Access Policy’s Over Encrypted Cloud Storage for Secure Deduplication

  • Authors

    • G Kiran Kumar
    • E Amarnath Reddy
    • B Mamatha
    • Kompally Manisha
    2018-08-15
    https://doi.org/10.14419/ijet.v7i3.27.17648
  • Access policy, CP-ABE, deduplication, cloud storage.
  • Attribute-Based Encryption (ABE) is a basic concept that considers public-key cryptography. Ciphertext-Policy ABE (CP-ABE) is one of the approaches used by ABE for data sharing in the cloud. In CP-ABE scheme, each user’s private key has a set of attributes and then the user decrypts a ciphertext if it holds a matching key. Our proposed system provides an extension to CP-ABE by implementing AES. AES uses a symmetric encryption key algorithm for a same set of keys. Our system provides a higher security through AES because of its complexity and helps in generating the content key . This key is used during the encryption of the original file over the cloud. Our methodology also focuses on deduplication to provide less consumption of cloud storage over the cloud. Another advantage of using this system is to provide an efficient way of data access via access policies for a certain set of credentials.

      

  • References

    1. [1] Quick D, Martini B & Choo KR, “Cloud Storage Forensicsâ€, Syngress Publishing / Elsevier, (2014).

      [2] Choo KR, Domingo-Ferrer J & Zhang L, “Cloud cryptography: Theory, practice and future research directionsâ€, Future Generation Comp. Syst., (2016), pp.51–53.

      [3] Choo KR, Herman M, Iorga M & Martini B, “Cloud forensics: State-of-the-art and future directionsâ€, Digital Investigation, (2016), pp.77–78.

      [4] Yang Y, Zhu H, Lu H, Weng J, Zhang Y & Choo KR, “Cloud based data sharing with fine-grained proxy re-encryptionâ€, Pervasive and Mobile Computing, (2016), pp.122–134.

      [5] Sahai A & Waters B, “Fuzzy identity-based encryptionâ€, Advances in Cryptology –EUROCRYPT, (2005), pp.457–473.

      [6] Zhu B, Li K & Patterson RH, “Avoiding the disk bottleneck in the data domain deduplication file systemâ€, 6th USENIX Conference on File and Storage Technologies, FAST, (2008), pp.269–282.

      [7] Bellare M, Keelveedhi S & Ristenpart T, “Message-locked encryption and secure deduplicationâ€, Advances in Cryptology – EUROCRYPT, Springer, (2013), pp.296–312.

      [8] Abadi M, Boneh D, Mironov I, Raghunathan A & Segev G, “Message-locked encryption for lock-dependent messagesâ€, Advances in Cryptology - CRYPTO, Springer, (2013), pp.374–391.

      [9] Keelveedhi S, Bellare M & Ristenpart T, “Dupless: Serveraided encryption for deduplicated storageâ€, Proceedings of the 22th USENIX Security Symposium, (2013), pp.179–194.

      [10] Bellare M & Keelveedhi S, “Interactive message-locked encryption and secure deduplicationâ€, Public-Key Cryptography - PKC, Springer, (2015), pp.516–538.

      [11] Hui C, Robert HD &Yingjiu L, “Attribute-Based Storage Supporting Secure Deduplication of Encrypted Data in Cloudâ€, IEEE Transactions on Big Data, (2016).

      [12] Wu EF & Okamoto T, “Secure integration of asymmetric and symmetric encryption schemesâ€, J. Cryptology, (2013), pp.80–101.

      [13] Quick D & Choo KR, “Google drive: Forensic analysis of data remnantsâ€, J. Network and Computer Applications, (2014), pp.179– 193.

      [14] Goyal V, Pandey O, Sahai A & Waters B, “Attribute-based encryption for fine-grained access control of encrypted dataâ€, ACM Conference on Computer and Communications Security, CCS, Springer, (2006), pp.89–98.

      [15] Ostrovsky R, Sahai A & Waters B, “Attribute-based encryption with non-monotonic access structuresâ€, ACM Conference on Computer and Communications Security, CCS, ACM, (2007), pp.195–203.

      [16] Lewko AB & Waters B, “Unbounded HIBE and attribute based encryptionâ€, Advances in Cryptology-EUROCRYPT, Springer (2011), pp.547–567.

      [17] Bethencourt J, Sahai A & Waters B, “Ciphertext-policy attribute-based encryptionâ€, IEEE Symposium on Security and Privacy (S&P), (2007), pp.321–334.

      [18] Cheung L & Newport CC, “Provably secure ciphertext policy ABEâ€, ACM Conference on Computer and Communications Security, CCS, ACM, (2007), pp.456–465.

      [19] Rouselakis Y & Waters B, “Practical constructions and new proof methods for large universe attribute-based encryptionâ€, ACM SIGSAC Conference on Computer and Communications Security, ACM, (2013), pp.463–474.

      [20] Douceur JR, Adya A, Bolosky WJ, Simon D & Theimer M, “Reclaiming space from duplicate files in a serverless distributed file systemâ€, ICDCS, (2002), pp.617–624.

      [21] Announcing the Advanced Encryption Standard (AES). Federal Information Processing Standards Publication, Vol.197, (2001).

      [22] Sai Prasad K, Chandra Sekhar Reddy N, Rama B, Soujanya A & Ganesh D, “Analyzing and Predicting Academic Performance of Students Using Data Mining Techniquesâ€, Journal of Advanced Research in Dynamical and Control Systems, Vol.10, No.7, (2018), pp.259-266.

      [23] Daemen J & Rijmen V, “AES proposal: Rijndaelâ€, (1999).

      [24] Z Iskakova, M Sarsembayev, Z Kakenova (2018). Can Central Asia be integrated as asean? Opción, Año 33. 152-169.

      [25] G Cely Galindo (2017) Del Prometeo griego al de la era-biós de la tecnociencia. Reflexiones bioéticas Opción, Año 33, No. 82 (2017):114-133

  • Downloads

  • How to Cite

    Kiran Kumar, G., Amarnath Reddy, E., Mamatha, B., & Manisha, K. (2018). Access Policy’s Over Encrypted Cloud Storage for Secure Deduplication. International Journal of Engineering & Technology, 7(3.27), 27-31. https://doi.org/10.14419/ijet.v7i3.27.17648