20Jan 2017

ENHANCED SECURE CLOUD DATA PROTECTION MODEL BY INTEGRATING DUAL SYSTEM ENCRYPTION TECHNOLOGY WITH SELECTIVE PROOF TECHNIQUE.

  • Faculty of computer science, Cihan university, sulaimaniya Kurdistan, Iraq.
Crossref Cited-by Linking logo
  • Abstract
  • Keywords
  • References
  • Cite This Article as
  • Corresponding Author

This paper, proposes a new Secure Cloud Data as an enhancement for the framework model in data security and cloud storage model by integrating the dual system encryption technology with selective proof technique. While the introduced scheme supporting any standard access structures is built in the composite structure bilinear group, it is verified adaptively CCA secure in the standard technique without threatening the expressiveness of access policy. In this paper, we attempt in addition to make an enhancement for the model to obtain more efficiency in the re-encryption key generation and re-encryption phases. Proxy Re-Encryption (PRE) is an effective cryptographic essential model that permits a data owner to nominee the access rights of the encrypted data which are stored on a cloud storage system to remaining entities without leaking the information of the data to the honest-but-curious cloud server. It implements the effectiveness for data sharing as the data owner even working with limited resource devices (e.g. mobile devices) can offload most of the computational activity to the cloud. Since its establishment many variants of PRE have been recommended and proposed. SecRBAC Based Proxy Re-Encryption (SecRBAC -ABPRE), which is observed as a regular approach for PRE, engages the PRE technology in the attribute-based encryption cryptographic framework as like that the proxy is granted to make change an encryption down an access policy to another encryption under a new access policy. CP-ABPRE is suitable to numerous real time network appliances, like sharing secure data in the network or cloud applications.


  1. Jiang, X. Chen, Q. Wu, J. Ma, W. Susilo, and W. Lou, “Towards efficient fully randomized message-locked encryption,” in Information Security and Privacy - 21st Australasian Conference, ACISP 2016, Melbourne, VIC, Australia, July 4-6, 2016, Proceedings, Part I, 2016, pp. 361–375.
  2. Dropbox, “Dropbox,” https://www.dropbox.com/, your stuff, anywhere.
  3. Google, “Google drive,” http://drive.google.com, all your files, ready where you are.
  4. NetApp, “Netapp,” http://www.netapp.com/us/products/platform-os/ dedupe.aspx, universal Storage System.
  5. Batten, K. Barr, A. Saraf, and S. Trepetin, “pstore: A secure peer-topeer backup system,” MIT Laboratory for Computer Science, progress report, 2001.
  6. Storer, K. Greenan, D. Long, and E. Miller, “Secure data de duplication,” in Proc. of the 4th ACM International Workshop on Storage Security and Survivability, VA, USA, Oct. 2008, pp. 1–10.
  7. Marques and C. Costa, “Secure de duplication on mobile devices,” in Proc. of the 2011 Workshop on Open Source and Design of Communication, Lisboa, Portugal, Jul. 2011, pp. 19–26.
  8. X. Song, D.Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proc. of IEEE Symposium on Security and Privacy, CA, USA, May 2000, pp. 44–55.
  9. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proc. of the ACM Conference on Computer and Communications Security, VA, USA, Oct. 2006, pp. 79–88.
  10. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M. Rosu, and M. Steiner, “Highly-scalable searchable symmetric encryption with support for boolean queries,” in CRYPTO 2013, ser. Computer Science, R. Canetti and J. A. Garay, Eds. Springer, 2013, vol. 8042 of LNCS, pp. 353–373.
  11. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption,” in Proc. of the ACM Conference on Computer and Communications Security, NC, USA, Oct. 2012, pp. 965–976.
  12. Kamara and C. Papamanthou, “Parallel and dynamic searchable symmetric encryption,” in Proc. of Financial Cryptography, Okinawa, Japan, Apr. 2013, pp. 258–274.
  13. Naveed, M. Prabhakaran, and C. Gunter, “Dynamic searchable encryption via blind storage,” in Proc. of IEEE Symposium on Security and Privacy, CA, USA, May 2014, pp. 639–654.
  14. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proc. of ACM SIGMOD, Paris, France, Jun. 2004, pp. 563–574.
  15. Hacigumus, B. Iyer, C. Li, and S. Mehrotra, “Executing sql over encrypted data in the database-service-provider model,” in Proc. of ACM SIGMOD, Madison, Wisconsin, Jun. 2002, pp. 216–227.
  16. Kadhem, T. Amagasa, and H. Kitagawa, “A secure and efficient order preserving encryption scheme for relational databases,” in Proc. of the International Conference on Knowledge Management and Information Sharing, Valencia, Spain, Oct. 2010, pp. 25–35.
  17. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, “Cryptdb: Protecting confidentiality with encrypted query processing,” in Proc. of ACM Symposium on Operating Systems Principles, Cascais, Portugal, Oct. 2011, pp. 85–100.
  18. A. Popa, F. Li, and N. Zeldovich, “An ideal-security protocol for order-preserving encoding,” in Proc. of IEEE Symposium on Security and Privacy, CA, USA, May 2013, pp. 463–477.
  19. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, “New algorithms for secure outsourcing of modular exponentiations,” IEEE Transactions on Parallel and Distributed Systems, vol. 25(9), pp. 2386–2396, Jul. 2014.
  20. Chen, J. Li, J. Weng, J. Ma, and W. Lou, “Verifiable computation over large database with incremental updates,” in ESORICS 2014, ser. Computer Science. Springer-Verlag, 2014, vol. 8712 of LNCS, pp. 148–162.
  21. Douceur, A. Adya, W. Bolosky, D. Simon, and M. Theimer, “Reclaiming space from duplicate files in a server less distributed file system,” in Proc. of IEEE International Conference on Distributed Computing Systems, Macau, China, Jun. 2002, pp. 617–624.
  22. Harnik, B. Pinkas, and A. Shulman-Peleg, “Side channels in cloud services: De duplication in cloud storage,” in Proc. of IEEE Symposium on Security and Privacy, CA, USA, Jan. 2010, pp. 40–47.
  23. Mulazzani, S. Schrittwieser, M. Leithner, M. Huber, and E. R. Weippl, “Dark clouds on the horizon: Using cloud storage as attack vector and online slack space,” in Proc. of USENIX Security Symposium, CA, USA, Aug. 2011, pp. 65–76.
  24. Stanek, A. Sorniotti, E. Androulaki, and L. Kencl, “A secure data de duplication scheme for cloud storage,” in Proc. of Financial Cryptography, CA, USA, Mar. 2014, pp. 99–118.
  25. Bellare, S. Keelveedhi, and T. Ristenpart, “Dupless: Server-aided encryption for de duplicated storage,” in Proc. of the USENIX Security Symposium, DC, USA, Aug. 2013, pp. 179–194.
  26. Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou, “Secure de duplication with efficient and reliable convergent key management,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, pp. 1615–1625, Nov. 2013.
  27. Bellare, S. Keelveedhi, and T. Ristenpart, “Message-locked encryption and secure de duplication,” in EUROCRYPT 2013, ser. Computer Science, T. Johansson and P. Q. Nguyen, Eds. Springer, 2013, vol. 7881 of LNCS, pp. 296–312.
  28. Abadi, D. Boneh, I. Mironov, A. Raghunathan, and G. Segev, “Message-locked encryption for lock-dependent messages,” in CRYPTO 2013, ser. Computer Science, R. Canetti and J. A. Garay, Eds. Springer, 2013, vol. 8042 of LNCS, pp. 374–391.
  29. Li, X. Chen, M. Li, J. Li, P. P. C. Lee, and W. Lou, “A hybrid cloud approach for secure authorized de duplication,” IEEE Transactions on Parallel and Distributed Systems, vol. PP, pp. 1–12, Apr. 2014.
  30. Yuan and S. Yu, “Secure and constant cost public cloud storage auditing with de duplication,” in Proc. of IEEE Conference on Communications and Network Security, MD, USA, Oct. 2013, pp. 145–153.
  31. Bellare and S. Keelveedhi, “Interactive message-locked encryption and secure de duplication,” in PKC 2015, ser. Computer Science, J. Katz, Ed. Springer, 2015, vol. 9020 of LNCS, pp. 516–538.

[Sadeer Dheyaa Abdulameer. (2017); ENHANCED SECURE CLOUD DATA PROTECTION MODEL BY INTEGRATING DUAL SYSTEM ENCRYPTION TECHNOLOGY WITH SELECTIVE PROOF TECHNIQUE. Int. J. of Adv. Res. 5 (Jan). 1480-1488] (ISSN 2320-5407). www.journalijar.com


Sadeer Dheyaa Abdulameer
Faculty of computer science, Cihan university / sulaimaniya Kurdistan / Iraq

DOI:


Article DOI: 10.21474/IJAR01/2911      
DOI URL: http://dx.doi.org/10.21474/IJAR01/2911