A Procedure of Collaboration for Data Access To Prevent Unauthorized User Collusion

Sridhar Kavuri

Abstract


We research an interesting quality based admittance control circumstance where different customers having assorted trait sets can collaborate to get access approval if the information proprietor allows their joint exertion in the passage procedure. At that point, the cooperation exertion that isn't doled out in the entrance strategy ought to be seen as intrigue and the entrance sales will be denied. We propose a trait based controlled local area access control plot through allotting understanding hubs in the entrance structure. Security examination shows that our proposed plan can guarantee data protection and has various other fundamental security properties.


References


M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica et al., “A view of cloud computing,” Communications of the ACM, vol. 53, no. 4, pp. 50–58, 2010.

K. Yang, X. Jia, K. Ren, and B. Zhang, “DAC-MACS: Effective data access control for multi-authority cloud storage systems,” in Proceedings of the 32nd IEEE International Conference on Computer Communications (INFOCOM). IEEE, 2013, pp. 2895–2903.

M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou, “Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption,” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 1, pp. 131–143, 2013.

Y. Wu, Z. Wei, and H. Deng, “Attribute-based access to scalable media in cloud-assisted content sharing,” IEEE Transactions on Multimedia, vol. 15, no. 4, pp. 778–788, 2013.

K. Xue, Y. Xue, J. Hong, W. Li, H. Yue, D. S. Wei, and P. Hong, “RAAC: Robust and auditable access control with multiple attribute authorities for public cloud storage,” IEEE Transactions on Information Forensics and Security, vol. 12, no. 4, pp. 953–967, 2017.

W. Li, K. Xue, Y. Xue, and J. Hong, “TMACS: A robust and verifiable threshold multi-authority access control system in public cloud storage,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, no. 5, pp. 1484–1496, 2016.

K. Xue, W. Chen, W. Li, J. Hong, and P. Hong, “Combining data owner-side and cloud-side access control for encrypted cloud storage,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 8, pp. 2062– 2074, 2018. [8] A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.

T. Tassa, “Hierarchical threshold secret sharing,” Journal of Cryptology, vol. 20, no. 2, pp. 237–264, 2007.

M. Li, X. Huang, J. K. Liu, and L. Xu, “GO-ABE: grouporiented attribute-based encryption,” in Proceedings of the 8th International Conference on Network and System Security (NSS). Springer, 2014, pp. 260–270.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertextpolicy attribute-based encryption,” in Proceedings of the 28th IEEE Symposium on Security and Privacy (Oakland). IEEE, 2007, pp. 321–334.

M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable secure file sharing on untrusted storage,” in Proceedings of the 2nd USENIX Conference on File and Storage Technologies (FAST), 2003.

E.-j. Goh, H. Shacham, N. Modadugu, and D. Boneh, “SiRiUS: Securing remote untrusted storage,” in Proceedings of the 10th Network and Distributed Systems Symposium Security (NDSS), vol. 3, 2003, pp. 131–145.

B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization,” in Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography (PKC). Springer, 2011, pp. 53–70.

J. Hur and D. K. Noh, “Attribute-based access control with efficient revocation in data outsourcing systems,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 7, pp. 1214–1221, 2011.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.