Multi Layer Encryption using Access Control in PublicClouds

K.Nethaji Sundar Sukumar*, L. Venkateswara Reddy**
* PG Scholar, Department of Information Technology, Sree Vidyanikethan Engineering College (Autonomous), Andhra Pradesh, India.
** Professor, Department of Information Technology, Sree Vidyanikethan Engineering College (Autonomous), Andhra Pradesh, India.
Periodicity:November - January'2015
DOI : https://doi.org/10.26634/jcc.2.1.3303

Abstract

Nowadays privacy preserving is the challenging issue of public clouds. The data of fine-grained access control are enforced on confidential data hosted into the public clouds of storage. Single layer encryption (SLE) approach is to encrypt the data into public clouds by using encryption algorithm, and two layer encryption (TLE) approach is to encrypt the data before uploading into the clouds on storage. These two approaches are facing the problem of computational cost and communications process of data owner and public clouds. So, these problems are reduced by using new approach of multi layer encryption approach. In this approach, multiple keys are provided for end users and accessing the data from public clouds. So, the authors are using an algorithm known as Attribute Based-Group Key Management (AB-GKM).

Keywords

Privacy, Encryption, Public clouds.

How to Cite this Article?

Sukumar, K. N. S. S., and Reddy, L. V. (2015). Multi Layer Encryption using Access Control in Public Clouds. i-manager’s Journal on Cloud Computing, 2(1), 24-31. https://doi.org/10.26634/jcc.2.1.3303

References

[1]. Mohamed Nabeel and Elisa Bertino (2014), “Privacy Preserving Delegated Access Control in Public Clouds", IEEE Transactions on Knowledge and Data Engineering, Vol. 26, No. 9, pp. 2268 – 2280.
[2]. V. Goyal, O. Pandey, A. Sahai, and B. Waters (2006), “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. 13th ACM Conf. Computer and Comm. Security (CCS '06), pp. 89-98.
[3]. E. Bertino and E. Ferrari (2002), “Secure and Selective Dissemination of XML Documents,” ACM Trans. Information and System Security, Vol. 5, No. 3, pp. 290- 321.
[4]. M. Nabeel and E. Bertino (2012), “Privacy Preserving Delegated Access Control in the Storage as a Service Model,” Proc. IEEE Int'l Conf. Information Reuse and Integration (IRI), pp. 645 – 652.
[5]. M. Nabeel and E. Bertino (2014), “Attribute Based Group Key Management,” to appear in Trans. Data Privacy, Vol.7, No. 3,pp.309-336.
[6]. X. Liang, Z. Cao, H. Lin, and J. Shao (2009), “Attribute Based Proxy Re-Encryption with Delegating Capabilities,” Proc. Fourth Int'l Symp.Information, Computer, and Comm. Security (ASIACCS '09), pp. 276-286.
[7]. G. Miklau and D. Suciu (2003), “Controlling Access to Published Data Using Cryptography,” Proc. 29th Int'l Conf. Very Large Data Bases (VLDB '03), pp. 898-909.
[8]. N. Shang, M. Nabeel, F. Paci, and E. Bertino (2010), “A Privacy-Preserving Approach to Policy-Based Content Dissemination,” Proc. IEEE 26th Int'l Conf. Data Eng. (ICDE '10), pp. 944 – 955.
[9]. M. Nabeel, N. Shang, and E. Bertino (2013), “Privacy Preserving Policy Based Content Sharing in Public Clouds,” IEEE Trans. Knowledge and Data Eng., Vol. 25, No. 11, pp. 2602-2614.
[10]. M. Nabeel and E. Bertino (2011), “Towards Attribute Based Group Key Management,” Proc. 18th ACM Conf. Computer and Comm. Security, pp. 821-824.
[11]. M.Nabeel, E. Bertino, M. Kantarcioglu, and B.M. Thuraisingham (2011), “Towards Privacy Preserving Access Control in the Cloud,” Proc. Seventh Int'l Conf. Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom '11), pp. 172-180.
[12]. M. Pirretti, P. Traynor, P. McDaniel, and B. Waters (2006), “Secure Attribute-Based Systems,” Proc. 13th ACM Conf. Computer and Comm. Security (CCS '06), pp. 99- 112.
[13]. J. Li and N. Li (2006), “OACerts: Oblivious Attribute Certificates,” IEEE Trans. Dependable and Secure Computing, Vol. 3, No. 4, pp. 340-352.
[14]. T. Pedersen (1992), “Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing,” Proc. 11th Ann. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO '91), pp. 129-140.
[15]. A. Sahai and B. Waters (2005), “Fuzzy Identity-Based Encryption,” Proc. 24th Ann. Int'l Conf. Theory and Applications of Cryptographic Techniques(Eurocrypt '05), pp. 457-473.
[16]. J. Bethencourt, A. Sahai, and B. Waters (2007), “Ciphertext-Policy Attribute-Based Encryption,” Proc. IEEE Symp. Security and Privacy (SP'07), pp. 321-334.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.