Large Data Access with Efficient Attributes Access Policy in Cloud Computing

Authors

  • Raja Ashok Kumar  Department of CSE, Assistant Professor, AITS, RAJAMPET, Andhra Pradesh, India
  • M. Suresh Babu  Department of CSE, Assistant Professor, AITS, RAJAMPET, Andhra Pradesh, India

Keywords:

Big Data, Access Control ,CP-ABE , Privacy-preserving Policy, Encrypted Index

Abstract

How to management the access of the massive quantity of massive knowledge becomes a awfully difficult issue, particularly once huge knowledge are keep within the cloud. Cipher text-Policy Attribute primarily based coding (CP-ABE) may be a promising coding technique permits end-users to inscribe their knowledge below the access policies outlined over some attributes of knowledge customers and solely allows data customers whose attributes satisfy the access policies to rewrite the info[1]. In CP-ABE, the access policy is connected to the cipher text in plaintext type, which can additionally leak some personal info regarding end-users. Existing strategies solely partly hide the attribute values within the access policies, whereas the attribute names are still unprotected. During this paper, we have a tendency to propose Associate in Nursing economical and fine-grained huge knowledge access management theme with privacy-preserving policy[3]. In cloud computing environment, there are many users of cloud. They stores there data and accessing of large data stored on cloud. But this users face some of major issue causing loss of data in cloud and facing a problem in authority and privacy of users. Cipher text-Policy Attribute based Encryption (CP-ABE) is a promising encryption technique that enables end-users to encrypt their data under the access policies defined over some attributes of file and upload encrypted file with encrypted attribute with, key provided by attribute authority. Cloud consumers want to download any file so it only allow data consumers whose attributes satisfy the access policies to decrypt the data. In CP-ABE, the access policy is attached to the cipher text in plaintext form, which may also leak some private information about end-users. Existing methods only partially hide the attribute values in the access policies, while the attribute names are still unprotected, these issues are modify in this scheme to provide more security. In this scheme attribute authority assign public key to user while uploading files on cloud and also files secret key and private key to data consumer are used while uploading and downloading respectively.

References

  1. Kan Yang, Qi Han, "An Efficient and Fine-grained Big Data Access Control Scheme with Privacy-preserving Policy" Citation information: DOI 10.1109/JIOT.2016.2571718, IEEE Internet of Things Journal
  2. K. Yang and X. Jia, "Expressive, efficient, and revocable data access control for multi-authority cloud storage," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 7, pp. 1735-1744, July 2014. 3K. Yang, Z. Liu, X. Jia, and X. S. Shen, "Time-domain attribute-based access control for cloud-based video content sharing: A cryptographic approach," IEEE Trans. on Multimedia (to appear), February 2016.
  3. B. Waters, "Ciphertext -policy attribute-based encryption: An expressive, efficient, and provably secure realization," in Proc. of PKC’11. Berlin, Heidelberg: Springer-Verlag, 2011, pp. 53-70. 5H. Li, Y. Yang, T. Luan, X. Liang, L. Zhou, and X. Shen, "Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data," IEEE Trans. on Dependable and Secure Computing DOI: 10.1109/ TDSC.2015. 2406704, 2015.
  4. K. Frikken, M. Atallah, and J. Li, "Attribute-based access control with hidden policies and hidden credentials," IEEE Trans. on Computers, vol. 55, no. 10, pp. 1259-1270, 2006.
  5. J. Lai, R. H. Deng, and Y. Li, "Expressive cp-abe with partially hidden access structures," in Proc. of ASIACCS’12. ACM, 2012, pp. 18-19.
  6. J. Hur, "Attribute-based secure data sharing with hidden policies in smartgrid," IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 11, pp. 2171- 2180,2013.
  7. A. Beimel, "Secure schemes for secret sharing and key distribution,"Ph.D. dissertation, Israel Institute of Technology, Technion, Haifa, Israel,1996.
  8. B. H. Bloom, "Space/time trade-offs in hash coding with allowable errors," Communications of the ACM, vol. 13, no. 7, pp. 422-426, 1970.
  9. Arti Arun Mohanpurkar, Madhuri Satish Joshi, "A Traitor Identification Technique for Numeric Relational Databases with Distortion Minimization and Collusion Avoidance" International Journal of Ambient Computing and Intelligence Volume 7 • Issue 2 • July-December 2016
  10. Arti Mohanpurkar, Madhuri Joshi, " The Effect of the Novel Anti-Collusion Fingerprinting Scheme on the Knowledge from Numeric Databases" International Journal of Scientific & Engineering Research, Volume 6, Issue 12, December-2015 ISSN 2229-5518
  11. Arti Mohanpurkar, Madhuri Joshi, "Fingerprinting Numeric Databases with Information Preservation and Collusion Avoidance" International Journal of Computer Applications (0975 - 8887) Volume 130 - No.5, November2015
  12. H. Lin, Z. Cao, X. Liang, and J. Shao, "Secure threshold multi authority attribute based encryption without a central authority," in Proc. of INDOCRYPT’08. Springer, 2008, pp. 426-436.
  13. T. Nishide, K. Yoneyama, and K. Ohta, "Attribute-based encryption with partially hidden encryptor-specified access structures," in Applied cryptography and network security. Springer, 2008, pp. 111-129.
  14. J. Li, K. Ren, B. Zhu, and Z. Wan, "Privacy-aware attribute-based encryption with user accountability," in Information Security. Springer, 2009, pp. 347-362.
  15. D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," in Theory of cryptography. Springer, 2007, pp. 535-554.
  16. J. Katz, A. Sahai, and B. Waters, "Predicate encryption supporting disjunctions, polynomial equations, and inner products," in Advances in Cryptology-EUROCRYPT’08. Springer, 2008, pp. 146-162.
  17. J. Lai, R. H. Deng, and Y. Li, "Fully secure cipertext-policy hiding cpabe," in Information Security Practice and Experience. Springer, 2011, pp. 24-39.
  18. L. Lei, Z. Zhong, K. Zheng, J. Chen, and H. Meng, "Challenges on wireless heterogeneous networks for mobile cloud computing," IEEE Wireless Communications, vol. 20, no. 3, pp. 34-44, 2013.
  19. K. Zheng, Z. Yang, K. Zhang, P. Chatzimisios, K. Yang, and W. Xiang, "Big data-driven optimization for mobile networks toward 5g," IEEE Network, vol. 30, no. 1, pp. 44-51, 2016.
  20. Z. Su, Q. Xu, and Q. Qi, "Big data in mobile social networks: a qoeoriented framework," IEEE Network, vol. 30, no. 1, pp. 52-57, 2016.
  21. H. Li, D. Liu, Y. Dai, and T. H. Luan, "Engineering searchable encryption of mobile cloud networks: when qoe meets qop," IEEE Wireless Communications, vol. 22, no. 4, pp. 74-80, 2015.
  22. H. Li, Y. Yang, T. Luan, X. Liang, L. Zhou, and X. Shen, "Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data," IEEE Trans. on Dependable and Secure Computing DOI: 10.1109/TDSC.2015.2406704], 2015.
  23. K. Frikken, M. Atallah, and J. Li, "Attribute-based access control with hidden policies and hidden credentials," IEEE Trans. on Computers, vol. 55, no. 10, pp. 1259-1270, 2006.
  24. S. Yu, K. Ren, and W. Lou, "Attribute-based content distribution with hidden policy," in Secure Network Protocols (NPSec’08 Workshop). IEEE, 2008, pp. 39-44.
  25. J. Lai, R. H. Deng, and Y. Li, "Expressive cp-abe with partially hidden access structures," in Proc. of ASIACCS’12. ACM, 2012, pp. 18-19.
  26. J. Hur, "Attribute-based secure data sharing with hidden policies in smart grid," IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 11, pp. 2171-2180, 2013.
  27. A. Beimel, "Secure schemes for secret sharing and key distribution," Ph.D. dissertation, Israel Institute of Technology, Technion, Haifa, Israel, 1996.
  28. B. H. Bloom, "Space/time trade-offs in hash coding with allowable errors," Communications of the ACM, vol. 13,no. 7, pp. 422-426, 1970.
  29. K. Yang, X. Jia, and K. Ren, "Secure and verifiable policy update outsourcing for big data access control in the cloud," IEEE Trans. Parallel Distrib. Syst., vol. 26, no. 12, pp. 3461-3470, Dec 2015.
  30. C. Dong, L. Chen, and Z. Wen, "When private set intersection meets big data: an efficient and scalable protocol," in Proc. of CCS’13. ACM, 2013, pp. 789-800.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
Raja Ashok Kumar, M. Suresh Babu, " Large Data Access with Efficient Attributes Access Policy in Cloud Computing, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 3, pp.1622-1629, March-April-2018.