RemindU: A Secure and Efficient Location Based Reminder System

Size: px
Start display at page:

Download "RemindU: A Secure and Efficient Location Based Reminder System"

Transcription

1 RemindU: A Secure and Efficient Location Based Reminder System Xinxin Zhao, Lingjun Li, Guoliang Xue Arizona State University Abstract Reminder applications are essential applications in mobile devices. Since most smart devices are equipped with accurate localization capabilities, based reminders emerge in recent smart devices. A user could add a based reminder which reminds the user to do something once she enters or leaves a. Convenient as these applications are, a user can be easily tracked once she installs these applications. We propose a secure and efficient based reminder system. In our system, the reminder and reminder message are stored in the form of ciphertext on the cloud server. The cloud server is able to preform a private match without knowing anything about the user s information. We propose a novel method to represent the user s reminder area in order to save the storage space and computation time of both users and the cloud server. We demonstrate the efficiency of our system in our simulations. I. INTRODUCTION Reminder applications are becoming crucial applications in mobile devices. They help users to memorize something important to do in the future and remind users at specific occasions. Traditional reminder applications are time based reminders, i.e., a user enters a reminder message and sets up a reminder time, which could be one time or periodically repeated times. The application displays the reminder message on the screen at the setting time and alerts the user. Recent years have witnessed a rapid development of smart devices. Most smart devices are now equipped with accurate localization capabilities, based for example on GPS receivers, access points, or triangulation with nearby base stations [13]. Due to the development of localization capabilities, the reminder applications have an additional functionality on more and more smart devices. A user can mark a when she adds a new reminder. We call this reminder. The smart device alerts the user when she is near the reminder. The closeness to the reminder is set by the user. We denote this closeness as reminder distance. For example, a user can set a reminder to remind her to buy groceries when she is 1 mile away from the supermarket. One approach to implement the based reminder is based on a single smart device. The user stores all reminder messages and associated reminder s in the smart device. The smart device periodically queries the localization sensor to detect the user s current. If the user is within the reminder distance, the smart device alerts the user and Zhao, Li and Xue are all affiliated with Arizona State University, Tempe, AZ {zhao.xinxin, li.lingjun, xue}@asu.edu. This research was supported in part by ARO grant W911NF , and NSF grant The information reported here does not reflect the position or the policy of the federal government. pops out the reminder message on the screen. This approach is easy to implement and relatively secure regarding users privacy. However, the synchronization between a user s different smart devices is hard to implement using this approach. For example, if the user sets a reminder using a tablet when she is browsing the Internet at home, she may want the reminder to automatically appear on her smartphone when she is out taking with it. Due to the development of cloud service, many companies use the cloud to synchronize users personal data, including reminders. A typical example is icould, which can synchronize users data between their idevices. A user can add a reminder on her ipad, and upload an encrypted copy to icloud. icloud pushes the copy to the user s other devices, such as iphone or itouch. In this way, the user can get the reminder from whichever device she takes with her. The disadvantage of this approach is that multiple copies exist in different devices. Thus, it wastes local storage space and users cellular data usage. If the reminder message is of large size, the storage overhead would be considerable. In addition, if a smart device has been offline for a long time, it will take a long time to synchronize the reminders when it is online again. Fig. 1. current Reminder Reminder distance Reminder area add a reminder An illustration of cloud assisted based reminder system It is desirable to keep just one copy of all reminders on the cloud server, which pushes the reminder message to the user s smart device only when it is within the reminder distance. We call this kind of reminder system cloud-assisted based reminder system, which is illustrated in Figure 1. As shown in Figure 1, the reminder area is a disc centered at the reminder. A user adds a new reminder in any of her smart devices, which uploads the reminder to the cloud server. The user s smart devices periodically send their current s to the cloud server. If any device appears in the reminder area, the corresponding reminder message is pushed to it, e.g., in Figure /14/$ IEEE 1011

2 1, the reminder message is pushed to the user s smartphone once it is in the reminder area. In this paper, we propose a secure and efficient based reminder system, in which the cloud server is able to determine whether a user is around the reminder area without learning anything of the user s information. The reminder messages are also stored in the cloud server in the form of ciphertext. We propose a novel reminder area representation method. We divide the earth into small squares, each of which has a unique ID. Centered at the reminder, we use a east-west direction bar to represent the reminder area. We also use a north-south direction bar to represent a user s current area. The two bars are of the same length and divided into squares. This representation saves a large storage space and computation time for both users and the cloud server. The contributions of our paper are as follows. We propose a secure and efficient based reminder system. In our system, users privacy and reminder message confidentiality are preserved. We propose an efficient area representation method. We propose to use bloom filter for the cloud server to test whether a user is around the reminder area or not. The use of bloom filter saves a large storage space for the cloud server. The rest of our paper is organized as follows. We review the area of privacy in Section II. We formulate our problem in Section III. In Section IV, we present our system construction and give our system analysis in Section V. We show our simulation results in Section VI and conclude our work in Section VII. II. RELATED WORK Location privacy is becoming a hot topic in recent years. In previous studies, privacy mainly focused on based service (LBS), in which the mobile device sends queries to the server, and the server returns the corresponding information regarding the query content. An extensive work about privacy was based on K-anonymity model [14], [15]. In previous K-anonymity approaches, a user s query is first relayed by a third trusted party. The third trusted party does not relay the user s query once it receives it. Instead, it will wait until K different queries are collected from the same area. In this way, the server could not tell which query comes from which user. The assumption that the third party is fully trusted becomes the security weakness of this kind of approach. Kalnis et al. [7] pointed out that in certain scenarios the K-anonymity approach leaks private information to malicious entities. To overcome the aforementioned disadvantages, a new class of privacy protection approaches were proposed, which were known as transformation based approaches. In [8], Khoshgozaran and Shahabi proposed to use an one-way transformation to encode the query and the object space. The query is evaluated in the transformed space such that users privacy is preserved. Their approaches do not rely on a trusted third party, but may have errors in scenarios that require exact results. Some other works were proposed to preserve the privacy by using private information retrieval (PIR) [3]. Hengartner proposed an architecture which utilized PIR and trusted computing to protect users privacy [6]. However, the proposed architecture is not implemented yet. Ghinita et al. used computational PIR to enable private evaluation of the nearest neighbour queries [4]. However, the heavy computational overhead of the underlying PIR scheme makes the approach unsuitable for a smart device. A fast PIR based privacy scheme was proposed by Khoshgozaran et al. [9]. Their scheme requires a tamper-resistant trusted hardware installed close to the server, which makes the scheme less practical. As far as we know, Zhao et al. was the first to study the privacy issue in based reminder [18]. They proposed a secure based reminder system. In their scheme, they divide the earth into small squares and use crosses to represent the reminder area and the user s current area. Searchable symmetric encryption was used in their system to reduce inequality testing to equality testing. III. PROBLEM FORMULATION In this section, we present our system model, threat model, and design goals. A. System Model and Threat Model Our system consists of a cloud server S and multiple users. Since all the interactions are between a user and S, we use u to denote any user interacting with S. A user u may have multiple smart devices (e.g., tablet, smartphone, etc.). All the devices share the same account so that the user could conveniently manage all her devices. When user u enrolls in a reminder system, she chooses a reminder distance d u, and a parameter a u. She also chooses secret keys for the hash functions used in our system, which we will elaborate in the following sections. The reminder area is a disc centered at the reminder with radius d u. If user u adds a reminder in any of her device, the device should be able to upload the encrypted reminder to S. User u may have multiple reminders stored on S. She may take any of her devices when she is out. When a user passes by the marked with one of her devices, S is able to push the correct reminder message to this device, and alert the user. In our work, we only focus on the privacy protection of the based reminder. Time based reminder is out of scope of our paper. The cloud server S in our paper is considered to be honest but curious. S honestly follows the protocol execution. At the same time, it may be curious about users information. It may collect all messages transmitted between itself and users, analyze them, and try to infer users privacy. Our system is distributed and does not rely on a trusted third party. In our paper, we assume that users smart devices are not hacked by malicious applications. Malicious application detection in mobile devices is studied by [10], [12] and is our of scope of our paper. 1012

3 B. Design Goals In summary, our system should achieve the following design goals. Location Privacy: The cloud server should not know users reminder s and should not be able to track users; Reminder Confidentiality: The cloud server should not be able to access reminder messages; Efficiency: The system should be efficient in computation, cellular data usage, and space consumption; Workability: The cloud server should be able to check whether the user is around the reminder area and send corresponding reminder messages; Responsiveness: A user s device should not need to synchronize in order to receive reminders from the cloud server, even when the device has been offline for a long time. IV. SYSTEM CONSTRUCTION In this section, we describe our system constructions. First, we demonstrate a novel reminder area representation method. Next, we introduce to use bloom filter for private match and present the details of our system construction. A. A Novel Area Representation Following the similar idea as that in [11], we tessellate the earth into squares, which was introduced in our previous work [18]. The tessellation forms a grid on the earth. We use G u to denote the grid mapped on the plane. G u consists of squares with the side length a u which is defined by user u. Each square has a unique ID and we use id (x,y) to denote the square that the (x, y) locates. Since a reminder area is a disc consists of numerous points, a challenge here is to find an approach to represent the disc using a finite number of points. We try to find an area representation method that reduces the space consumption while keeping the inaccuracy small. Our idea is to use a horizontal bar to represent the reminder area, and use a vertical bar to represent the user s current area, as shown in Figure 2. The bar is divided into 2( d u /a u )+1 squares in the tessellation and is centered at the square where the interested (reminder or current ) locates. Given a (x, y), we use id i, (x,y), i = ±1, ±2,, ±( d u /a u ) to denote i-th square identifier to the east/west (negative numbers denote the west direction) of square id (x,y), and id,i (x,y) i = ±1, ±2,, ±( d u/a u ) to denote the i-th square identifier to the north/south (negative numbers denote the south direction) of square id (x,y). All the squares in the bar, i.e., the shaded squares in Figure 2, are called valid squares with respect to (x, y). We use two different procedures to create valid square identifier sets regarding the reminder and the user s current. Given a (x, y), a reminder distance d u, and a square side length a u, we use Procedure 1 if (x, y) is the reminder, otherwise we use Procedure 2. Using valid square identifier sets, we can test whether the distance between two s (x, y ) and (x, y) is smaller than or equal to d u or not. We generate two different a u Fig. 2. reminder dd u /a u e N current Using cross to represent an area Procedure 1: CreateHorizontalBar(x, y) Data: (x, y) Result: ID (x,y), the set of square identifiers on the east-west direction bar centered at (x, y) ID (x,y) ; ID (x,y) ID (x,y) {id (x,y) }; for i 1 to d u /a u do ID (x,y) ID (x,y) {id i, (x,y) end return ID (x,y), id i, (x,y) }; square identifier sets ID (x,y ) and ID (x,y) with respect to (x, y ) and (x, y), respectively, and test whether they have any intersection. If they do not have intersections, the user s current is definitely not in the reminder area, otherwise the user retrieves the ciphertext of the intersected square from the cloud server, decrypts it, and calculates the distance between the reminder and her current. If the two bars have an intersection, it does not necessarily mean that the user s current is in the reminder area. We use Figure 3 to show three cases of bar intersections. We use a blue point to denote the reminder (x, y) and a red point to denote the user s current (x, y ). After the distance calculation, the user retrieves the corresponding reminder message from the cloud server if the distance between (x, y) and (x, y ) is less than or equal to d u. B. Toward Private Location Match In a desired secure based reminder system, the cloud server performs a private match without knowing anything about users information. We propose to use bloom filter [1] for this purpose. Bloom filter is a spaceefficient randomized data structure for representing a set in order to support membership queries [2]. Suppose we want to Procedure 2: CreateVerticalBar(x, y) Data: (x, y) Result: ID (x,y), the set of square identifiers on the north-south direction bar centered at (x, y) ID (x,y) ; ID (x,y) ID (x,y) {id (x,y) }; for i 1 to d u /a u do ID (x,y) ID (x,y) {id,i (x,y) end return ID (x,y), id, i (x,y) }; 1013

4 d>d u (a) d u Fig. 3. d>d u (b) Three cases of bar intersections d<d u use a M-bit bloom filter for a data set with Num elements {d i } Num i=1. The initial bits of the bloom filter are all set to 0. We choose t hash functions {h j ( )} t j=1, with each output of the hash function in the range of 1 M. For each element d i, we compute the hash values {h j (d i )} t j=1, and set the h j(d i )- th component of the bloom filter to bit 1. To check if an element e is in the set {d i } Num i=1, we compute t hash values {h j (e)} t j=1, and check if all t bits at index {h j(e)} t j=1 is 1. If it is, e is in the data set with a large probability, otherwise, we can make sure that e is definitely not in the data set. Assume the reminder is (x, y), for each id ID (x,y), the user computes its hash values {h j (id)} t j=1, and sends them to the server. The server sets all the components at index {h j (id)} t j=1 to bit 1. The user periodically uploads the hash values regarding her current to the server, which searches in the bloom filter to find if there is any match, i.e. the intersection of the two bars representing the user s reminder area and current area, respectively. If a match is found, the server sends the encrypted reminder to the user, who will decrypts the ciphertext, and calculates the distance between the reminder and her current. If the distance is less than or equal to the reminder distance, the user retrieves the corresponding reminder message from the server. C. System Construction In this section, we give the details of our system construction. We assume that the number of a user s active reminders is no more than N. For example, it is difficult for a person to handle 500 reminders at the same time. While using a dynamic bloom filter [5] is able to enhance the space efficiency and dynamically respond to the user s increasing demands, we would like to focus on comparing the usage of bloom filters and that of searchable encryptions for secure based reminder system in this paper. Procedure 3: CreateIndexSets(ID (x,y) ) Data: a set of square identifiers ID (x,y) Result: a set of index sets I, each element of I is a set of indices I ; foreach id ID (x,y) do I id = {h i (id)} t i=1 ; // h i(x) = h(x k i ) mod M randomly permutes the elements of I id ; I I { } I id ; end randomly permutes the elements of I ; // each element is a set return I (c) For a specific user u, given the reminder distance d u and the square side length a u, the number of square IDs in a bar is 2 d u /a u + 1. The capacity, in terms of reminders, of the bloom filter is the number of reminders it can hold while the false positive probability is less than a designated number. Since the more elements stored in the bloom filter, the greater probability a collision happens in the bloom filter, to reduce the error probability, we need to restrict the capacity of the bloom filter. Assume the capacity of the bloom filter is N. The bloom filter array size is M. Each component of the bloom filter is a tuple < b, R >, where b is a bit denoting whether the component is set and R is a set of references associated with the component. Given a reference, the server can locate the ciphertext of the reminder and reminder message. To construct t hash functions, a user generates t hash keys k 1,, k t, where each key is a random number. A hash function is constructed as: h i (x) = h(x k i ) mod M, i = 1,, t. Our construction mainly consists of three protocols, marking protocol, search protocol, and removing reminder protocol. They are shown in Figure 4, Figure 5, and Figure 6, respectively. We use Procedure 3 to create index set for the bloom filter. User u marks (x, y) as a reminder with a reminder message M sg. u also secretly maintains a vector of hash function secret keys {k 1, k 2,, k t }. u chooses a symmetric encryption key k and keeps it secret. 1) u creates a horizontal bar set ID (x,y) CreateHorizontalBar(x,y). u generates a set of index sets I CreateIndexSets ( ) ID (x,y). 2) Using the symmetric encryption system, u encrypts the reminder as C 1 = Enc k (x y) and the reminder message as C 2 = Enc k (Msg). The user assembles them together to form a ciphertext tuple C =< C 1, C 2 >. User u sends < C, I > to the server. 3) Upon receiving < C, I > from user u, the server stores C and obtains a reference r C to the stored. For each index set I i I and each element ind j I i, the server sets B u [ind j ].b 1 and puts r C into the associated reference set B u [ind j ].R {r C } B u [ind j ].R. A. Security side Fig. 4. Location Marking Protocol V. SYSTEM ANALYSIS The secret keys for hash functions is randomly selected by a user and kept secret in the user s local storage. The hash values will then be converted into the residue system modulo M. Because the bloom filter size M is far smaller than the output of the hash function h( ), the server has no way to determine the original hash value. The user randomly permutes each I id so that linking the hash value back to the secret hash key becomes more difficult for the server. Therefore, the server cannot recover the square identifier from the index set I id. The 1014

5 User u checks if a given (x, y) is in any of her existing reminder area and fetches the reminder message. 1) User u constructs a vertical bar set ID (x,y) CreateVerticalBar(x, y) and generates a set of index sets I CreateIndexSets ( ) ID (x,y). User u sends I to the server. 2) Upon receiving I from user u, the server performs as follows for each I i I Checks if B u [ind j ].b = 1. ind j I i If no such I i exists, informs user u. If it is true for some I i, calculates set intersection R = ind j I i B u [ind j ].R, retrieves the first part of every referenced ciphtertext tuples C 1 = {< C 1, r C > C =< C 1, > and r C R }, and sends C 1 to u. 3) Upon receiving C 1, user u decrypts each element to get a coordinate tuple L = {< (x, y ), r C > (x, y ) = Dec k (C 1 )and < C 1, r C > C 1 }. The decryption to a coordinate tuple is possible because each coordinate is of fixed bit size. User checks the distance between each pair of (x, y) and (x, y ), and obtains the valid reminder references R = {r C < (x, y ), r C > L and (x x ) 2 + (y y ) 2 d 2 u}. u sends R to the server. 4) Upon receiving R, the server retrieves the ciphertext {C r C R } and sends back to the user. The user uses her secret key k to recover the reminder message. Fig. 5. Location Search Protocol Given a reminder (x, y) and reference r C, remove the relevant reminder information stored on the server. 1) User u constructs a horizontal bar set ID (x,y) CreateHorizontalBar(x, y), generates a set of index sets I CreateIndexSets ( ) ID (x,y), and sends < I, r C > to the server. 2) Upon receiving < I, r C > from the user, the server delete the ciphtertext tuple stored at r C. For each I i I and each ind j I i, the server removes r C from B[ind j ].R. If B[ind].R becomes empty, the server sets B[ind].b 0. Fig. 6. Removing Reminder Protocol user also randomly permutes among index sets, i.e. I id s in I, so that the server cannot learn the relationship between any two squares. All the messages are encrypted using a symmetric key encryption cryptosystem. The server cannot learn the content because the encryption key k is kept secret by the user. The user should use CBC mode encryption such that the replacing or modifying of any block of the ciphertext will fail. Furthermore, the user can employ CCA2 secure symmetric key encryption system [17] to provide more protection to the reminder message. Early match problem: We call the case that two bars have an intersection while the distance between the reminder and the user s current is greater than d u as early match. All points in a (2d + a) (2d + a) rectangle centered at id (x,y) may trigger a match and a follow up decryption. However, the desired reminder area is a plate centered at the reminder. So the early match area is (2d u + a u ) 2 πd 2 u. The early match probability is 1 π 2+(a. Given a reminder distance d u/d u) u, the smaller a u is the less probably early match happens. However, a smaller a u will cause more computation during the marking and search, as well as the server side storage. Given the maximum reminder number N, the expected maximum of squares stored in the bloom filter is N s = N (2 d u /a u +1). To achieve a false alarm probability P, the Ns ln P bloom filter size is given by M = (ln 2) and the desirable 2 hash key number is t = M N s ln 2 [16]. A typical usage is to set remind distance as 1, 000 meters and the square length as 20 meters. If the maximum number of reminders is N = 500, we will have elements to be stored in the bloom filter. If we set P = 1%, we have M = 23, 963 < 3KB and t = 7. A typical configuration of the reminder system in [18] contains a 160-bit ECC group a 80-bit symmetric key, which gives l g = 160 and l e = 80. A typical server storage overhead is (400 + r C )(4A u + 1)n, where A u = d u /a u. To compare the work in this paper and the work in [18], the computation overhead on the user side is to compute the index set, computing either pseudo-random numbers as in [18] or hash functions in this paper. To index a square in [18], we need to do a hash operation, a group exponentiation, and a symmetric encryption, while we just need to do t hash operations in this paper. If we take the hash operations equivalent to a group multiplication mul in terms of the computation time, we have the overall user indexing time in Table I. A fast group exponentiation takes O(l g mul) operations. VI. SYSTEM SIMULATION In this section, we evaluated the performance of the proposed system via simulation. A Motorola Droid smartphone was used to simulate a user s smart device and a Macbook Pro was used to simulate the server. The Motorola Droid has a 550MHz A8 processor, 256MB memory, and 16GB SD card as an external storage. The Macbook Pro is equipped with a 2.53GHz Intel Dual Core CPU and 4GB memory. We used C++ to implement the system and generated native code for the Android platform in order to get a low latency. The cryptographic library used in the implementation was Crypto and we ported it to the Android platform. We used SHA-1 as the hash function in the system. We did comparison experiments of the system in this paper with the system proposed in [18]. The system in [18] is based on the searchable encryption and was implemented on a 160 bit ECC group [18]. For convenience, we denote the system in [18] as SE and the system in our paper as BF, which is constructed based on a bloom filter. Fixing a square side length as 20 meters and message size as 1024 bit, we collected the computation time that was used to mark a, as the reminder distance increased from 500 meters to 3500 meters, with a 200-meter increment. Next, we fixed the reminder distance on 1000 meters, changed the message size from 5M 1015

6 TABLE I OVERHEAD COMPARISON server storage user indexing time server matching time RemindU M + (2A u + 1)nt l r O((2A u + 1)t mul) O(2A u + 1) AsiaCCS (4A u + 1)n (2l g + l e + l r) O((4A u + 1)l g mul) O((4A u + 1) log n) lr is the bit size of a reference. lg and l e are the ECC group size and the bit size of a key encryption, respectively. Indexing time for a Reminder distance (a) Indexing time (y-axis is log scaled ) BF SE Fig. 7. Indexing time for a bytes to 50M bytes, and recorded the execution time on the user side. The results are shown in Figure 7(a) and 7(b), respectively. It is obvious that BF, denoted by blue lines, is efficient than SE on the user side, because for SE, the user needs to generate a pseudo random number in computing a index, while in BF, the user only calculates t hash values. The pseudo random number generation involves an exponentiation which is computationally expensive. The time for computing indices in BF is less than 0.07 seconds while in SE, the computation time is almost 5 seconds. When the size of the reminder message is large, in SE, the user usually costs 12 seconds for computing indices while the time in BF increases with the message size. Fixing the reminder distance as 1000 meters, square side length as 20 meters, and message size as 1024 bits, we recorded the time of searching a reminder after different number of reminders (from 50 to 1250) were uploaded. The execution time in Figure 7(c) is the average time over 50 searches. From Figure 7(c), we can see that the search time in SE is between seconds and seconds, while in BF, the server finished one search in less than time. The difference is remarkable because in SE, the server searches among n reminders, which costs O(log n) time. In BF, the server searches one square in a short time, by only comparing t hash values and t is usually small, e.g. t = 7 in our experiment. VII. CONCLUSIONS In this paper, we have proposed a secure and efficient cloudassisted based reminder system. The cloud server could preform a private search on users reminder s without knowing anything about users information. We have presented an efficient area representation method which saves a large storage space and computation time for both users and the cloud server. REFERENCES [1] B. H. Bloom, Space/time trade-offs in hash coding with allowable errors, Commun. ACM, vol. 13, no. 7, pp , BF SE Message Size (b) Marking with large message size Search time for Comparison between SE system and BF system BF SE Number of reminders (c) Searching time [2] A. Broder and M. Mitzenmacher, Network applications of bloom filters: A survey, Internet Mathematics, vol. 1, no. 4, pp , [3] B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan, Private information retrieval, Journal of the ACM (JACM), vol. 45, no. 6, pp , [4] G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan, Private queries in based services: anonymizers are not necessary, in SIGMOD Conference, 2008, pp [5] D. Guo, J. Wu, H. Chen, Y. Yuan, and X. Luo, The dynamic bloom filters, IEEE Trans. Knowl. Data Eng., vol. 22, no. 1, pp , [6] U. Hengartner, Hiding information from -based services, in MDM, 2007, pp [7] P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias, Preserving anonymity in based services, National University of Sigapore, Tech. Rep., [8] A. Khoshgozaran and C. Shahabi, Blind evaluation of nearest neighbor queries using space transformation to preserve privacy, in SSTD, 2007, pp [9] A. Khoshgozaran, C. Shahabi, and H. Shirani-Mehr, Location privacy: going beyond k-anonymity, cloaking and anonymizers, Knowl. Inf. Syst., vol. 26, no. 3, pp , [10] L. Lu, Z. Li, Z. Wu, W. Lee, and G. Jiang, Chex: statically vetting android apps for component hijacking vulnerabilities, in Proceedings of the 2012 ACM CCS. ACM, 2012, pp [11] A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh, Location privacy via private proximity testing, in Proc. of NDSS, vol. 2011, [12] H. Peng, C. Gates, B. Sarma, N. Li, Y. Qi, R. Potharaju, C. Nita-Rotaru, and I. Molloy, Using probabilistic generative models for ranking risks of android apps, in Proceedings of the 2012 ACM conference on Computer and communications security. ACM, 2012, pp [13] R. Shokri, G. Theodorakopoulos, J.-Y. L. Boudec, and J.-P. Hubaux, Quantifying privacy, in IEEE Symposium on Security and Privacy, 2011, pp [14] L. Sweeney, Achieving k-anonymity privacy protection using generalization and suppression, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp , [15], k-anonymity: A model for protecting privacy, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp , [16] S. Tarkoma, C. E. Rothenberg, and E. Lagerspetz, Theory and practice of bloom filters for distributed systems. IEEE Communications Surveys and Tutorials, vol. 14, no. 1, pp , [17] J. T. Trostle, Chosen ciphertext secure (ccs): Stateful symmetric key cca encryption with minimal ciphertext expansion, IACR Cryptology eprint Archive, vol. 2013, p. 269, [18] X. Zhao, L. Li, and G. Xue, Secure cloud-assisted based reminder, in ASIACCS, 2013, pp

An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud

An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud , pp.246-252 http://dx.doi.org/10.14257/astl.2014.49.45 An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud Jiangang Shu ab Xingming Sun ab Lu Zhou ab Jin Wang ab

More information

Offloading file search operation for performance improvement of smart phones

Offloading file search operation for performance improvement of smart phones Offloading file search operation for performance improvement of smart phones Ashutosh Jain mcs112566@cse.iitd.ac.in Vigya Sharma mcs112564@cse.iitd.ac.in Shehbaz Jaffer mcs112578@cse.iitd.ac.in Kolin Paul

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

Query Services in Cost Efficient Cloud Using Query Analysis

Query Services in Cost Efficient Cloud Using Query Analysis Query Services in Cost Efficient Cloud Using Query Analysis VanthanaPriya.J 1, ArunKumar.B 2 PG Scholar, Department of CSE, Karpagam University, Coimbatore, Tamil nadu, India 1 Assistant Professor, Department

More information

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION Hasna.R 1, S.Sangeetha 2 1 PG Scholar, Dhanalakshmi Srinivasan College of Engineering, Coimbatore. 2 Assistant Professor, Dhanalakshmi Srinivasan

More information

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Chih Hung Wang Computer Science and Information Engineering National Chiayi University Chiayi City 60004,

More information

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA U.Pandi Priya 1, R.Padma Priya 2 1 Research Scholar, Department of Computer Science and Information Technology,

More information

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Ms. Jyotsna T. Kumbhar 1 ME Student, Department of Computer Engineering, TSSM S, P.V.P.I.T., Bavdhan, Pune University,

More information

SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT

SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT K.karthika 1, M. Daya kanimozhi Rani 2 1 K.karthika, Assistant professor, Department of IT, Adhiyamaan College of Engineering, Hosur

More information

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve N.S. Jeya karthikka PG Scholar Sri Ramakrishna Engg Collg S.Bhaggiaraj Assistant Professor Sri Ramakrishna Engg Collg V.Sumathy

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

Ranked Search over Encrypted Cloud Data using Multiple Keywords

Ranked Search over Encrypted Cloud Data using Multiple Keywords Ranked Search over Encrypted Cloud Data using Multiple Keywords [1] Nita Elizabeth Samuel, [2] Revathi B. R, [3] Sangeetha.M, [4] SreelekshmySelvin, [5] Dileep.V.K [1][2][3][4] LBS Institute of Technology

More information

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining 1 B.Sahaya Emelda and 2 Mrs. P. Maria Jesi M.E.,Ph.D., 1 PG Student and 2 Associate Professor, Department of Computer

More information

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Priyanga.R 1, Maheswari.B 2, Karthik.S 3 PG Scholar, Department of CSE, SNS College of technology, Coimbatore-35,

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

SECURITY FOR ENCRYPTED CLOUD DATA BY USING TOP-KEY TREE TECHNOLOGIES

SECURITY FOR ENCRYPTED CLOUD DATA BY USING TOP-KEY TREE TECHNOLOGIES SECURITY FOR ENCRYPTED CLOUD DATA BY USING TOP-KEY TREE TECHNOLOGIES 1 MANJOORULLASHA SHAIK, 2 SYED.ABDULHAQ, 3 P.BABU 1 PG SCHOLAR, CSE (CN), QCET, NELLORE 2,3 ASSOCIATE PROFESSOR, CSE, QCET, NELLORE

More information

Policy-based Pre-Processing in Hadoop

Policy-based Pre-Processing in Hadoop Policy-based Pre-Processing in Hadoop Yi Cheng, Christian Schaefer Ericsson Research Stockholm, Sweden yi.cheng@ericsson.com, christian.schaefer@ericsson.com Abstract While big data analytics provides

More information

International Journal of Scientific & Engineering Research, Volume 4, Issue 10, October-2013 ISSN 2229-5518 1582

International Journal of Scientific & Engineering Research, Volume 4, Issue 10, October-2013 ISSN 2229-5518 1582 1582 AN EFFICIENT CRYPTOGRAPHIC APPROACH FOR PRESERVING PRIVACY IN DATA MINING T.Sujitha 1, V.Saravanakumar 2, C.Saravanabhavan 3 1. M.E. Student, Sujiraj.me@gmail.com 2. Assistant Professor, visaranams@yahoo.co.in

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Casper : Query Processing for Location Services without Compromising Privacy

Casper : Query Processing for Location Services without Compromising Privacy Casper : Query Processing for Location Services without Compromising Privacy CHI-YIN CHOW MOHAMED F. MOKBEL University of Minnesota and WALID G. AREF Purdue University In this paper, we present a new privacy-aware

More information

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System ArchanaThange Post Graduate Student, DKGOI s COE, Swami Chincholi, Maharashtra, India archanathange7575@gmail.com,

More information

Private Record Linkage with Bloom Filters

Private Record Linkage with Bloom Filters To appear in: Proceedings of Statistics Canada Symposium 2010 Social Statistics: The Interplay among Censuses, Surveys and Administrative Data Private Record Linkage with Bloom Filters Rainer Schnell,

More information

Secure Authentication of Distributed Networks by Single Sign-On Mechanism

Secure Authentication of Distributed Networks by Single Sign-On Mechanism Secure Authentication of Distributed Networks by Single Sign-On Mechanism Swati Sinha 1, Prof. Sheerin Zadoo 2 P.G.Student, Department of Computer Application, TOCE, Bangalore, Karnataka, India 1 Asst.Professor,

More information

EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM

EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM Macha Arun 1, B.Ravi Kumar 2 1 M.Tech Student, Dept of CSE, Holy Mary

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE Reshma Mary Abraham and P. Sriramya Computer Science Engineering, Saveetha University, Chennai, India E-Mail: reshmamaryabraham@gmail.com

More information

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Ranked Keyword Search Using RSE over Outsourced Cloud Data

Ranked Keyword Search Using RSE over Outsourced Cloud Data Ranked Keyword Search Using RSE over Outsourced Cloud Data Payal Akriti 1, Ms. Preetha Mary Ann 2, D.Sarvanan 3 1 Final Year MCA, Sathyabama University, Tamilnadu, India 2&3 Assistant Professor, Sathyabama

More information

Privacy and Security in Cloud Computing

Privacy and Security in Cloud Computing Réunion CAPPRIS 21 mars 2013 Monir Azraoui, Kaoutar Elkhiyaoui, Refik Molva, Melek Ӧnen Slide 1 Cloud computing Idea: Outsourcing Ø Huge distributed data centers Ø Offer storage and computation Benefit:

More information

SUSTENTATION OF USER INFORMATION RETRIEVAL WITH PRIVATE GRID USING LOCATION BASED SERVICES

SUSTENTATION OF USER INFORMATION RETRIEVAL WITH PRIVATE GRID USING LOCATION BASED SERVICES Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 3, March 2014,

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management Secured On-Demand Position Based Private Routing Protocol for Ad-Hoc Networks Ramya.R, Shobana.K, Thangam.V.S ramya_88@yahoo.com, k shobsi@yahoo.co.in,thangam_85@yahoo.com Department of Computer Science,

More information

Experimental Analysis of Privacy-Preserving Statistics Computation

Experimental Analysis of Privacy-Preserving Statistics Computation Experimental Analysis of Privacy-Preserving Statistics Computation Hiranmayee Subramaniam 1, Rebecca N. Wright 2, and Zhiqiang Yang 2 1 Stevens Institute of Technology graduate, hiran@polypaths.com. 2

More information

Privacy & Security of Mobile Cloud Computing (MCC)

Privacy & Security of Mobile Cloud Computing (MCC) Privacy & Security of Mobile Cloud Computing (MCC) Manmohan Chaturvedi Principal Advisor Research & Technology Development Beyond Evolution Tech Solutions Pvt. Ltd. MOBILE COMPUTING CHALLENGES Mobile devices

More information

Secret Sharing based on XOR for Efficient Data Recovery in Cloud

Secret Sharing based on XOR for Efficient Data Recovery in Cloud Secret Sharing based on XOR for Efficient Data Recovery in Cloud Computing Environment Su-Hyun Kim, Im-Yeong Lee, First Author Division of Computer Software Engineering, Soonchunhyang University, kimsh@sch.ac.kr

More information

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud I.sriram murthy 1 N.Jagajeevan 2 II M-Tech student Assistant.Professor Department of computer science & Engineering Department of

More information

A Secure RFID Ticket System For Public Transport

A Secure RFID Ticket System For Public Transport A Secure RFID Ticket System For Public Transport Kun Peng and Feng Bao Institute for Infocomm Research, Singapore Abstract. A secure RFID ticket system for public transport is proposed in this paper. It

More information

The Misuse of RC4 in Microsoft Word and Excel

The Misuse of RC4 in Microsoft Word and Excel The Misuse of RC4 in Microsoft Word and Excel Hongjun Wu Institute for Infocomm Research, Singapore hongjun@i2r.a-star.edu.sg Abstract. In this report, we point out a serious security flaw in Microsoft

More information

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD S.REVATHI B.HASEENA M.NOORUL IZZATH PG Student PG Student PG Student II- ME CSE II- ME CSE II- ME CSE Al-Ameen Engineering

More information

A Road Map on Security Deliverables for Mobile Cloud Application

A Road Map on Security Deliverables for Mobile Cloud Application A Road Map on Security Deliverables for Mobile Cloud Application D.Pratiba 1, Manjunath A.E 2, Dr.N.K.Srinath 3, Dr.G.Shobha 4, Dr.Siddaraja 5 Asst. Professor, Department of Computer Science and Engineering,

More information

Developing and Investigation of a New Technique Combining Message Authentication and Encryption

Developing and Investigation of a New Technique Combining Message Authentication and Encryption Developing and Investigation of a New Technique Combining Message Authentication and Encryption Eyas El-Qawasmeh and Saleem Masadeh Computer Science Dept. Jordan University for Science and Technology P.O.

More information

Security over Cloud Data through Encryption Standards

Security over Cloud Data through Encryption Standards Security over Cloud Data through Encryption Standards Santhi Baskaran 1, Surya A 2, Stephen Pius C 3, Sudesh Goud G 4 1 Professor, 2,3,4 Student, Department of Information Technology, Pondicherry Engineering

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

New Constructions and Practical Applications for Private Stream Searching (Extended Abstract)

New Constructions and Practical Applications for Private Stream Searching (Extended Abstract) New Constructions and Practical Applications for Private Stream Searching (Extended Abstract)???? John Bethencourt CMU Dawn Song CMU Brent Waters SRI 1 Searching for Information Too much on-line info to

More information

Dynamic Searchable Encryption in Very Large Databases: Data Structures and Implementation

Dynamic Searchable Encryption in Very Large Databases: Data Structures and Implementation Dynamic Searchable Encryption in Very Large Databases: Data Structures and Implementation David Cash, Joseph Jaeger, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel Roşu and Michael Steiner Rutgers

More information

Journal of Electronic Banking Systems

Journal of Electronic Banking Systems Journal of Electronic Banking Systems Vol. 2015 (2015), Article ID 614386, 44 minipages. DOI:10.5171/2015.614386 www.ibimapublishing.com Copyright 2015. Khaled Ahmed Nagaty. Distributed under Creative

More information

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS Abstract: The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential

More information

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing.

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing. Volume 3, Issue 5, May 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Privacy - Preserving

More information

Privacy and Security in library RFID Issues, Practices and Architecture

Privacy and Security in library RFID Issues, Practices and Architecture Privacy and Security in library RFID Issues, Practices and Architecture David Molnar and David Wagner University of California, Berkeley CCS '04 October 2004 Overview Motivation RFID Background Library

More information

Secure Computation Martin Beck

Secure Computation Martin Beck Institute of Systems Architecture, Chair of Privacy and Data Security Secure Computation Martin Beck Dresden, 05.02.2015 Index Homomorphic Encryption The Cloud problem (overview & example) System properties

More information

Secure cloud access system using JAR ABSTRACT:

Secure cloud access system using JAR ABSTRACT: Secure cloud access system using JAR ABSTRACT: Cloud computing enables highly scalable services to be easily consumed over the Internet on an as-needed basis. A major feature of the cloud services is that

More information

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks J. M. BAHI, C. GUYEUX, and A. MAKHOUL Computer Science Laboratory LIFC University of Franche-Comté Journée thématique

More information

Optimized And Secure Data Backup Solution For Cloud Using Data Deduplication

Optimized And Secure Data Backup Solution For Cloud Using Data Deduplication RESEARCH ARTICLE OPEN ACCESS Optimized And Secure Data Backup Solution For Cloud Using Data Deduplication Siva Ramakrishnan S( M.Tech ) 1,Vinoth Kumar P (M.E) 2 1 ( Department Of Computer Science Engineering,

More information

ACL Based Dynamic Network Reachability in Cross Domain

ACL Based Dynamic Network Reachability in Cross Domain South Asian Journal of Engineering and Technology Vol.2, No.15 (2016) 68 72 ISSN No: 2454-9614 ACL Based Dynamic Network Reachability in Cross Domain P. Nandhini a, K. Sankar a* a) Department Of Computer

More information

MobiShare: Flexible Privacy-Preserving Location Sharing in Mobile Online Social Networks

MobiShare: Flexible Privacy-Preserving Location Sharing in Mobile Online Social Networks MobiShare: Flexible Privacy-Preserving Location Sharing in Mobile Online Social Networks Wei Wei, Fengyuan Xu, Qun Li Computer Science, The College of William and Mary {wwei, fxu, liqun}@cs.wm.edu Abstract

More information

Efficient Unlinkable Secret Handshakes for Anonymous Communications

Efficient Unlinkable Secret Handshakes for Anonymous Communications 보안공학연구논문지 (Journal of Security Engineering), 제 7권 제 6호 2010년 12월 Efficient Unlinkable Secret Handshakes for Anonymous Communications Eun-Kyung Ryu 1), Kee-Young Yoo 2), Keum-Sook Ha 3) Abstract The technique

More information

Performance Analysis of Client Side Encryption Tools

Performance Analysis of Client Side Encryption Tools Performance Analysis of Client Side Encryption Tools Subrata Kumar Das 1, Md. Alam Hossain 2, Md. Arifuzzaman Sardar 3, Ramen Kumar Biswas 4, Prolath Dev Nath 5 Abstract Client side encryption tools are

More information

A Comprehensive Data Forwarding Technique under Cloud with Dynamic Notification

A Comprehensive Data Forwarding Technique under Cloud with Dynamic Notification Research Journal of Applied Sciences, Engineering and Technology 7(14): 2946-2953, 2014 ISSN: 2040-7459; e-issn: 2040-7467 Maxwell Scientific Organization, 2014 Submitted: July 7, 2013 Accepted: August

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Energy Efficiency in Secure and Dynamic Cloud Storage

Energy Efficiency in Secure and Dynamic Cloud Storage Energy Efficiency in Secure and Dynamic Cloud Storage Adilet Kachkeev Ertem Esiner Alptekin Küpçü Öznur Özkasap Koç University Department of Computer Science and Engineering, İstanbul, Turkey {akachkeev,eesiner,akupcu,oozkasap}@ku.edu.tr

More information

Identifying Data Integrity in the Cloud Storage

Identifying Data Integrity in the Cloud Storage www.ijcsi.org 403 Identifying Data Integrity in the Cloud Storage Saranya Eswaran 1 and Dr.Sunitha Abburu 2 1 Adhiyamaan College of Engineering, Department of Computer Application, Hosur. 2 Professor and

More information

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes Batch Decryption of ncrypted Short Messages and Its Application on Concurrent SSL Handshakes Yongdong Wu and Feng Bao System and Security Department Institute for Infocomm Research 21, Heng Mui Keng Terrace,

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

Chapter 23. Database Security. Security Issues. Database Security

Chapter 23. Database Security. Security Issues. Database Security Chapter 23 Database Security Security Issues Legal and ethical issues Policy issues System-related issues The need to identify multiple security levels 2 Database Security A DBMS typically includes a database

More information

Performance Measuring in Smartphones Using MOSES Algorithm

Performance Measuring in Smartphones Using MOSES Algorithm Performance Measuring in Smartphones Using MOSES Algorithm Ms.MALARVIZHI.M, Mrs.RAJESWARI.P ME- Communication Systems, Dept of ECE, Dhanalakshmi Srinivasan Engineering college, Perambalur, Tamilnadu, India,

More information

How To Create A Multi-Keyword Ranked Search Over Encrypted Cloud Data (Mrse)

How To Create A Multi-Keyword Ranked Search Over Encrypted Cloud Data (Mrse) JJT-029-2015 SEARCHABLE SYMMETRIC ENCRYPTION METHOD FOR ENCRYPTED DATA IN CLOUD P.Vidyasagar, R.Karthikeyan, Dr.C.Nalini M.Tech Student, Dept of CSE,Bharath University, Email.Id: vsagarp@rediffmail.com

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

A New Efficient Digital Signature Scheme Algorithm based on Block cipher

A New Efficient Digital Signature Scheme Algorithm based on Block cipher IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727Volume 7, Issue 1 (Nov. - Dec. 2012), PP 47-52 A New Efficient Digital Signature Scheme Algorithm based on Block cipher 1

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

Private Inference Control For Aggregate Database Queries

Private Inference Control For Aggregate Database Queries Private Inference Control For Aggregate Database Queries Geetha Jagannathan geetha@cs.rutgers.edu Rebecca N. Wright Rebecca.Wright@rutgers.edu Department of Computer Science Rutgers, State University of

More information

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Bhanu Prakash Chamakuri*1, D. Srikar*2, Dr. M.Suresh Babu*3 M.Tech Scholar, Dept of CSE, Grandhi Varalakshmi Institute Of Technology,

More information

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Twinkle Graf.F 1, Mrs.Prema.P 2 1 (M.E- CSE, Dhanalakshmi College of Engineering, Chennai, India) 2 (Asst. Professor

More information

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Deepa Noorandevarmath 1, Rameshkumar H.K 2, C M Parameshwarappa 3 1 PG Student, Dept of CS&E, STJIT, Ranebennur. Karnataka, India

More information

Scalable Bloom Filters

Scalable Bloom Filters Scalable Bloom Filters Paulo Sérgio Almeida Carlos Baquero Nuno Preguiça CCTC/Departamento de Informática Universidade do Minho CITI/Departamento de Informática FCT, Universidade Nova de Lisboa David Hutchison

More information

Data Integrity by Aes Algorithm ISSN 2319-9725

Data Integrity by Aes Algorithm ISSN 2319-9725 Data Integrity by Aes Algorithm ISSN 2319-9725 Alpha Vijayan Nidhiya Krishna Sreelakshmi T N Jyotsna Shukla Abstract: In the cloud computing, data is moved to a remotely located cloud server. Cloud will

More information

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION Chandrala DN 1, Kulkarni Varsha 2 1 Chandrala DN, M.tech IV sem,department of CS&E, SVCE, Bangalore 2 Kulkarni Varsha, Asst. Prof.

More information

Message Authentication Codes. Lecture Outline

Message Authentication Codes. Lecture Outline Message Authentication Codes Murat Kantarcioglu Based on Prof. Ninghui Li s Slides Message Authentication Code Lecture Outline 1 Limitation of Using Hash Functions for Authentication Require an authentic

More information

A Proxy-Based Data Security Solution in Mobile Cloud

A Proxy-Based Data Security Solution in Mobile Cloud , pp. 77-84 http://dx.doi.org/10.14257/ijsia.2015.9.5.08 A Proxy-Based Data Security Solution in Mobile Cloud Xiaojun Yu 1,2 and Qiaoyan Wen 1 1 State Key Laboratory of Networking and Switching Technology,

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

DDOS WALL: AN INTERNET SERVICE PROVIDER PROTECTOR

DDOS WALL: AN INTERNET SERVICE PROVIDER PROTECTOR Journal homepage: www.mjret.in DDOS WALL: AN INTERNET SERVICE PROVIDER PROTECTOR Maharudra V. Phalke, Atul D. Khude,Ganesh T. Bodkhe, Sudam A. Chole Information Technology, PVPIT Bhavdhan Pune,India maharudra90@gmail.com,

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Efficient Similarity Search over Encrypted Data

Efficient Similarity Search over Encrypted Data UT DALLAS Erik Jonsson School of Engineering & Computer Science Efficient Similarity Search over Encrypted Data Mehmet Kuzu, Saiful Islam, Murat Kantarcioglu Introduction Client Untrusted Server Similarity

More information

An Energy Efficient Location Service for Mobile Ad Hoc Networks

An Energy Efficient Location Service for Mobile Ad Hoc Networks An Energ Efficient Location Service for Mobile Ad Hoc Networks Zijian Wang 1, Euphan Bulut 1 and Boleslaw K. Szmanski 1, 1 Department of Computer Science, Rensselaer Poltechnic Institute, Tro, NY 12180

More information

Flexible Deterministic Packet Marking: An IP Traceback Scheme Against DDOS Attacks

Flexible Deterministic Packet Marking: An IP Traceback Scheme Against DDOS Attacks Flexible Deterministic Packet Marking: An IP Traceback Scheme Against DDOS Attacks Prashil S. Waghmare PG student, Sinhgad College of Engineering, Vadgaon, Pune University, Maharashtra, India. prashil.waghmare14@gmail.com

More information

A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS

A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS V. Anand 1, Ahmed Abdul Moiz Qyser 2 1 Muffakham Jah College of Engineering and Technology, Hyderabad, India 2 Muffakham Jah College

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

How To Make A Secure Storage On A Mobile Device Secure

How To Make A Secure Storage On A Mobile Device Secure Outsourcing with secure accessibility in mobile cloud computing Monika Waghmare 1, Prof T.A.Chavan 2 Department of Information technology, Smt.Kashibai Navale College of Engineering, Pune, India. Abstract

More information

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method E.Sathiyamoorthy 1, S.S.Manivannan 2 1&2 School of Information Technology and Engineering

More information

Hey! Cross Check on Computation in Cloud

Hey! Cross Check on Computation in Cloud Hey! Cross Check on Computation in Cloud Ajeet Singh Rajput Computer Science and Engineering Department S.D.B.C.T, Mhow Road,Indore,(M.P), India ajeetsinghrajput@gmail.com M.E.(CSE), S.D.B.C.T, Indore

More information

imail Frequently Asked Questions (FAQs) 27 July 2015 Version 2.2

imail Frequently Asked Questions (FAQs) 27 July 2015 Version 2.2 imail Frequently Asked Questions (FAQs) 27 July 2015 Version 2.2 Owner: Cynthia Tan IT Services Table of Contents GENERAL FAQS... 4 1. How to access to Sunway imail account?... 4 2. I can t login to my

More information

Near Sheltered and Loyal storage Space Navigating in Cloud

Near Sheltered and Loyal storage Space Navigating in Cloud IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 8 (August. 2013), V2 PP 01-05 Near Sheltered and Loyal storage Space Navigating in Cloud N.Venkata Krishna, M.Venkata

More information

An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography

An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography ROMANIAN JOURNAL OF INFORMATION SCIENCE AND TECHNOLOGY Volume 16, Number 4, 2013, 324 335 An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography

More information

Implementation of Privacy-Preserving Public Auditing and Secure Searchable Data Cloud Storage

Implementation of Privacy-Preserving Public Auditing and Secure Searchable Data Cloud Storage Implementation of Privacy-Preserving Public Auditing and Secure Searchable Data Cloud Storage 1 A. MsVaishali Patil, 2 B. Prof. Archana Lomte Dept of Computer,BSIOTR, Pune ABSTRACT Cloud computing is speculated

More information

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM Dhanashri Bamane Vinayak Pottigar Subhash Pingale Department of Computer Science and Engineering SKN

More information

Security Aspects of. Database Outsourcing. Vahid Khodabakhshi Hadi Halvachi. Dec, 2012

Security Aspects of. Database Outsourcing. Vahid Khodabakhshi Hadi Halvachi. Dec, 2012 Security Aspects of Database Outsourcing Dec, 2012 Vahid Khodabakhshi Hadi Halvachi Security Aspects of Database Outsourcing Security Aspects of Database Outsourcing 2 Outline Introduction to Database

More information