An Advanced Hierarchical Attribute Based Encryption Access Control in Mobile Cloud Computing

  • Authors

    • Sreelesh N.K
    • Santhosh Kumar B J
    2018-07-15
    https://doi.org/10.14419/ijet.v7i3.10.15621
  • Attribute Based Encryption, A-HABE, Cloud Computing, Hierarchy, Mobile
  • Cloud computing is a revolutionary computing technique, by which computing resources are provided dynamically via Internet is widely popular. Since the most attractive part of cloud computing is computation outsourcing, it is far beyond enough to just conduct access control. Unfortunately, the data in the cloud is out of user’s control in most cases, privacy risks would rise dramatically due to the access of unauthorized users. The security of the data is the major concern. Coordinating mobile devices into cloud computing is a rising but encouraging illustration. The coordination happens in a cloud based multi-layered client information sharing condition. With the coordination of cloud computing with mobile devices may result in security issues such as information privacy and client rights.

    The proposed work makes use of a technology using Advanced Hierarchical Attribute Based Encryption (A-HABE) architecture, in which the data storage will be in hierarchical structure and the retrieval of data will also be in the form of access level. Data confidentiality should be guaranteed and the system should be resilient. The secure storage and sharing of data without the fear of an unauthorized access in the cloud can result in growth in many sectors.

     

  • References

    1. [1] M. A. N. I. S. H. A. N. K. A. R. .S, “Integrated Security Service for on demand Services in IAAS Cloud Authorâ€, International Journal of Advances in Computer Science and Cloud Computing, vol. 2, no. 1, 2014.

      [2] Stojmenovic, I. (2011, November). Access control in distributed systems: Merging theory with practice. In Trust, Security and Privacy in Computing and Communications (TrustCom), 2011 IEEE 10th International Conference on (pp. 1-2). IEEE.

      [3] Wang, G., Liu, Q., & Wu, J. (2010, October). Hierarchical attribute-based encryption for fine-grained access control in cloud storage services. In Proceedings of the 17th ACM conference on Computer and communications security (pp. 735-737). ACM.

      [4] Gentry, C., & Silverberg, A. (2002). Hierarchical ID-based cryptography. Advances in cryptology—ASIACRYPT 2002, 149-155.

      [5] Bethencourt, J., Sahai, A., & Waters, B. (2007, May). Ciphertext-policy attribute-based encryption. In Security and Privacy, 2007. SP'07. IEEE Symposium on (pp. 321-334). IEEE.

      [6] Armbrust, M., Fox, A., Griffith, R., Joseph, A. D., Katz, R., Konwinski, A., ... &Zaharia, M. (2010). A view of cloud computing. Communications of the ACM, 53(4), 50-58.

      [7] Al-Haj, S., Al-Shaer, E., & Ramasamy, H. V. (2013, June). Security-aware resource allocation in clouds. In Services Computing (SCC), 2013 IEEE International Conference on (pp. 400-407). IEEE.

      [8] B. R. Moyers, J. P. Dunning, R. C. Marchany, and J. G. Tront, “Effects of wi-fi and bluetooth battery exhaustion attacks on mobile devices,†in System Sciences (HICSS), 2010 43rd Hawaii International Conference on. IEEE, 2010, pp. 1–9.

      [9] Horwitz, J., & Lynn, B. (2002). Toward hierarchical identity-based encryption. In Advances in Cryptology—EUROCRYPT 2002 (pp. 466-481). Springer Berlin/Heidelberg.

      [10] S. T., S., K., and V., S. K., “Enhancement of cloud security using AES 512 bitsâ€, Research Journal of Applied Sciences, Engineering and Technology, vol. 8, pp. 2116-2120, 2014.

      [11] Ganesh, A. R., Manikandan, P. N., Sethu, S. P., Sundararajan, R., &Pargunarajan, K. (2011, June). An improved AES-ECC hybrid encryption scheme for secure communication in cooperative diversity based Wireless Sensor Networks. In Recent Trends in Information Technology (ICRTIT), 2011 International Conference on (pp. 1209-1214). IEEE.

      [12] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,†in Proceedings of the 13th ACM conference on Computer and communications security. Acm, 2006, pp. 89–98.

      [13] Grobauer, B., Walloschek, T., & Stocker, E. (2011). Understanding cloud computing vulnerabilities. IEEE Security & Privacy, 9(2), 50-57.

      [14] Fernando, N., Loke, S. W., &Rahayu, W. (2013). Mobile cloud computing: A survey. Future generation computer systems, 29(1), 84-106.

      [15] Abolfazli, S., Sanaei, Z., Ahmed, E., Gani, A., &Buyya, R. (2014). Cloud-based augmentation for mobile devices: motivation, taxonomies, and open challenges. IEEE Communications Surveys & Tutorials, 16(1), 337-368.

      [16] Kumar, R., & Rajalakshmi, S. (2013, December). Mobile cloud computing: Standard approach to protecting and securing of mobile cloud ecosystems. In Computer Sciences and Applications (CSA), 2013 International Conference on (pp. 663-669). IEEE.

      [17] Zhou, M., Zhang, R., Xie, W., Qian, W., & Zhou, A. (2010, November). Security and privacy in cloud computing: A survey. In Semantics Knowledge and Grid (SKG), 2010 Sixth International Conference on (pp. 105-112). IEEE.

      [18] S. Manishankar, Sandhya, R., and Bhagyashree, S., “Dynamic load balancing for cloud partition in public cloud model using VISTA scheduler algorithmâ€, Journal of Theoretical and Applied Information Technology, vol. 87, pp. 285-290, 2016.

      [19] Shamir, A. (1984, August). Identity-based cryptosystems and signature schemes. In Crypto (Vol. 84, pp. 47-53)..Zhou, M., Zhang, R., Xie, W., Qian, W., & Zhou, A. (2010, November). Security and privacy in cloud computing: A survey. In Semantics Knowledge and Grid (SKG), 2010 Sixth International Conference on (pp. 105-112). IEEE.

  • Downloads

  • How to Cite

    N.K, S., & Kumar B J, S. (2018). An Advanced Hierarchical Attribute Based Encryption Access Control in Mobile Cloud Computing. International Journal of Engineering & Technology, 7(3.10), 18-22. https://doi.org/10.14419/ijet.v7i3.10.15621