blog




  • Essay / Anti-collusion access control data sharing scheme with dynamic groups in cloud environment

    Table of contentsIntroductionLiterature surveyProposed system modelExperimental resultConclusionFuture workData access control is an effective way to ensure security data in the cloud, but due to outsourcing of data to untrusted cloud servers, data access control becomes a difficult problem in cloud storage systems. Attribute-based encryption (ABE) technique is considered the most reliable cryptographic driving tool to ensure the data owner has direct control over their data in public cloud storage. In this paper, we propose a secure data sharing system for dynamic members. First, we provide a secure way of key distribution without any secure communication channels, and users can securely obtain their private keys from the group manager. Second, our system can realize fine-grained access control, any user in the group can use the cloud source, and revoked users can no longer access the cloud after being revoked. Third, we can protect the system against collusion attacks, which means that revoked users cannot obtain the original data file even if they conspire with the untrusted cloud. In our approach, by leveraging the polynomial function, we can obtain a secure user revocation scheme. The network security mechanism also responds to this approach. Say no to plagiarism. Get a tailor-made essay on “Why Violent Video Games Should Not Be Banned”? Get the Original EssayIntroductionA character-based secure ring for information participating in the cloud enables secure sharing of information inside the gathering productively. This also gives legitimacy and anonymity to customers. Ring Mark is a promising possibility to build an unknown and credible information sharing framework. It allows an information owner to mysteriously validate their information which can be put into the cloud for capacity or investigation purposes. The framework may be to avoid exorbitant will probate in the usual open key framework which turns into a bottleneck for this solution to be versatile. The personality based ring can be used for branding which dispenses with the will procedure for confirmation. Offer security based on identification in a way that rings the mark as subsequent security - If a client's mysterious key has been upset, then all previously created brands that incorporate that client still remain legitimate. Ownership is particularly vital for any large information sharing framework because it is difficult to ask all information owners to reconfirm their information, regardless of the possibility that a single client's mysterious key has been returned. Additionally, cloud security concerns are becoming a notable barrier to the wide choice of cloud administrations. There is some of the progress happening in the framework regarding the web as a notable concern in implementing it convincingly separately and also giving framework in a multi-cloud environment. A large number of customers are attracted to this innovation because of the administrations included in it, which are taken into account by the reduced calculation of expenses and where the solid transmission information occurs respectively in the framework in a well mannerviable. SurveyXue proposes a new heterogeneous framework to remove the single-point performance bottleneck problem and provide a more efficient access control scheme with an auditing mechanism. Our framework uses multiple attribute authorities to share the burden of verifying user legitimacy. Meanwhile, in our system, a CA (Central Authority) is introduced to generate secret keys for users whose legitimacy has been verified. Unlike other multi-authority access control systems, each authority in our system manages all attributes individually. To improve security, we also provide an auditing mechanism to detect which AA (Attribute Authority) incorrectly or maliciously performed the legitimacy check procedure. Yang et al. proposed a revocable multi-authority CP-ABE scheme and applied it as the underlying technique to design the data access control scheme. Our attribute revocation method can effectively ensure both forward security and backward security. The system also designs an expressive, efficient and revocable data access control scheme for multi-authority cloud storage systems, in which multiple authorities coexist and each authority is capable of issuing attributes independently. The system provides a secure, anti-collusion way of key distribution without any secure third-party channels, and users can securely obtain their private keys from the group owner. Second, this method can provide fine-grained access control, any user in the group can use the cloud source, and revoked users cannot access the cloud again after being revoked. Third, the system can protect the system from collusion attacks, which means that revoked users cannot obtain the actual data file even if they combine with the untrusted cloud. In this approach, by exploiting polynomial capacity, the framework can achieve secure client negation conspiracy. Finally, this plan can achieve high efficiency, which implies that old customers do not need to update their revocation from the group. Other research offers most of the key approach. KP-ABE based functionality with reflection of non-monotonic access structures and with regular ciphertext size. The system also features the first Key Policy Attribute Based Encryption (KPABE) method allowing ungranted access structures (i.e., which may contain denied attributes) and with a constant ciphertext size. To achieve this goal, the system first shows that a certain class of identity-based broadcast encryption schemes generically produces monotonic KPABE schemes in the selective ensemble model. System then describes a novel, efficient identity-based revocation mechanism that, when combined with a particular instantiation of our general monotonic construction, gives rise to the first truly expressive KP-ABE realization with constant-size ciphertext. Zhang and Kim proposed an identification system. ring signature based approach, both approaches defined a basis on bilinear pairings as well as a Java matching library. The system also analyzes their security and effectiveness with different existing strategies. Java Pairing Library (JPBC) was used for data encryption and decryption purposes. Some user access control policies are designed for end users and also improve privacy and anonymity.