Ensuring Better Privacy of Cloud Storage Using Elliptic Curve Cryptography

Authors

  • Prof. A. V. Deorankar  CSE Department, Government College of Engineering Amravati, Maharashtra, India
  • Khushboo T. Khobragade  CSE Department, Government College of Engineering Amravati, Maharashtra, India

DOI:

https://doi.org//10.32628/CSEIT2062160

Keywords:

Secure Transmission, Public Key Infrastructure, Privacy Preserving in cloud, Biometric in Cloud

Abstract

Cloud technology is very profitable for the business evolution. In cloud computing, the data is mostly outsourced. The security and integrity of the data in the cloud system is always a main worry. Because of rapid development of adaptable cloud services, it becomes increasingly vulnerable to use cloud services to share data in a friend circle in the environment of cloud computing. The user privacy is also an important concern. Many systems and technique are being developed to address these issues, but still there is always a scope of improvement. While addressing the issues related to the user privacy and data security and integrity, we must consider the efficiency of the system while accessing and searching for the data. In this paper, we discuss about the major challenges in cloud environment. Also, presented is a brief overview on proposed system with elliptical curve cryptography is a public key encryption technique uses the properties of elliptic curve in order to generate keys instead of using the traditional methodology of generation of keys.

References

  1. Liehuang Zhu, Chuan Zhang, Chang Xu, Ximeng Liu, And Cheng Huang, “An Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing”, Volume 6, IEEE Access March 2018.
  2. XialiHei, Xiaojiang Du, “Biometric-based two-level secure access control for Implantable Medical Devices during emergencies”, in 2011 Proceedings IEEE INFOCOM.
  3. Mauro Barni, Tiziano Bianchi, Dario Catalano, Mario Di Raimondo, Ruggero Donida Labati, Pierluigi Failla, “Privacy-Preserving Fingercode Authentication”, in Proceedings of the 12th ACM workshop on Multimedia and security, Pages 231-240 , September 2010.
  4. Yan Huang, Lior Malka, David Evans, Jonathan Katz, “Efficient Privacy-Preserving Biometric Identification”, 18th Network and Distributed System Security Conference (NDSS 2011), 6-9 February 2011.
  5. Jin Li, Yinghui Zhang, Xiao Feng Chen, Yang Xiang, “Secure attribute-based data sharing for resource-limited users in cloud computing”, in computers & security, Volume 72,p 1–12, Elsevier 2017
  6. Jin Li, Jingwei Li, Xiaofeng Chen, ChunfuJia, and Wenjing Lou,” Identity-Based Encryption with Outsourced Revocation in Cloud Computing”, IEEE Transactions on Computers, Vol. 64, NO. 2, February 2015.
  7. Jin Li, Xiaofeng Chen, Mingqiang Li, Jingwei Li, Patrick P.C. Lee, and Wenjing Lou, “Secure Deduplication with Efficient and Reliable Convergent Key Management”, IEEE Transactions On Parallel And Distributed Systems, Vol. 25, NO. 6, JUNE 2014.
  8. Jin Li, Xinyi Huang, Jingwei Li, Xiaofeng Chen, and Yang Xiang, “Securely Outsourcing Attribute-Based Encryption with Checkability”, IEEE Transactions On Parallel And Distributed Systems, VOL. 25, NO. 8, August 2014.
  9. Yinghui Zhang , Xiaofeng Chen, Jin Li, Duncan S. Wong, Hui Li, Ilsun You, “Ensuring Attribute Privacy Protection And Fast Decryption For Outsourced Data Security In Mobile Cloud Computing”, in computers & security, Elsevier 2016.
  10. John Bethencourt, Amit Sahai, Brent Waters, “Ciphertext-Policy Attribute-Based Encryption”, IEEE Symposium on Security and Privacy (SP '07), IEEE 2007.

Downloads

Published

2020-04-30

Issue

Section

Research Articles

How to Cite

[1]
Prof. A. V. Deorankar, Khushboo T. Khobragade, " Ensuring Better Privacy of Cloud Storage Using Elliptic Curve Cryptography, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 6, Issue 2, pp.530-536, March-April-2020. Available at doi : https://doi.org/10.32628/CSEIT2062160