An Efficient Multi Authority Data Access Control using Identity Based Signature Schema in cloud computing

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2016 by IJETT Journal
Volume-31 Number-5
Year of Publication : 2016
Authors : Uriti Bhagya Latha, Behara Vineela

Citation 

Uriti Bhagya Latha, Behara Vineela"An Efficient Multi Authority Data Access Control using Identity Based Signature Schema in cloud computing", International Journal of Engineering Trends and Technology (IJETT), V31(5),240-244 January 2016. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
Data access control is an effective way to ensure the data security in the cloud. However, due to data outsourcing and untrusted cloud servers, the data access control becomes a challenging issue in cloud storage systems. Existing access control schemes are no longer applicable to cloud storage systems, because they either produce multiple encrypted copies of the same data or require a fully trusted cloud server. In this paper we are proposed mainly three concepts i.e. multi authority of users, key generation, encryption and decryption of cloud storage data. By implementing multi authority of users in cloud system we are using identity based digital signature schema. Another concept for generation of key using random code key generation process. In this paper data encryption and decryption process we are using extended tiny encryption algorithm. In this paper we are also implementing mailing concepts for sending second level. By using second level we can get first level for the purpose of data encryption and decryption. By implementing those concepts we can improve the efficiency of data accessing rate and also provide more security of data can be stored into cloud system.

 References

[1]. P. Mell and T. Grance, “The NIST definition of cloud computing,” National Institute of Standards and Technology, Tech. Rep., 2009.
[2]. M. Chase, “Multi-authority attribute based encryption,” Theory of Cryptography, vol. 4392, pp. 515–534, 2007.
[8] S. M¨uller, S. Katzenbeisser, and C. Eckert, “Distributed attribute-based encryption,” Information Security and Cryptology, pp. 20–36, 2009.
[3] M. Chase and S. Chow, “Improving privacy and security in multiauthority attribute-based encryption,” in Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009, pp. 121–130.
[4] A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” Advances in Cryptology–EUROCRYPT 2011, pp. 568–588, 2011.
[5] S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with attribute revocation,” in Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security. ACM, 2010, pp. 261–270.
[6] J. Hur and D. Noh, “Attribute-based access control with efficient revocation in data outsourcing systems,” IEEE Transactions on Parallel and Distributed Systems, 2010.
[7] S. Jahid, P. Mittal, and N. Borisov, “Easier: encryption-based access control in social networks with efficient revocation,” in Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. ACM, 2011, pp. 411– 415.
[8]. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable secure file sharing on untrusted storage,” in Proceedings of the 2nd USENIX Conference on File and Storage Technologies. Berkeley, CA, USA: USENIX Association, 2003, pp. 29–42.
[9]. D. Naor, M. Naor, and J. Lotspiech, “Revocation and tracing schemes for stateless receivers,” in Advances in Cryptology– CRYPTO 2001. Springer, 2001, pp. 41–62.
[10] D. Li, X. Du, X. Hu, L. Ruan, and X. Jia, “Minimizing number of wavelengths in multicast routing trees in wdm networks,” Networks, vol. 35, no. 4, pp. 260–265, 2000.
[11]. A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” Advances in Cryptology–EUROCRYPT 2011, pp. 568–588, 2011.
[12]. H. Lin, Z. Cao, X. Liang, and J. Shao, “Secure threshold multi authority attribute based encryption without a central authority,” Information Sciences, vol. 180, no. 13, pp. 2618–2632, 2010.
[13] J. Li, Q. Huang, X. Chen, S. S. M. Chow, D. S. Wong, and D. Xie, “Multi-authority ciphertext-policy attribute-based encryption with accountability,” in Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, ser. ASIACCS ’11. New York, NY, USA: ACM, 2011, pp. 386–390.
[14]. S. M¨uller, S. Katzenbeisser, and C. Eckert, “Distributed attribute-based encryption,” Information Security and Cryptology, pp. 20–36, 2009.
[15] M. Chase and S. Chow, “Improving privacy and security in multiauthority attribute-based encryption,” in Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009, pp. 121–130.

Keywords
multi authority, key generation, security, cloud computing, signature.