A Framework for Secure Data Sharing over Cloud Based on Group Key Management

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2014 by IJETT Journal
Volume-17 Number-6
Year of Publication : 2014
Authors : GinjupalliUmamaheswari, Behara Vineela

Citation 

GinjupalliUmamaheswari, Behara Vineela"A Framework for Secure Data Sharing over Cloud Based on Group Key Management", International Journal of Engineering Trends and Technology (IJETT), V17(6),276-279 Nov 2014. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract

Now a day’s cloud storage gaining more popularity for sharing of data.The sharing of data with more securely, efficiently and flexible through others in the cloud storage. So that by providing security of sharing data we using cryptography technique. In this paper we are using new public key cryptography technique for provide security of data. This paper basically contains two concepts i.e. key generation, encryption and decryption of data. First one is the key generation we are using improved Diffe Hellman key exchange technique. The second one is advanced cryptography technique for data encryption and decryption. So that by proposing those techniques we can provide more secure, efficient and flexible of sharing data.

References

[1] S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M.Yiu, “SPICE -Simple Privacy-Preserving Identity-Management for Cloud Environment,”in Applied Cryptography and Network Security – ACNS2012, ser. LNCS, vol. 7341. Springer, 2012, pp. 526–543.
[2] L. Hardesty, “Secure computers aren’t so secure,” MIT press, 2009,http://www.physorg.com/news176107396.html.
[3] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans.Computers, vol. 62, no. 2, pp. 362–375, 2013.
[4] B. Wang, S. S. M. Chow, M. Li, and H. Li, “Storing Shared Dataon the Cloud via Security-Mediator,” in International Conferenceon Distributed Computing Systems - ICDCS 2013. IEEE, 2013.
[5] S. S. M. Chow, C.-K. Chu, X. Huang, J. Zhou, and R. H. Deng,“Dynamic Secure Cloud Storage with Provenance,” in Cryptographyand Security: From Theory to Applications - Essays Dedicatedto Jean-Jacques Quisquater on the Occasion of His 65th Birthday, ser.LNCS, vol. 6805. Springer, 2012, pp. 442–464.
[6] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregateand Verifiably Encrypted Signatures from Bilinear Maps,” inProceedings of Advances in Cryptology - EUROCRYPT ’03, ser. LNCS,vol. 2656. Springer, 2003, pp. 416–432.
[7] M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken, “Dynamicand Efficient Key Management for Access Hierarchies,” ACMTransactions on Information and System Security (TISSEC), vol. 12,no. 3, 2009.
[8] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, “PatientControlled Encryption: Ensuring Privacy of Electronic MedicalRecords,” in Proceedings of ACM Workshop on Cloud ComputingSecurity (CCSW ’09). ACM, 2009, pp. 103–114.
[9] F. Guo, Y. Mu, Z. Chen, and L. Xu, “Multi-Identity Single-KeyDecryption without Random Oracles,” in Proceedings of InformationSecurity and Cryptology (Inscrypt ’07), ser. LNCS, vol. 4990. Springer, 2007, pp. 384–398. [10] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-BasedEncryption for Fine-Grained Access Control of Encrypted data,”in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06). ACM, 2006, pp. 89–98.