Reliability of Cloud Using Encryption Techniques: A Review  
  Authors : N.S. Shambharkar; Milind Tote

 

A key approach to secure cloud computing is for the information owner to store encrypted data within the cloud, and issue decipherment keys to authorized users. Then, only one time a user is revoked, the information owner can issue re-encryption commands to the cloud to re-encrypt the information, to prevent the revoked user from decrypting the information, and to get new decryption keys to valid users, so they'll still access the information. However, since a cloud computing environment is comprised of the many cloud servers, such commands may not be received and executed by all of the cloud servers due to unreliable network communications .Here, we have a tendency to solve this drawback by proposing a time based re-encryption theme, that allows the cloud servers to mechanically re-encrypt information supported their internal clocks. Our answer is made on high of a replacement encoding theme, attribute based encoding, to permit fine-grain access management, and doesn't need excellent clock synchronization for correctness.

 

Published In : IJCAT Journal Volume 1, Issue 4

Date of Publication : 31 May 2014

Pages : 93 - 95

Figures : 21

Tables : --

Publication Link : Reliability of Cloud Using Encryption Techniques: A Review

 

 

 

N.S. Shambharkar : Department of CSE,Nuva College of Engg.Nagpur University,Nagpur. Nagpur,India

Milind Tote : Department of CSE, GNIET, Nagpur University,Nagpur. Nagpur,India

 

 

 

 

 

 

 

Cloud

Encryption

We planned the R3 theme, a brand new technique for managing access management supported the cloud server’s internal clock. Our technique doesn\'t accept the cloud to faithfully propagate re-encryption commands to all or any servers to confirm access management correctness. we tend to showed that our solutions stay secure while not good clock synchronization ciao as we will sure the time distinction between the servers and also the knowledge owner.

 

 

 

 

 

 

 

 

 

[1] S. Kamara and K. Lauter, “Cryptographic cloud storage,” monetary Cryptography and knowledge Security, 2010.

[2] M. Armbrust, A. Fox, R. Griffith, A. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, and I. Stoica, “A read of cloud computing,” Communications of the ACM, 2010.

[3] A. Sahai and B. Waters, “Fuzzy identity-based coding,” Advances in Cryptology–EUROCRYPT, 2005.

[4] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based coding for fine-grained access management of encrypted knowledge,” in Proc. of ACM CCS, 2006.

[5] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertextpolicy attributebased coding,” in Proc. of IEEE conference on S&P, 2007.

[6] M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxy cryptography,” Advances in Cryptology–EUROCRYPT, 1998.

[7] A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based coding with economical revocation,” in Proc. of ACM CCS, 2008.

[8] G. Wang, Q. Liu, and J. Wu, “Hierarchical attributebased coding for fine-grained access management in cloud storage services,” in Proc. Of ACM CCS (Poster), 2010.