Enhanced Filter based access control for web based cloud

June 30, 2016  |  Vol.2, No.2  |  PP. 43-50  | PDF

AUTHORS:

A. Narendra Babu, Department of Computer Science and Engineering, KL University, Vaddeswaram, Guntur Dist., A.P., India. 522502

KEYWORDS:

Fine-grained, two-factor, access control, Web services

Abstract

In this paper, we present a new fine-grained two-factor authentication (2FA) get to control system for electronic distributed computing administrations. In particular, in our proposed 2FA get to control framework, a property based get to control component is executed with the need of both a client mystery key and a lightweight security gadget. As a client can't get to the system on the off chance that they don't hold both, the component can upgrade the security of the system, particularly in those situations where numerous clients have a similar PC for online cloud administrations. What's more, characteristic based control in the system additionally empowers the cloud server to limit the entrance to those clients with a similar arrangement of traits while safeguarding client protection, i.e., the cloud server just realizes that the client satisfies the required predicate, yet has no clue on the exact identity of the client. At last, we additionally do a reenactment to show the practicability of our proposed 2FA system.

References:

[1] M. H. Au and A. Kapadia, PERM: Practical reputation-based blacklisting without TTPS, Proc. ACM Conf. Comput. Commun.Secur. (CCS), (2012), Oct pp.929-940; Raleigh, NC, USA
[2] M. H. Au, A. Kapadia and W. Susilo, BLACR: TTP-free blacklistable anonymous credentials with reputation in Proc. 19th NDSS, (2012), pp.1-17.
[3] M. H. Au, W. Susilo and Y. Mu, Constant-size dynamic k-TAA, Proc. 5th Int. Conf. SCN, (2006), pp.111-125.
[4] J. Baek, Q. H. Vu, J. K. Liu, X. Huang and Y. Xiang, A secure cloud computing based framework for big data information management of smart grid IEEE Trans. Cloud Comput., (2015), Vol.3, No. 2, pp.233-244.
[5] M. Bellare and O. Goldreich, On defining proofs of knowledge, Proc. 12th Annu. Int. CRYPTO, (1992), pp.390-420.
[6] J. Bethencourt, A. Sahai and B. Waters, Ciphertext-policy attribute based encryption, Proc. IEEE Symp.Secur. Privacy, (2007), May, pp.321-334.
[7] D. Boneh, X. Boyen and H. Shacham, Short group signatures in Advances in Cryptology, Berlin, Germany: Springer-Verlag, (2004), pp.41-55.
[8] D. Boneh, X. Ding and G. Tsudik, Fine-grained control of security capabilities ACM Trans, Internet Technol., (2004), Vol.4, No.1, pp.60-82.
[9] J. Camenisch, Group signature schemes and payment systems based on the discrete logarithm problem, Ph.D. dissertation, ETH Zurich, (1998), Zürich, Switzerland,
[10] J. Camenisch, M. Dubovitskaya and G. Neven, Oblivious transfer with access control, Proc. 16th ACM Conf. Comput.Commun.Secur. (CCS), (2009), Nov., pp.131-140; Chicago, IL, USA
[11] J. Camenisch and A. Lysyanskaya, A signature scheme with efficient protocols, Proc. 3rd Int. Conf. Secur.Commun.Netw. (SCN), (2002), Sept., pp.268-289; Amalfi, Italy
[12] J. Camenisch and A. Lysyanskaya, Signature schemes and anonymous credentials from bilinear maps in Advances in Cryptology, Springer-Verlag, (2004), pp.56-72; Berlin, Germany
[13] Y. Chen, Z. L. Jiang, S. M. Yiu, J. K. Liu, M. H. Au and X. Wang, Fully secure ciphertext-policy attribute based encryption with security mediator, Proc. ICICS, (2014), pp.274-289.
[14] S. S. M. Chow, C. Boyd and J. M. G. Nieto, Security-mediated certificateless cryptography, Public Key Cryptography (Lecture Notesin Computer Science), (2006), Vol.3958, Springer-Verlag, pp.508-524; Berlin, Germany
[15] C. K. Chu, W. T .Zhu, J. Han, J. K. Liu, J. Xu and J. Zhou, Securityconcerns in popular cloud storage services IEEE Pervasive Comput., (2013), Vol.12, No.4, pp.50-57.
[16] R. Cramer, I. Damgård and P. D. MacKenzie, Efficient zero-knowledge proofs of knowledge without intractability assumptions in Public Key Cryptography (Lecture Notes in Computer Science), (2000), Vol.1751, H. Imai and Y. Zheng, Eds., Springer-Verlag, pp.354-373; Berlin, Germany.
[17] Y. Dodis, J. Katz, S. Xu and M. Yung, Key-insulated public keycrypto systems in Proc. EUROCRYPT, (2002), pp.65-82.
[18] Y. Dodis and A. Yampolskiy, A verifiable random function with short proofs and keys in Public Key Cryptography (Lecture Notesin Computer Science), (2005), Vol.3386, S. Vaudenay, Ed, Springer-Verlag, pp.416-431; Berlin, Germany
[19] V. Goyal, O. Pandey, A. Sahai and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proc. 13th ACM Conf. Comput. Commun. Secur., (2006), pp.89-98.
[20] J. Han, W. Susilo, Y. Mu and J. Yan, Privacy-preserving decentralized key-policy attribute-based encryption IEEE Trans. Parallel Distrib. Syst., (2012), Vol.23, No.11, pp.2150-2162.
[21] X. Huang, J. K. Liu, S. Tang, Y. Xiang, K. Liang, L. Xu and J. Zhou, Cost-effective authentic and anonymous data sharing with forward security, IEEE Trans. Comput., (2015), Vol.64, No.4, pp.971-983.
[22] J. Hur, Attribute-based secure data sharing with hidden policies, smartgrid IEEE Trans. Parallel Distrib. Syst., (2013), Vol.24, No.11, pp.2171-2180.
[23] J. Hur, Improving security and efficiency in attribute-based data sharing, IEEE Trans. Knowl. Data Eng., (2013), Vol.25, No.10, pp.2271-2282.
[24] T. Jiang, X. Chen, J. Li, D. S. Wong, J. Ma and J. Liu, TIMER: Secureand reliable cloud storage against data re-outsourcing, Proc. 10th Int. Conf. ISPEC, (2014), pp.346-358.
[25] A. Juels, D. Catalano and M. Jakobsson, Coercion-resistant electronic elections, Proc. WPES, (2005), pp. 61-70.
[26] J. Lai, R. H. Deng, C. Guan and J. Weng, Attribute-based encryption with verifiable outsourced decryption, IEEE Trans. Inf. ForensicsSecurity, (2013), Vol.8, No.8, pp.1343-1354.
[27] M. Li, X. Huang, J. K. Liu and L. Xu, GO-ABE: Group oriented attribute-based encryption, Proc. 8th Int. Conf. NSS, (2014), pp.260-270.
[28] M. Li, S. Yu, Y. Zheng, K. Ren and W. Lou, Scalable and secure sharing of personal health records in cloud computing using attribute based encryption, IEEE Trans. Parallel Distrib. Syst., (2013), Vol.24, No.1, pp.131-143.
[29] K. Liang, M. H. Au, J. K. Liu, W. Susilo, D. S. Wong, G. Yang, T. V. X. Phuong and Q. Xie, A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing, IEEE Trans. Inf. Forensics Security, (2014), Vol.9, No.10, pp.1667-1680.

Citations:

APA:
Babu, A. N. (2016). Enhanced Filter based access control for web based cloud. Asia-pacific Journal of Convergent Research Interchange (APJCRI), ISSN: 2508-9080 (Print); 2671-5325 (Online), HSST, 2(2), 43-50. doi: 10.21742/apjcri.2016.06.06

MLA:
Babu, A. Narendra “Enhanced Filter based access control for web based cloud.” Asia-pacific Journal of Convergent Research Interchange, ISSN: 2508-9080 (Print); 2671-5325 (Online), HSST, vol. 2, no. 2, 2016, pp. 43-50. APJCRI, http://fucos.or.kr/journal/APJCRI/Articles/v2n2/6.html.

IEEE:
[1] A. N. Babu “Enhanced Filter based access control for web based cloud.” Asia-pacific Journal of Convergent Research Interchange (APJCRI), ISSN: 2508-9080 (Print); 2671-5325 (Online), HSST, vol. 2, no. 2, pp. 43-50, Jun 2016.