SlideShare a Scribd company logo
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY
WITH FULLY ANONYMOUS ATTRIBUTE-BASED ENCRYPTION.
Abstract—Cloud computing is a revolutionary computing paradigm, which
enables flexible, on-demand, and low-cost usage of computing resources, but the
data is outsourced to some cloud servers, and various privacy concerns emerge
from it. Various schemes based on the attribute-based encryption have been
proposed to secure the cloud storage. However, most work focuses on the data
contents privacy and the access control, while less attention is paid to the privilege
control and the identity privacy. In this paper, we present a semianonymous
privilege control scheme AnonyControl to address not only the data privacy, but
also the user identity privacy in existing access control schemes. AnonyControl
decentralizes the central authority to limit the identity leakage and thus achieves
semianonymity. Besides, it also generalizes the file access control to the privilege
control, by which privileges of all operations on the cloud data can be managed in
a fine-grained manner. Subsequently, we present the AnonyControl-F, which fully
prevents the identity leakage and achieve the full anonymity. Our security analysis
shows that both AnonyControl and AnonyControl-F are secure under the decisional
bilinear Diffie–Hellman assumption, and our performance evaluation exhibits the
feasibility of our schemes.
EXISTING SYSTEM:
A multi-authority system is presented in which each user has an ID and they can
interact with each key generator (authority) using different pseudonyms. One
user’s different pseudonyms are tied to his private key, but key generators never
know about the private keys, and thus they are not able to link multiple
pseudonyms belonging to the same user. Also, the whole attributes set is divided
into N disjoint sets and managed by N attributes authorities. In this setting, each
authority knows only a part of any user’s attributes, which are not enough to figure
out the user’s identity. However, the scheme proposed by Chase et al. considered
the basic threshold-based KP-ABE, which lacks generality in the encryption policy
expression. Many attributebased encryption schemes having multiple authorities
have been proposed afterwards, but they either also employ a threshold-based
ABE, or have a semi-honest central authority, or cannot tolerate arbitrarily many
users’ collusion attack. The work by Lewko et al. and Muller et al. are themost
similar ones to ours in that they also tried to decentralize the central authority in
the CP-ABE into multiple ones. Lewko et al. use a LSSS matrix as an access
structure, but their scheme only converts the AND, OR gates to the LSSS matrix,
which limits their encryption policy to boolean formula, while we inherit the
flexibility of the access tree having threshold gates. Muller et al. also supports only
Disjunctive Normal Form (DNF) in their encryption policy. Besides the fact that
we can express arbitrarily general encryption policy, our system also tolerates the
compromise attack towards attributes authorities, which is not covered in many
existing works.
PROPOSED SYSTEM:
Therefore, we propose AnonyControl and AnonyControl-F (Fig. 1) to allow cloud
servers to control users’ access privileges without knowing their identity
information. Their main merits are:
1) The proposed schemes are able to protect user’s privacy against each single
authority. Partial information is disclosed in AnonyControl and no information is
disclosed in AnonyControl-F.
2) The proposed schemes are tolerant against authority compromise, and
compromising of up to (N −2) authorities does not bring the whole system down.
3) We provide detailed analysis on security and performance to show feasibility of
the scheme AnonyControl and AnonyControl-F.
4) We firstly implement the real toolkit of a multiauthority based encryption
scheme AnonyControl and nonyControl-F.
Module 1
System Model
In our system, there are four types of entities: N Attribute Authorities (denoted as
A), Cloud Server, Data Owners and Data Consumers. A user can be a Data Owner
and a Data Consumer simultaneously. Authorities are assumed to have powerful
computation abilities, and they are supervised by government offices because some
attributes partially contain users’ personally identifiable information. The whole
attribute set is divided into N disjoint sets and controlled by each authority,
therefore each authority is aware of only part of attributes. A Data Owner is the
entity who wishes to outsource encrypted data file to the Cloud Servers. The Cloud
Server, who is assumed to have adequate storage capacity, does nothing but store
them. Newly joined Data Consumers request private keys from all of the
authorities, and they do not know which attributes are controlled by which
authorities. When the Data Consumers request their private keys from the
authorities, authorities jointly create corresponding private key and send it to them.
All Data Consumers are able to download any of the encrypted data files, but only
those whose private keys satisfy the privilege tree Tp can execute the operation
associated with privilege p. The server is delegated to execute an operation p if and
only if the user’s credentials are verified through the privilege tree Tp
Module 2
DesignGoals
Our goal is to achieve a multi-authority CP-ABE which: achieves the security
defined above; guarantees the confidentiality of Data Consumers’ identity
information; and tolerates compromise attacks on the authorities or the collusion
attacks by the authorities. For the visual comfort, we frequently use the following
notations hereafter. Ak denotes the k-th attribute authority; Au denotes the
attributes set of user u; Auk denotes the subset of Au controlled by Ak; and ATp
denotes the attributes set included in tree Tp.
Module 3
Anonycontrol construction
Setup At the system initialization phase, any one of the authorities chooses a
bilinear group G0 of prime order p with generator g and publishes it. Then, all
authorities independently and randomly picks vk ∈ Zp and send Yk = e(g, g)vk to
all ther authorities who individually compute Y := _k∈ A Yk = e(g, g)_k∈ A vk .
Then, every authority Ak randomly picks N − 1 integers skj ∈ Zp( j ∈ {1, . . . ,
N}{k}) and computes gskj . Each gskj is shared with each other authority Aj. An
authority Ak, after receiving N −1 pieces of gs jk generated by Aj.
Module 4
ACHIEVING FULL ANONYMITY
We have assumed semi-honest authorities in AnonyControl and we assumed that
they will not collude with each ther. This is a necessary assumption in
AnonyControl because each authority is in charge of a subset of the whole
attributes set, and for the attributes that it is in charge of, it knows the exact
information of the key requester. If the information from all authorities is gathered
altogether, the complete attribute set of the key requester is recovered and thus his
identity is disclosed to the authorities. In this sense, AnonyControl is
semianonymous since partial identity information (represented as some attributes)
is disclosed to each authority, but we can achieve a full-anonymity and also allow
the collusion of the authorities. The key point of the identity information leakage
we had in our previous scheme as well as every existing attribute based encryption
schemes is that key generator (or attribute authorities in our scheme) issues
attribute key based on the reported attribute, and the generator has to know the
user’s attribute to do so. We need to introduce a new technique to let key
generators issue the correct attribute key without knowing what attributes the users
have. A naive solution is to give all the attribute keys of all the attributes to the key
requester and let him pick whatever he wants. In this way, the key generator does
not know which attribute keys the key requester picked, but we have to fully trust
the key requester that he will not pick any attribute key not allowed to him. To
solve this, we leverage the following Oblivious Transfer (OT).
Modue 5
Fully Anonymous Multi-Authority CP-ABE
In this section, we present how to achieve the full anonymity in AnonyControl to
designs the fully anonymous privilege control scheme AnonyControl-F. The
KeyGenerate algorithm is the only part which leaks identity information to each
attribute authority. Upon receiving the attribute key request with the attribute
value, the attribute authority will generate H(att (i ))ri and sends it to the requester
where att (i ) is the attribute value and ri is a random number for that attribute. The
attribute value is disclosed to the authority in this step. We can introduce the above
1-out-of-n OT to prevent this leakage. We let each authority be in charge of all
attributes belonging to the same category. For each attribute category c (e.g.,
University), suppose there are k possible attribute values (e.g., IIT, NYU, CMU
...), then one requester has at most one attribute value in one category. Upon the
key request, the attribute authority can pick a random number ru for the requester
and generates H(att (i ))ru for all i ∈ {1, . . . , k}. After the attribute keys are ready,
the attribute authority and the key requester are engaged in a 1-out-of-k OT where
the key requester wants to receive one attribute key among k. By introducing the 1-
out-of-k OT in our KeyGenerate algorithm, the key requester achieves the correct
attribute keythat he wants, but the attribute authority does not have any useful
information about what attribute is achieved by the requester. Then, the key
requester achieves the full anonymity in our scheme and no matter how many
attribute authorities collude, his identity information is kept secret.
CONCLUSION AND POSSIBLE EXTENSIONS
This paper proposes a semi-anonymous attribute-based privilege control scheme
AnonyControl and a fully-anonymous attribute-based privilege control scheme
AnonyControl-F to address the user privacy problem in a cloud storage server.
Using multiple authorities in the cloud computing system, our proposed schemes
achieve not only fine-grained privilege control but also identity anonymity while
conducting privilege control based on users’ identity information. More
importantly, our system can tolerate up to N − 2 authority compromise, which is
highly preferable especially in Internet-based cloud computing environment. We
also conducted detailed security and performance analysis which shows that
Anony- Control both secure and efficient for cloud storage system. The
AnonyControl-F directly inherits the security of the AnonyControl and thus is
equivalently secure as it, but extra communication overhead is incurred during the
1-out-of-n oblivious transfer. One of the promising future works is to introduce the
efficient user revocation mechanism on top of our anonymous ABE. Supporting
user revocation is an important issue in the real application, and this is a great
challenge in the application of ABE schemes. Making our schemes compatible
with existing ABE schemes who support efficient user revocation is one of our
future works.
REFERENCES
[1] A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances
in Cryptology. Berlin, Germany: Springer-Verlag, 1985, pp. 47–53.
[2] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in
Cryptology. Berlin, Germany: Springer-Verlag, 2005, pp. 457–473.
[3] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for
fine-grained access controlof encrypted data,” in Proc. 13th CCS, 2006, pp. 89–98.
[4] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebased
encryption,” in Proc. IEEE SP, May 2007, pp. 321–334.
[5] M. Chase, “Multi-authority attribute based encryption,” in Theory of
Cryptography. Berlin, Germany: Springer-Verlag, 2007, pp. 515–534.
[6] M. Chase and S. S. M. Chow, “Improving privacy and security in multi-
authority attribute-based encryption,” in Proc. 16th CCS, 2009, pp. 121–130.
[7] H. Lin, Z. Cao, X. Liang, and J. Shao, “Secure threshold multi authority
attribute based encryption without a central authority,” Inf. Sci., vol. 180, no. 13,
pp. 2618–2632, 2010.
[8] V. Božovi´c, D. Socek, R. Steinwandt, and V. I. Villányi, “Multi-authority
attribute-based encryption with honest-but-curious central authority,” Int. J.
Comput. Math., vol. 89, no. 3, pp. 268–283, 2012.
[9] F. Li, Y. Rahulamathavan, M. Rajarajan, and R. C.-W. Phan, “Low complexity
multi-authority attribute based encryption scheme for mobile cloud computing,” in
Proc. IEEE 7th SOSE, Mar. 2013, pp. 573–577.
[10] K. Yang, X. Jia, K. Ren, and B. Zhang, “DAC-MACS: Effective data access
control for multi-authority cloud storage systems,” in Proc. IEEE INFOCOM, Apr.
2013, pp. 2895–2903

More Related Content

What's hot

Audit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryptionAudit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryption
Pvrtechnologies Nellore
 
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
Shakas Technologies
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
IJSRD
 
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
IRJET Journal
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Pvrtechnologies Nellore
 
C0281010016
C0281010016C0281010016
C0281010016
inventionjournals
 
IRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast EnvironmentIRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast Environment
IRJET Journal
 
An efficient certificate less encryption for
An efficient certificate less encryption forAn efficient certificate less encryption for
An efficient certificate less encryption for
Shakas Technologies
 
literature survey for identity based secure distributed data storage
literature survey for identity based secure distributed data storage literature survey for identity based secure distributed data storage
literature survey for identity based secure distributed data storage Sahithi Naraparaju
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
acijjournal
 
privacy preserving abstract
 privacy preserving abstract privacy preserving abstract
privacy preserving abstract
muhammed jassim k
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
LeMeniz Infotech
 
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
Migrant Systems
 
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
IRJET-  	  Privacy Preserving Encrypted Keyword Search SchemesIRJET-  	  Privacy Preserving Encrypted Keyword Search Schemes
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
IRJET Journal
 
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDKEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
Naseem nisar
 
Searchable Encryption Systems
Searchable Encryption SystemsSearchable Encryption Systems
Searchable Encryption Systems
Christopher Frenz
 
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based EncryptionIRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET Journal
 
RSA 32-bit Implementation Technique
RSA 32-bit Implementation TechniqueRSA 32-bit Implementation Technique
RSA 32-bit Implementation Technique
Universitas Pembangunan Panca Budi
 

What's hot (19)

Audit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryptionAudit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryption
 
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
 
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
C0281010016
C0281010016C0281010016
C0281010016
 
IRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast EnvironmentIRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast Environment
 
An efficient certificate less encryption for
An efficient certificate less encryption forAn efficient certificate less encryption for
An efficient certificate less encryption for
 
literature survey for identity based secure distributed data storage
literature survey for identity based secure distributed data storage literature survey for identity based secure distributed data storage
literature survey for identity based secure distributed data storage
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
 
privacy preserving abstract
 privacy preserving abstract privacy preserving abstract
privacy preserving abstract
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
 
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
IRJET-  	  Privacy Preserving Encrypted Keyword Search SchemesIRJET-  	  Privacy Preserving Encrypted Keyword Search Schemes
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
 
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDKEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
 
Searchable Encryption Systems
Searchable Encryption SystemsSearchable Encryption Systems
Searchable Encryption Systems
 
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based EncryptionIRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
 
Complete document
Complete documentComplete document
Complete document
 
RSA 32-bit Implementation Technique
RSA 32-bit Implementation TechniqueRSA 32-bit Implementation Technique
RSA 32-bit Implementation Technique
 

Viewers also liked

New algorithms for secure outsourcing of
New algorithms for secure outsourcing ofNew algorithms for secure outsourcing of
New algorithms for secure outsourcing of
nexgentech15
 
A profit maximization scheme with guaranteed
A profit maximization scheme with guaranteedA profit maximization scheme with guaranteed
A profit maximization scheme with guaranteed
nexgentech15
 
A trusted iaa s environment
A trusted iaa s environmentA trusted iaa s environment
A trusted iaa s environment
nexgentech15
 
Identity based encryption with outsourced
Identity based encryption with outsourcedIdentity based encryption with outsourced
Identity based encryption with outsourced
nexgentech15
 
Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploaded
nexgentech15
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
nexgentech15
 
Page a partition aware engine
Page a partition aware enginePage a partition aware engine
Page a partition aware engine
nexgentech15
 
Automatic face naming by learning discriminative
Automatic face naming by learning discriminativeAutomatic face naming by learning discriminative
Automatic face naming by learning discriminative
nexgentech15
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
nexgentech15
 
Learning to rank image tags with limited
Learning to rank image tags with limitedLearning to rank image tags with limited
Learning to rank image tags with limited
nexgentech15
 
Cloud based multimedia content protection system3
Cloud based multimedia content protection system3Cloud based multimedia content protection system3
Cloud based multimedia content protection system3
nexgentech15
 
Query aware determinization of uncertain
Query aware determinization of uncertainQuery aware determinization of uncertain
Query aware determinization of uncertain
nexgentech15
 
DRAFT MEng Final Report 14052571
DRAFT MEng Final Report 14052571DRAFT MEng Final Report 14052571
DRAFT MEng Final Report 14052571William Gaffney
 
CV Lorant Lipcsei
CV Lorant LipcseiCV Lorant Lipcsei
CV Lorant Lipcsei
Lóránt Lipcsei
 
Marketing research
Marketing researchMarketing research
Marketing researchTet Velasco
 
Proceeding internasional STIKI Malang (yunus setiawan, saiful yahya, dan set...
Proceeding internasional  STIKI Malang (yunus setiawan, saiful yahya, dan set...Proceeding internasional  STIKI Malang (yunus setiawan, saiful yahya, dan set...
Proceeding internasional STIKI Malang (yunus setiawan, saiful yahya, dan set...
setiabudisakariamkom
 
Portræt af Kristian Leth
Portræt af Kristian LethPortræt af Kristian Leth
Portræt af Kristian LethClaus Nordahl
 

Viewers also liked (19)

New algorithms for secure outsourcing of
New algorithms for secure outsourcing ofNew algorithms for secure outsourcing of
New algorithms for secure outsourcing of
 
A profit maximization scheme with guaranteed
A profit maximization scheme with guaranteedA profit maximization scheme with guaranteed
A profit maximization scheme with guaranteed
 
A trusted iaa s environment
A trusted iaa s environmentA trusted iaa s environment
A trusted iaa s environment
 
Identity based encryption with outsourced
Identity based encryption with outsourcedIdentity based encryption with outsourced
Identity based encryption with outsourced
 
Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploaded
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
 
Page a partition aware engine
Page a partition aware enginePage a partition aware engine
Page a partition aware engine
 
Automatic face naming by learning discriminative
Automatic face naming by learning discriminativeAutomatic face naming by learning discriminative
Automatic face naming by learning discriminative
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 
Learning to rank image tags with limited
Learning to rank image tags with limitedLearning to rank image tags with limited
Learning to rank image tags with limited
 
Cloud based multimedia content protection system3
Cloud based multimedia content protection system3Cloud based multimedia content protection system3
Cloud based multimedia content protection system3
 
Query aware determinization of uncertain
Query aware determinization of uncertainQuery aware determinization of uncertain
Query aware determinization of uncertain
 
DRAFT MEng Final Report 14052571
DRAFT MEng Final Report 14052571DRAFT MEng Final Report 14052571
DRAFT MEng Final Report 14052571
 
Present 1
Present 1Present 1
Present 1
 
CV Lorant Lipcsei
CV Lorant LipcseiCV Lorant Lipcsei
CV Lorant Lipcsei
 
Marketing research
Marketing researchMarketing research
Marketing research
 
Proceeding internasional STIKI Malang (yunus setiawan, saiful yahya, dan set...
Proceeding internasional  STIKI Malang (yunus setiawan, saiful yahya, dan set...Proceeding internasional  STIKI Malang (yunus setiawan, saiful yahya, dan set...
Proceeding internasional STIKI Malang (yunus setiawan, saiful yahya, dan set...
 
Portræt af Kristian Leth
Portræt af Kristian LethPortræt af Kristian Leth
Portræt af Kristian Leth
 
Lesson 4.
Lesson 4.Lesson 4.
Lesson 4.
 

Similar to Control cloud data access privilege and

IJET-V3I2P8
IJET-V3I2P8IJET-V3I2P8
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
1crore projects
 
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
1crore projects
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
IJTET Journal
 
IRJET- Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET-  	  Secure Scheme For Cloud-Based Multimedia Content StorageIRJET-  	  Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET- Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET Journal
 
Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...
theijes
 
Network security & cryptography full notes
Network security & cryptography full notesNetwork security & cryptography full notes
Network security & cryptography full notes
gangadhar9989166446
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONSPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONShakas Technologies
 
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
IJCERT JOURNAL
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
nexgentechnology
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharing
nexgentech15
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
nexgentechnology
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
Nexgen Technology
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
chennaijp
 
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
chennaijp
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
Shakas Technologies
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
Shakas Technologies
 
IJSRED-V2I5P16
IJSRED-V2I5P16IJSRED-V2I5P16
IJSRED-V2I5P16
IJSRED
 
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSSYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
acijjournal
 
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEEMEMTECHSTUDENTPROJECTS
 

Similar to Control cloud data access privilege and (20)

IJET-V3I2P8
IJET-V3I2P8IJET-V3I2P8
IJET-V3I2P8
 
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
 
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attrib...
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
 
IRJET- Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET-  	  Secure Scheme For Cloud-Based Multimedia Content StorageIRJET-  	  Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET- Secure Scheme For Cloud-Based Multimedia Content Storage
 
Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...
 
Network security & cryptography full notes
Network security & cryptography full notesNetwork security & cryptography full notes
Network security & cryptography full notes
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONSPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharing
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
 
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
 
IJSRED-V2I5P16
IJSRED-V2I5P16IJSRED-V2I5P16
IJSRED-V2I5P16
 
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSSYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
 
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
 

More from nexgentech15

Subgraph matching with set similarity in a
Subgraph matching with set similarity in aSubgraph matching with set similarity in a
Subgraph matching with set similarity in a
nexgentech15
 
Rule based method for entity resolution
Rule based method for entity resolutionRule based method for entity resolution
Rule based method for entity resolution
nexgentech15
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps
nexgentech15
 
Provable multicopy dynamic data possession
Provable multicopy dynamic data possessionProvable multicopy dynamic data possession
Provable multicopy dynamic data possession
nexgentech15
 
Orchestrating bulk data transfers across
Orchestrating bulk data transfers acrossOrchestrating bulk data transfers across
Orchestrating bulk data transfers across
nexgentech15
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
nexgentech15
 
User defined privacy grid system
User defined privacy grid system User defined privacy grid system
User defined privacy grid system
nexgentech15
 
Detecting malicious facebook applications
Detecting malicious facebook applicationsDetecting malicious facebook applications
Detecting malicious facebook applications
nexgentech15
 
A computational dynamic trust model
A computational dynamic trust modelA computational dynamic trust model
A computational dynamic trust model
nexgentech15
 
Learning fingerprint reconstruction
Learning fingerprint reconstructionLearning fingerprint reconstruction
Learning fingerprint reconstruction
nexgentech15
 
Detection and rectification
Detection and rectificationDetection and rectification
Detection and rectification
nexgentech15
 
Cost minimizing dynamic migration of content
Cost minimizing dynamic migration of contentCost minimizing dynamic migration of content
Cost minimizing dynamic migration of content
nexgentech15
 
Combining efficiency, fidelity, and flexibility in
Combining efficiency, fidelity, and flexibility inCombining efficiency, fidelity, and flexibility in
Combining efficiency, fidelity, and flexibility in
nexgentech15
 
Cahr a contextually adaptive home based
Cahr a contextually adaptive home basedCahr a contextually adaptive home based
Cahr a contextually adaptive home based
nexgentech15
 
A secure and dynamic multi keyword ranked
A secure and dynamic multi keyword rankedA secure and dynamic multi keyword ranked
A secure and dynamic multi keyword ranked
nexgentech15
 
Ieee 2105 2016 nexgen tech matlab
Ieee  2105 2016 nexgen tech matlabIeee  2105 2016 nexgen tech matlab
Ieee 2105 2016 nexgen tech matlab
nexgentech15
 
Ieee 2015 16 ns2 titles
Ieee  2015 16 ns2 titlesIeee  2015 16 ns2 titles
Ieee 2015 16 ns2 titlesnexgentech15
 

More from nexgentech15 (17)

Subgraph matching with set similarity in a
Subgraph matching with set similarity in aSubgraph matching with set similarity in a
Subgraph matching with set similarity in a
 
Rule based method for entity resolution
Rule based method for entity resolutionRule based method for entity resolution
Rule based method for entity resolution
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps
 
Provable multicopy dynamic data possession
Provable multicopy dynamic data possessionProvable multicopy dynamic data possession
Provable multicopy dynamic data possession
 
Orchestrating bulk data transfers across
Orchestrating bulk data transfers acrossOrchestrating bulk data transfers across
Orchestrating bulk data transfers across
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
User defined privacy grid system
User defined privacy grid system User defined privacy grid system
User defined privacy grid system
 
Detecting malicious facebook applications
Detecting malicious facebook applicationsDetecting malicious facebook applications
Detecting malicious facebook applications
 
A computational dynamic trust model
A computational dynamic trust modelA computational dynamic trust model
A computational dynamic trust model
 
Learning fingerprint reconstruction
Learning fingerprint reconstructionLearning fingerprint reconstruction
Learning fingerprint reconstruction
 
Detection and rectification
Detection and rectificationDetection and rectification
Detection and rectification
 
Cost minimizing dynamic migration of content
Cost minimizing dynamic migration of contentCost minimizing dynamic migration of content
Cost minimizing dynamic migration of content
 
Combining efficiency, fidelity, and flexibility in
Combining efficiency, fidelity, and flexibility inCombining efficiency, fidelity, and flexibility in
Combining efficiency, fidelity, and flexibility in
 
Cahr a contextually adaptive home based
Cahr a contextually adaptive home basedCahr a contextually adaptive home based
Cahr a contextually adaptive home based
 
A secure and dynamic multi keyword ranked
A secure and dynamic multi keyword rankedA secure and dynamic multi keyword ranked
A secure and dynamic multi keyword ranked
 
Ieee 2105 2016 nexgen tech matlab
Ieee  2105 2016 nexgen tech matlabIeee  2105 2016 nexgen tech matlab
Ieee 2105 2016 nexgen tech matlab
 
Ieee 2015 16 ns2 titles
Ieee  2015 16 ns2 titlesIeee  2015 16 ns2 titles
Ieee 2015 16 ns2 titles
 

Recently uploaded

Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
Vivekanand Anglo Vedic Academy
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
PedroFerreira53928
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
PedroFerreira53928
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
GeoBlogs
 
Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
rosedainty
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdfESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
Fundacja Rozwoju Społeczeństwa Przedsiębiorczego
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
Excellence Foundation for South Sudan
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
EduSkills OECD
 

Recently uploaded (20)

Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
 
Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdfESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
 

Control cloud data access privilege and

  • 1. CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIBUTE-BASED ENCRYPTION. Abstract—Cloud computing is a revolutionary computing paradigm, which enables flexible, on-demand, and low-cost usage of computing resources, but the data is outsourced to some cloud servers, and various privacy concerns emerge from it. Various schemes based on the attribute-based encryption have been proposed to secure the cloud storage. However, most work focuses on the data contents privacy and the access control, while less attention is paid to the privilege control and the identity privacy. In this paper, we present a semianonymous privilege control scheme AnonyControl to address not only the data privacy, but also the user identity privacy in existing access control schemes. AnonyControl decentralizes the central authority to limit the identity leakage and thus achieves semianonymity. Besides, it also generalizes the file access control to the privilege control, by which privileges of all operations on the cloud data can be managed in a fine-grained manner. Subsequently, we present the AnonyControl-F, which fully prevents the identity leakage and achieve the full anonymity. Our security analysis shows that both AnonyControl and AnonyControl-F are secure under the decisional
  • 2. bilinear Diffie–Hellman assumption, and our performance evaluation exhibits the feasibility of our schemes. EXISTING SYSTEM: A multi-authority system is presented in which each user has an ID and they can interact with each key generator (authority) using different pseudonyms. One user’s different pseudonyms are tied to his private key, but key generators never know about the private keys, and thus they are not able to link multiple pseudonyms belonging to the same user. Also, the whole attributes set is divided into N disjoint sets and managed by N attributes authorities. In this setting, each authority knows only a part of any user’s attributes, which are not enough to figure out the user’s identity. However, the scheme proposed by Chase et al. considered the basic threshold-based KP-ABE, which lacks generality in the encryption policy expression. Many attributebased encryption schemes having multiple authorities have been proposed afterwards, but they either also employ a threshold-based
  • 3. ABE, or have a semi-honest central authority, or cannot tolerate arbitrarily many users’ collusion attack. The work by Lewko et al. and Muller et al. are themost similar ones to ours in that they also tried to decentralize the central authority in the CP-ABE into multiple ones. Lewko et al. use a LSSS matrix as an access structure, but their scheme only converts the AND, OR gates to the LSSS matrix, which limits their encryption policy to boolean formula, while we inherit the flexibility of the access tree having threshold gates. Muller et al. also supports only Disjunctive Normal Form (DNF) in their encryption policy. Besides the fact that we can express arbitrarily general encryption policy, our system also tolerates the compromise attack towards attributes authorities, which is not covered in many existing works. PROPOSED SYSTEM: Therefore, we propose AnonyControl and AnonyControl-F (Fig. 1) to allow cloud servers to control users’ access privileges without knowing their identity information. Their main merits are:
  • 4. 1) The proposed schemes are able to protect user’s privacy against each single authority. Partial information is disclosed in AnonyControl and no information is disclosed in AnonyControl-F. 2) The proposed schemes are tolerant against authority compromise, and compromising of up to (N −2) authorities does not bring the whole system down. 3) We provide detailed analysis on security and performance to show feasibility of the scheme AnonyControl and AnonyControl-F. 4) We firstly implement the real toolkit of a multiauthority based encryption scheme AnonyControl and nonyControl-F. Module 1 System Model In our system, there are four types of entities: N Attribute Authorities (denoted as A), Cloud Server, Data Owners and Data Consumers. A user can be a Data Owner and a Data Consumer simultaneously. Authorities are assumed to have powerful computation abilities, and they are supervised by government offices because some attributes partially contain users’ personally identifiable information. The whole attribute set is divided into N disjoint sets and controlled by each authority,
  • 5. therefore each authority is aware of only part of attributes. A Data Owner is the entity who wishes to outsource encrypted data file to the Cloud Servers. The Cloud Server, who is assumed to have adequate storage capacity, does nothing but store them. Newly joined Data Consumers request private keys from all of the authorities, and they do not know which attributes are controlled by which authorities. When the Data Consumers request their private keys from the authorities, authorities jointly create corresponding private key and send it to them. All Data Consumers are able to download any of the encrypted data files, but only those whose private keys satisfy the privilege tree Tp can execute the operation associated with privilege p. The server is delegated to execute an operation p if and only if the user’s credentials are verified through the privilege tree Tp Module 2 DesignGoals Our goal is to achieve a multi-authority CP-ABE which: achieves the security defined above; guarantees the confidentiality of Data Consumers’ identity information; and tolerates compromise attacks on the authorities or the collusion attacks by the authorities. For the visual comfort, we frequently use the following
  • 6. notations hereafter. Ak denotes the k-th attribute authority; Au denotes the attributes set of user u; Auk denotes the subset of Au controlled by Ak; and ATp denotes the attributes set included in tree Tp. Module 3 Anonycontrol construction Setup At the system initialization phase, any one of the authorities chooses a bilinear group G0 of prime order p with generator g and publishes it. Then, all authorities independently and randomly picks vk ∈ Zp and send Yk = e(g, g)vk to all ther authorities who individually compute Y := _k∈ A Yk = e(g, g)_k∈ A vk . Then, every authority Ak randomly picks N − 1 integers skj ∈ Zp( j ∈ {1, . . . , N}{k}) and computes gskj . Each gskj is shared with each other authority Aj. An authority Ak, after receiving N −1 pieces of gs jk generated by Aj. Module 4 ACHIEVING FULL ANONYMITY We have assumed semi-honest authorities in AnonyControl and we assumed that they will not collude with each ther. This is a necessary assumption in AnonyControl because each authority is in charge of a subset of the whole
  • 7. attributes set, and for the attributes that it is in charge of, it knows the exact information of the key requester. If the information from all authorities is gathered altogether, the complete attribute set of the key requester is recovered and thus his identity is disclosed to the authorities. In this sense, AnonyControl is semianonymous since partial identity information (represented as some attributes) is disclosed to each authority, but we can achieve a full-anonymity and also allow the collusion of the authorities. The key point of the identity information leakage we had in our previous scheme as well as every existing attribute based encryption schemes is that key generator (or attribute authorities in our scheme) issues attribute key based on the reported attribute, and the generator has to know the user’s attribute to do so. We need to introduce a new technique to let key generators issue the correct attribute key without knowing what attributes the users have. A naive solution is to give all the attribute keys of all the attributes to the key requester and let him pick whatever he wants. In this way, the key generator does not know which attribute keys the key requester picked, but we have to fully trust the key requester that he will not pick any attribute key not allowed to him. To solve this, we leverage the following Oblivious Transfer (OT). Modue 5 Fully Anonymous Multi-Authority CP-ABE
  • 8. In this section, we present how to achieve the full anonymity in AnonyControl to designs the fully anonymous privilege control scheme AnonyControl-F. The KeyGenerate algorithm is the only part which leaks identity information to each attribute authority. Upon receiving the attribute key request with the attribute value, the attribute authority will generate H(att (i ))ri and sends it to the requester where att (i ) is the attribute value and ri is a random number for that attribute. The attribute value is disclosed to the authority in this step. We can introduce the above 1-out-of-n OT to prevent this leakage. We let each authority be in charge of all attributes belonging to the same category. For each attribute category c (e.g., University), suppose there are k possible attribute values (e.g., IIT, NYU, CMU ...), then one requester has at most one attribute value in one category. Upon the key request, the attribute authority can pick a random number ru for the requester and generates H(att (i ))ru for all i ∈ {1, . . . , k}. After the attribute keys are ready, the attribute authority and the key requester are engaged in a 1-out-of-k OT where the key requester wants to receive one attribute key among k. By introducing the 1- out-of-k OT in our KeyGenerate algorithm, the key requester achieves the correct attribute keythat he wants, but the attribute authority does not have any useful information about what attribute is achieved by the requester. Then, the key
  • 9. requester achieves the full anonymity in our scheme and no matter how many attribute authorities collude, his identity information is kept secret. CONCLUSION AND POSSIBLE EXTENSIONS This paper proposes a semi-anonymous attribute-based privilege control scheme AnonyControl and a fully-anonymous attribute-based privilege control scheme AnonyControl-F to address the user privacy problem in a cloud storage server. Using multiple authorities in the cloud computing system, our proposed schemes achieve not only fine-grained privilege control but also identity anonymity while conducting privilege control based on users’ identity information. More importantly, our system can tolerate up to N − 2 authority compromise, which is highly preferable especially in Internet-based cloud computing environment. We also conducted detailed security and performance analysis which shows that Anony- Control both secure and efficient for cloud storage system. The AnonyControl-F directly inherits the security of the AnonyControl and thus is equivalently secure as it, but extra communication overhead is incurred during the 1-out-of-n oblivious transfer. One of the promising future works is to introduce the efficient user revocation mechanism on top of our anonymous ABE. Supporting user revocation is an important issue in the real application, and this is a great
  • 10. challenge in the application of ABE schemes. Making our schemes compatible with existing ABE schemes who support efficient user revocation is one of our future works. REFERENCES [1] A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 1985, pp. 47–53. [2] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2005, pp. 457–473. [3] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access controlof encrypted data,” in Proc. 13th CCS, 2006, pp. 89–98. [4] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebased encryption,” in Proc. IEEE SP, May 2007, pp. 321–334. [5] M. Chase, “Multi-authority attribute based encryption,” in Theory of Cryptography. Berlin, Germany: Springer-Verlag, 2007, pp. 515–534. [6] M. Chase and S. S. M. Chow, “Improving privacy and security in multi- authority attribute-based encryption,” in Proc. 16th CCS, 2009, pp. 121–130.
  • 11. [7] H. Lin, Z. Cao, X. Liang, and J. Shao, “Secure threshold multi authority attribute based encryption without a central authority,” Inf. Sci., vol. 180, no. 13, pp. 2618–2632, 2010. [8] V. Božovi´c, D. Socek, R. Steinwandt, and V. I. Villányi, “Multi-authority attribute-based encryption with honest-but-curious central authority,” Int. J. Comput. Math., vol. 89, no. 3, pp. 268–283, 2012. [9] F. Li, Y. Rahulamathavan, M. Rajarajan, and R. C.-W. Phan, “Low complexity multi-authority attribute based encryption scheme for mobile cloud computing,” in Proc. IEEE 7th SOSE, Mar. 2013, pp. 573–577. [10] K. Yang, X. Jia, K. Ren, and B. Zhang, “DAC-MACS: Effective data access control for multi-authority cloud storage systems,” in Proc. IEEE INFOCOM, Apr. 2013, pp. 2895–2903