Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

A Revocable Two Factor Data Security Model for Cloud Computing

Author : Padakanti Sabitha 1 V.Sridhar Reddy 2

Date of Publication :10th January 2018

Abstract: Since data in cloud will be placed anywhere, because of the critical nature of the applications, it is important that clouds be secure. The major security challenge with clouds is that the owner of the data may not have control of where the data is placed. This is because if one wants to exploit the benefits of using cloud computing. This requirement imposes clear data management choices: original plain data must be accessible only by trusted parties that do not include cloud providers, intermediaries, and Internet; in any untrusted context, data must be encrypted. Satisfying these goals has different levels of complexity depending on the type of cloud service. This system proposed an improve data security protection mechanism for cloud using two components. In this system sender sends an encrypted message to a receiver with the help of cloud system. The sender requires to know identity of receiver but no need of other information such as certificate or public key. To decrypt the cipher text, receiver needs two parts. The first thing is a unique personal security device or some hardware device connected to the computer system. Second one is private key or secrete key stored in the computer. Without having these two things cipher text never decrypted. The import ant thing is the security device lost or stolen, then cipher text cannot be decrypted and hardware device is revoked or cancelled to decrypt cipher text.

Reference :

    1. A. Akavia, S. Goldwasser, and V. Vaikuntanathan, ―Simultaneous hardcore bits and cryptography against memory attacks,‖ in Proc. 6th Theory Cryptography Conf., 2009, pp. 474–495.
    2. S. S. Al-Riyami and K. G. Paterson, ―Certificateless public key cryptography,‖ in Proc. 9th Int. Conf. Theory Appl. Cryptol., 2003, pp. 452–473.
    3. M. H. Au, J. K. Liu, W. Susilo, and T. H. Yuen, ―Certificate based (linkable) ring signature,‖ in Proc. Inf. Security Practice Experience Conf., 2007, pp. 79–92.
    4. M. H. Au, Y. Mu, J. Chen, D. S. Wong, J. K. Liu, and G. Yang, ―Malicious KGC attacks in certificateless cryptography,‖ in Proc. 2nd ACM Symp. Inf., Comput. Commun. Security, 2007, pp. 302–311.
    5. M. Blaze, G. Bleumer, and M. Strauss, ―Divertible protocols and atomic proxy cryptography,‖ in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 1998, pp. 127–144.
    6. A. Boldyreva, V. Goyal, and V. Kumar, ―Identitybased encryption with efficient revocation,‖ in Proc. ACM Conf. Comput. Commun. Security, 2008, pp. 417– 426.
    7. D. Boneh, X. Ding, and G. Tsudik, ―Fine-grained control of security capabilities,‖ ACM Trans. Internet Techn., vol. 4, no. 1, pp. 60– 82, 2004.
    8. D. Boneh and M. Franklin, ―Identity-based encryption from the Weil pairing,‖ in Proc. 21st Annu. Int. Cryptol. Conf., 2001, pp. 213– 229.
    9. R. Canetti and S. Hohenberger, ―Chosen-ciphertext secure proxy re-encryption,‖ in Proc. ACM Conf. Comput. Commun. Security, 2007, pp. 185–194.
    10. H. C. H. Chen, Y. Hu, P. P. C. Lee, and Y. Tang, ―NCCloud: A network-coding-based storage system in a cloud-of-clouds,‖ IEEE Trans. Comput., vol. 63, no. 1, pp. 31–44, Jan. 2014.
    11. S. S. M. Chow, C. Boyd, and J. M. G. Nieto, ―Security-mediated certificateless cryptography,‖ in Proc. 9th Int. Conf. Theory Practice Public-Key Cryptography, 2006, pp. 508–524.
    12. C.-K. Chu, S. S. M. Chow, W.-G. Tzeng, J. Zhou, and R. H. Deng, ―Key-aggregate cryptosystem for scalable data sharing in cloud storage,‖ IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 468– 477, Feb. 2014.
    13. C.-K. Chu and W.-G. Tzeng, ―Identity-based proxy re-encryption without random oracles,‖ in Proc. 10th Int. Con. Inf. Security, 2007, pp. 189–202.
    14. R. Cramer and V. Shoup, ―Design and analysis of practical publickey encryption schemes secure against adaptive chosen ciphertext attack,‖ SIAM J. Comput., vol. 33, no. 1, pp. 167–226, Jan. 2004.
    15. Y. Dodis, Y. T. Kalai, and S. Lovett, ―On cryptography with auxiliary input,‖ in Proc. 41st Annu. ACM Symp. Theory Comput., 2009, pp. 621–630.
    16. Y. Dodis, J. Katz, S. Xu, and M. Yung, ―Keyinsulated public key cryptosystems,‖ in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 2002, pp. 65–82.
    17. Y. Dodis, J. Katz, S. Xu, and M. Yung, ―Strong keyinsulated signature schemes,‖ in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 2003, pp. 130–144.
    18. L. Ferretti, M. Colajanni, and M. Marchetti, ―Distributed, concurrent, and independent access to encrypted cloud databases,‖ IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 437–446, Feb. 2014.
    19. C. Gentry, ―Certificate-based encryption and the certificate revocation problem,‖ in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 2003, pp. 272–293.
    20. M. Green and G. Ateniese, ―Identity-based proxy reencryption,‖ in Proc. 5th Int. Conf. Appl. Cryptography Netw. Security, 2007, pp. 288–306

Recent Article