Open Access Open Access  Restricted Access Subscription or Fee Access

Secure Group Sharing in Dynamic Public Cloud Environment

R. Santhosh, M. Veeramanikandan

Abstract


Data integrity of cloud data outsourced is been analysed and secured using Symmetric key cryptosystem with the rise in demand for data outsourcing. In this paper, we propose a symmetric key cryptosystem for data sharing to the users in the cloud storage against unexpected privilege escalation by introducing a special type of public-key encryption which we call Key-Aggregate Cryptosystem (KAC). In KAC, users encrypt a message not only under a public-key, but also under an identifier of cipher text called class. That means the cipher texts are further categorized into different classes. The key owner holds a master-secret called master-secret key, which can be used to extract secret keys for different classes. More importantly, the extracted key have can be an aggregate key which is as compact as a secret key for a single class, but aggregates the power of many such keys, i.e., the decryption power for any subset of cipher text classes.  Extensive security and performance analysis shows that our proposed scheme is highly efficient and satisfies the security requirements for public cloud based secure group sharing.


Keywords


Secure Group Sharing, Public Cloud Computing, Key Aggregation Cryptosystem

Full Text:

PDF

References


S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, “SPICE - Simple Privacy-Preserving Identity-Management for Cloud Environment,” in Applied Cryptography and Network Security – ACNS 2012, ser. LNCS, vol. 7341. Springer, 2012, pp. 526–543.

L. Hardesty, “Secure computers aren’t so secure,” MIT press, 2009, http://www.physorg.com/news176107396.html.

Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy- Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans. Computers, vol. 62, no. 2, pp. 362–375, 2013.

Wang, S. S. M. Chow, M. Li, and H. Li, “Storing Shared Data on the Cloud via Security-Mediator,” in International Conference on Distributed Computing Systems - ICDCS 2013. IEEE, 2013.

S. S. M. Chow, C.-K. Chu, X. Huang, J. Zhou, and R. H. Deng, “Dynamic Secure Cloud Storage with Provenance,” in Cryptography and Security: From Theory to Applications - Essays Dedicated to Jean-Jacques Quisquater on the Occasion of His 65th Birthday, ser. LNCS, vol. 6805. Springer, 2012, pp. 442–464.

Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,” in Proceedings of Advances in Cryptology - EUROCRYPT ’03, ser. LNCS, vol. 2656. Springer, 2003, pp. 416–432.

P. Tysowski and M. Hasan, “Hybrid attribute-and re-encryptionbased key management for secure and scalable mobile applications in clouds,” IEEE Trans. Cloud Comput., vol. 1, no. 2, pp. 172– 186, Jul.–Dec. 2013.

Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proc. 13th ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.

M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxy cryptography,” in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 1998, pp. 127–44.

L. Garton, C. Haythornthwaite, and B. Wellman, “Studying online social networks,” J. Comput.-Mediated Commun., vol. 3, no. 1, pp. 75–106, 2006.

L. S. Lai and E. Turban, “Groups form ation and operations in the web 2.0 environment and social networks,” Group Decision Negotiation, vol. 17, no. 5, pp. 387–402, 2008.

L. Backstrom, D. Huttenlocher, J. Kleinberg, and X. Lan, “Group formation in large social networks: Membership, growth, and evolution,” in Proc. 12th Int. Conf. Knowl. Discovery Data Mining, 2006, pp. 44–54.

Lam, S. Szebeni, and L. Buttyan, “Tresorium: Cryptographic file system for dynamic groups over untrusted cloud storage,” in Proc. 41st Int. Conf. Parallel Process. Workshops, 2012, pp. 296–303.

Lam, S. Szebeni, and L. Buttyan, “Invitation-oriented TGDH: Key management for dynamic groups in an asynchronous communication model,” in Proc. 41st Int. Conf. Parallel Proc


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.