Generic placeholder image

Recent Patents on Engineering

Editor-in-Chief

ISSN (Print): 1872-2121
ISSN (Online): 2212-4047

Research Article

A New User-controlled and Efficient Encrypted Data Sharing Model in Cloud Storage

Author(s): Yuezhong Wu, Wei Chen*, Shuhong Chen, Guojun Wang and Changyun Li

Volume 13, Issue 4, 2019

Page: [356 - 363] Pages: 8

DOI: 10.2174/1872212113666190215143537

Price: $65

Abstract

Background: Cloud storage is generally used to provide on-demand services with sufficient scalability in an efficient network environment, and various encryption algorithms are typically applied to protect the data in the cloud. However, it is non-trivial to obtain the original data after encryption and efficient methods are needed to access the original data.

Methods: In this paper, we propose a new user-controlled and efficient encrypted data sharing model in cloud storage. It preprocesses user data to ensure the confidentiality and integrity based on triple encryption scheme of CP-ABE ciphertext access control mechanism and integrity verification. Moreover, it adopts secondary screening program to achieve efficient ciphertext retrieval by using distributed Lucene technology and fine-grained decision tree. In this way, when a trustworthy third party is introduced, the security and reliability of data sharing can be guaranteed. To provide data security and efficient retrieval, we also combine active user with active system.

Results: Experimental results show that the proposed model can ensure data security in cloud storage services platform as well as enhance the operational performance of data sharing.

Conclusion: The proposed security sharing mechanism works well in an actual cloud storage environment.

Keywords: Ciphertext access control, ciphertext retrieval, data confidentiality, cloud storage, trusted third party, full-text retrieval.

Graphical Abstract
[1]
M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, and G.L. David, Patterson, Ariel Rabkin, Ion Stoica and Matei Zaharia , "“Above the clouds: A berkeley view of cloud computing,”", University of California, Berkeley, Tech. Rep, . USB-EECS Feb 28, 2009
[2]
L. Qin, W. Guo-jun, and W. Jie, "Time-based proxy re-encryption scheme for secure data sharing in a cloud environment", Inf. Sci., vol. 258, pp. 355-370, 2014.
[3]
F. Deng-guo, Z. Min, Z. Yan, and X. Zhen, "Study on cloud computing security", J. Softw., vol. 22, pp. 71-83, 2011.
[4]
S.A. Hussain, M. Fatima, A. Saeed, I. Raza, and R.K. Shahzad, "Multilevel classification of security concerns in cloud computing", Appl. Comp. Inform., vol. 13, pp. 57-65, 2017.
[5]
G. Ramachandra, M. Iftikhar, and F.A. Khan, "A Comprehensive Survey on security in cloud computing", Procedia Comput. Sci., vol. 110, pp. 465-472, 2017.
[6]
N. Vurukonda, and B.T. Rao, "A Study on data storage security issues in cloud computing", Procedia Comput. Sci., vol. 92, pp. 128-135, 2016.
[7]
H. Li, W.H. Sun, F.H. Li, and B.Y. Wang, "Secure and privacy-preserving data storage service in public cloud", J. Comp. Res. and Develop., vol. 51, pp. 1397-1409, 2014.
[8]
G.Z. Sun, Y. Dong, and Y. Li, "CP-ABE based data access control for cloud storage", J. Commun., vol. 32, pp. 146-152, 2011.
[9]
Z.B. Zhou, D.J. Huang, and Z.J. Wang, "Efficient privacy-preserving ciphertext-policy attribute based-encryption and broadcast encryption", IEEE Trans. Comput., vol. 64, pp. 126-138, 2015.
[10]
J. Hur, "Improving security and efficiency in attribute-based data sharing", IEEE Trans. Knowl. Data Eng., vol. 25, pp. 2271-2282, 2013.
[11]
K. Yang, X. Jia, K. Ren, B. Zhang, and R. Xie, "DAC-MACS: effective data access control for multiauthority cloud storage systems", IEEE Trans. Inf. Forensics Security, vol. 8, pp. 1790-1801, 2013.
[12]
Y. Wu, S. Chen, G. Wang, and C. Li, "User-controlled encrypted data sharing model in cloud storage In ", International Conference on Advanced Hybrid Information Processing, 2017pp. 12-20
[13]
Y.D. Fan, and X.P. Wu, "Cloud storage access control scheme based on policy hiding attribute encryption", Comp. Eng., vol. 44, pp. 139-144, 2018.
[14]
S. Ananthi, M.S. Sendil, and S. Karthik, "Privacy preserving keyword search over encrypted cloud data", Commun. Comput. Inf. Sci., vol. 190, pp. 480-487, 2011.
[15]
C. Ning, W. Cong, L. Ming, R. Kui, and L. Wenjing, "Privacy-preserving multikeyword ranked search over encrypted cloud data", Infocom. Proceedings IEEE, vol. Vol. 25, pp. 829-837 2011
[16]
M. Chuah, and W. Hu, Privacy-aware bedtree based solution for fuzzy multi-keyword search over encrypted data. In Distributed Computing Systems Workshops., ICDCSW, 2011, pp. 273-281.
[17]
S. Li, and M.Z. Xu, "Attribute-Based Public Encryption with Keyword Search", Chinese J. Comp., vol. 37, pp. 1017-1024, 2014.
[18]
Y. Fan, and C.H. Hu, Encryption and access control method for cloud storage.. CN201610342893, 2016.
[19]
Y.B. Miao, J.F. Ma, H. Li, and Q.Y. Wu, Attribute-based multi-keyword ciphertext retrieval method under background of multiple data owners.. CN201610188151, 2016.
[20]
R. Curtmola, O. Khan, and R. Burns, "MR-PDP: Multiple Replica Provable Data Possession In ", Proceedings of the 28th International Conference on Distributed and Computing System, 2008pp. 411-420
[21]
A.F. Barsoum, and M.A. Hasan, "On verifying dynamic multiple data copies over cloud servers" Iacr Cyptology ePring Archive. Vol. 447, pp. 1-30, 2009.
[22]
L.M. Li, Y.H. Yang, and Z.H. Wu, "FMR-PDP: flexible multiple-replica provable data possession in cloud storage In ", Proceedings of the 22th IEEE Symposium on Computers and Communications, 2017pp. 1115-1121
[23]
A.M. Fu, N.Y. Qin, J.Y. Song, and M. Su, "Privacy-preserving public auditing for multiple managers shared data in the cloud", J. Comp. Res. Develop., vol. 52, pp. 2353-2362, 2015.
[24]
A.M. Fu, S. Yu, Y.Q. Zhang, and H.Q. Wang, NPP: A New Privacy- Aware Public Auditing Scheme for Cloud Data Sharing with Group Users,” In IEEE Transactions on Big Data . 2017, pp. 1-10.
[25]
L.X. Huang, G.X. Zhang, and A.M. Fu, "Privacy-Preserving Public Auditing for Non-manager Group Shared Data In ", IEEE International conference on communications, 2017, pp. 1-6
[26]
E. Daniel, and N.A. Vasanthi, "LDAP: a lightweight deduplication and auditing protocol for secrue data storage in cloud environment", Cluster Comput., vol. 4, pp. 1-12, 2017.
[27]
J. Li, X.F. Chen, F. Xhafa, and L. Barolli, "Secure deduplication storage systems supporting keyword search", J. Comput. Syst. Sci., vol. 81, pp. 1532-1541, 2015.
[28]
L. Wang, B.C. Wang, and S.Q. Ma, A signature-sharing based auditing scheme with data deduplication in cloud storage In Trusted Computing and Information Security, 2017, pp. 26-40..
[29]
S.T. Shen, and W.G. Tzeng, "Delegable provable data possession for remote data in the clouds", Lect. Notes Comput. Sci., vol. 7043, pp. 93-111, 2011.
[30]
H.Q. Wang, "proxy provable data possession in public clouds", IEEE Trans. Serv. Comput., vol. 6, pp. 551-559, 2013.
[31]
Y. Zhu, G. Ahn, H. Hu, S.S. Yan, H.G. An, and C. Hu, "Security analysis of delegable and proxy provable data possession in public cloud storage In ", Proceedings of the 10th International Conference on Intelligent Information Hiding and Multimedia Signal Processing, 2014pp. 795-798
[32]
W. Yue-zhong, L. Qin, L. Chang-yun, and W. Guo-jun, "Research on cloud storage based network document sharing", J. Chinese Comp. Sys., vol. 36, pp. 95-99, 2015.
[33]
J. Xie, Y. Hu, J. Gao, and W. Gao, "Efficient identity-based signature over NTRU lattice", Front. Inform. Tech. Elect. Eng., vol. 17, pp. 135-142, 2016.

Rights & Permissions Print Cite
© 2024 Bentham Science Publishers | Privacy Policy