118 research outputs found

    Implementasi Skema Tanda Tangan Practical Forward Secure Sequential Aggregate

    Get PDF
    Skema forward secure sequential aggregate (FssAgg) signature memungkinkan forward security, efisieni penyimpanan/komunikasi, serta proses pengecekan integritas dari pesan-pesan yang ditandatangani. Skema ini cocok diterapkan pada sistem aplikasi yang membutuhkan data yang banyak tetapi tidak panjang yang tidak dijaga, seperti sistem login atau sistem monitoring jarak jauh. Skema ini menggunakan sebuah kunci publik tunggal untuk memverifikasi n sekuensial tanda tangan agregat. Skema practical forward secure sequential aggregate signature harus bebas modifikasi pesan maupun tanda tangan. Operasi-operasi dalam skema ini dipecah menjadi beberapa interval, dimana setiap interval menggunakan sebuah kunci privat berbeda (namun berhubungan) untuk proses tanda tangan. Tujuan penelitian ini adalah membangun sebuah perangkat lunak untuk mengimplementasikanpractical forward secure sequential aggregate dengan fokus untuk mencegah adanya kecurangan (modifikasi terhadap pesan atau tandatangan) dan mendeteksi jika ada signer yang tidak memberikan tanda tangan. dalam proses verifikasi. Hasil pengujian menunjukkan bahwa kemampuan sistem dalammendeteksi dan mencegah berbagai kemungkinan kecurangan atau jumlah tanda tangan yang tidak sesuai

    Development of Novel Encryption for Secured Data Sharing

    Full text link
    In cloud storage the data sharing is important one. Key-aggregate cryptosystem produce constant size cipher text . That is very efficient delegation rights of decryption for any set of cipher text are possible. Any set of secret keys can be aggregated and make them as single key, which groups all the key by making it a aggregate key. This aggregate key can be sent to the others for decryption of cipher text set and remaining .Encrypted files outside the set are remains confidential. Cloud storage could provide secured data sharin

    Efficient And Control Data Procedure Authentication In Cloud Storage

    Get PDF
    Modern experimental software, for example, "Guaranteed Access to Data" and "Evidence of Inability to Obtain Data" have been implemented to address this problem, but have made it possible to analyze data sets for these reasons insufficient. Users can no longer access the cloud for their data; just how to ensure the integrity of external data becomes an uphill challenge.  Strong supporting data. In addition, the heroes of these programs often become the record holders and always focus on finding a dishonest company based on the cloud even though people also act in a reckless way. This document recommends an open audit plan with strong data support forces and regulatory trials for potential conflicts. Specifically, we design a variables list to remove restrictions on the use of the name in tagging in existing programs and to better facilitate the dynamic handling of data. In order to properly address the issue and ensure that no party is likely to act inappropriately without being noticed, we address the issue of harassment and ensure an exchange of views to formulate appropriate provisions, to ensure that any disputes arise that can be resolved. Security research shows that our strategy is likely to be stable, and a performance analysis shows that there is a wealth of robust data and related legal disputes

    A Survey on Secure Storage Services in Cloud Computing

    Get PDF
    Cloud computing is an emerging technology and it is purely based on internet and its environment It provides different services to users such as Software-as-a-Service SaaS PaaS IaaS Storage-as-a-service SaaS Using Storage-as-a-Service users and organizations can store their data remotely which poses new security risks towards the correctness of data in cloud In order to achieve secure cloud storage there exists different techniques such as flexible distributed storage integrity auditing mechanism distributed erasure-coded data Merkle Hash Tree MHT construction etc These techniques support secure and efficient dynamic data storage in the cloud This paper also deals with architectures for security and privacy management in the cloud storage environmen

    Towards secure end-to-end data aggregation in AMI through delayed-integrity-verification

    Get PDF
    The integrity and authenticity of the energy usage data in Advanced Metering Infrastructure (AMI) is crucial to ensure the correct energy load to facilitate generation, distribution and customer billing. Any malicious tampering to the data must be detected immediately. This paper introduces secure end-to-end data aggregation for AMI, a security protocol that allows the concentrators to securely aggregate the data collected from the smart meters, while enabling the utility back-end that receives the aggregated data to verify the integrity and data originality. Compromise of concentrators can be detected. The aggregated data is protected using Chameleon Signatures and then forwarded to the utility back-end for verification, accounting, and analysis. Using the Trapdoor Chameleon Hash Function, the smart meters can periodically send an evidence to the utility back-end, by computing an alternative message and a random value (m', r) such that m' consists of all previous energy usage measurements of the smart meter in a specified period of time. By verifying that the Chameleon Hash Value of (m', r) and that the energy usage matches those aggregated by the concentrators, the utility back-end is convinced of the integrity and authenticity of the data from the smart meters. Any data anomaly between smart meters and concentrators can be detected, thus indicating potential compromise of concentrators

    Group Based Secure Sharing of Cloud Data with Provable Data Freshness

    Get PDF
    With cloud computing technology it is realized that data can be outsource and such data can also be shared among users of cloud. However, the data outsourced to cloud might be subjected to integrity problems due to the problems in the underlying hardware or software errors. Human errors also may contribute to the integrity problems. Many techniques came into existence in order to ensure data integrity. Most of the techniques have some sort of auditing. Public auditing schemes meant for data integrity of shared data might disclose confidential information. To overcome this problem, recently, Wang et al. proposed a novel approach that supports public auditing and also do not disclose confidential information. They exploited ring signatures that are used to compute verification metadata on the fly in order to audit the correctness of shared data. The public verifiers do not know the identity of the signer. It does mean that the verifier can verify data without knowing the identity of the signer. However, this scheme does not consider the freshness of data which is very important in cloud services. Obtaining latest copy of data is very important to avoid stale data access in cloud. Towards this end, in this paper, we proposed an algorithm for ensuring freshness of the data while retrieving the outsourced data in multi-user environment. Our empirical results revealed that the proposed algorithm is efficient. DOI: 10.17762/ijritcc2321-8169.15065

    PROTECTED CLOUD RECORDS UNDER KEY COVERAGE

    Get PDF
    Improved databases use data as a technical application for many applications. In recent efforts, previous efforts have been completely improved to reduce communication talks. In the firmware system, the basic problem is the privacy of the data to perform encryption services multiple times. We analyse key decryption in control and can decrypt multiple blade words, which have not increased their size. We start by calculating the basic component known as the shared encryption scheme. IMs use less efficient efficiency and manage keyboards for maximum digital use. We learned the cryptographic declaration system which made the keyboard containing encrypted text numbers for decryption representatives or encoded words. Our method is compressed when comparing the function of providing high performance space in all distributed versions related to the control

    ACTIVE-HASH-TABLE BASED PUBLIC AUDITING FOR SECURE CLOUD STORAGE

    Get PDF
    Public auditing scheme for secure cloud storage based on dynamic hash table, which is a new two-dimensional data structure located at a third-party auditor (TPA) to record the data property information for dynamic auditing. Differing form the existing works, the proposed scheme migrates the authorized information from the cloud services provider to the TPA and thereby significantly reduces the computational cost and communication overhead. Our scheme can also achieve higher updating efficiency than the state of the art schemes. In addition, we extend our scheme to support privacy preservation by combining the homomorphic authenticator based on the public key with the random masking generated by the TPA and achieve batch auditing by employing the aggregate BLS signature technique. We formally prove the security of the proposed scheme and evaluate the auditing performance by detailed experiments and comparisons with the existing ones. The results demonstrate that the proposed scheme can effectively achieve secure auditing for cloud storage and outperform the previous schemes’ in computation complexity, storage costs, and communication overhead
    • …
    corecore