CFP last date
22 April 2024
Reseach Article

Novel Approach for improving Security and Confidentiality in Public Clouds using Certificateless Encryption

Published on January 2018 by Chudaman Devidasrao Sukte, Emmanuel M., Ratnadeep R. Deshmukh
International Conference on Cognitive Knowledge Engineering
Foundation of Computer Science USA
ICKE2016 - Number 1
January 2018
Authors: Chudaman Devidasrao Sukte, Emmanuel M., Ratnadeep R. Deshmukh
0201c326-7034-4b7e-ad98-95aff57894f0

Chudaman Devidasrao Sukte, Emmanuel M., Ratnadeep R. Deshmukh . Novel Approach for improving Security and Confidentiality in Public Clouds using Certificateless Encryption. International Conference on Cognitive Knowledge Engineering. ICKE2016, 1 (January 2018), 8-12.

@article{
author = { Chudaman Devidasrao Sukte, Emmanuel M., Ratnadeep R. Deshmukh },
title = { Novel Approach for improving Security and Confidentiality in Public Clouds using Certificateless Encryption },
journal = { International Conference on Cognitive Knowledge Engineering },
issue_date = { January 2018 },
volume = { ICKE2016 },
number = { 1 },
month = { January },
year = { 2018 },
issn = 0975-8887,
pages = { 8-12 },
numpages = 5,
url = { /proceedings/icke2016/number1/28942-6004/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Cognitive Knowledge Engineering
%A Chudaman Devidasrao Sukte
%A Emmanuel M.
%A Ratnadeep R. Deshmukh
%T Novel Approach for improving Security and Confidentiality in Public Clouds using Certificateless Encryption
%J International Conference on Cognitive Knowledge Engineering
%@ 0975-8887
%V ICKE2016
%N 1
%P 8-12
%D 2018
%I International Journal of Computer Applications
Abstract

In order to assure confidentiality of sensitive information stored in public clouds, a commonly embrace approach is to encrypt the information before uploading it to the cloud. Since the cloud does not know the keys used to encrypt the information, the confidentiality of the information from the cloud is assured. However, as many organizations are required to enforce fine-grained access control to the information, the encipher mechanism should also be able to provide fine-grained encryption-based access control. Proposed work solves the key escrow problem and revocation problem of the previous systems and performs only a single encryption of each data item and minimize the overhead at the data owner.

References
  1. Peter Mell, Timothy Grance "The NIST Defination of Cloud Computing," NIST, U. S. , 2011
  2. Margaret Rouse "What is public cloud? Definition from WhatIs. com", 2015. [Online]. Available: http://searchcloudcomputing. techtarget. com/definition/public cloud [Accessed:27- Dec- 2015].
  3. Interroute "What is a Hybrid Cloud?,"2015. [Online]. Available:http:// www. interoute. com/cloud article/what hybrid cloud. [Accessed: 27-Dec-2015].
  4. InformationWeek, "Why IT Needs To Push Data Sharing Efforts InformationWeek", 2015. [Online]. Available: http://www. informationweek. com/services/integration/why it needs to push data sharing effort/225700544. [Accessed: 27- Dec- 2015].
  5. Zhou M, Zhang R, Xie W, Qian W, Zhou A "Security and privacy in cloud computing: a survey". Sixth International conferences on Semantics knowledge and grid (SKG) pp 105-112, 2010.
  6. Danan Thilakanathan, Shiping Chen, Surya Nepa and Rafael A, "Secure Data Sharing in the Cloud", S. Nepal, M. Pathan, Security, Privacy and Trust in Cloud Systems, Springer Verlag Berlin Heildelberg 2014.
  7. Li J, Zhao G, Chen X, Xie D, Rong C, Li W, Tang L, Tang Y, "Fine grained data access control systems with user accountability in cloud computing",IEEE second international conference on cloud computing technology and science(Cloud com), pp 89-96, 2010.
  8. Tu S, Niu S, Li H, Xiao ming Y,Li M,"Fine grained access control and revocation for sharing data on clouds," IEEE 26th international parallel and distributed processing symposium workshops and PhD forum (IPDPSW),pp 2146-2155, 2012.
  9. Dan Boneh and Matt Franklin, "Identity Based Encryption from the Weil Pairing," SIAM Journal on Computing, 32(3): 586-615, 2003.
  10. S. Al Riyami, K. Paterson, "Certificateless public key cryptography," in Proc. ASI ACRYPT, C. S. Liah, Ed Berlin, Germany: Springer, LNCS 2894, pp. 452- 473, 2003.
  11. Sherman S. M. Chow, Colin Boyd, and Juan Manuel G. Nieto, "Security Mediated Certificateless Cryptograph", Public key Cryptology- PKC (LNCS), 3958, pp. 508-524, 2006.
  12. Lei Xu, Xiaoxin Wu and Xinwen Zhang,"CL-PRE: a Certificateless Proxy Re-encryption Scheme for Secure Data Sharing with Public Cloud," ASIACCS'12, May 2-4, 2012.
  13. Garykessler. net, "An Overview of Cryptography", 2015. [Online]. Available: http://www. garykessler. net/library/crypto. html. [Accessed: 27- Dec- 2015].
  14. Seung-Hyun Seo, Mohamed Nabeel. "An Efficient Certificateless Encryption for Secure Data Sharing in Public Clouds". IEEE transactions on knowledge and data engineering, Vol No. 26, Issue: 9, pages: 2107-2119, Sept 2014.
  15. A. Kahate, "cryptography and network security". mc graw hill, pp. 38-198, 2016.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Computing Public Key Crptography Certificate Less Data Sharing