• Title/Summary/Keyword: cloud security scheme

Search Result 129, Processing Time 0.025 seconds

Enabling Dynamic Multi-Client and Boolean Query in Searchable Symmetric Encryption Scheme for Cloud Storage System

  • Xu, Wanshan;Zhang, Jianbiao;Yuan, Yilin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.4
    • /
    • pp.1286-1306
    • /
    • 2022
  • Searchable symmetric encryption (SSE) provides a safe and effective solution for retrieving encrypted data on cloud servers. However, the existing SSE schemes mainly focus on single keyword search in single client, which is inefficient for multiple keywords and cannot meet the needs for multiple clients. Considering the above drawbacks, we propose a scheme enabling dynamic multi-client and Boolean query in searchable symmetric encryption for cloud storage system (DMC-SSE). DMC-SSE realizes the fine-grained access control of multi-client in SSE by attribute-based encryption (ABE) and novel access control list (ACL), and supports Boolean query of multiple keywords. In addition, DMC-SSE realizes the full dynamic update of client and file. Compared with the existing multi-client schemes, our scheme has the following advantages: 1) Dynamic. DMC-SSE not only supports the dynamic addition or deletion of multiple clients, but also realizes the dynamic update of files. 2) Non-interactivity. After being authorized, the client can query keywords without the help of the data owner and the data owner can dynamically update client's permissions without requiring the client to stay online. At last, the security analysis and experiments results demonstrate that our scheme is safe and efficient.

Enabling Efficient Verification of Dynamic Data Possession and Batch Updating in Cloud Storage

  • Qi, Yining;Tang, Xin;Huang, Yongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2429-2449
    • /
    • 2018
  • Dynamic data possession verification is a common requirement in cloud storage systems. After the client outsources its data to the cloud, it needs to not only check the integrity of its data but also verify whether the update is executed correctly. Previous researches have proposed various schemes based on Merkle Hash Tree (MHT) and implemented some initial improvements to prevent the tree imbalance. This paper tries to take one step further: Is there still any problems remained for optimization? In this paper, we study how to raise the efficiency of data dynamics by improving the parts of query and rebalancing, using a new data structure called Rank-Based Merkle AVL Tree (RB-MAT). Furthermore, we fill the gap of verifying multiple update operations at the same time, which is the novel batch updating scheme. The experimental results show that our efficient scheme has better efficiency than those of existing methods.

User Privacy Security Scheme using Double Replication Key in the Cloud Environment (클라우드 환경에서 이중 복제 키를 사용한 사용자 프라이버시 보호 기법)

  • Jeong, Yoon-Su
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.4
    • /
    • pp.9-14
    • /
    • 2018
  • Recently, as the internet speed is getting faster, in the cloud environment, the service receiving device is changing from a general PC to a compact device such as a mobile phone or a tablet PC. Since handheld devices such as mobile phones or tablet PCs are often used in wireless rather than wired, there are many problems that personal information may be exposed maliciously from a third party. In this paper, we propose a user privacy protection scheme through a duplicate duplicate key generation process which can safely protect user 's privacy from third party among cloud services being served through various wireless media. The proposed scheme is used to synchronize the duplicated key between the server and the intermediary device, and aims at shortening the time of the authentication process protecting the user 's privacy. In this case, the proposed scheme uses Interleave() function and random number to synchronize the server and the intermediary device, so it can safely prevent the malicious attack of the third party.

An Authentication Scheme for Providing to User Service Transparency in Multicloud Environment (멀티클라우드 환경에서 사용자에게 서비스의 투명성을 제공하는 인증 기법)

  • Lee, Jaekyung;Son, Junggab;Kim, Hunmin;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1131-1141
    • /
    • 2013
  • Most of the single server model of cloud computing services have problems that are hard to solve, such as a service availability, insider attack, and vendor lock-in, etc. To solve these problems, the research about multicloud has emerged. Multicloud model can supplement previous cloud model's weakness and provides new services to user. In this paper, we focus on a user authentication problem in multicloud model and propose a scheme to resolve it. We define a cloud broker-based multicloud model. And we propose an authentication protocol that is applicable at presented model. The proposed scheme can provide service transparency to user and prevent an impersonation attack by service provider.

Cloud Security Scheme Based on Blockchain and Zero Trust (블록체인과 제로 트러스트 기반 클라우드 보안 기법)

  • In-Hye Na;Hyeok Kang;Keun-Ho Lee
    • Journal of Internet of Things and Convergence
    • /
    • v.9 no.2
    • /
    • pp.55-60
    • /
    • 2023
  • Recently, demand for cloud computing has increased and remote access due to home work and external work has increased. In addition, a new security paradigm is required in the current situation where the need to be vigilant against not only external attacker access but also internal access such as internal employee access to work increases and various attack techniques are sophisticated. As a result, the network security model applying Zero-Trust, which has the core principle of doubting everything and not trusting it, began to attract attention in the security industry. Zero Trust Security monitors all networks, requires authentication in order to be granted access, and increases security by granting minimum access rights to access requesters. In this paper, we explain zero trust and zero trust architecture, and propose a new cloud security system for strengthening access control that overcomes the limitations of existing security systems using zero trust and blockchain and can be used by various companies.

An efficient cloud security scheme for multiple users (다중 사용자를 위한 효율적인 클라우드 보안 기법)

  • Jeong, Yoon-Su
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.2
    • /
    • pp.77-82
    • /
    • 2018
  • Recently, as cloud services become popular with general users, users' information is freely transmitted and received among the information used in the cloud environment, so security problems related to user information disclosure are occurring. we propose a method to secure personal information of multiple users by making personal information stored in the cloud server and a key for accessing the shared information so that the privacy information of the multi users using the cloud service can be prevented in advance do. The first key used in the proposed scheme is a key for accessing the user 's personal information, and is used to operate the information related to the personal information in the form of a multi - layer. The second key is the key to accessing information that is open to other users than to personal information, and is necessary to associate with other users of the cloud. The proposed scheme is constructed to anonymize personal information with multiple hash chains to process multiple kinds of information used in the cloud environment. As a result of the performance evaluation, the proposed method works by allowing third parties to safely access and process the personal information of multiple users processed by the multi - type structure, resulting in a reduction of the personal information management cost by 13.4%. The efficiency of the proposed method is 19.5% higher than that of the existing method.

An Enhanced Remote Data Checking Scheme for Dynamic Updates

  • Dong, Lin;Park, Jinwoo;Hur, Junbeom;Park, Ho-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1744-1765
    • /
    • 2014
  • A client stores data in the cloud and uses remote data checking (RDC) schemes to check the integrity of the data. The client can detect the corruption of the data using RDC schemes. Recently, robust RDC schemes have integrated forward error-correcting codes (FECs) to ensure the integrity of data while enabling dynamic update operations. Thus, minor data corruption can be recovered by FECs, whereas major data corruption can be detected by spot-checking techniques. However, this requires high communication overhead for dynamic update, because a small update may require the client to download an entire file. The Variable Length Constraint Group (VLCG) scheme overcomes this disadvantage by downloading the RS-encoded parity data for update instead of the entire file. Despite this, it needs to download all the parity data for any minor update. In this paper, we propose an improved RDC scheme in which the communication overhead can be reduced by downloading only a part of the parity data for update while simultaneously ensuring the integrity of the data. Efficiency and security analysis show that the proposed scheme enhances efficiency without any security degradation.

Concept of the Cloud Type Virtual Policy Based Network Management Scheme for the Whole Internet

  • Kazuya, Odagiri;Shogo, Shimizu;Naohiro, Ishii
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.1
    • /
    • pp.71-77
    • /
    • 2023
  • In the current Internet system, there are many problems using anonymity of the network communication such as personal information leaks and crimes using the Internet system. This is why TCP/IP protocol used in Internet system does not have the user identification information on the communication data, and it is difficult to supervise the user performing the above acts immediately. As a study for solving the above problem, there is the study of Policy Based Network Management (PBNM). This is the scheme for managing a whole Local Area Network (LAN) through communication control for every user. In this PBNM, two types of schemes exist. As one scheme, we have studied theoretically about the Destination Addressing Control System (DACS) Scheme with affinity with existing internet. By applying this DACS Scheme to Internet system management, we will realize the policy-based Internet system management. In this paper, to realize it, concept of the Internet PBNM Scheme is proposed as the final step.

A Multi-Stage Approach to Secure Digital Image Search over Public Cloud using Speeded-Up Robust Features (SURF) Algorithm

  • AL-Omari, Ahmad H.;Otair, Mohammed A.;Alzwahreh, Bayan N.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12
    • /
    • pp.65-74
    • /
    • 2021
  • Digital image processing and retrieving have increasingly become very popular on the Internet and getting more attention from various multimedia fields. That results in additional privacy requirements placed on efficient image matching techniques in various applications. Hence, several searching methods have been developed when confidential images are used in image matching between pairs of security agencies, most of these search methods either limited by its cost or precision. This study proposes a secure and efficient method that preserves image privacy and confidentially between two communicating parties. To retrieve an image, feature vector is extracted from the given query image, and then the similarities with the stored database images features vector are calculated to retrieve the matched images based on an indexing scheme and matching strategy. We used a secure content-based image retrieval features detector algorithm called Speeded-Up Robust Features (SURF) algorithm over public cloud to extract the features and the Honey Encryption algorithm. The purpose of using the encrypted images database is to provide an accurate searching through encrypted documents without needing decryption. Progress in this area helps protect the privacy of sensitive data stored on the cloud. The experimental results (conducted on a well-known image-set) show that the performance of the proposed methodology achieved a noticeable enhancement level in terms of precision, recall, F-Measure, and execution time.

Key Generation and Management Scheme for Partial Encryption Based on Hash Tree Chain (부분 암호화를 위한 해쉬 트리 체인 기반 키 생성 및 관리 알고리즘)

  • Kim, Kyoung Min;Sohn, Kyu-Seek;Nam, Seung Yeob
    • Journal of the Korea Society for Simulation
    • /
    • v.25 no.3
    • /
    • pp.77-83
    • /
    • 2016
  • A new key generation scheme is proposed to support partial encryption and partial decryption of data in cloud computing environment with a minimal key-related traffic overhead. Our proposed scheme employs a concept of hash tree chain to reduce the number of keys that need to be delivered to the decryption node. The performance of the proposed scheme is evaluated through simulation.