdeep Singh

More information

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA U.Pandi Priya 1, R.Padma Priya 2 1 Research Scholar, Department of Computer Science and Information Technology,

More information

Role Based Encryption with Efficient Access Control in Cloud Storage

Role Based Encryption with Efficient Access Control in Cloud Storage Role Based Encryption with Efficient Access Control in Cloud Storage G. V. Bandewar 1, R. H. Borhade 2 1 Department of Information Technology, Sinhgad Technical Education Society s SKNCOE, Pune, India

More information

Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control

Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control Shivarathri Ravinder M. Tech Student, Dept. of CSE, CMR College of Engineering and Technology, Kandlakoya Village, Medchal

More information

Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data

Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data V.Abinaya PG Scholar Kalasalingam Institute of Technology Krishnankoil. V.Ramesh Assistant professor Kalasalingam

More information

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve N.S. Jeya karthikka PG Scholar Sri Ramakrishna Engg Collg S.Bhaggiaraj Assistant Professor Sri Ramakrishna Engg Collg V.Sumathy

More information

Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud

Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud 1 Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud Kan Yang Associate Member IEEE Xiaohua Jia Fellow IEEE Kui Ren Senior Member IEEE Abstract Due to the high volume

More information

A Security Architecture for Data Aggregation and Access Control in Smart Grids

A Security Architecture for Data Aggregation and Access Control in Smart Grids A Security Architecture for Data Aggregation and Access Control in Smart Grids arxiv:1111.2619v1 [cs.ni] 10 Nov 2011 Abstract We propose an integrated architecture for smart grids, that supports data aggregation

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Twinkle Graf.F 1, Mrs.Prema.P 2 1 (M.E- CSE, Dhanalakshmi College of Engineering, Chennai, India) 2 (Asst. Professor

More information

How To Ensure Data Integrity In Cloud Storage

How To Ensure Data Integrity In Cloud Storage Decentralized Admittance Power with Flexible Distributed Storage Integrity Auditing Mechanism I G.Thenmozhi, II Dr.S.Dhanalakshmi I M.Phil Full Time Research Scholar, Dept. of Computer Science II Head

More information

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Priyanga.R 1, Maheswari.B 2, Karthik.S 3 PG Scholar, Department of CSE, SNS College of technology, Coimbatore-35,

More information

A New Approach to Data Authentication in Cloud Storage

A New Approach to Data Authentication in Cloud Storage A New Approach to Data Authentication in Cloud Storage V. Abhiram 1, Srikakolapu NVSSST Murty 2 1, 2 Department of Computer Science & Engineering, Srinivasa Institute of Engineering and Technology, Amalapuram

More information

SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK

SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK International Journal of Advance Research In Science And Engineering IJARSE, Vol. No.4, Issue No.01, January 2015 http:// SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK Arudra Gopala Rao

More information

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Deepa Noorandevarmath 1, Rameshkumar H.K 2, C M Parameshwarappa 3 1 PG Student, Dept of CS&E, STJIT, Ranebennur. Karnataka, India

More information

Data Storage Security Based on Decentralized Access Control without Knowing Client s Identity in Cloud

Data Storage Security Based on Decentralized Access Control without Knowing Client s Identity in Cloud Data Storage Security Based on Decentralized Access Control without Knowing Client s Identity in Cloud Shaik Tabrez M.Tech Student, Department of CSE, Nawab Shah Alam Khan College of Engineering & Technology,

More information

Decentralized Firewall for Attribute-Based Encryption with Verifiable and Revocable Cloud Access Control

Decentralized Firewall for Attribute-Based Encryption with Verifiable and Revocable Cloud Access Control Decentralized Firewall for Attribute-Based Encryption with Verifiable and Revocable Cloud Access Control Shintomon Mathew 1, George T. Vadakkumcheril 2, T. Justin Jose 3 1 Final Year M.Tech Cyber Security,KMP

More information

Ranked Keyword Search Using RSE over Outsourced Cloud Data

Ranked Keyword Search Using RSE over Outsourced Cloud Data Ranked Keyword Search Using RSE over Outsourced Cloud Data Payal Akriti 1, Ms. Preetha Mary Ann 2, D.Sarvanan 3 1 Final Year MCA, Sathyabama University, Tamilnadu, India 2&3 Assistant Professor, Sathyabama

More information

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing S.Hemalatha, Dr.R.Manickachezian Ph.D Research Scholar, Department of Computer Science, N.G.M College, Pollachi,

More information

Attributed-based Access Control for Multi-Authority Systems in Cloud Storage

Attributed-based Access Control for Multi-Authority Systems in Cloud Storage 2012 32nd IEEE International Conference on Distributed Computing Systems Attributed-based Access Control for Multi-Authority Systems in Cloud Storage Kan Yang Department of Computer Science City University

More information

AN ENHANCED ATTRIBUTE BASED ENCRYPTION WITH MULTI PARTIES ACCESS IN CLOUD AREA

AN ENHANCED ATTRIBUTE BASED ENCRYPTION WITH MULTI PARTIES ACCESS IN CLOUD AREA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud I.sriram murthy 1 N.Jagajeevan 2 II M-Tech student Assistant.Professor Department of computer science & Engineering Department of

More information

CP-ABE Based Encryption for Secured Cloud Storage Access

CP-ABE Based Encryption for Secured Cloud Storage Access International Journal of Scientific & Engineering Research, Volume 3, Issue 9, September-2012 1 CP-ABE Based Encryption for Secured Cloud Storage Access B. Raja Sekhar,B. Sunil Kumar, L. Swathi Reddy,

More information

Cloud Data Service for Issues in Scalable Data Integration Using Multi Authority Attribute Based Encryption

Cloud Data Service for Issues in Scalable Data Integration Using Multi Authority Attribute Based Encryption Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 9, September 2014,

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD S.REVATHI B.HASEENA M.NOORUL IZZATH PG Student PG Student PG Student II- ME CSE II- ME CSE II- ME CSE Al-Ameen Engineering

More information

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS Kanchupati Kondaiah 1, B.Sudhakar 2 1 M.Tech Student, Dept of CSE,

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

Experiments in Encrypted and Searchable Network Audit Logs

Experiments in Encrypted and Searchable Network Audit Logs Experiments in Encrypted and Searchable Network Audit Logs Bhanu Prakash Gopularam Cisco Systems India Pvt. Ltd Nitte Meenakshi Institute of Technology Email: bhanprak@cisco.com Sashank Dara Cisco Systems

More information

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability Outsourcing and Discovering Storage Inconsistencies in Cloud Through TPA Sumathi Karanam 1, GL Varaprasad 2 Student, Department of CSE, QIS College of Engineering and Technology, Ongole, AndhraPradesh,India

More information

Semi-Trusted Authentication for Health Data in Cloud

Semi-Trusted Authentication for Health Data in Cloud JOURNAL OF COMPUTER SCIENCE AND ENGINEERING Semi-Trusted Authentication for Health Data in Cloud Rajeswari.M 1, Anjelin Lilly Jasmine.P 2, V.Komaladevi 3, K.Monika 4 1 Assistant professor, 2,3,4 Students,

More information

A Review of Cloud Environment and Recognition of Highly Secure Public Data Verification Architecture using Secure Public Verifier Auditor

A Review of Cloud Environment and Recognition of Highly Secure Public Data Verification Architecture using Secure Public Verifier Auditor I J C International Journal of lectrical, lectronics ISSN No. (Online): 2277-2626 and Computer ngineering 3(2): 144-148(2014) A Review of Cloud nvironment and Recognition of Highly Secure Public Data Verification

More information

G.J. E.D.T.,Vol.3(1):43-47 (January-February, 2014) ISSN: 2319 7293 SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic Groups

G.J. E.D.T.,Vol.3(1):43-47 (January-February, 2014) ISSN: 2319 7293 SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic Groups SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic s T.Vijayalakshmi 1, Balika J Chelliah 2 & R. Jegadeesan 3 1 M.Tech Student, Department of Computer Science and Engineering, S.R.M.

More information

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining 1 B.Sahaya Emelda and 2 Mrs. P. Maria Jesi M.E.,Ph.D., 1 PG Student and 2 Associate Professor, Department of Computer

More information

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Enabling Public Auditing for Secured Data Storage in Cloud Computing IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 5 (May. 2013), V3 PP 01-05 Enabling Public Auditing for Secured Data Storage in Cloud Computing 1 Er.Amandeep Kaur,

More information

Index Terms: Cloud Computing, Cloud Security, Mitigation Attack, Service Composition, Data Integrity. 1. Introduction

Index Terms: Cloud Computing, Cloud Security, Mitigation Attack, Service Composition, Data Integrity. 1. Introduction Real-Time Service Composition and Deployment for Secure Computing in Cloud Environment R. Ushadevi 1, V. Rajamani 2 1 Research Scholar, Department of Computer Applications, St. Peter s University, Chennai

More information

An Enhanced Security Enabled Sharing of Protected Cloud Storage Services by Trapdoor Commitment Based on RSA Signature Assumption

An Enhanced Security Enabled Sharing of Protected Cloud Storage Services by Trapdoor Commitment Based on RSA Signature Assumption Bonfring International Journal of Research in Communication Engineering, Vol. 2, No. 3, September 2012 1 An Enhanced Security Enabled Sharing of Protected Cloud Storage Services by Trapdoor Commitment

More information

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using Raspberry PI

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using Raspberry PI Volume: 2, Issue: 7, 20-27 July 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 Miss Rohini Vidhate Savitribai Phule Pune University. Mr. V. D. Shinde Savitribai

More information

DAC-MACS: Effective Data Access Control for Multi-Authority Cloud Storage Systems

DAC-MACS: Effective Data Access Control for Multi-Authority Cloud Storage Systems DAC-MACS: Effective Data Access Control for Multi-Authority Cloud Storage Systems Kan Yang, Xiaohua Jia, Kui Ren, Bo Zhang Dept. of CS, City University of Hong Kong Dept. of CSE, University at Buffalo,

More information

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT IJRRECS/November 2014/Volume-2/Issue-11/3699-3703 ISSN 2321-5461 INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD

More information

To Provide Security & Integrity for Storage Services in Cloud Computing

To Provide Security & Integrity for Storage Services in Cloud Computing To Provide Security & Integrity for Storage Services in Cloud Computing 1 vinothlakshmi.s Assistant Professor, Dept of IT, Bharath Unversity, Chennai, TamilNadu, India ABSTRACT: we propose in this paper

More information

Security over Cloud Data through Encryption Standards

Security over Cloud Data through Encryption Standards Security over Cloud Data through Encryption Standards Santhi Baskaran 1, Surya A 2, Stephen Pius C 3, Sudesh Goud G 4 1 Professor, 2,3,4 Student, Department of Information Technology, Pondicherry Engineering

More information

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION Chandrala DN 1, Kulkarni Varsha 2 1 Chandrala DN, M.tech IV sem,department of CS&E, SVCE, Bangalore 2 Kulkarni Varsha, Asst. Prof.

More information

Data Security in Cloud Using Elliptic Curve Crytography

Data Security in Cloud Using Elliptic Curve Crytography Data Security in Cloud Using Elliptic Curve Crytography Puneetha C 1, Dr. M Dakshayini 2 PG Student, Dept. of Information Science & Engineering, B.M.S.C.E, Karnataka, Bangalore,India 1 Professor, Dept.

More information

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 14, Number 1/2013, pp. 72 77 NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA Laurenţiu BURDUŞEL Politehnica

More information

Secure Cloud Storage using Multi Attribute Authority with Multi Central Authority

Secure Cloud Storage using Multi Attribute Authority with Multi Central Authority Secure Cloud Storage using Multi Attribute Authority with Multi Central Authority Minakshi V.Shinde Computer Science & Engineering JSCOE,Hadapsar Pune, India Chavanminakshi14@gmail.com Prof.H.A.Hingoliwala.

More information

ADVANCE SECURITY TO CLOUD DATA STORAGE

ADVANCE SECURITY TO CLOUD DATA STORAGE Journal homepage: www.mjret.in ADVANCE SECURITY TO CLOUD DATA STORAGE ISSN:2348-6953 Yogesh Bhapkar, Mitali Patil, Kishor Kale,Rakesh Gaikwad ISB&M, SOT, Pune, India Abstract: Cloud Computing is the next

More information

A Secure RFID Ticket System For Public Transport

A Secure RFID Ticket System For Public Transport A Secure RFID Ticket System For Public Transport Kun Peng and Feng Bao Institute for Infocomm Research, Singapore Abstract. A secure RFID ticket system for public transport is proposed in this paper. It

More information

Distributed auditing mechanism in order to strengthen user s control over data in Cloud computing Environment

Distributed auditing mechanism in order to strengthen user s control over data in Cloud computing Environment Distributed auditing mechanism in order to strengthen user s control over data in Cloud computing Environment Chandra Sekhar Murakonda M.Tech Student, Department of Computer Science Engineering, NRI Institute

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems 1 DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems Kan Yang Student Member IEEE Xiaohua Jia Fellow IEEE Kui Ren Senior Member IEEE Bo Zhang Student Member IEEE and Ruitao

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

An Efficient Secure Multi Owner Data Sharing for Dynamic Groups in Cloud Computing

An Efficient Secure Multi Owner Data Sharing for Dynamic Groups in Cloud Computing Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 6, June 2014, pg.730

More information

C-CP-ABE: Cooperative Ciphertext Policy Attribute-Based Encryption for the Internet of Things

C-CP-ABE: Cooperative Ciphertext Policy Attribute-Based Encryption for the Internet of Things C-CP-ABE: Cooperative Ciphertext Policy Attribute-Based Encryption for the Internet of Things Lyes Touati, Yacine Challal, Abdelmadjid Bouabdallah To cite this version: Lyes Touati, Yacine Challal, Abdelmadjid

More information

Data Security Using Reliable Re-Encryption in Unreliable Cloud

Data Security Using Reliable Re-Encryption in Unreliable Cloud ISSN (Online): 2277-5420 www.ijcsn.org Data Security Using Reliable Re-Encryption in Unreliable Cloud 328 1 Ajinkya Adhau, 2 Payal Bobade, 3 Priyanka Zilpe, 4 Yashodhara Fulmali 1, 2, 3, 4 Student, Department

More information

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Bhanu Prakash Chamakuri*1, D. Srikar*2, Dr. M.Suresh Babu*3 M.Tech Scholar, Dept of CSE, Grandhi Varalakshmi Institute Of Technology,

More information

Localized Approach Management with Unknown of Accumulation Stored In Cloud Repository

Localized Approach Management with Unknown of Accumulation Stored In Cloud Repository Localized Approach Management with Unknown of Accumulation Stored In Cloud Repository T.Arun Singh M.Tech Student, Dept of CSE, Mahaveer Institute of Science and Technology. Abstract: We propose a fresh

More information

PRIVACY PRESERVING OF HEALTH MONITORING SERVICES IN CLOUD

PRIVACY PRESERVING OF HEALTH MONITORING SERVICES IN CLOUD http:// PRIVACY PRESERVING OF HEALTH MONITORING SERVICES IN CLOUD Mrs. Ramya.R 1, Mrs. Shruthi.G 2 1 M. Tech. Student, 2 Assistant Professor, Department of CSE, Don Bosco Institute of Technology, Bangalore,

More information

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Signature Amortization Technique for Authenticating Delay Sensitive Stream Signature Amortization Technique for Authenticating Delay Sensitive Stream M Bruntha 1, Dr J. Premalatha Ph.D. 2 1 M.E., 2 Professor, Department of Information Technology, Kongu Engineering College, Perundurai,

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method E.Sathiyamoorthy 1, S.S.Manivannan 2 1&2 School of Information Technology and Engineering

More information

Efficient Unlinkable Secret Handshakes for Anonymous Communications

Efficient Unlinkable Secret Handshakes for Anonymous Communications 보안공학연구논문지 (Journal of Security Engineering), 제 7권 제 6호 2010년 12월 Efficient Unlinkable Secret Handshakes for Anonymous Communications Eun-Kyung Ryu 1), Kee-Young Yoo 2), Keum-Sook Ha 3) Abstract The technique

More information

Privacy Preservation and Secure Data Sharing in Cloud Storage

Privacy Preservation and Secure Data Sharing in Cloud Storage OPEN ACCESS Int. Res. J. of Science & Engineering, 2015; Vol. 3 (6): 231-236 ISSN: 2322-0015 RESEARCH ARTICLE Privacy Preservation and Secure Data Sharing in Cloud Storage Chavhan Bhaurao* and Deshmukh

More information

Implementation of Data Sharing in Cloud Storage Using Data Deduplication

Implementation of Data Sharing in Cloud Storage Using Data Deduplication Implementation of Data Sharing in Cloud Storage Using Data Deduplication 1. M.JITHENDRA, 2. Dr. G.V.S.N.R.V. PRASAD M.S, Ph.D. 1. M.Tech, Department of CSE, Gudlavalleru Engineering College. 2. Professor

More information

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network R.Anbarasi 1, S.Gunasekaran 2 P.G. Student, Department of Computer Engineering, V.S.B Engineering College, Karur,

More information

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION Hasna.R 1, S.Sangeetha 2 1 PG Scholar, Dhanalakshmi Srinivasan College of Engineering, Coimbatore. 2 Assistant Professor, Dhanalakshmi Srinivasan

More information

Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage

Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage Pranita Bakka 1, Dr. Jayashree Agarkhed 2 1 P.G.Student, Department of Computer Science & Engineering,

More information

SURVEY ON: CLOUD DATA RETRIEVAL FOR MULTIKEYWORD BASED ON DATA MINING TECHNOLOGY

SURVEY ON: CLOUD DATA RETRIEVAL FOR MULTIKEYWORD BASED ON DATA MINING TECHNOLOGY SURVEY ON: CLOUD DATA RETRIEVAL FOR MULTIKEYWORD BASED ON DATA MINING TECHNOLOGY 1 Kavya G, 2 K.S. Rajesh 1 P.G Scholar, Dept. of Computer Science & Engineering RajaRajeswari College of Engineering, Bangalore,

More information

A Novel Framework for Cloud Environment Using CPDP for Data Integrity and Security

A Novel Framework for Cloud Environment Using CPDP for Data Integrity and Security A Novel Framework for Cloud Environment Using CPDP for Data Integrity and Security V. Narasimha Swamy 1, K. Raja Shekar Reddy 2 1.M. Tech (CSE)., Srinivasa Institute of Technology & Science, Kadapa, Andhra

More information

Public Auditing for Shared Data in the Cloud by Using AES

Public Auditing for Shared Data in the Cloud by Using AES Public Auditing for Shared Data in the Cloud by Using AES 1 Syagamreddy Subbareddy, 2 P.Tejaswi, 3 D.Krishna 1 M.Tech(CSE) Pursuing, 2 Associate Professor, 3 Associate Professor,HOD, 1,2,3 Dept. of Computer

More information

Journal of Electronic Banking Systems

Journal of Electronic Banking Systems Journal of Electronic Banking Systems Vol. 2015 (2015), Article ID 614386, 44 minipages. DOI:10.5171/2015.614386 www.ibimapublishing.com Copyright 2015. Khaled Ahmed Nagaty. Distributed under Creative

More information

MUTI-KEYWORD SEARCH WITH PRESERVING PRIVACY OVER ENCRYPTED DATA IN THE CLOUD

MUTI-KEYWORD SEARCH WITH PRESERVING PRIVACY OVER ENCRYPTED DATA IN THE CLOUD MUTI-KEYWORD SEARCH WITH PRESERVING PRIVACY OVER ENCRYPTED DATA IN THE CLOUD A.Shanthi 1, M. Purushotham Reddy 2, G.Rama Subba Reddy 3 1 M.tech Scholar (CSE), 2 Asst.professor, Dept. of CSE, Vignana Bharathi

More information

Secure Data transfer in Cloud Storage Systems using Dynamic Tokens.

Secure Data transfer in Cloud Storage Systems using Dynamic Tokens. Secure Data transfer in Cloud Storage Systems using Dynamic Tokens. P.Srinivas *,K. Rajesh Kumar # M.Tech Student (CSE), Assoc. Professor *Department of Computer Science (CSE), Swarnandhra College of Engineering

More information

A Layered Signcryption Model for Secure Cloud System Communication

A Layered Signcryption Model for Secure Cloud System Communication Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 6, June 2015, pg.1086

More information

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption Partitioning Data and Domain Integrity Checking for Storage - Improving Cloud Storage Security Using Data Partitioning Technique Santosh Jogade *, Ravi Sharma, Prof. Rajani Kadam Department Of Computer

More information

Ranked Search over Encrypted Cloud Data using Multiple Keywords

Ranked Search over Encrypted Cloud Data using Multiple Keywords Ranked Search over Encrypted Cloud Data using Multiple Keywords [1] Nita Elizabeth Samuel, [2] Revathi B. R, [3] Sangeetha.M, [4] SreelekshmySelvin, [5] Dileep.V.K [1][2][3][4] LBS Institute of Technology

More information