109 research outputs found

    EFFICIENT AND SECURE STORAGE OPERATIONS FOR MOBILE CLOUD COMPUTING

    Get PDF
    This paper presents a holistic security framework for securing data storage in the public cloud, with a focus on lightweight wireless data storage and retrieval devices without exposing the data content to cloud service providers

    Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud

    Get PDF
    In the present era ,cloud computing provides us a efficient way to share data amoung cloud users with low maintenance.But in multi-owner group ,there is a serious problem with preserving data and identity privacy due to frequent change of membership Some trends are opening up the period of Cloud Computing, which is an Internet-based improvement and utilize of computer technology. Security must be in given due importance for the cloud data with utmost care to the data and confidence to the data owne In this project ,we are proposing a secure multi-owner sharing scheme,for dynamic groups in the cloud.We are using group signature and encryption techniques. One of the biggest concerns with cloud data storage is that of data integrity verification at untrusted servers. To preserve data privacy, a basic solution is to encrypt data files, and then upload the encrypted data into the cloud. To resolve this problem recently the best efficient method MONA presented for secured multi owner data sharing.In our project ,we have removed the problem that occurred in existing system.In existing system whenever there is a revocation of member form group.manager has to generate a new key and then distribute to other members,this was a very tedious work,so we use a new technique of group signature so that the revoked member is not able to upload or download files. Now there is no need for generating new key each time whenever there is a revocation of members. DOI: 10.17762/ijritcc2321-8169.150515

    Attribute-based encryption with encryption and decryption outsourcing

    Get PDF
    In this paper we propose a new scheme for ciphertext-policy attribute-based encryption that allows outsourcing of computationally expensive encryption and decryption steps. The scheme constitutes an important building block for mobile applications where both the host and users use mobile devices with limited computational power. In the proposed scheme, during encryption the host involves a semi-trusted proxy to encrypt a partially encrypted (by the host) message according to an access policy provided by the host. The proxy is unable to learn the message from this partially encrypted text. A user can only decrypt the stored ciphertext if he possesses secret keys associated with a set of attributes that satisfies the associated policy. To reduce computational load in the decryption step, the user, in his turn, involves a semi-trusted proxy (e.g. a cloud) by deploying the scheme of Green et al. (2011). The cloud is given a transformation key that facilitates construction of an El Gamal-ciphertext from the original ciphertext if the user\u27s attributes satisfy the ciphertext. This El Gamal-ciphertext can be then efficiently decrypted on the user\u27s resource-constrained device. The resulting ABE scheme with encryption and decryption outsourcing is proven to be secure in the generic group model

    A RESTRICTED ACCEPTING-COMPLICITY DATA DISTRIBUTION METHOD FOR MULTIPLE SET IN THE CLOUD

    Get PDF
    In shower computing products and services, obscure provider declares acumen of unfettered space for storing in behalf of clients to pick up the check statistics. It assists clients to cut back their fiscal pellucidity of knowledge directorates using migrating inhabitant superintendence arrangement toward obscure dependent. It is gasser to put forward an immune and recommencement testimony companionate artifice, especially for keen factions in the distract. For obstinate styles, assurance of key transportation executes the idea of sheltered verbal exchange pipe, nevertheless, to feel such a thing convey is hard likelihood and is difficult for observe. The revoked buyers can't be qualified to achieve original ASCII file once they are revoked even supposing they connive alongside dishonest swarm. Our organization can in attaining immured shopper voiding using polynomial serve as. It supports ready troops expertly, while far cry end user joins among in gather either purchaser is revoked deriving out of organization, deepest keys of different enjoyers don't require eventual up to date. Our structure can in attaining exquisite get entry to keep an eye on, by faction customer index, any shopper florin gang could make use of your origination including in distort and revoked shoppers can't get right of entry to perplex all over again thereafter revoking

    SECURE DATA DISTRIBUTION FOR VIBRANT GROUPS IN THE CLOUD

    Get PDF
    For the past few years, the technology of cloud computing has the extreme growth sections in the field of infrastructure and permits the consumers to make usage of applications devoid of installation and by means of internet access the personal files. Designing a competent and secure scheme of data sharing intended for groups in the cloud is not an uncomplicated mission because of the tricky issues. Well-organized methods which permit on-demand data accuracy confirmation on behalf of cloud users have to be considered in order to attain the assurances of cloud data integrity and accessibility and apply the excellence of cloud storage service. Measure up to the manner of single-owner manner where only the group manager can be capable to store up and amend information in the cloud, the manner of multiple-owner is suppler in practical functions. Mona, a secure scheme of multi-owner data sharing is intended for dynamic group in the cloud. To accomplish secure data sharing for vibrant groups in the cloud, we suppose to merge the group signature and encryption methods of dynamic broadcast. In the technique of Mona, any user in the group can possibly store up and allocate data files with others by means of the cloud. The revocation of user can possibly be attained devoid of updating the keys of private of the enduring users

    STP-LWE: A Variant of Learning with Error for a Flexible Encryption

    Get PDF
    We construct a flexible lattice based scheme based on semitensor product learning with errors (STP-LWE), which is a variant of learning with errors problem. We have proved that STP-LWE is hard when LWE is hard. Our scheme is proved to be secure against indistinguishable chosen message attacks, and it can achieve a balance between the security and efficiency in the hierarchical encryption systems. In addition, our scheme is almost as efficient as the dual encryption in GPV08

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page
    corecore