13 research outputs found

    Flexible Yet Secure De-Duplication Service for Enterprise Data on Cloud Storage

    Get PDF
    The cloud storage services bring forth infinite storage capacity and flexible access capability to store and share large-scale content. The convenience brought forth has attracted both individual and enterprise users to outsource data service to a cloud provider. As the survey shows 56% of the usages of cloud storage applications are for data back up and up to 68% of data backup are user assets. Enterprise tenants would need to protect their data privacy before uploading them to the cloud and expect a reasonable performance while they try to reduce the operation cost in terms of cloud storage, capacity and I/Os matter as well as systems’ performance, bandwidth and data protection. Thus, enterprise tenants demand secure and economic data storage yet flexible access on their cloud data. In this paper, we propose a secure de-duplication solution for enterprise tenants to leverage the benefits of cloud storage while reducing operation cost and protecting privacy. First, the solution uses a proxy to do flexible group access control which supports secure de-duplication within a group; Second, the solution supports scalable clustering of proxies to support large-scale data access; Third, the solution can be integrated with cloud storage seamlessly. We implemented and tested our solution by integrating it with Dropbox. Secure de-duplication in a group is performed at low data transfer latency and small storage overhead as compared to de-duplication on plaintext

    Delicious Multi Factor Admittance Web Based For Cloud Computing

    Get PDF
    We present another fine-grained two-factor authentication (2FA) get to control framework for electronic distributed computing administrations. In particular, in our proposed 2FA access control framework, a quality based access control instrument is actualized with the need of both a client secret key and a lightweight security gadget. As a client can't get to the framework on the off chance that they don't hold both, the instrument can upgrade the security of the framework, particularly in those situations where numerous clients share a similar PC for electronic cloud administrations. Likewise, trait based control in the framework additionally empowers the cloud server to limit the entrance to those clients with a similar arrangement of qualities while saving client security, i.e., the cloud server just realizes that the client satisfies the required predicate, yet has no clue on the correct personality of the client

    A New Access Control Policy and MAC Mechanism for Verifiable Delegation in Cloud

    Get PDF
    An efficient file hierarchy attribute-based encryption scheme is proposed in cloud computing. The layered access structures are incorporated into a solitary access structure, and afterward, the progressive documents are scrambled with the coordinated access structure. The ciphertext segments identified with qualities could be shared by the documents. In this way, both ciphertext stockpiling and time cost of encryption are spared. In addition, the proposed conspire is turned out to be secure under the standard assumption. The proposed plot has leeway that clients can unscramble all approval documents by figuring mystery key once. Along these lines, the time cost of unscrambling is additionally spared if the client needs to decode numerous documents. Results demonstrates that the proposed conspire is exceedingly proficient as far as encryption and decryption

    Flexible Yet Secure De-Duplication Service for Enterprise Data on Cloud Storage

    Get PDF
    The cloud storage services bring forth infinite storage capacity and flexible access capability to store and share large-scale content. The convenience brought forth has attracted both individual and enterprise users to outsource data service to a cloud provider. As the survey shows 56% of the usages of cloud storage applications are for data back up and up to 68% of data backup are user assets. Enterprise tenants would need to protect their data privacy before uploading them to the cloud and expect a reasonable performance while they try to reduce the operation cost in terms of cloud storage, capacity and I/Os matter as well as systems’ performance, bandwidth and data protection. Thus, enterprise tenants demand secure and economic data storage yet flexible access on their cloud data. In this paper, we propose a secure de-duplication solution for enterprise tenants to leverage the benefits of cloud storage while reducing operation cost and protecting privacy. First, the solution uses a proxy to do flexible group access control which supports secure de-duplication within a group; Second, the solution supports scalable clustering of proxies to support large-scale data access; Third, the solution can be integrated with cloud storage seamlessly. We implemented and tested our solution by integrating it with Dropbox. Secure de-duplication in a group is performed at low data transfer latency and small storage overhead as compared to de-duplication on plaintext

    Glocalizing the Composition Classroom with Google Apps for Education

    Get PDF
    Composing practices in a digitally networked world are inherently intercultural, and situate local needs and constraints within global opportunities and concerns. Global technologies like Google Apps for Education (GAFE) allow students to compose collaboratively across place and time; to do so, students and teachers must navigate a complex local network of institutional policy, learning outcomes, situational needs, and composing practices while also being aware of the global implications of using the interface to compose, review, edit, and share with others. The chapter describes using GAFE in locally situated composition classes. Using such technologies requires a focus on glocalization and an understanding of how networked composing activity affects the communication process, and the institutions, faculty, and students who are interconnected within it

    Realising the technological promise of smartphones in addiction research and treatment: An ethical review

    Get PDF
    Background Smartphone technologies and mHealth applications (or apps) promise unprecedented scope for data collection, treatment intervention, and relapse prevention when used in the field of substance abuse and addiction. This potential also raises new ethical challenges that researchers, clinicians, and software developers must address. Aims This paper aims to identify ethical issues in the current uses of smartphones in addiction research and treatment. Methods A search of three databases (PubMed, Web of Science and PsycInfo) identified 33 studies involving smartphones or mHealth applications for use in the research and treatment of substance abuse and addiction. A content analysis was conducted to identify how smartphones are being used in these fields and to highlight the ethical issues raised by these studies. Results Smartphones are being used to collect large amounts of sensitive information, including personal information, geo-location, physiological activity, self-reports of mood and cravings, and the consumption of illicit drugs, alcohol and nicotine. Given that detailed information is being collected about potentially illegal behaviour, we identified the following ethical considerations: protecting user privacy, maximising equity in access, ensuring informed consent, providing participants with adequate clinical resources, communicating clinically relevant results to individuals, and the urgent need to demonstrate evidence of safety and efficacy of the technologies. Conclusions mHealth technology offers the possibility to collect large amounts of valuable personal information that may enhance research and treatment of substance abuse and addiction. To realise this potential researchers, clinicians and app-developers must address these ethical concerns to maximise the benefits and minimise risks of harm to users

    Experimental Analysis of Sharing Data in Cloud with Verification System

    Get PDF
    Cloud computing is a rising innovation with promising future is winding up increasingly prominent these days. It permits clients with boundless asset. These days, re-appropriating calculation has pulled in much consideration and been inquired about broadly. Cloud storage is a standout amongst the most noteworthy services of cloud computing. In spite of the fact that cloud computing has different preferences to clients, it brings new security testing issues. One of the imperative security issues is the means by which to successfully check the uprightness of the cloud data put away in the cloud. In the ongoing years, evaluating conventions for cloud storages has been proposed to bargain the trustworthiness issue of cloud data. This paper manages distinctive examining conventions. Writing overview demonstrates that the conventions are centered around various viewpoints, for example, dynamic data tasks, security insurance of the data, the high productivity, the security assurance of the characters and the data sharing. These conventions accomplish the confirmation of cloud data respectability and accessibility and implement the nature of cloud storage service and furthermore empower on interest data rightness check for the benefit of the cloud clients

    Efficient Searchable Symmetric Encryption for Join Queries

    Get PDF
    The Oblivious Cross-Tags (OXT) protocol due to Cash et al. (CRYPTO\u2713) is a highly scalable searchable symmetric encryption (SSE) scheme that allows fast processing of conjunctive and more general Boolean queries over encrypted relational databases. A longstanding open question has been to extend OXT to also support queries over joins of tables without pre-computing the joins. In this paper, we solve this open question without compromising on the nice properties of OXT with respect to both security and efficiency. We propose Join Cross-Tags (JXT) - a purely symmetric-key solution that supports efficient conjunctive queries over (equi) joins of encrypted tables without any pre-computation at setup. JXT is fully compatible with OXT, and can be used in conjunction with OXT to support a wide class of SQL queries directly over encrypted relational databases. JXT incurs a storage cost (over OXT) of a factor equal to the number of potential join-attributes in a table, which is usually compensated by the fact that JXT is a fully symmetric-key solution (as opposed to OXT which relies on discrete-log hard groups). We prove the (adaptive) simulation-based security of JXT with respect to a rigorously defined leakage profile

    Forward and Backward Private Conjunctive Searchable Symmetric Encryption

    Get PDF
    Dynamic searchable symmetric encryption (SSE) supports updates and keyword searches in tandem on outsourced symmetrically encrypted data, while aiming to minimize the information revealed to the (untrusted) host server. The literature on dynamic SSE has identified two crucial security properties in this regard - forward and backward privacy. Forward privacy makes it hard for the server to correlate an update operation with previously executed search operations. Backward privacy limits the amount of information learnt by the server about documents that have already been deleted from the database. To date, work on forward and backward private SSE has focused mainly on single keyword search. However, for any SSE scheme to be truly practical, it should at least support conjunctive keyword search. In this setting, most prior SSE constructions with sub-linear search complexity do not support dynamic databases. The only exception is the scheme of Kamara and Moataz (EUROCRYPT\u2717); however it only achieves forward privacy. Achieving both forward and backward privacy, which is the most desirable security notion for any dynamic SSE scheme, has remained open in the setting of conjunctive keyword search. In this work, we develop the first forward and backward private SSE scheme for conjunctive keyword searches. Our proposed scheme, called Oblivious Dynamic Cross Tags (or ODXT in short) scales to very large arbitrarily-structured databases (including both attribute-value and free-text databases). ODXT provides a realistic trade-off between performance and security by efficiently supporting fast updates and conjunctive keyword searches over very large databases, while incurring only moderate access pattern leakages to the server that conform to existing notions of forward and backward privacy. We precisely define the leakage profile of ODXT, and present a detailed formal analysis of its security. We then demonstrate the practicality of ODXT by developing a prototype implementation and evaluating its performance on real world databases containing millions of documents
    corecore