CFP last date
22 April 2024
Reseach Article

Re-Encryption based Key Management with De-Duplication Mechanism for Cloud

Published on June 2016 by Anuja Phapale, Akshat Vaidya, Debashish Dwivedi, Mayur Phanse, Parth Bhimani
National Conference on Advances in Computing, Communication and Networking
Foundation of Computer Science USA
ACCNET2016 - Number 2
June 2016
Authors: Anuja Phapale, Akshat Vaidya, Debashish Dwivedi, Mayur Phanse, Parth Bhimani
fb7a0544-a338-414e-bf25-c173fdce7e23

Anuja Phapale, Akshat Vaidya, Debashish Dwivedi, Mayur Phanse, Parth Bhimani . Re-Encryption based Key Management with De-Duplication Mechanism for Cloud. National Conference on Advances in Computing, Communication and Networking. ACCNET2016, 2 (June 2016), 9-12.

@article{
author = { Anuja Phapale, Akshat Vaidya, Debashish Dwivedi, Mayur Phanse, Parth Bhimani },
title = { Re-Encryption based Key Management with De-Duplication Mechanism for Cloud },
journal = { National Conference on Advances in Computing, Communication and Networking },
issue_date = { June 2016 },
volume = { ACCNET2016 },
number = { 2 },
month = { June },
year = { 2016 },
issn = 0975-8887,
pages = { 9-12 },
numpages = 4,
url = { /proceedings/accnet2016/number2/24976-2264/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Advances in Computing, Communication and Networking
%A Anuja Phapale
%A Akshat Vaidya
%A Debashish Dwivedi
%A Mayur Phanse
%A Parth Bhimani
%T Re-Encryption based Key Management with De-Duplication Mechanism for Cloud
%J National Conference on Advances in Computing, Communication and Networking
%@ 0975-8887
%V ACCNET2016
%N 2
%P 9-12
%D 2016
%I International Journal of Computer Applications
Abstract

Cloud computing has many strong economic advantages, but clients are reluctant to trust a third-party cloud provider. To confront these security concerns, data can be transmitted and stored in encrypted form. There are challenges regarding the conditions of the generation, distribution, and usage of encryption keys in cloud systems, such as the safe place of keys. These idiosyncrasies lead to difficulties in achieving effective and scalable key management. In this work, a model for key management based on the principle of dynamic data re-encryption is practiced to a cloud computing system in a unique way to address the demands of a cloud environment. The proposed model is highly scalable, secure and efficient in a cloud computing reference, as keys are handled by the client for trust reasons, resource-intensive data re-encryption is handled by the cloud provider, and key distribution is minimized to conserve communication costs on. Attribute-based encryption is proposed to allow users access to cloud based on the satisfaction of required characteristics such that the higher computation load from cryptographic operations is assigned to the cloud provider. A versioning history mechanism effectively manages keys for a constantly changing user population and cross checks the session-ID of user. Furthermore a data de-duplication mechanism is added in order to allow efficient storage in cloud scenarios. Finally, an implementation on commercial cloud platform is used to validate the performance of the model.

References
  1. P. K. Tysowski and M. A. Hasan, "Hybrid Attribute-Based Encryp-tion and Re-Encryption for Scalable Mobile Applications in Clouds," Technical Report 13, Centre for Applied Cryptographic Research (CACR), Univ. of Waterloo, 2013.
  2. R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,"Comm. ACM, vol. 26, no. 1, pp. 96-99, Jan. 1983.
  3. N. Balasubramanian, A. Balasubramanian, and A. Venkataramani, "Energy Consumption in Mobile Phones: A Measurement Study and Implications for Network Applications," Proc. Ninth ACM SIGCOMM Conf. Internet Measurement Conf. (IMC '09),pp. 280-293, 2009.
  4. J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-Policy Attribute-Based Encryption,"Proc. IEEE Symp. Security and Privacy (SP '07),pp. 321-334, 2007.
  5. Tassanaviboon and G. Gong, "OAuth and ABE Based Authorization in Semi-Trusted Cloud Computing: Aauth,"Proc. Second Int'l Workshop Data Intensive Computing in the Clouds (DataCloud-SC '11),pp. 41-50, 2011.
  6. X. Liang, R. Lu, and X. Lin, "Ciphertext Policy Attribute Based Encryption with Efficient Revocation," Technical Report BBCR, Univ. of Waterloo, 2011.
  7. J. Hur and D. K. Noh, "Attribute-Based Access Control with Efficient Revocation in Data Outsourcing Systems,"IEEE Trans. Parallel and Distributed Systems,vol. 22, no. 7, pp. 1214 1221, July 2011.
  8. Prof. RakeshMohanty, NiharjyotiSarangi, Sukant Kumar Bishi, "A Secured Cryptographic Hashing Algorithm" VSSUT, Burla, Orissa, India
  9. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage," ACM Trans. Information and System Security, vol. 9, pp. 1-30, Feb. 2006
  10. Q. Liu, G. Wang, and J. Wu, "Clock-Based Proxy Re-Encryption Scheme in Unreliable Clouds," Proc. 41st Int'l Conf. Parallel Processing Workshops (ICPPW), pp. 304-305, Sept. 2012.
  11. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing," Proc. IEEE INFOCOM '10, pp. 534-542, 2010.
  12. K. Yang and X. Jia, "Attributed-Based Access Control for MultiAuthority Systems in Cloud Storage," Proc. IEEE 32nd Int'l Conf. Distributed Computing Systems (ICDCS), pp. 536-545, 2012.
  13. S. Jahid, P. Mittal, and N. Borisov, "EASiER: Encryption-Based Access Control in Social Networks with Efficient Revocation," Proc. Sixth ACM Symp. Information, Computer and Comm. Security (ASIACCS '11), pp. 411-415, 2011.
Index Terms

Computer Science
Information Sciences

Keywords

Re-encryption Attribute-based Encryption Cloud Security Cloud Computing