16 research outputs found

    A Ciphertext Policy Attributes-based Encryption Scheme with Policy Revocation

    Get PDF
    There are a lot of data exchanges among the parties by using cloud computing. So data protection is very important in cloud security environment. Especially, data protection is needed for all organization by security services against unauthorized accesses. There are many security mechanisms for data protection. Attributes-based Encryption (ABE) is a one-to-many encryption to encrypt and decrypt data based on user attributes in which the secret key of a user and the ciphertext are dependent upon attributes. Ciphertext policy attributes-based encryption (CP-ABE), an improvement of ABE schemes performs an access control of security mechanisms for cloud storage. In this paper, sensitive parts of personal health records (PHRs) are encrypted by ABE with the help of CP-ABE. Moreover, an attributes-based policy revocation case is considered as well as user revocation and it needs to generate a new secret key. In proposed policy revocation case, PHRs owner changes attributes policy to update available user lists. A trusted authority (TA) is used to issue secret keys as a third party. This paper emphasizes on key management and it also improves attributes policy management and user revocation. Proposed scheme provides a full control on data owner as much as he changes policy. It supports a flexible policy revocation in CP-ABE and it saves time consuming by comparing with traditional CP-ABE

    Audit And Several Access Control And Consensually For Cloud Storage

    Get PDF
    Our Design Is Suitable For Devices With Limited Resources. If Someone In The Group Intentionally Discloses The Secret Address To The Public To The Victim, He Or She Can Do So With His Private Key.  The User Leaves The User Object, While The Console Simply Deletes Their Primary Key Combination, Which Means That The Personal Keys Are Associated With Permanent Features. To Explain This Attack, A Reliable Example Is Provided. We Demonstrated Safety In Our Software Under Diffie-Hellman Divisible Co Positioning (DCDH). Unfortunately, The ABE Plan Requires High Computational Overheads While Implementing And Understanding Tagged File Systems. This Defect Becomes More Serious For Cleaning Machines Due To The Limited Use Of Materials. In This Way, We Focus On Designing The Club Penguin-ABE Guide With Well Defined Cancellation Of The Storage System. Our Experience Shows That Local Equipment Prices Are Very Low And Can Be Improved. We Try To Create An Example Of A Collaborative Attack By Users Who Have Worked With Existing Users. In Addition, We Are Building A Plan For Club Penguin-ABE To Take Advantage Of The Risks By Increasing The Existing Plan And Validating Our Plan To Become A Safe CPA According To Selected Models

    CURRENT STATUS, CHALLENGES AND PREVENTIVE STRATEGIES TO OVERCOME DATA INTEGRITY ISSUES IN THE PHARMACEUTICAL INDUSTRY

    Get PDF
    The pharmaceutical industry is currently one of the most dynamic among all industries. At present, it is striking with various compliance challenges like never before there is increased regulation, acquisitions, push toward harmonization and endemic in a Data Integrity (DI) concern. DI weakness is identified, either as a result of an audit or a regulatory inspection, companies with multiple sites should ensure that appropriate corrective and preventive actions are implemented across the organizations and appropriate notification to regulatory authorities should be made wherever applicable. The objective of the study carries the number of issues involved within data integrity in current GMP aspects, the root causes were addressed based on warning letters. This review intends to study the concept of data integrity holistically in all aspects, regulatory expectations and to evaluate the state of compliance and challenges that explore to suggest appropriate remedial and proactive measures to avoid DI issues. There were many challenges involved to overcome the issues, which are all about the one's handling by maintaining good documentation practice. The importance, strategies and recommendations were discussed to overcome from the repeated data integrity mistakes. This review was carried out by systematic searches of data integrity in relevant guidelines, published articles, reviews and abstracts in Google scholar, Pubmed, Science direct, Embase, Web of science, Cochrane database of systematic reviews of articles up to March 2020. The keywords used for gathering information were listed below

    A new mechanism to search ciphertext data in cloud in fog computing

    Get PDF
    We first present a Lightweight Fine-Grained Ciphertext Search (LFGS) system in mist processing by expanding Ciphertext-Policy Attribute-Based Encryption (CP-ABE) and Searchable Encryption (SE) innovations, which can accomplish fine-grained access  control and keyword search all the while. The LFGS can move fractional computational and capacity overhead from end clients to picked mist nodes. Besides, the fundamental LFGS system is improved to help conjunctive keyword search and attribute update to abstain from returning immaterial query items and illicit gets. The formal security examination demonstrates that the LFGS system can oppose Chosen-Keyword Attack (CKA) and Chosen-Plaintext Attack (CPA), and the recreation. Utilizing a genuine world dataset shows that the LFGS system is effective and possible, practically speaking

    ADAPTABLE AND FINE-GRAINED CHARACTERISTIC BASED INFORMATION STOCKPILING IN DISTRIBUTED COMPUTING

    Get PDF
    Within the existing plan, whenever a user leaves from the user cluster, the audience guide only revokes his bunch secret key which import the user’s privacy key connected with attributes continues to be sound. Our plot is appropriate for resource restricted devices. If a person within the nest intentionally exposes the crowd secret answer to the reverse user, he is able to effect discernment trading operations through his private key. To explain this attack, a particular instance is offered. We prove the safeness in our diagram underneath the partible estimate Diffie-Hellman (DCDH) supposition. Regrettably, ABE diagram direct high computation overhead during performing file writing in code and intelligent operations. This defect gets to be more severe for lightweight devices along of them restrain computing rise. Within this system, we concentrate on designing a Club penguin-ABE draught with efficient use repeal for cloud warehousing system. Caused by our proof shows computation cost for local devices is comparatively low and could be unchanging. We try to model connivance attack done by abrogate users cooperating with existing users. In addition, we construct a competent user reversal Club penguin-ABE device through multiplying the existing plot and prove our plan is CPA secure below the selecting model

    CAPABLE AND SECURE DATA ACCESS TO THE INTERNET SUPPORTED OBJECTS IN THE SMART SYSTEM

    Get PDF
    Under the current plan, when the user exits the user group, the manager of the audience only cancels the group's secret key, which means that the private user key associated with the attribute remains valid. Our plan is suitable for devices with limited resources. If someone within the group intentionally discovers the public's confidential response to the revoked user, they can perform the understandings through their own key. To demonstrate this attack, a specific instance is presented. We have demonstrated our safety in our plan under the assumption of Daffier-Hellman (DCDH) for the divisible account. Unfortunately, the ABE plan requires high arithmetic expenses while performing encryption and understanding of files. This defect becomes more severe for lightweight devices due to restricted computing sources. Within this system, we focused on designing the Club-ping-ABE plan with efficient user revocation of the cloud storage system. The result of our experience shows that the cost of computing for local devices is relatively low and can be fixed. We tried to design the attack model for collusion by users who were removed and who were collaborating with existing users. In addition, we built the penguin-ABE Club plan to cancel the eligible user by increasing the current plan and proving that our plan is safe for cost-per-acquisition under the selective model

    STABLE WORDING LOOK FOR ENCRYPTED DISTORT CACHE

    Get PDF
    Within the existing plan, each time a user leaves the user group, the audience manager repeats their group secret key, which means that the user's private key associated with the properties is still valid. Our plan is suitable for devices with limited resources. If a person within the group intentionally exposes the secret response of the audience to the recalled user, they can perform comprehension activities through their private key. To explain this attack, a specific example is presented. We demonstrate security in our plan under the divisible Diffie-Hellman calculation assumption (DCDH). Unfortunately, the ABE plan requires a large calculation overload when file encryption and comprehension operations are performed. This defect becomes more serious for the light devices due to the limited computer resources. Within this system, we focus on the design of a Club Penguin-ABE plan with the effective revocation of the cloud storage system user. The cause of our experiment shows that local computing costs are relatively low and can be constant. We are trying to create a merger attack made by recalled users who work with existing users. In addition, we have built a skilled user revocation plan for the Penguin-ABE club by increasing the existing plan and showing that our plan is a safe CPA under the selective model

    FLEXIBLE DATA STORAGE, RUGGEDLY BEDECKED AND BRILLIANT IN CLOUD COMPUTING

    Get PDF
    Within the prevailing aim, every time an enjoyer leaves on the purchaser class, the target market boss simplest revokes his club underground key that means the purchaser’s inner most key related attributes remains weighty. Our project is acceptable for refuge blocked devices. If an individual in the categorize deliberately exposes the target market confidential information obey the revoked shopper, he's able to carry out figuring out operations past his inner most key. To provide an explanation for this person blast, a congealed mention is accessible. We end up the security in our plot covered the divided ciphering Diffie-Hellman (DCDH) acceptance. Regrettably, ABE design calls for expensive data processing expense during carry outing rasp encryption and working out operations. This apostatize distract be massed harsh for incompetent devices as a result of their secured computing sources. Within the thing indicated practice, we consider cunning a Club penguin-ABE arrange beside useful customer cancellation for muddy argosy artifice. Caused by our examination shows guess expense for local devices is relatively low and will be attached. We attempt to design plot blast browned by revoked purchasers cooperating alongside current shoppers. In extension, we formulate an efficient shopper voiding Club penguin-ABE idea by means of accentuating the present work out and end up our design is CPA reliable nether the selective variety

    Using Attribute-Based Access Control, Efficient Data Access in the Cloud with Authorized Search

    Get PDF
    The security and privacy issues regarding outsourcing data have risen significantly as cloud computing has grown in demand. Consequently, since data management has been delegated to an untrusted cloud server in the data outsourcing phase, data access control has been identified as a major problem in cloud storage systems. To overcome this problem, in this paper, the access control of cloud storage using an Attribute-Based Access Control (ABAC) approach is utilized. First, the data must be stored in the cloud and security must be strong for the user to access the data. This model takes into consideration some of the attributes of the cloud data stored in the authentication process that the database uses to maintain data around the recorded collections with the user\u27s saved keys. The clusters have registry message permission codes, usernames, and group names, each with its own set of benefits. In advance, the data should be encrypted and transferred to the service provider as it establishes that the data is still secure. But in some cases, the supplier\u27s security measures are disrupting. This result analysis the various parameters such as encryption time, decryption time, key generation time, and also time consumption. In cloud storage, the access control may verify the various existing method such as Ciphertext Policy Attribute-Based Encryption (CP-ABE) and Nth Truncated Ring Units (NTRU). The encryption time is 15% decreased by NTRU and 31% reduced by CP-ABE. The decryption time of the proposed method is 7.64% and 14% reduced by the existing method

    A secure IoT cloud storage system with fine-grained access control and decryption key exposure resistance

    Get PDF
    Internet of Things (IoT) cloud provides a practical and scalable solution to accommodate the data management in large-scale IoT systems by migrating the data storage and management tasks to cloud service providers (CSPs). However, there also exist many data security and privacy issues that must be well addressed in order to allow the wide adoption of the approach. To protect data confidentiality, attribute-based cryptosystems have been proposed to provide fine-grained access control over encrypted data in IoT cloud. Unfortunately, the existing attributed-based solutions are still insufficient in addressing some challenging security problems, especially when dealing with compromised or leaked user secret keys due to different reasons. In this paper, we present a practical attribute-based access control system for IoT cloud by introducing an efficient revocable attribute-based encryption scheme that permits the data owner to efficiently manage the credentials of data users. Our proposed system can efficiently deal with both secret key revocation for corrupted users and accidental decryption key exposure for honest users. We analyze the security of our scheme with formal proofs, and demonstrate the high performance of the proposed system via experiments
    corecore