Multi Layer Encryption Approach to Secure Data and Fine-Grained Access Control in Public Clouds

K.Nethaji Sundar Sukumar*, L. Venkateswara Reddy**
* PG Scholar, Department of Information Technology, Sree Vidyanikethan Engineering College (Autonomous), Andhra Pradesh, India.
** Professor, Department of Information Technology, Sree Vidyanikethan Engineering College (Autonomous), Andhra Pradesh, India.
Periodicity:August - October'2014
DOI : https://doi.org/10.26634/jcc.1.4.3193

Abstract

Nowadays two layer encryption is the process of enforcing fine-grained access control to the cloud. Sensitive information or secret data transferring in to the cloud by using encryption is an important concept. Under this scenario, data owners encrypt the data to the cloud before uploading them and whenever user credential changes, then reencrypting encryption process takes place. Users register to the data owners and data owners are sending the secret keys of registered users. Data owner is communicating with clouds and users. For this, the authors have proposed an approach known as multi layer encryption, which is used to reduce burden of the overhead work at the data owners. So, in this process, the authors use multi layer encryption approach, whereas the data owners perform a coarse-grained and cloud performs a fine-grained encryption. The authors analyzed this process by using KeyGen algorithm and Attribute Based Group Key Management algorithm.

Keywords

Privacy, Fine-Grained Encryption, Access Control Policy, BroadCast Encryption, OCBE.

How to Cite this Article?

K.Nethaji Sundar Sukumar and L.Venkateswara Reddy (2014). Multi Layer Encryption Approach to Secure Data and Fine-Grained Access Control in Public Clouds. i-manager’s Journal on Cloud Computing, 1(4), pp.30-35. https://doi.org/10.26634/jcc.1.4.3193

References

[1]. Mohamed Nabeel and Elisa Bertino, (2014). “Privacy Preserving Delegated Access Control in Public Clouds", IEEE Transactions on Knowledge and Data Engineering, Vol. 26, No. 9, pp. 2268-2280.
[2]. Jian Liu, Kun Huang, Hong Rong, Huimei Wang and Ming Xian (2015). “Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage”, IEEE Transaction on Information and Security, pp. 1-13.
[3]. Mohamed Nabeel and Elisa Bertino (2014). “Attribute Based Group Key Management”, Transaction on Data Privacy, Vol. 7,No. 3, pp. 309-336.
[4]. M. Nabeel and E. Bertino, (2012). “Privacy Preserving Delegated Access Control in the Storage as a Service Model,” Proc. IEEE Int'l Conf. Information Reuse and Integration (IRI), pp. 645-652.
[5]. E. Bertino and E. Ferrari, (2002). “Secure and Selective Dissemination of XML Documents,” ACM Trans. Information and System Security, Vol. 5, No. 3, pp. 290- 321.
[6]. G. Miklau and D. Suciu, (2003). “Controlling Access to Published Data Using Cryptography,” Proc. 29th Int'l Conf. Very Large Data Bases (VLDB '03), pp. 898-909.
[7]. N. Shang, M. Nabeel, F. Paci, and E. Bertino, (2010). “A Privacy-Preserving Approach to Policy-Based Content Dissemination,” Proc. IEEE 26th Int'l Conf. Data Eng. (ICDE '10), pp. 944-955.
[8]. M.Nabeel, E. Bertino, M. Kantarcioglu, and B.M. Thuraisingham, (2011). “Towards Privacy Preserving Access Control in the Cloud,” Proc. Seventh Int'l Conf. Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom '11), pp. 172-180.
[9]. M. Nabeel, N. Shang, and E. Bertino, (2013). “Privacy Preserving Policy Based Content Sharing in Public Clouds,” IEEE Trans. Knowledge and Data Eng., Vol. 25, No. 11, pp. 2602-2614.
[10]. M. Nabeel and E. Bertino, (2011). “Towards Attribute Based Group Key Management,” Proc. 18th ACM Conf. Computer and Comm. Security, pp. 821-824.
[11]. D. Naor, M. Naor, and J.B. Lotspiech, (2001). “Revocation and Tracing Schemes for Stateless Receivers,” Proc. 21st Ann. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO '01), pp. 41-62.
[12]. J. Li and N. Li, (2006). “OACerts: Oblivious Attribute Certificates,” IEEE Trans. Dependable and Secure Computing, Vol. 3, No. 4, pp. 340-352.
[13]. T. Pedersen, (1992). “Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing,” Proc. 11th Ann. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO '91), pp. 129-140.
[14]. M. Nabeel and E. Bertino, (2014). “Attribute Based Group Key Management,” to appear in Trans. Data Privacy.
[15]. A. Sahai and B. Waters, (2005). “Fuzzy Identity-Based Encryption,” Proc. 24th Ann. Int'l Conf. Theory and Applications of Cryptographic Techniques (Eurocrypt '05), pp. 457-473.
[16]. M. Pirretti, P. Traynor P. McDaniel, and B. Waters, (2006). “Secure Attribute-Based Systems,” Proc. 13th ACM Conf. Computer and Comm. Security (CCS '06), pp. 99- 11.
[17]. V. Goyal, O. Pandey, A. Sahai, and B. Waters, (2006). “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. 13th ACM Conf. Computer and Comm. Security (CCS '06), pp. 89-98.
[18]. J. Bethencourt, A. Sahai, and B. Waters, (2007). “Ciphertext-Policy Attribute-Based Encryption,” Proc. IEEE Symp. Security and Privacy (SP'07), pp. 321-334.
[19]. X. Liang, Z. Cao, H. Lin, and J. Shao, (2009). “Attribute Based Proxy Re-Encryption with Delegating Capabilities,” Proc. Fourth Int'l Symp.Information, Computer, and Comm. Security (ASIACCS '09), pp. 276- 286.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.