Multi Auditable Outsourced Elliptical Curve Cryptography Algorithm for Access Control in Cloud Computing

Authors

  • M. Sowndharya  ME Student, Department of CSE, Dhanalakshmi Srinivasan Engineering College, Perambalur, Tamil Nadu, India
  • V. Gokulakrishnan  Assistant Professor, Department of CSE, Dhanalakshmi Srinivasan Engineering College, Perambalur, Tamil Nadu, India

Keywords:

Access control, Geo-location, Cloud storage system, Attribute authorities, Trusted framework

Abstract

Access control methods ensure that authorized user access data of the system. Access control is a policy or procedure that allows, denies or limits access to system. It also monitors and record all attempts made to access a system. Access Control can also identify unauthorized users attempting to access a system. It is a mechanism which is very much imperative for protection in computer security. A big challenge to data access control scheme is data hosting and data access services. Because data owners do not totally trust the cloud servers also they can no longer rely on servers to do access control, so the data access control becomes a challenging issue in cloud storage systems. So in this paper, can implement trust based authentication system using central authority in cloud system. In existing difficult to predict the attribute authority who is nearest to cloud users. In this paper, also implement geo-location based multi attribute authority authentication system to choose authority nearest to their locations and get the attribute keys from central for trusted framework. And also implement verifiable outsourced decryption to secure the data from unauthorized users with fingerprint schemes. Experimental results show that implement in real time cloud storage system to provide improved access control system.

References

  1. Ning, Jianting, et al. "Auditable σ-Time Outsourced Attribute-Based Encryption for Access Control in Cloud Computing." IEEE Transactions on Information Forensics and Security (2017).
  2. Joseph A Akinyele, Christina Garman, Ian Miers, Matthew W Pagano, Michael Rushanan, Matthew Green, and Aviel D Rubin. Charm: a framework for rapidly prototyping cryptosystems. Journal of Cryptographic Engineering, 3(2):111–128, 2013.
  3. Matthew Green, Susan Hohenberger, and Brent Waters. Outsourcing the decryption of abeciphertexts.In USENIX Security Symposium, volume 2011, 2011.
  4. Junzuo Lai, Robert H Deng, Chaowen Guan, and JianWeng. "Attribute based encryption with verifiable outsourced decryption" IEEE Transactions on Information Forensics and Security, 8(8):1343–1354, 2013.
  5. Jin Li, Xiaofeng Chen, Jingwei Li, ChunfuJia, Jianfeng Ma, and Wenjing Lou. "Fine-grained access control system based on outsourced attribute-based encryption". In Computer Security–ESORICS 2013, pages 592–609. Springer, 2013.
  6. B. Zhang, J. Wang, K. Ren, and C. Wang, "Privacy assured Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166–177, Jul. Dec. 2013 outsourcing of image reconstruction service in cloud," IEEE.
  7. B. Zhang, J. Wang, K. Ren, and C. Wang, "Privacyassured outsourcing of image reconstruction service in cloud," IEEE Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166–177, Jul./Dec. 2013.
  8. R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Advances in Cryptology (EUROCRYPT‟03),E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656, pp. 646–646
  9. D. Boneh and X. Boyen, "Efficient selective-id secure identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT‟04), C. Cachin and J. Camenisch, Eds. Berlin,Germany: Springer, 2004, vol. 3027, pp. 223–238.
  10. D. Boneh and X. Boyen, "Secure identity based encryption without random oracles," in Advances in Cryptology (CRYPTO‟04),M. Franklin, Ed. Berlin, Germany: Springer, 2004, vol. 3152, pp. 197– 206.
  11. B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT‟05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 114–127
  12. C. Gentry, "Practical identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT‟06), S. Vaudenay, Ed. Berlin, Germany: Springer, 2006, vol. 4004, pp. 445–464.
  13. C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. 40th Annu. ACM Symp.Theory Comput. (STOC‟08), 2008, pp. 197–206.
  14. S. Agrawal, D. Boneh, and X. Boyen, "Efficient lattice (h)ibe in the standard model," in Advances in Cryptology (EUROCRYPT‟10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 553–572.
  15. Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, "Identity-based hierarchical strongly key-insulated encryption and its application," in Advances in Cryptology (ASIACRYPT‟05), B. Roy, Ed. Berlin, Germany: Springer, 2005, vol. 3788, pp. 495–514.
  16. A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology (CRYPTO), G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer, 1985, vol. 196, pp. 47–53.
  17. C. Cocks, "An identity based encryption scheme based on quadratic residues," in Cryptography and Coding, B. Honary, Ed. Berlin/ Heidelberg: Springer, 2001, vol. 2260, pp. 360–363.
  18. D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Advances in Cryptology (EUROCRYPT‟10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010,vol. 6110, pp. 523–552
  19. D. Boneh, X. Ding, G. Tsudik, and C. Wong, "A method for fast revocation of public key certificates and security capabilities," in Proc. 10th USENIX Security Symp., 2001, pp. 297–308.
  20. B. Libert and J.-J.Quisquater, "Efficient revocation and threshold pairing based cryptosystems," in Proc. 22nd Annu. Symp.Principles Distrib.Comput., 2003, pp. 163–171.

Downloads

Published

2018-06-30

Issue

Section

Research Articles

How to Cite

[1]
M. Sowndharya, V. Gokulakrishnan, " Multi Auditable Outsourced Elliptical Curve Cryptography Algorithm for Access Control in Cloud Computing, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 5, pp.279-292, May-June-2018.