A Searchable Encryption Scheme for Outsourcing Cloud Storage

Size: px
Start display at page:

Download "A Searchable Encryption Scheme for Outsourcing Cloud Storage"

Transcription

1 A Searchable Encryption Scheme for Outsourcing Cloud Storage Jyun-Yao Huang Department of Computer Science and Engineering National Chung Hsing University Taichung 402, Taiwan I-En Liao Department of Computer Science and Engineering National Chung Hsing University Taichung 402, Taiwan Abstract With the oncoming information explosion, cloud service providers or enterprises are often placing encrypted data into third party cloud storage via data outsourcing. It is crucial cloud service providers or enterprises provide a secure encryption algorithm and allow it to be searchable. By using secret sharing and searchable encryption techniques, we can search the encrypted tuples of the cloud databases and storages without revealing our data to third party cloud storage providers. In recent years, some schemes for searchable encryption did not consider suitable solution for encrypted numeric and nonnumeric and numeric. This paper proposes a robust and searchable encryption scheme for data outsourcing in cloud computing by considering both numeric and non-numeric data. In the other aspect, this scheme provides some fault-tolerance availability for cloud computing. Keywords-Cloud Computing; Data Outsourcing; Data Security; Searchable Encryption; Secret Sharing I. INTRODUCTION In recent years, due to the coming of cloud computing services, information companies have been rapidly providing convenient services to users. This technology is used widely by researchers to obtain amazing research results. It makes an agile service prototype for users to achieve more and more convenient service. Cloud computing is a large-scale distributed computing paradigm. According to NIST s (National Institute of Standards and Technology) definition of cloud computing: Cloud computing is a model for enabling convenient, ondemand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction [1][2]. Usually, cloud providers have their own cloud infrastructures or corresponding applications for their customers. There are three typical service models for cloud computing: 1) Infrastructure as a Service (IaaS), which provides cloud computing infrastructures for customers. 2) Platform as a Service (PaaS), which provides both IaaS and platform components such as operating systems or needed libraries. 3) Software as a Service (SaaS), which provides applications on the cloud-computing platform. However, NIST also defines the deployment model for cloud computing[1][2]: 1) Public cloud, which allows users access to the cloud via the web browser interface. 2) Private cloud, which is set up by the action using internal communication. 3) Hybrid cloud, which is a private cloud linked to one or more external cloud services, centrally managed, provisioned as a single unit, and circumscribed by a secure network. 4) Community cloud, which shares infrastructure resources between server organizations via secret community channels. With the coming of cloud computing, hundreds of thousands of network users or enterprises would like to register their personal or private information for the use of some services. However, many enterprises prefer to construct their private cloud service for security or extend the data storage as hybrid cloud storage services such as Dropbox[3], Amazon S3, etc. Enterprises may use third-party cloud storage services to store their large-scale user data, with these services generally termed data outsourcing. However, some data outsourcing services may be malicious, illegally monitoring or retrieving user stored private information. The file search service is often used in cloud storage. Therefore, providing a searchable encryption method for enterprises in outsourcing cloud storage is an important issue. The implemented method should ensure: (1) if a cybercriminal steals part of the data, he or she cannot access the decrypted data easily, and (2) provide keyword search ability based on the encryption scheme. Secret sharing algorithms are sufficient methods which can achieve the above two requirements for data outsourcing in cloud storage. In recent years, some researches proposed secret sharing based methods for this issue in cloud storage. However, these seldom considered non-numeric data (e.g. text), which are a common media type in cloud storage. This paper proposes a robust and searchable encryption This research was partially supported by National Science Council, Taiwan, under contract no. NSC E /12/$ IEEE 142 COMNETSAT 2012

2 considering both numeric and non-numeric data. Further, this scheme provides some fault-tolerance availability for cloud computing. The rest of this paper is organized as follows. Section II discusses the related work for secret sharing methods and cloud computing. Section III describes our scheme for encryption and searching. Section IV analyzes security and fault tolerance. Finally, section V offers conclusion. II. RELATED WORK In 2000, Dawn Xiaodong Song et al[4] proposed a search algorithm for encrypted data. It takes encryption on per n-bit word of message, and outputs it as encrypted data. When one user wanted to search for some special words in that encrypted data without decrypting the input data, he or she just used the same encryption method as the search words. Thus, only a normal text search method was required to obtain the search results. This method is shown in Figure 1. Figure 1. Searchable encryption The above method is a symmetric encryption algorithm. The asymmetric encryption is proposed in 2004, Dan Boneh et al[5] proposed PKES(Public Key Encryption with keyword Search) based on BDH( Bilinear Diffie-Hellman assumption), which assumes the use of bilinear map properties: A modified Weil pairing ê: G q G q μ q is admissible, if it has three properties: 1) Bilinear: For all P, Q G q and a, b Z, ê(ap, bq)= ê(bp, aq)=ê(p,q) ab. And it can be restated as for all P, Q, R G q, ê(p+r, Q)= ê(p, Q) ê(r, Q) and ê(p, Q+R)= ê(p, Q) ê(p, R). 2) Non-degenerate: ê(p, P) F *, is an element of order q, q and in fact a generator ofμ q 3) Computable: Given P, Q G q, there is an effective method to compute ê(p, Q) Mihir Bellare et al[6] proposed the Efficiently Searchable Encryption (ESE). They provided deterministic searchable algorithm by computing the tags of the ciphertext and message. At the same time, Boneh et al[7] proposed PIR (Private Information Retrieval) using Bloom Filter and Buffer schemes to improve the search speed. In 2010, Rei Yoshida et al[8] proposed a more practical method IPIR (Improved PIR) to improve on it. However, the above techniques may not be useful, because the cloud storage providers may not provide buffer to the user. Thus, our proposed scheme considers this situation. The secret sharing idea was announced in Shamir et al[9] described the main concept: We make the file into n replicas and encrypt each one. Thus, it guaranteed: 1) We must collect at least k replicas (k<n) to recover it. 2) If we cannot collect at least k replicas, we cannot recover it. This can be proposed by the polynomial formula with order k-1. However, this method incurs a higher cost for range query, because it should recover all the replicas of each datum and make comparisons. Therefore, Bijit Hore et al[10] improved this method by adding tags to the encrypted replicas to mark the range of each datum. Thus, it could be sped up. However, this proposed method had some drawbacks in that one must determine a suitable range of each datum to mark up. This defect makes it rather unsuitable for cloud storage services. In 2010, Divyakant Agrawal et al[11] implemented a secret sharing algorithm for cloud storage. It encrypts data and distributes ciphtertext replicas to each cloud storage such as Amazon S3, and it should know the encryption formulas. It has the following properties: 1) Fault tolerance: the data cannot be destroyed easily. 2) High security: If there is one attacker in the third party storage service, he should get far more replicas in different cloud storages, nor can he decrypt data easily. However, this method had the same drawback in range query and cannot provide text search. Therefore, it provided order preserving polynomial construction and added range query record to support range queries. For text search, it converted the input text into a number type. However, it is not suitable for searching large text data because of overflow and lower performance. In the other aspect, the proposed scheme only supports part of the text query. For example, it converts regular text AB*** into encoding (12000) 27 to support keyword searching which begins with AB but it may not support *AB* very well. This paper proposes a robust and searchable encryption considering both numeric and non-numeric data. Further, this scheme provides some fault-tolerance availability for cloud computing. III. PROPOSED SCHEME This scheme is inspired by the Divyakant Agrawal et al method[11], but the main difference is we provide an integrated scheme for numeric data and text data queries and provide corresponding searchable encryption. The design of this scheme is shown in Figure 2. The architecture is partitioned into two parts: trusted private cloud service and un-trusted cloud service. The un-trusted cloud service provides several cloud databases (noted by CDB) and 143

3 cloud file storages (noted by CFS). Cloud database service and cloud file storage service may be provided by different cloud service providers. In our scheme, there are N cloud databases and four cloud file storages. Note, each CDB and CFS has its unique id. We note CDB i as the CDB with id i and CFS i as CFS with id i, respectively. Input: File content value V, number of segments s, column name C and tuple id I. Output: Coefficients c 1 ~c n, ciphertext M c, secret number x 1. Partition V into multiple blocks V 11 V 12 V 1s V 21 V 22 V 2s V n1 V ns (by Text Splitter) 2. Select one to one mapping function H(g)=g, where g, g {1,2,,s} 3. For j=1 to s, do 4. Create arbitrary coefficients c j1,c j2 in [-N, N] and secret number x j, which N is self-defined integer 5. Declare string list L; 6. For i=1 to n, do 7. V ij c j2 x j 2 + c j1 V ij x j 8. L L V ij 9. End Figure 2 System architecture A. Content Encryption In the trusted private cloud service, the data source is from one table of the relational database. There is one procedure to retrieve column type, data id, column name, and content value of each tuple in the table. Then, this procedure sends the content value to one checking procedure. The checking procedure will send the numeric or text data to each encryption method. We provide the content encryption by the following two cases: 1) Numerical data: Use the secret sharing algorithm[11], and the encrypted data are stored in cloud databases. 2) Non-numeric(Text) data: Run the non-numeric segment encryption algorithm in Figure 3. In Figure 3, we split the content into several segments in line 1. For each position of segments, encrypt the segments and chain them as lists in line 6~9. Store the encrypted part segments chaining lists into CFS with id H(t) in line 10. Then, encrypt the coefficients and secret number by the secret sharing algorithm with order k and store them in CDBs in line 11~12. For Figure 3, in line 10~12, it stores the calculated partial list L t in the Cloud File Storage with ID H(t). It uses the secret sharing algorithm to encrypt the generated coefficients, secret number, then places these encrypted parameters into cloud databases. Thus, there is no maintenance overhead over our encryption method and increased fault-tolerance abilities for storing these important parameters. 10. Store L to the path /C/I in CFS H(j) 11. Use secret number sharing algorithm with order k to encrypt c 1 as c' 1,c 2 as c' 2, and x j as x j ' to generate N secreted share, respectively. 12. Put the encrypted data c' j1,c' j2, and x j ' into N CDBs with (I, j, c' j1, c' j2, x' j ) in column name C. 13. End Figure 3 Non-numeric data encryption algorithm For example, if there is one content value AB with UTF- 32 encoding stored in column name C and its tuple id(primary key) is 2. Since each alphabet is encoded by 4 characters in UTF-32 encoding, the text splitter splits these two alphabets into single characters α 1 β 1 γ 1 δ 1 α 2 β 2 γ 2 δ 2, and these characters are encoded with the following: L 1 =α' 1 α' 1, L 2 =β' 1 β' 2, L 3 =γ' 1 γ' 2, L 4 =δ' 1 δ' 2 ' 2 where αi = c2xi + c0α ixi, for i N. And the other alphabet uses the same formula with different coefficients. Assume H(1) = 4, H(2)=3, H(3)=2, H(1)=4. The program puts the lists L 1 ~L 4 in the corresponding path /C/2/ at CFS 4, CFS 3, CFS 2, and CFS 1, respectively. B. Searchable ciphertext query In this searchable ciphertext query, given searched column name C, content value, and the corresponding content type T of name C, there are two cases for searching queries, if the content type T is: 1) Numeric: we use [11] method to search numerical data. 2) Non-numeric: we take the non-numeric searching algorithm as shown in Fig. 4. The main idea is based on normal keyword search in the file system. We just add the encryption to the keyword before searching and hand out the 144

4 encrypted keyword searching task to CSF. Thus, the cloud storage service provider cannot know the content in our CFSs. Input:keyword W in selected column C. Output:the full tuples containing W in column C. 1. Use "Text Splitter" to split W into several segments W 11 W 12 W 1s W 21 W 22 W 2s W n1 W ns 2. For I=1 to N in column C in CDB (where I is tuple id noted in the records in column name C and we assume that there are N different tuple ids), do 3. For j=1 to s, do 4. Fetch the coefficients c j2, c j1, and secret number x j by the secret sharing algorithm from CDBs. 5. For i=1 to s, do 6. W j =W j (c i2 x 2 ij + c i1 W nj x ij ) 7. End 8. Retrieve the file containing W j from path /C/I in CFS H(j). If it cannot retrieve the file, go to line Combine ciphertext W =W 11 W 12 W 1s W 21 W 22 W 2s W n1 W ns. If W'=W, cached the decrypted file and tuple id I. 10. End 11. Output the result including non-numeric and numeric tuples with cached tuple ids from CFSs and CDBs. 12. End Figure 4 Procedure of searching non-numerical file For example, if we want to find the full tuples which contain the text keyword AB in specific column name C, it should run the following steps: 1) Split AB codes into ( each code is separated by one space.) 2) Assume the proposed scheme recovers the coefficients from Cloud DB using the secret sharing algorithm: c 12 =9, c 11 =2, c 22 =4, c 21 =1, c 32 =4, c 31 =2, c 42 =4, c 41 =2 and secret number x 1 =3, x 2 =5, x 3 =x 4 =2. 3) Encode W'= as W 1 = (9*3 2 +2*11*3) ( 9*3 2 +2*12*3),W 2 = (4*5 2 +1*134*5) ( 4*5 2 +1*113*5), W 3 =(4*2 2 +2*138*2) ( 4*2 2 +2*138*2), W 4 =(4*2 2 +2*11*2) ( 4*2 2 +2*11*2). 4) For each Send W i to CFS H(i) for text searching. All CSFs will return the paths like /C/* and keyword locations in the founded partial encrypted file of the CSF. Then, the algorithm will compare if the results are correct or not in line 8~9. If some results are correct, the algorithm will recover it from CSFs and cache the files and tuple id. 5) Retrieve the corresponding numeric tuples in CDBs to form full tuples in line 11. IV. ANALYSIS In this section, we analyze our proposed scheme with three aspects: security analysis, performance analysis, and faulttolerance. A. Security Analysis We propose this scheme to support both numeric and nonnumeric data searching. This scheme can provide some securities if the adversary obtains the encrypted data from CDBs and CFSs in the cloud storage service provider, but: 1) He cannot decrypt the fetched encrypted data without the polynomial formula and input the secret number in line 7 of Figure 3. 2) The coefficients and secret number in Figure 3 are all encrypted with the secret sharing algorithm and stored in CDBs. The adversaries cannot obtain information about these important parameters from CDBs based on secret sharing security. 3) Assume each word can be partitioned into s segments and be stored in at least s cloud storages. Even though the adversary obtains the s-1 cloud storages, it is very difficult to recover the pure data without the one remaining cloud storage. This means the adversary cannot get all of the data. B. Performance Analysis Our scheme provides numeric data encryption with the Divyakant Agrawal et al[11] method and non-numeric encryption. The non-numeric data [11] method only supports limited length non-numeric data. To compare the performance between our schemes and [11] method, we discuss encryption and decryption for limited length non-numeric data. The following are the notations needed for these comparisons. 1) C trans : the cost of transforming one alphabet into numeric or transforming one numeric number to another. 2) C enc : the cost of taking secret sharing encryption. 3) C dec : the cost of taking secret sharing decryption. TABLE I. COST COMPARISON FOR ENCRYPTION AND DECRYPTION IN LIMITED LENGTH DATA Scheme Computations Encryption Decryption Divyakant n C trans +1C enc n C trans +1C dec Agrawal et al[11] Proposed (s*n)c trans +3C enc (s*n)c trans +3C dec Proposed (Optimized) (s*n)c trans +3C enc (s*n)c trans For the computation cost shown in, assume each alphabet could be split into s segmentation and the limited length of word is at most n. With encryption, in [11] proposed scheme, it requires n alphabet transformation for transforming the alphabet into numeric numbers, and one encoding the transformed word with a secret sharing algorithm. In our proposed scheme, this method use three decoding operations for decoding the parameters and uses the O(s*n) multiplication and add operations. With decryption, the cost overhead is similar to encryption in both of the schemes. For optimization, this scheme can cache the coefficients and secret number without recalculation. Therefore, the decryption of the proposed optimization scheme doesn't have a secret 145

5 sharing decoding cost. Usually, the number of segmentation s should be between two to four for some machine constraint conditions. Although the computation cost of our proposed scheme may be a little higher than [11], it can support complex regular expressions such as *AB*, **AB by using CFS APIs. C. Fault Tolerance Our scheme includes [11] benefits: a polynomial of degree k 1 is used to divide the secret and thus k shares and parties are needed to compute the secret. Therefore, in the secret sharing scheme if k of the n service providers are available, the queries can be answered using the shares coming from these service providers. For non-numeric data, the encrypted data are separated into multiple partitions to be stored in cloud file storages. Moreover, this proposed scheme can use any well-known cloud file storages such as Amazon S3 or Google Storage Service to store these partitioned data and it should make some replicas. Therefore, the stored data would have fault tolerance. However, the coefficients, secret number x for non-numeric data are stored in cloud databases so they can be retrieved from any k of n cloud databases. Thus, this scheme could archive some fault-tolerance. Lecture Notes in Computer Science, A. Menezes, Ed. Springer Berlin / Heidelberg, 2007, vol. 4622, pp [7] D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. Skeith, Public key encryption that allows PIR queries, in Advances in Cryptology - CRYPTO 2007, ser. Lecture Notes in Computer Science, A. Menezes, Ed. Springer Berlin / Heidelberg, 2007, vol. 4622, pp [8] R. Yoshida, Y. Cui, T. Sekino, R. Shigetomi, A. Otsuka, and H. Imai, Practical searching over encrypted data by private information retrieval, in 2010 IEEE Global Telecommunications Conference, December 2010, pp [9] A. Shamir, How to share a secret, Commun. ACM, November 1979, vol. 22, pp [10] B. Hore, S. Mehrotra, and G. Tsudik, A privacy-preserving index for range queries, in Proceedings of the Thirtieth international conference on Very large data bases - Volume 30, ser. VLDB 04. VLDB Endowment, 2004, pp [11] D. Agrawal, A. E. Abbadi, F. Emekci, A. Metwally, and S. Wang, Secure data management service on cloud computing infrastructures, New Frontiers in Information and Software as Services, 2011, pp V. CONCLUSION This paper proposed a robust and searchable encryption considering both numeric and non-numeric data. In the other field, this scheme provides some fault-tolerance availability for cloud computing. After all, we can protect the keyword search and data stored in the third party of cloud databases and storages from revealing to malicious adversaries. ACKNOWLEDGMENT This research was partially supported by National Science Council, Taiwan, under contract no. NSC E REFERENCES [1] P. M. T. Grance. (2009) The nist definition of cloud computing (15 ed.) NIST. [Online]. Available: cloudcomputing [2] P. M. T. Granc, The NIST Definition of Cloud Computing (Draft), National Institute of Standards and Technology (NIST) Std. [Online]. Available: [3] DropBox. Where are my files stored? [Online]. Available: [4] D. X. Song, D. Wagner, and A. Perrig, Practical techniques for searches on encrypted data, in Security and Privacy, S&P Proceedings IEEE Symposium on, 2000, pp [5] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, Public key encryption with keyword search, in Advances in Cryptology - EUROCRYPT 2004, ser. Lecture Notes in Computer Science, C. Cachin and J. Camenisch, Eds. Springer Berlin / Heidelberg, 2004, vol. 3027, pp [6] M. Bellare, A. Boldyreva, and A. O'Neill, Deterministic and efficiently searchable encryption, in Advances in Cryptology - CRYPTO 2007, ser. 146

A Full-Text Retrieval Algorithm for Encrypted Data in Cloud Storage Applications

A Full-Text Retrieval Algorithm for Encrypted Data in Cloud Storage Applications A Full-Text Retrieval Algorithm for Encrypted Data in Cloud Storage Applications Wei Song 1,2, Yihui Cui 2, and Zhiyong Peng 1,2(B) 1 State Key Laboratory of Software Engineering, Wuhan University, Wuhan,

More information

Lecture 25: Pairing-Based Cryptography

Lecture 25: Pairing-Based Cryptography 6.897 Special Topics in Cryptography Instructors: Ran Canetti and Ron Rivest May 5, 2004 Lecture 25: Pairing-Based Cryptography Scribe: Ben Adida 1 Introduction The field of Pairing-Based Cryptography

More information

An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud

An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud , pp.246-252 http://dx.doi.org/10.14257/astl.2014.49.45 An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud Jiangang Shu ab Xingming Sun ab Lu Zhou ab Jin Wang ab

More information

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Chih Hung Wang Computer Science and Information Engineering National Chiayi University Chiayi City 60004,

More information

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Ms. Jyotsna T. Kumbhar 1 ME Student, Department of Computer Engineering, TSSM S, P.V.P.I.T., Bavdhan, Pune University,

More information

Query Services in Cost Efficient Cloud Using Query Analysis

Query Services in Cost Efficient Cloud Using Query Analysis Query Services in Cost Efficient Cloud Using Query Analysis VanthanaPriya.J 1, ArunKumar.B 2 PG Scholar, Department of CSE, Karpagam University, Coimbatore, Tamil nadu, India 1 Assistant Professor, Department

More information

Security over Cloud Data through Encryption Standards

Security over Cloud Data through Encryption Standards Security over Cloud Data through Encryption Standards Santhi Baskaran 1, Surya A 2, Stephen Pius C 3, Sudesh Goud G 4 1 Professor, 2,3,4 Student, Department of Information Technology, Pondicherry Engineering

More information

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve N.S. Jeya karthikka PG Scholar Sri Ramakrishna Engg Collg S.Bhaggiaraj Assistant Professor Sri Ramakrishna Engg Collg V.Sumathy

More information

Ranked Search over Encrypted Cloud Data using Multiple Keywords

Ranked Search over Encrypted Cloud Data using Multiple Keywords Ranked Search over Encrypted Cloud Data using Multiple Keywords [1] Nita Elizabeth Samuel, [2] Revathi B. R, [3] Sangeetha.M, [4] SreelekshmySelvin, [5] Dileep.V.K [1][2][3][4] LBS Institute of Technology

More information

Data management using Virtualization in Cloud Computing

Data management using Virtualization in Cloud Computing Data management using Virtualization in Cloud Computing A.S.R. Krishna Kanth M.Tech (CST), Department of Computer Science & Systems Engineering, Andhra University, India. M.Sitha Ram Research Scholar Department

More information

Efficient Unlinkable Secret Handshakes for Anonymous Communications

Efficient Unlinkable Secret Handshakes for Anonymous Communications 보안공학연구논문지 (Journal of Security Engineering), 제 7권 제 6호 2010년 12월 Efficient Unlinkable Secret Handshakes for Anonymous Communications Eun-Kyung Ryu 1), Kee-Young Yoo 2), Keum-Sook Ha 3) Abstract The technique

More information

How To Create A Multi-Keyword Ranked Search Over Encrypted Cloud Data (Mrse)

How To Create A Multi-Keyword Ranked Search Over Encrypted Cloud Data (Mrse) JJT-029-2015 SEARCHABLE SYMMETRIC ENCRYPTION METHOD FOR ENCRYPTED DATA IN CLOUD P.Vidyasagar, R.Karthikeyan, Dr.C.Nalini M.Tech Student, Dept of CSE,Bharath University, Email.Id: vsagarp@rediffmail.com

More information

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption Partitioning Data and Domain Integrity Checking for Storage - Improving Cloud Storage Security Using Data Partitioning Technique Santosh Jogade *, Ravi Sharma, Prof. Rajani Kadam Department Of Computer

More information

Secure Framework for Data Storage from Single to Multi clouds in Cloud Networking

Secure Framework for Data Storage from Single to Multi clouds in Cloud Networking Secure Framework for Data Storage from Single to Multi clouds in Cloud Networking B.Sujana 1, P.Tejaswini 2, G.Srinivasulu 3, Sk.Karimulla 4 1,2,3,4 QUBA COLLEGE OF ENGINEERING & TECH, NELLORE Abstract:

More information

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD 1 Ms.Nita R. Mhaske, 2 Prof. S.M.Rokade 1 student, Master of Engineering, Dept. of Computer Engineering Sir Visvesvaraya

More information

Ranked Keyword Search Using RSE over Outsourced Cloud Data

Ranked Keyword Search Using RSE over Outsourced Cloud Data Ranked Keyword Search Using RSE over Outsourced Cloud Data Payal Akriti 1, Ms. Preetha Mary Ann 2, D.Sarvanan 3 1 Final Year MCA, Sathyabama University, Tamilnadu, India 2&3 Assistant Professor, Sathyabama

More information

Privacy-preserving Analysis Technique for Secure, Cloud-based Big Data Analytics

Privacy-preserving Analysis Technique for Secure, Cloud-based Big Data Analytics 577 Hitachi Review Vol. 63 (2014),. 9 Featured Articles Privacy-preserving Analysis Technique for Secure, Cloud-based Big Data Analytics Ken Naganuma Masayuki Yoshino, Ph.D. Hisayoshi Sato, Ph.D. Yoshinori

More information

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud M.Jayanthi, Assistant Professor, Hod of MCA.E mail: badini_jayanthi@yahoo.co.in MahatmaGandhi University,Nalgonda, INDIA. B.Ranganatha

More information

A Secure Index Management Scheme for Providing Data Sharing in Cloud Storage

A Secure Index Management Scheme for Providing Data Sharing in Cloud Storage J Inf Process Syst, Vol.9, No.2, June 2013 pissn 1976-913X eissn 2092-805X http://dx.doi.org/10.3745/jips.2013.9.2.287 A Secure Index Management Scheme for Providing Data Sharing in Cloud Storage Sun-Ho

More information

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE Reshma Mary Abraham and P. Sriramya Computer Science Engineering, Saveetha University, Chennai, India E-Mail: reshmamaryabraham@gmail.com

More information

Fully homomorphic encryption equating to cloud security: An approach

Fully homomorphic encryption equating to cloud security: An approach IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 9, Issue 2 (Jan. - Feb. 2013), PP 46-50 Fully homomorphic encryption equating to cloud security: An approach

More information

Experiments in Encrypted and Searchable Network Audit Logs

Experiments in Encrypted and Searchable Network Audit Logs Experiments in Encrypted and Searchable Network Audit Logs Bhanu Prakash Gopularam Cisco Systems India Pvt. Ltd Nitte Meenakshi Institute of Technology Email: bhanprak@cisco.com Sashank Dara Cisco Systems

More information

A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining Privacy in Multi-Cloud Environments

A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining Privacy in Multi-Cloud Environments IJSTE - International Journal of Science Technology & Engineering Volume 1 Issue 10 April 2015 ISSN (online): 2349-784X A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining

More information

A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS

A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS V. Anand 1, Ahmed Abdul Moiz Qyser 2 1 Muffakham Jah College of Engineering and Technology, Hyderabad, India 2 Muffakham Jah College

More information

Security Aspects of. Database Outsourcing. Vahid Khodabakhshi Hadi Halvachi. Dec, 2012

Security Aspects of. Database Outsourcing. Vahid Khodabakhshi Hadi Halvachi. Dec, 2012 Security Aspects of Database Outsourcing Dec, 2012 Vahid Khodabakhshi Hadi Halvachi Security Aspects of Database Outsourcing Security Aspects of Database Outsourcing 2 Outline Introduction to Database

More information

RSA BASED CPDP WITH ENCHANCED CLUSTER FOR DISTRUBED CLOUD STORAGE SERVICES

RSA BASED CPDP WITH ENCHANCED CLUSTER FOR DISTRUBED CLOUD STORAGE SERVICES RSA BASED CPDP WITH ENCHANCED CLUSTER FOR DISTRUBED CLOUD STORAGE SERVICES 1 MD ISMAIL Z, 2 ASHFAQUE AHAMED K. 1 PG Scholar,Department of Computer Science, C.Abdul Hakeem College Of Arts and Science,Melvisharam.

More information

New Efficient Searchable Encryption Schemes from Bilinear Pairings

New Efficient Searchable Encryption Schemes from Bilinear Pairings International Journal of Network Security, Vol.10, No.1, PP.25 31, Jan. 2010 25 New Efficient Searchable Encryption Schemes from Bilinear Pairings Chunxiang Gu and Yuefei Zhu (Corresponding author: Chunxiang

More information

Programmable Order-Preserving Secure Index for Encrypted Database Query

Programmable Order-Preserving Secure Index for Encrypted Database Query 2012 IEEE Fifth International Conference on Cloud Computing Programmable Order-Preserving Secure Index for Encrypted Database Query Dongxi Liu Shenlu Wang CSIRO ICT Centre, Marsfield, NSW 2122, Australia

More information

Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Strong Privacy Guarantee

Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Strong Privacy Guarantee Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Strong Privacy Guarantee Bing Wang Wei Song Wenjing Lou Y. Thomas Hou Virginia Polytechnic Institute and State University, Blacksburg,

More information

Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing

Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing December 2013, 20(6): 88 95 www.sciencedirect.com/science/journal/10058885 The Journal of China Universities of Posts and Telecommunications http://jcupt.xsw.bupt.cn Secure and privacy-preserving DRM scheme

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Verifiable Symmetric Searchable Encryption for Multiple Groups of Users

Verifiable Symmetric Searchable Encryption for Multiple Groups of Users Verifiable Symmetric Searchable Encryption for Multiple Groups of Users Zachary A. Kissel and Jie Wang Department of Computer Science, University of Massachusetts Lowell, Lowell, MA, USA Abstract We present

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

Secure Index Management Scheme on Cloud Storage Environment

Secure Index Management Scheme on Cloud Storage Environment Secure Index Management Scheme on Cloud Storage Environment Sun-Ho Lee and Im-Yeong Lee 1 Dept. of Computer Software Engineering, Soonchunhyang University, Korea 1 Dept. of Computer Software Engineering,

More information

Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1

Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1 Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1 M.Tech Dept. of Computer Science, IPEC, Ghaziabad, U.P. 2 Professor, Dept. of Computer science, IPEC, Ghaziabad, U.P. Abstract:

More information

EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM

EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM Macha Arun 1, B.Ravi Kumar 2 1 M.Tech Student, Dept of CSE, Holy Mary

More information

Dynamic Query Updation for User Authentication in cloud Environment

Dynamic Query Updation for User Authentication in cloud Environment Dynamic Query Updation for User Authentication in cloud Environment Gaurav Shrivastava 1, Dr. S. Prabakaran 2 1 Research Scholar, Department of Computer Science, SRM University, Kattankulathur, Tamilnadu,

More information

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Bhanu Prakash Chamakuri*1, D. Srikar*2, Dr. M.Suresh Babu*3 M.Tech Scholar, Dept of CSE, Grandhi Varalakshmi Institute Of Technology,

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION Hasna.R 1, S.Sangeetha 2 1 PG Scholar, Dhanalakshmi Srinivasan College of Engineering, Coimbatore. 2 Assistant Professor, Dhanalakshmi Srinivasan

More information

SURVEY ON DISTRIBUTED DEDUPLICATION SYSTEM WITH AUDITING AND IMPROVED RELIABILITY IN CLOUD Rekha R 1, ChandanRaj BR 2

SURVEY ON DISTRIBUTED DEDUPLICATION SYSTEM WITH AUDITING AND IMPROVED RELIABILITY IN CLOUD Rekha R 1, ChandanRaj BR 2 SURVEY ON DISTRIBUTED DEDUPLICATION SYSTEM WITH AUDITING AND IMPROVED RELIABILITY IN CLOUD Rekha R 1, ChandanRaj BR 2 1 MTech, 4th Sem, Dept. Of Computer Science and Engineering EWIT, Bengaluru-91 2 Assistant

More information

Enhanced Algorithm for Efficient Retrieval of Data from a Secure Cloud

Enhanced Algorithm for Efficient Retrieval of Data from a Secure Cloud OPEN JOURNAL OF MOBILE COMPUTING AND CLOUD COMPUTING Volume 1, Number 2, November 2014 OPEN JOURNAL OF MOBILE COMPUTING AND CLOUD COMPUTING Enhanced Algorithm for Efficient Retrieval of Data from a Secure

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK REVIEW ON MOBILE APPLICATION IN A CLOUD COMPUTING SECURE AND SCALABLE USING CLOUD

More information

A secure email login system using virtual password

A secure email login system using virtual password A secure email login system using virtual password Bhavin Tanti 1,Nishant Doshi 2 1 9seriesSoftwares, Ahmedabad,Gujarat,India 1 {bhavintanti@gmail.com} 2 SVNIT, Surat,Gujarat,India 2 {doshinikki2004@gmail.com}

More information

A Survey on Secure Storage Services in Cloud Computing

A Survey on Secure Storage Services in Cloud Computing Global Journal of Computer Science and Technology Cloud & Distributed Volume 12 Issue 12 Version 1.0 Year 2012 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Keywords Distributed Computing, On Demand Resources, Cloud Computing, Virtualization, Server Consolidation, Load Balancing

Keywords Distributed Computing, On Demand Resources, Cloud Computing, Virtualization, Server Consolidation, Load Balancing Volume 5, Issue 1, January 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Survey on Load

More information

Secure Data Sharing in Cloud Computing using Hybrid cloud

Secure Data Sharing in Cloud Computing using Hybrid cloud International Journal of Electronics and Computer Science Engineering 144 Available Online at www.ijecse.org ISSN: 2277-1956 Secure Data Sharing in Cloud Computing using Hybrid cloud Er. Inderdeep Singh

More information

MIGRATION FROM SINGLE TO MULTI-CLOUDS TO SHRIVEL SECURITY RISKS IN CLOUD COMPUTING. K.Sireesha 1 and S. Suresh 2

MIGRATION FROM SINGLE TO MULTI-CLOUDS TO SHRIVEL SECURITY RISKS IN CLOUD COMPUTING. K.Sireesha 1 and S. Suresh 2 IJCITP Volume.8* Number 2* December 2013, pp. 53-58 Serials Publications MIGRATION FROM SINGLE TO MULTI-CLOUDS TO SHRIVEL SECURITY RISKS IN CLOUD COMPUTING K.Sireesha 1 and S. Suresh 2 1 M.Tech. Student,

More information

ADVANCE SECURITY TO CLOUD DATA STORAGE

ADVANCE SECURITY TO CLOUD DATA STORAGE Journal homepage: www.mjret.in ADVANCE SECURITY TO CLOUD DATA STORAGE ISSN:2348-6953 Yogesh Bhapkar, Mitali Patil, Kishor Kale,Rakesh Gaikwad ISB&M, SOT, Pune, India Abstract: Cloud Computing is the next

More information

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING Er. Kavin M 1, Mr.J.Jayavel 2 1 PG Scholar, 2 Teaching Assistant, Department of Information Technology, Anna University Regional

More information

Cloud Computing For Distributed University Campus: A Prototype Suggestion

Cloud Computing For Distributed University Campus: A Prototype Suggestion Cloud Computing For Distributed University Campus: A Prototype Suggestion Mehmet Fatih Erkoç, Serhat Bahadir Kert mferkoc@yildiz.edu.tr, sbkert@yildiz.edu.tr Yildiz Technical University (Turkey) Abstract

More information

Security Considerations for Public Mobile Cloud Computing

Security Considerations for Public Mobile Cloud Computing Security Considerations for Public Mobile Cloud Computing Ronnie D. Caytiles 1 and Sunguk Lee 2* 1 Society of Science and Engineering Research Support, Korea rdcaytiles@gmail.com 2 Research Institute of

More information

Assuring Integrity in Privacy Preserving Multikeyword Ranked Search over Encrypted Cloud Data

Assuring Integrity in Privacy Preserving Multikeyword Ranked Search over Encrypted Cloud Data Assuring Integrity in Privacy Preserving Multikeyword Ranked Search over Encrypted Cloud Data CH. Keerthi prathyusha Department of Computer Science and Engineering, JNTUA College of Engineering, Anantapuramu,

More information

OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING

OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING K. Arumugam 1, P. Sumathi 2 1 Research Scholar/Department Of Computer Science, Government Arts College, Coimbatore (India) 2 Assistant Professor/Department

More information

Cloud Data Storage Services Considering Public Audit for Security

Cloud Data Storage Services Considering Public Audit for Security Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 1 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Data Integrity for Secure Dynamic Cloud Storage System Using TPA

Data Integrity for Secure Dynamic Cloud Storage System Using TPA International Journal of Electronic and Electrical Engineering. ISSN 0974-2174, Volume 7, Number 1 (2014), pp. 7-12 International Research Publication House http://www.irphouse.com Data Integrity for Secure

More information

Implementing Efficient Monitoring And Data Dynamics For Data Storage Security in Cloud Computing

Implementing Efficient Monitoring And Data Dynamics For Data Storage Security in Cloud Computing Implementing Efficient Monitoring And Data Dynamics For Data Storage Security in Cloud Computing 1 Pavithra S., 1 Assistant Professor, Vel Tech Multitech Dr.RR & Dr. SR Engg College E-mail: pavi_eye@yahoo.co.in

More information

Secure Conjunctive Keyword Search Over Encrypted Data

Secure Conjunctive Keyword Search Over Encrypted Data Secure Conjunctive Keyword Search Over Encrypted Data Philippe Golle 1 and Jessica Staddon 1 and Brent Waters 2 1 Palo Alto Research Center 3333 Coyote Hill Road Palo Alto, CA 94304, USA E-mail: {pgolle,staddon}@parc.com

More information

INTRODUCTION OF TRUSTED COMPUTING PLATFORM IN CLOUD COMPUTING Aayushi Bamboli Nilofar Tamboli, Pallavi Ghadage, Manisha Mohite, Sushila Kanade Guide-Prof: R. K. Narwade Special Thanks to Dr.* Vyankatesh

More information

Keywords: CSV module, Third Party Auditors, SOAP protocol, ERP system, blowfish cryptography. Introduction

Keywords: CSV module, Third Party Auditors, SOAP protocol, ERP system, blowfish cryptography. Introduction IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY Cloud Storage Security And Providing Integrity Proof Prof. Avinash C Taskar*, Prof. Mangesh T Nikam * Computer Engineering Department,Sandip

More information

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining 1 B.Sahaya Emelda and 2 Mrs. P. Maria Jesi M.E.,Ph.D., 1 PG Student and 2 Associate Professor, Department of Computer

More information

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): 2349-2287, ISSN (Print): 2349-2279 2015

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): 2349-2287, ISSN (Print): 2349-2279 2015 SECURED AUDITING SYSTEM FOR CLOUD DATA STORAGE WITH ERROR CORRECTION GUARANTEES 1 S.Sathya, 2 S.Sivakumar 1 Research Scholar, Department of Computer Science & Applications, PGP College of Arts & Science,

More information

Keyword Search over Shared Cloud Data without Secure Channel or Authority

Keyword Search over Shared Cloud Data without Secure Channel or Authority Keyword Search over Shared Cloud Data without Secure Channel or Authority Yilun Wu, Jinshu Su, and Baochun Li College of Computer, National University of Defense Technology, Changsha, Hunan, China Department

More information

Multi Layered Securing of Health Records using Public and Private Model in Cloud

Multi Layered Securing of Health Records using Public and Private Model in Cloud pp 97 102 Krishi Sanskriti Publications http://www.krishisanskriti.org/acsit.html Multi Layered Securing of Health Records using Public and Private Model in Cloud Vijay J 1, Anitha C.L 2 1 P.G.Student,

More information

Keywords: cloud computing, multiple keywords, service provider, search request, ranked search

Keywords: cloud computing, multiple keywords, service provider, search request, ranked search Volume 5, Issue 1, January 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com A Survey on

More information

Cryptographic Data Security over Cloud

Cryptographic Data Security over Cloud Cryptographic Data Security over Cloud Er. Lalit Gehlod Asst.Professor, Dept.Of Computer Engineering, Institute Of Engineering & Technology, Devi Ahilya University, Indore, India. Govind Patidar Dept.

More information

Role Based Encryption with Efficient Access Control in Cloud Storage

Role Based Encryption with Efficient Access Control in Cloud Storage Role Based Encryption with Efficient Access Control in Cloud Storage G. V. Bandewar 1, R. H. Borhade 2 1 Department of Information Technology, Sinhgad Technical Education Society s SKNCOE, Pune, India

More information

An Efficient data storage security algorithm using RSA Algorithm

An Efficient data storage security algorithm using RSA Algorithm An Efficient data storage security algorithm using RSA Algorithm Amandeep Kaur 1, Sarpreet Singh 2 1 Research fellow, Department of Computer Science and Engineering, Sri Guru Granth Sahib World University,

More information

International Journal of Advance Research in Computer Science and Management Studies

International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 11, November 2014 ISSN: 2321 7782 (Online) International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

Using Secret Sharing for Searching in Encrypted Data

Using Secret Sharing for Searching in Encrypted Data Using Secret Sharing for Searching in Encrypted Data Richard Brinkman, Jeroen Doumen, and Willem Jonker University of Twente, Enschede, {brinkman,doumen,jonker}@cs.utwente.nl Abstract. When outsourcing

More information

Privacy and Security in Cloud Computing

Privacy and Security in Cloud Computing Réunion CAPPRIS 21 mars 2013 Monir Azraoui, Kaoutar Elkhiyaoui, Refik Molva, Melek Ӧnen Slide 1 Cloud computing Idea: Outsourcing Ø Huge distributed data centers Ø Offer storage and computation Benefit:

More information

Security and Efficiency Analysis on a Simple Keyword Search Scheme over Encrypted Data in Cloud Storage Services

Security and Efficiency Analysis on a Simple Keyword Search Scheme over Encrypted Data in Cloud Storage Services Security and Efficiency Analysis on a Simple Keyword Search Scheme over Encrypted Data in Cloud Storage Services Chun-Ta Li 1, Jau-Ji Shen 2,, and Chin-Wen Lee 2 1 Department of Information Management,

More information

SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT

SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT K.karthika 1, M. Daya kanimozhi Rani 2 1 K.karthika, Assistant professor, Department of IT, Adhiyamaan College of Engineering, Hosur

More information

A Survey on Privacy-Preserving Techniques for Secure Cloud Storage

A Survey on Privacy-Preserving Techniques for Secure Cloud Storage Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 2, February 2014,

More information

ipeks: Fast and Secure Cloud Data Retrieval from the Public-key Encryption with Keyword Search

ipeks: Fast and Secure Cloud Data Retrieval from the Public-key Encryption with Keyword Search ipeks: Fast and Secure Cloud Data Retrieval from the Public-key Encryption with Keyword Search Fu-Kuo Tseng, Rong-Jaye Chen, and Bao-Shuh Paul Lin Department of Computer Science National Chiao-Tung University

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

Secret Sharing based on XOR for Efficient Data Recovery in Cloud

Secret Sharing based on XOR for Efficient Data Recovery in Cloud Secret Sharing based on XOR for Efficient Data Recovery in Cloud Computing Environment Su-Hyun Kim, Im-Yeong Lee, First Author Division of Computer Software Engineering, Soonchunhyang University, kimsh@sch.ac.kr

More information

Secure Data Management Scheme using One-Time Trapdoor on Cloud Storage Environment

Secure Data Management Scheme using One-Time Trapdoor on Cloud Storage Environment , pp.257-272 http://dx.doi.org/10.14257/ijsia.2014.8.1.24 Secure Data Management Scheme using One-Time Trapdoor on Cloud Storage Environment Sun-Ho Lee and Im-Yeong Lee 1 Department of Computer Software

More information

Privacy-preserving Ranked Multi-Keyword Search Leveraging Polynomial Function in Cloud Computing

Privacy-preserving Ranked Multi-Keyword Search Leveraging Polynomial Function in Cloud Computing Privacy-preserving Ranked Multi-Keyword Search Leveraging Polynomial Function in Cloud Computing Yanzhi Ren, Yingying Chen, Jie Yang, Bin Xie 3 Department of ECE, Stevens Institute of Technology, Hoboken,

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

Professor Radha Poovendran EE Department, University of Washington, Seattle, WA & Professor Dawn Song EECS Department, University of California,

Professor Radha Poovendran EE Department, University of Washington, Seattle, WA & Professor Dawn Song EECS Department, University of California, Professor Radha Poovendran EE Department, University of Washington, Seattle, WA & Professor Dawn Song EECS Department, University of California, Berkeley, CA 1 Summer School Objectives Exposure to current

More information

Key Laboratory of Computer Networks and Information Security Xidian University, Xi an, P.R. China e-mail: xfchen@xidian.edu.cn

Key Laboratory of Computer Networks and Information Security Xidian University, Xi an, P.R. China e-mail: xfchen@xidian.edu.cn Computing and Informatics, Vol. 32, 2013, 723 738 EFFICIENT MULTI-USER KEYWORD SEARCH OVER ENCRYPTED DATA IN CLOUD COMPUTING Jin Li Department of Computer Science, Guangzhou University Guangzhou, P.R.

More information

Privacy Preserving Public Auditing for Data in Cloud Storage

Privacy Preserving Public Auditing for Data in Cloud Storage Privacy Preserving Public Auditing for Data in Cloud Storage M.Priya 1, E. Anitha 2, V.Murugalakshmi 3 M.E, Department of CSE, Karpagam University, Coimbatore, Tamilnadu, India 1, 3 M.E, Department of

More information

New Techniques for Private Stream Searching

New Techniques for Private Stream Searching New Techniques for Private Stream Searching John Bethencourt Dawn Song Brent Waters February 2006 CMU-CS-06-106 School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213 Carnegie Mellon

More information

Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control

Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control Shivarathri Ravinder M. Tech Student, Dept. of CSE, CMR College of Engineering and Technology, Kandlakoya Village, Medchal

More information

Near Sheltered and Loyal storage Space Navigating in Cloud

Near Sheltered and Loyal storage Space Navigating in Cloud IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 8 (August. 2013), V2 PP 01-05 Near Sheltered and Loyal storage Space Navigating in Cloud N.Venkata Krishna, M.Venkata

More information

A Fully Homomorphic Encryption Implementation on Cloud Computing

A Fully Homomorphic Encryption Implementation on Cloud Computing International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 8 (2014), pp. 811-816 International Research Publications House http://www. irphouse.com A Fully Homomorphic

More information

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Priyanga.R 1, Maheswari.B 2, Karthik.S 3 PG Scholar, Department of CSE, SNS College of technology, Coimbatore-35,

More information

SYMMETRIC CRYPTOGRAPHIC KEY MANAGEMENT IN CLOUD PARADIGM

SYMMETRIC CRYPTOGRAPHIC KEY MANAGEMENT IN CLOUD PARADIGM SYMMETRIC CRYPTOGRAPHIC KEY MANAGEMENT IN CLOUD PARADIGM Supervisor: Dr. Muhammad Awais Shibli Presented By: Faiza Fakhar Reg. No.: 2010-NUST-MS PhD-IT-27 Date: 12 th February, 2014 AGENDA Overview of

More information

Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data

Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data Ning Cao, Cong Wang, Ming Li, Kui Ren, and Wenjing Lou Department of ECE, Worcester Polytechnic Institute, Email: {ncao, mingli,

More information

Privacy-Preserving Data Outsourcing in Cloud Computing

Privacy-Preserving Data Outsourcing in Cloud Computing IJCST Vo l. 4, Is s u e Sp l - 4, Oc t - De c 2013 ISSN : 0976-8491 (Online) ISSN : 2229-4333 (Print) Privacy-Preserving Data Outsourcing in Cloud Computing Ch.Srinivas Dept. of CSE, SIR CRR College of

More information

Public Key Encryption with keyword Search

Public Key Encryption with keyword Search Public Key Encryption with keyword Search Dan Boneh Stanford University Giovanni Di Crescenzo Telcordia Rafail Ostrovsky Giuseppe Persiano UCLA Università di Salerno Abstract We study the problem of searching

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

Providing Access Permissions to Legitimate Users by Using Attribute Based Encryption Techniques In Cloud

Providing Access Permissions to Legitimate Users by Using Attribute Based Encryption Techniques In Cloud Providing Access Permissions to Legitimate Users by Using Attribute Based Encryption Techniques In Cloud R.Udhayakumar 1, M. Jawahar 2, I.Ramasamy 3 PG Student, Dept. Of CSE,KSR Institute For Engineering

More information

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 14, Number 1/2013, pp. 72 77 NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA Laurenţiu BURDUŞEL Politehnica

More information

Insuring Security for Outsourced Data Stored in Cloud Environment

Insuring Security for Outsourced Data Stored in Cloud Environment Insuring Security for Outsourced Data Stored in Cloud Environment Durga Priya.G Department of Information Technology Sri Sairam Engineering College Chennai-45, India Soma Prathibha Department of Information

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

How To Understand Cloud Usability

How To Understand Cloud Usability Published in proceedings of HCI International 2015 Framework for Cloud Usability Brian Stanton 1, Mary Theofanos 1, Karuna P Joshi 2 1 National Institute of Standards and Technology, Gaithersburg, MD,

More information

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA U.Pandi Priya 1, R.Padma Priya 2 1 Research Scholar, Department of Computer Science and Information Technology,

More information