An Effective Mechanism of Access Control With The Ability of Attribute Update and Outsourcing For Cloud Computing

Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 9

AN EFFECTIVE MECHANISM OF

ACCESS CONTROL WITH THE ABILITY


OF ATTRIBUTE UPDATE AND
OUTSOURCING FOR CLOUD
COMPUTING.
Abstract
• Fog computing as an extension of cloud computing provides computation, storage and application services

to end users.

• Ciphertext-policy attribute-based encryption (CP-ABE) is a well-known cryptographic technology for

guaranteeing data confidentiality and fine-grained data access control. It enables data owners to define

flexible access policy for data sharing.

• However, in CP-ABE systems, the problems of the time required to encrypt, decrypt and attribute update are

long-standing unsolved in the literature. In this paper, we propose the first access control (CP-ABE) scheme

supporting outsourcing capability and attribute update for fog computing.

• Specifically, the heavy computation operations of encryption and decryption are outsourced to fog nodes,

thus the computation operations for data owners to encrypt and users to decrypt are irrelevant to the number

of attributes in the access structure and secret keys, respectively.

• The cost brought by attribute update is efficient in the sense that we only concentrate on the update of the

ciphertext associated with the corresponding updated attribute. The security analysis shows that the

proposed scheme is secure under the decisional bilinear Diffie–Hellman assumption. The proposed scheme

is efficient, and the time of encryption for data owners and decryption for users are small and constant.
Existing System

• Existing System
• Match in My Way: Fine-Grained Bilateral Access Control for
Secure Cloud-Fog Computing
• Drawbacks
• Revocability and traceability is not considered whereas the
efficiency MABE system with some practical properties has to
be considered.
Proposed System

• Proposed System

• An effective mechanism of access control with the ability of attribute update and
outsourcing for cloud computing. In this approach an effective security mechanism is
introduced to meet the security challenges.

• Advantage

• An efficient access control scheme with outsourcing capability and attribute update for
fog computing is proposed, where the outsourcing method is presented to eliminate
the computational overhead of encryption and decryption with the help of fog nodes,
and the updating method is presented to address the attribute update problem
Modules

• Modules
• System Initialization
• Secret key Generation
• File Encryption
• File Decryption
• Updation
• Proofing the security
•  
Hardware Requirements:

 
System : Pentium IV 2.4 GHz.
Hard Disk : 40 GB.
Floppy Drive : 1.44 Mb.
Monitor : 15 VGA Colour.
Mouse : Logitech.
Ram : 256 Mb.
 
  
Software Requirements:
 

 
Operating system :- Windows XP Professional

Front End :JAVA, Swing(JFC),RMIJ2ME


 
Back End : MY SQL

Tool :NETBEANS
CONCLUSION

• In this project, we developed problems of data sharing in cloud-fog computing and produced a secure

cloud-fog-device data sharing system with fine-grained bilateral access control.

• The system model and the threat model were presented for our proposed system.

• To provide secure data sharing, we introduced a matchmaking attribute-based encryption with a formal

definition, and security models, which supports the receiver identifying ciphertexts from undesirable senders

without costly data decryption.

• Moreover, the workload of senders verification can be outsourced to the fog nodes. We believe that our

proposed matchmaking attribute-based encryption finds many applications for providing data privacy and

ciphertext identification simultaneously.

• The future work could be investigating a more efficiency MABE system with some practical properties (e.g.,

revocability, traceability, etc.).


REFERENCES
[1] S. Yi, Z. Qin, and Q. Li, “Security and privacy issues of fog computing: A survey,” in
WASA, 2015, pp. 685–695.
[2] Sstatista, “Forecast of fog computing market rev- enue worldwide from 2018 to
2022.” [Online]. Available: https://www.statista.com/statistics/830485/world-fog-
computingrevenue-by-vertical/
[3] I. Stojmenovic and S. Wen, “The fog computing paradigm: Scenarios and security issues,”
in FedCSIS, 2014, pp. 1–8.
[4] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in EUROCRYPT, vol. 3494,
2005, pp. 457–473.
[5] Z. Wan, J. Liu, and R. H. Deng, “HASBE: A hierarchical attribute-based solution for flexible
and scalable access control in cloud computing,” IEEE Trans. Information Forensics and Security,
vol. 7, no. 2, pp. 743– 754, 2012.
[6] Q. Zheng, S. Xu, and G. Ateniese, “VABKS: verifiable attribute-based keyword search over
outsourced encrypted data,” in INFOCOM, 2014, pp. 522–530.
[7] D. Cash, P. Grubbs, J. Perry, and T. Ristenpart, “Leakage-abuse attacks against searchable
encryption,” IACR Cryptology ePrint Archive, vol. 2016, p. 718, 2016.
[8] J. Ning, J. Xu, K. Liang, F. Zhang, and E. Chang, “Passive attacks against searchable
encryption,” IEEE Trans. Information Forensics and Security, vol. 14, no. 3, pp. 789–802, 2019.
[9] Y. Zhang, J. Katz, and C. Papamanthou, “All your queries are belong to us: The power of
file-injection attacks on searchable encryption,” in USENIX, 2016, pp. 707–720.
[10] G. Ateniese, D. Francati, D. Nuñez, and D. Venturi, “Match me if you can: Matchmaking
encryption and its applications,” in CRYPTO, 2019, pp. 701–731.

You might also like