Constraint Based Automatic Destruction of Data in Cloud Computing

Authors

  • S. Praveena  Information Technology Information Technology, Velammal Institute of Technology Velammal Institute of Technology, Chennai, Tamilnadu, India
  • B. Preyankha  Information Technology Information Technology, Velammal Institute of Technology Velammal Institute of Technology, Chennai, Tamilnadu, India
  • V. Sivaranjani  Information Technology Information Technology, Velammal Institute of Technology Velammal Institute of Technology, Chennai, Tamilnadu, India
  • B. Hema  Information Technology Information Technology, Velammal Institute of Technology Velammal Institute of Technology, Chennai, Tamilnadu, India

Keywords:

Advanced Encryption Scheme, Key Policy Attribute Based Encryption with Time Specified Attributes, Cipher text, Decryption, Authentication

Abstract

Cloud computing is defined as a type of computing that relies on sharing computing resources rather than having local servers or personal devices to handle applications. Any discussion involving data must address security and privacy, especially when it comes to managing sensitive data. After the recent leaks of countless millions of user login credentials, the privacy of your cloud-based data is another consideration. In order to tackle this problem, we propose a novel secure data self-destructing scheme in cloud computing. We create three way self-distraction schemes to secure the data using AES/DES Double Encryption Algorithm to secure the data. By using this, sensitive data will be securely self-destructed after a user-specified expiration time. Secondly, user can access the data only one time from the cloud. At last, if the user enters the incorrect key three times, the data will be self-distracted. Comprehensive comparisons of the security properties indicate that this scheme proposed by us satisfies the security requirements and is superior to other existing schemes.

References

  1. B. Wang, B. Li, and H. Li, “Oruta: Privacypreserving public auditingfor shared data in the cloud,” Cloud Computing, IEEE Transactions on, vol. 2, no. 1, pp. 43–56, 2014.
  2. J. Xiong, Z. Yao, J. Ma, X. Liu, Q. Li, and J. Ma, “Priam: Privacy preserving identity and access management scheme in cloud,” KSII Transactions on Internet and Information Systems (TIIS), vol. 8, no. 1, pp. 282–304, 2014.
  3. J. Xiong, F. Li, J. Ma, X. Liu, Z. Yao, and P. S. Chen, “A full lifecycle privacy protection  scheme for sensitive data in cloud computing,” Peerto- Peer Networking and Applications.  Online]. Available: http://dx.doi.org/10.1007/s12083-014-0295-x
  4. P. Jamshidi, A. Ahmad, and C. Pahl, “Cloud migration research: A systematic review,” Cloud Computing, IEEE Transactions on, vol. 1, no. 2, pp. 142–157, 2013.
  5. R. Lu, H. Zhu, X. Liu, J. K. Liu, and J. Shao, “Toward efficient and privacy-preserving computing in big data era,” Network, IEEE, vol. 28, no. 4, pp. 46–50, 2014.
  6. X. Liu, J. Ma, J. Xiong, and G. Liu, “Ciphertext-policy hierarchical attribute-based encryption for fine-grained access control of encryption data,” International Journal of Network Security, vol. 16, no. 4, pp. 351–357, 2014.
  7. A. Sahai and B. Waters, “Fuzzy identitybased encryption,” in Advances in Cryptology– EUROCRYPT 2005, ser. LNCS, vol. 7371. Springer, 2005, pp. 457–473.
  8. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for finegrained access control of encrypted data,” in Proceedings of the 13th ACM conference on Computer and Communications Security. ACM, 2006, pp. 89–98.
  9. A. F. Chan and I. F. Blake, “Scalable, serverpassive, useranonymous timed release cryptography,” in Proceedings of the International Conference on Distributed Computing Systems. IEEE, 2005, pp. 504–513.
  10. K. G. Paterson and E. A. Quaglia, “Time-specific encryption,” in Security and Cryptography for Networks. Springer, 2010, pp. 1–16
  11. Q. Li, J. Ma, R. Li, J. Xiong, and X. Liu, “Large universe decentralized key-policy attribute-based encryption,” Security and Communication Networks, 2014. Online]. Available: http://dx.doi.org/10.1002/sec.997
  12. J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in Proceedings of the 28th IEEE Symposium on Security and Privacy. IEEE, 2007, pp. 321– 334.
  13. L. Cheung and C. C. Newport, “Provably secure ciphertext policy abe,” in Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 456–465.
  14. B. Waters, “Ciphertext-policy attributebased encryption: An expressive, efficient, and provably secure realization,” Public Key Cryptography–PKC 2011, pp. 53–70, 2011.
  15. A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.

Downloads

Published

2017-12-31

Issue

Section

Research Articles

How to Cite

[1]
S. Praveena, B. Preyankha, V. Sivaranjani, B. Hema, " Constraint Based Automatic Destruction of Data in Cloud Computing, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 2, Issue 2, pp.509-513, March-April-2016.