Efficient Data Access Control for Multi-Authority Cloud Storage using CP-ABE.
Main Article Content
Abstract
Security and data privacy is paramount to cloud users seeking to protect their gigabytes of vibrant business data from the inquisitive eyes of unauthorized users who are attempting to exceed their authority and also it becomes a challenging issue in cloud storage systems. Ciphertext-Policy Attribute-based Encryption (CP-ABE) is observed as one of the most seemly technologies for data access control in cloud storage, because it gives more direct control access strategies to the cloud data owners. This CP-ABE scheme provides intrinsic security mechanisms designed to minimize the security attacks and threats in cloud system. In this paper, we design a Fortified Access control for Multi-Authority Cloud Storage Systems, where the process of data access control is strengthened to ensure the safety of the cloud data. Fortified access control to discourse not only the data privacy difficulties in existing control scheme, by using multiple authorities in the cloud storage system, the proposed scheme can efficiently reaches the tenable access control and revokes the anonymous access to the cloud data. The study and simulation analysis illustrates that proposed well organized Fortified Access Control is both secure and efficient for Cloud Storage Systems.
Article Details

This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.
IJCERT Policy:
The published work presented in this paper is licensed under the Creative Commons Attribution 4.0 International (CC BY 4.0) license. This means that the content of this paper can be shared, copied, and redistributed in any medium or format, as long as the original author is properly attributed. Additionally, any derivative works based on this paper must also be licensed under the same terms. This licensing agreement allows for broad dissemination and use of the work while maintaining the author's rights and recognition.
By submitting this paper to IJCERT, the author(s) agree to these licensing terms and confirm that the work is original and does not infringe on any third-party copyright or intellectual property rights.
References
J. Bethencourt, A. Sahai, and B. Waters, “CiphertextPolicy AttributeBased Encryption,” Proc. IEEE Symp. Security and Privacy (SP ’07), pp. 321-334, 2007.
P. Mell and T. Grance, „„The NIST Definition of Cloud Computing,‟ ‟ National Institute of Standards and Technology, Gaithersburg, MD, USA, Tech. Rep., 2009.
A.B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B.Waters, „Fully Secure Functional Encryption: AttributeBased Encryption and (Hierarchical) Inner Product Encryption,‟ ‟ in Proc. Advances in cryptologyEUROCRYPT’10, 2010, pp. 62-91.
M. Li, S. Yu, Y. Zheng, K. Ren, andW. Lou, „„Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption,‟ ‟ IEEE Trans. Parallel Distributed Systems, vol. 24, no. 1, pp. 131-143, Jan. 2013.
S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute Based Data Sharing with Attribute Revocation,” Proc. Fifth ACM Symp. Information, Computer and Comm. Security (ASIACCS ’10), 2010.
J. Hur and D. Noh, “Attribute-based access control with efficient revocation in data outsourcing systems,” IEEE Transactions on Parallel and Distributed Systems, 2010.
S. Ruj, A. Nayak, and I. Stojmenovic, „„DACC: Distributed Access Control in Clouds,‟ ‟ in Proc. 10th IEEE Int’l Conf. TrustCom, 2011, pp. 91-98
G. Wang, Q. Liu, and J. Wu, “Hierarchical attributebased encryption for fine-grained access control in cloud storage services,” in ACM Conference on Computer and Communications Security, E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, Eds. ACM, 2010, pp. 735–737.
C. Dong, G. Russello, and N. Dulay, “Shared and Searchable Encrypted Data for Untrusted Servers,” J. Computer Security, vol. 19, pp. 367- 397, 2010.
D. Boneh and M.K. Franklin, „„Identity-Based Encryption from the Weil Pairing,‟ ‟ in Proc. 21st Ann. Int’l Cryptology Conf.: Advances in Cryptology - CRYPTO’01, 2001, pp. 213-229.