Skip to main content

A Hybrid Methodology for Multi-owner Information Sharing in Untrusted Cloud Using Secure Mona Convention

  • Conference paper
  • First Online:
Book cover Proceedings of 2nd International Conference on Micro-Electronics, Electromagnetics and Telecommunications

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 434))

  • 1115 Accesses

Abstract

Sharing social event asset among cloud clients is a significant impact, so appropriated figuring gives a preservationist and convincing course of action. In perspective of proceeds with change of sharing information, interest in a multi-proprietor way to an untrusted cloud is still a testing issue. Here in this paper, we propose a safe multi-proprietor information sharing arrangement, for dynamic group in the cloud. By giving social affair mark and component show encryption methods, any cloud clients can protectively confer information to others. By then a meanwhile, the limit overhead and encryption count cost of the arrangement are free with the amount of denied clients. In other hand, we explore the security of this arrangement with intensive confirmations. OTP (One-Time Password) is one of the least complex and most prevalent types of confirmation that can be utilized for securing access to accounts. OTP is regularly alluded to as a safe and more grounded types of confirmation, and tolerating them to introduce over different machines. We give a numerous levels of security to share information among multi-proprietor process. Initially the client chooses the pre-chosen picture to login. At that point chooses a picture from the matrix of pictures. By utilizing this, the OTP is produced consequently and sent to comparing email account.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. P. Mell and T. Grance, “The nist definition of cloud computing (draft) recommendations of the national institute of standards and technology,” Nist Special Publication, vol. 145, no. 6, p. 7, (2011).

    Google Scholar 

  2. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, and M. Zaharia, “Above the clouds: A berkeley view of cloud computing,” EECS Department, University of California, Berkeley, Tech. Rep., (Feb 2009).

    Google Scholar 

  3. R. Buyya, C. S. Yeo, S. Venugopal, J. Broberg, and I. Brandic, “Cloud computing and emerging it platforms: Vision, hype, and reality for delivering computing as the 5th utility,” Future Generation Computer Systems, vol. 25, no. 6, pp. 599–616, (2009).

    Google Scholar 

  4. Nist, “Fips pub 197: Announcing the advanced encryption standard (aes),” NIST, (2001).

    Google Scholar 

  5. J. Jonsson and B. Kaliski, “Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1,” no. 3, (February 2003) [On line]. Available: http://www.ietf.org/rfc/rfc3447.

  6. D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” SIAM J. of Computing, vol. 32, no. 3, pp. 586–615, 2003, extended abstract in Crypto’01.

    Google Scholar 

  7. N. Virvilis, S. Dritsas, and D. Gritzalis, “Secure cloud storage: Available infrastructures and architectures review and evaluation,” in Trust, Privacy and Security in Digital Business, ser. Lecture Notes in Computer Science, S. Furnell, C. Lambrinoudakis, and G. Pernul, Eds. Springer, 2011, vol. 6863, pp. 74–85. (2011).

    Google Scholar 

  8. K. Yang and X. Jia, “Data storage auditing service in cloud computing: challenges, methods and opportunities,” World Wide Web, vol. 15, no. 4, pp. 409–428, (2012).

    Google Scholar 

  9. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A view of cloud computing,” Commun. ACM, vol. 53, pp. 50–58, (Apr. 2010).

    Google Scholar 

  10. A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology - EUROCRYPT 2005, ser. Lecture Notes in Computer Science, R. Cramer, Ed. Springer, 2005, vol. 3494, pp. 557–557. (2005).

    Google Scholar 

  11. M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, “Secure attribute-based systems,” in Proceedings of the 13th ACM conference on Computer and communications security, ser. CCS ’06. New York, NY, USA: ACM, 2006, pp. 99–112. (2006).

    Google Scholar 

  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proceedings of the 13th ACM conference on Computer and communications security, ser. CCS ’06. New York, NY, USA: ACM, pp. 89–98. (2006).

    Google Scholar 

  13. J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in Proceedings of the 2007 IEEE Symposium on Security and Privacy, ser. SP ’07. Washington, DC, USA: IEEE Computer Society, pp. 321–334. (2007).

    Google Scholar 

  14. R. Ostrovsky, A. Sahai, and B. Waters, “Attribute-based encryption with non-monotonic access structures,” in Proceedings of the 14th ACM conference on Computer and communications security, ser. CCS ’07. New York, NY, USA: ACM, 2007, pp. 195–203.

    Google Scholar 

  15. B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization,” in Public Key Cryptography - PKC 2011, ser. Lecture Notes in Computer Science, D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, Eds. Springer, 2011, vol. 6571, pp. 53–70.

    Google Scholar 

  16. A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proceedings of the 15th ACM conference on Computer and communications security, ser. CCS ’08. New York, NY, USA: ACM, 2008, pp. 417–426. [Online]. Available: http://doi.acm.org/10.1145/1455770.1455823.

  17. R. Bobba, H. Khurana, and M. Prabhakaran, “Attribute-sets: A practically motivated enhancement to attribute-based encryption,” in Computer Security – ESORICS 2009, ser. Lecture Notes in Computer Science, M. Backes and P. Ning, Eds. Springer, 2009, vol. 5789, pp. 587–604.

    Google Scholar 

  18. S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with attribute revocation,” in Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ser. ASIACCS ’10. New York, NY, USA: ACM, 2010, pp. 261–270. [Online]. Available: http://doi.acm.org/10.1145/1755688.1755720.

  19. D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Security and Privacy, 2000. S P 2000. Proceedings. 2000 IEEE Symposium on, 2000, pp. 44 –55.

    Google Scholar 

  20. E.-J. Goh, “Secure indexes,” IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.

    Google Scholar 

  21. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Advances in Cryptology - EUROCRYPT 2004, ser. Lecture Notes in Computer Science, C. Cachin and J. Camenisch, Eds. Springer, 2004, vol. 3027, pp. 506–522.

    Google Scholar 

  22. M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, “Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions,” in Advances in Cryptology - CRYPTO 2005, ser. Lecture Notes in Computer Science, V. Shoup, Ed. Springer, 2005, vol. 3621, pp. 205–222.

    Google Scholar 

  23. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proceedings of the 13th ACM conference on Computer and communications security, ser. CCS ’06. New York, NY, USA: ACM,2006, pp. 79–88.

    Google Scholar 

  24. M. Bellare, A. Boldyreva, and A. O’neill, “Deterministic and efficiently searchable encryption,” in Advances in Cryptology - CRYPTO2007, ser. Lecture Notes in Computer Science, A. Menezes, Ed. Springer, 2007, vol. 4622, pp. 535–552.

    Google Scholar 

  25. P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Applied Cryptography and Network Security, ser. Lecture Notes in Computer Science, M. Jakobsson, M. Yung, and J. Zhou, Eds. Springer, 2004, vol. 3089, pp. 31–45.

    Google Scholar 

  26. L. Ballard, S. Kamara, and F. Monrose, “Achieving efficient conjunctive keyword searches over encrypted data,” in Information and Communications Security, ser. Lecture Notes in Computer Science, S. Qing, W. Mao, J. López, and G. Wang, Eds. Springer, 2005, vol. 3783, pp. 414–426.

    Google Scholar 

  27. D. Park, K. Kim, and P. Lee, “Public key encryption with conjunctive field keyword search,” in Information Security Applications, ser. Lecture Notes in Computer Science, C. Lim and M. Yung, Eds. Springer, 2005, vol. 3325, pp. 73–86.

    Google Scholar 

  28. Y. Hwang and P. Lee, “Public key encryption with conjunctive keyword search and its extension to a multi-user system,” in Pairing-Based Cryptography – Pairing 2007, ser. Lecture Notes in Computer Science, T. Takagi, T. Okamoto, E. Okamoto, and T. Okamoto, Eds. Springer, 2007, vol. 4575, pp. 2–22.

    Google Scholar 

  29. Y. Yang, H. Lu, and J. Weng, “Multi-user private keyword search for cloud computing,” in Cloud Computing Technology and Science (CloudCom), 2011 IEEE Third International Conference on, 29 2011-Dec. 1 2011, pp. 264–271.

    Google Scholar 

  30. M. Li, S. Yu, N. Cao, and W. Lou, “Authorized private keyword search over encrypted data in cloud computing,” in Distributed Computing Systems (ICDCS), 2011 31st International Conference on, June 2011, pp. 383–392.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Banda S. N. V. Ramanamurthy .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper

Ramanamurthy, B.S.N.V., Sirisha, D. (2018). A Hybrid Methodology for Multi-owner Information Sharing in Untrusted Cloud Using Secure Mona Convention. In: Satapathy, S., Bhateja, V., Chowdary, P., Chakravarthy, V., Anguera, J. (eds) Proceedings of 2nd International Conference on Micro-Electronics, Electromagnetics and Telecommunications. Lecture Notes in Electrical Engineering, vol 434. Springer, Singapore. https://doi.org/10.1007/978-981-10-4280-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-4280-5_3

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-4279-9

  • Online ISBN: 978-981-10-4280-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics