Open Access Open Access  Restricted Access Subscription Access

Impregnable Cloud Storage using Surrogate Twofold Encryption Technique (STET) in Cloud


Affiliations
1 Research & Development Centre, Bharathiar University, Coimbatore, Tamil Nadu, India
2 Department of Computer Applications, Chikkanna Government Arts College, Tirupur, Tamil Nadu, India
 

Privacy and security in cloud computing has becoming a challenging task where several techniques used by existing security based only on perimeter level. When an obtrude tries to hack the formatted encryption scheme protected by service provider they could not be hacked. However the data insecurity has no solution to the large extent though the entire process provided by the service provider may not always as right as cloud is a public entity. In our proposed, we enhance several algorithmic techniques chosen randomly applied for the cloud efficient storage and security. There are different service model and distribution model the organization use in cloud and they report the efficiency and correctness of data. The techniques emphasizing authorization models are Surrogate Twofold Encryption Technique (STET). The data from main database (owner’s data) stored in cloud by transferring data contents into a substitute system and encrypting the original data in surrogate system, and then data is re-encrypted inside the cloud thus forming a triple layer protection for the database stored in cloud. Moreover, in arbitrary access control the security enhanced can randomly choose any two encryption technique from four cryptographic algorithms. Those two algorithms selected will be known only to their corresponding system encrypting it. Thus it passes twofold encryption methods and for decrypting it also it needs to pass this twofold decryption method. A flag set synchronized for accessing arbitrary choice of algorithms which promotes a secured algorithmic encryption. To make it more complex, the ciphered information stored in cloud is visible and known only to their corresponding system or well-known authorized user can view or use the data.

Keywords

Arbituary Access Control, Encrypting Algorithm, Flag Set, Identity Based, Service Provider, Surrogate Twofold Encryption Technique (STET), Triple Layer Protection.
User
Notifications
Font Size


  • Sahai A., Waters B., “Fuzzy identity-based encryption”, Eurocrypt, 2005.
  • Goyal V., Pandey O., Sahai A., Waters B., “Attribute-based encryption for fine-grained access control of encrypted data”, ACM Conference on Computer and Communications Security, 2006.
  • Bethencourt J., Sahai A., Waters B., “Ciphertext-policy attribute-based encryption”, IEEE Symposium on Security and Privacy, 2007.
  • Waters B., “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization”, Public Key Cryptography, 2011.
  • Sahai A., Seyalioglu H., Waters B.,“Dynamic credentials and ciphertext delegation for attribute-based encryption”, Crypto, 2012.
  • Hohenberger S., Waters B., “Attribute-based encryption with fast decryption”, Public Key Cryptography, 2013.
  • Tysowski P.K., Hasan M.A., “Hybrid attribute- and reencryption- based key management for secure and scalable mobile applications in clouds”, IEEE T. Cloud Computing, p. 172–186, 2013.
  • Wired., Spam suspect uses google docs; fbi happy. 2014. Available: http://www.wired.com/2010/04/cloud-warrant/.
  • Wikiped‑ia. Global surveillance disclosures. 2014. Available: http://en.wikipedia.org/wiki/Global surveillance disclosures (2013-present)
  • Snowden E., Available: http://en. wikipedia.org/wiki/ Edward Snowden
  • Lavabit. Available: http://en.wikipedia. org/wiki/Lavabit
  • Canetti R., Dwork C., Naor M., Ostrovsky R., “Deniable encryption”, Crypto, 1997.
  • Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B., “Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption”, Eurocrypt, 2010.
  • Attrapadung N., Herranz J., Laguillaumie F., Libert B., Panafieu E De, Afols C.R., “Attribute-based encryption schemes with constant-size ciphertexts”, Theor Comput. Sci., vol. 422, 2012.
  • Murmuth M.D.,Freeman D.M., “Deniable encryption with negligible detection probability: An interactive construction”, Eurocrypt, 2011.

Abstract Views: 491

PDF Views: 342




  • Impregnable Cloud Storage using Surrogate Twofold Encryption Technique (STET) in Cloud

Abstract Views: 491  |  PDF Views: 342

Authors

D. Seethalakshmi
Research & Development Centre, Bharathiar University, Coimbatore, Tamil Nadu, India
G. M. Nasira
Department of Computer Applications, Chikkanna Government Arts College, Tirupur, Tamil Nadu, India

Abstract


Privacy and security in cloud computing has becoming a challenging task where several techniques used by existing security based only on perimeter level. When an obtrude tries to hack the formatted encryption scheme protected by service provider they could not be hacked. However the data insecurity has no solution to the large extent though the entire process provided by the service provider may not always as right as cloud is a public entity. In our proposed, we enhance several algorithmic techniques chosen randomly applied for the cloud efficient storage and security. There are different service model and distribution model the organization use in cloud and they report the efficiency and correctness of data. The techniques emphasizing authorization models are Surrogate Twofold Encryption Technique (STET). The data from main database (owner’s data) stored in cloud by transferring data contents into a substitute system and encrypting the original data in surrogate system, and then data is re-encrypted inside the cloud thus forming a triple layer protection for the database stored in cloud. Moreover, in arbitrary access control the security enhanced can randomly choose any two encryption technique from four cryptographic algorithms. Those two algorithms selected will be known only to their corresponding system encrypting it. Thus it passes twofold encryption methods and for decrypting it also it needs to pass this twofold decryption method. A flag set synchronized for accessing arbitrary choice of algorithms which promotes a secured algorithmic encryption. To make it more complex, the ciphered information stored in cloud is visible and known only to their corresponding system or well-known authorized user can view or use the data.

Keywords


Arbituary Access Control, Encrypting Algorithm, Flag Set, Identity Based, Service Provider, Surrogate Twofold Encryption Technique (STET), Triple Layer Protection.

References





DOI: https://doi.org/10.15613/sijrs%2F2015%2Fv2i2%2F114285