Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Identity Based Integrity Checking and Attribute Based Data Sharing With Time Constraints Mechanism in Cloud Computing

Author : Apeksha Amol Unhale 1 Nivedita Kadam 2

Date of Publication :15th March 2018

Abstract: Cloud computing is one among evolving technology today, giving versatile services. However, secure knowledge sharing is vulnerable in cloud computing environment. Full lifecycle privacy security is not enforced in Cloud; access management is difficult task to share sensitive knowledge on cloud servers. One among novel approach for secure knowledge self-destructing scheme is key Policy Attribute primarily based encoding with Time specified attributes i.e. (KP-TSABE). The cipher text is tagged with time interval and private key is associated with particular time instant.KP-TSABE supports user outlined authorization amount by providing fine-grained access control throughout the period. Once User specified expiration, time the info are securely, self-destructed.KP-TSABE scheme is secure beneath the choice l-bilinear Diffie-Hellman inversion assumption.

Reference :

    1. B. Wang, B. Li, and H. Li, “Oruta: Privacy-preserving public auditing for shared data in the cloud,” Cloud Computing, IEEE Transactions on, vol. 2, no. 1, pp. 43– 56, 2014.
    2. Tina Esther Trueman ,P.Narayan asamy, “Ensuring privacy and data freshness for public auditing of Shared data in cloud,” 2012.
    3. R. Lu, H. Zhu, X. Liu, J. K. Liu, and J. Shao, “Toward efficient and privacy-preserving computing in big data era,” Network, IEEE, vol. 28, no. 4, pp. 46–50, 2014.
    4. Varsha Govindrao Kulkarni, Dr. Kishor Wagh, “Review on Privacy Preserving Deep Computation Model on Cloud for Big Data Feature Learning,” Cloud Computing, 2015.
    5. Cong Wang, Sherman S.-M. Chow, Qian Wang, Kui Ren, Wenjing Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” Department of Electrical and Computer Engineering, Illinois Institute of Technology, Chicago.
    6. X. Liu, J. Ma, J. Xiong, and G. Liu, “Ciphertextpolicy hierarchical attribute-based encryption for finegrained access control of encryption data,” International Journal of Network Security, vol. 16, no. 4, pp. 351–357, 2014
    7. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology–EUROCRYPT 2005, ser. LNCS, vol. 7371. Springer, 2005, pp. 457–473.
    8. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proceedings of the 13th ACM conference on Computer and Communications Security. ACM, 2006, pp. 89–98.
    9. F. Chan and I. F. Blake, “Scalable, server-passive, useranonymous timed release cryptography,” in Proceedings of the International Conference on Distributed Computing Systems. IEEE, 2005, pp. 504– 513.
    10. K. G. Paterson and E. A. Quaglia, “Time-specific encryption,” in Security and Cryptography for Networks. Springer, 2010, pp. 1–16.
    11. Q. Li, J. Ma, R. Li, J. Xiong, and X. Liu, “Large universe decentralized key-policy attribute-based encryption,” Security and Communication Networks 2014. [Online]. Available: http:// dx. doi. org/ 10. 1002 /sec.997  

Recent Article