An Attribute-Based Encryption Scheme in Cloud Computing for Efficient File Hierarchy

Authors

  • Priyanka Thevarkar  NBN Sinhgad School of Engineering, Pune, Maharashtra, India
  • Anuja Pendpalle  NBN Sinhgad School of Engineering, Pune, Maharashtra, India
  • Ankita Bonde  NBN Sinhgad School of Engineering, Pune, Maharashtra, India
  • Prof. Ashish Sonawane  NBN Sinhgad School of Engineering, Pune, Maharashtra, India

Keywords:

Ciphertext, CP-ABE, CSP

Abstract

Ciphertext-policy characteristic-primarily based encryption (CP-ABE) has been a favoured encryption generation to solve the tough hassle of comfy records sharing in cloud computing. The shared records documents generally have the feature of multilevel hierarchy, especially within the location of healthcare and the military. But, the hierarchy structure of shared files has not been explored in CP-ABE. In this paper, an green file hierarchy characteristic-primarily based encryption scheme is proposed in cloud computing. The layered get entry to systems are incorporated into an unmarried get right of entry to structure, and then, the hierarchical files are encrypted with the included get admission to shape. The ciphertext additives associated with attributes may be shared by means of the files. Consequently, each ciphertext garage and time price of encryption are saved. Moreover, the proposed scheme is proved to be relaxed underneath the usual assumption. Experimental simulation shows that the proposed scheme is highly green in phrases of encryption and decryption. With the quantity of the documents increasing, the blessings of our scheme grow to be increasingly more conspicuous.

References

  1. C.-K. Chu, W.-T.Zhu, J. Han, J.-K. Liu, J. Xu, and J. Zhou, "Security concerns in popular cloud storage services," IEEE Pervasive Comput., vol. 12, no. 4, pp. 50-57, Oct./Dec. 2013.
  2. T. Jiang, X. Chen, J. Li, D. S. Wong, J. Ma, and J. Liu, "TIMER: Secure and reliable cloud storage against data re-outsourcing," in Proc. 10th Int.Conf. Inf. Secur. Pract.Exper., vol. 8434. May 2014, pp. 346-358.
  3. K. Liang, J. K. Liu, D. S. Wong, and W. Susilo, "An efficient cloudbased revocable identity-based proxy re-encryption scheme for public clouds data sharing," in Proc. 19th Eur. Symp. Res. Comput. Secur.,vol. 8712. Sep. 2014,pp.257-272.
  4. T. H. Yuen, Y. Zhang, S. M. Yiu, and J. K. Liu, "Identity-based encryption with post-challenge auxiliary inputs for secure cloud applications and sensor networks," in Proc. 19th Eur. Symp. Res. Comput. Secur.,vol. 8712. Sep. 2014, pp. 130-147.
  5. K. Liang et al., "A DFA-based functional proxy re-encryption scheme for secure public cloud data sharing," IEEE Trans. Inf. Forensics Security, vol. 9, no. 10, pp. 1667-1680,Oct.2014.
  6. T. H. Yuen, J. K. Liu, M. H. Au, X. Huang, W. Susilo, and J. Zhou, "k-times attribute-based anonymous access control for cloud computing," IEEE Trans. Comput., vol. 64, no. 9, pp. 2595-2608, Sep. 2015.
  7. J. K. Liu, M. H. Au, X. Huang, R. Lu, and J. Li, "Fine-grained two factor access control for Web-based cloud computing services," IEEE Trans. Inf. Forensics Security, vol. 11, no. 3, pp. 484-497, Mar. 2016.
  8. A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Advances in Cryptology. Berlin, Germany: Springer, May 2005, pp. 457-473.
  9. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. 13th ACM Conf. Comput. Commun.Secur., Oct. 2006, pp. 89-98.
  10. W. Zhu, J. Yu, T. Wang, P. Zhang, and W. Xie, "Efficient attribute-based encryption from R-LWE," Chin. J. Electron., vol. 23, no. 4, pp. 778-782, Oct. 2014.

Downloads

Published

2018-01-31

Issue

Section

Research Articles

How to Cite

[1]
Priyanka Thevarkar, Anuja Pendpalle, Ankita Bonde, Prof. Ashish Sonawane, " An Attribute-Based Encryption Scheme in Cloud Computing for Efficient File Hierarchy, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 4, Issue 1, pp.28-32, January-February-2018.