Open Access   Article Go Back

Comparative Study of Hybrid Attribute Based Encryption for Cloud Computing System

G. Narmadhai1 , S. Vijay Bhanu2

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-10 , Page no. 329-335, Oct-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i10.329335

Online published on Oct 31, 2018

Copyright © G. Narmadhai, S. Vijay Bhanu . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: G. Narmadhai, S. Vijay Bhanu, “Comparative Study of Hybrid Attribute Based Encryption for Cloud Computing System,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.10, pp.329-335, 2018.

MLA Style Citation: G. Narmadhai, S. Vijay Bhanu "Comparative Study of Hybrid Attribute Based Encryption for Cloud Computing System." International Journal of Computer Sciences and Engineering 6.10 (2018): 329-335.

APA Style Citation: G. Narmadhai, S. Vijay Bhanu, (2018). Comparative Study of Hybrid Attribute Based Encryption for Cloud Computing System. International Journal of Computer Sciences and Engineering, 6(10), 329-335.

BibTex Style Citation:
@article{Narmadhai_2018,
author = {G. Narmadhai, S. Vijay Bhanu},
title = {Comparative Study of Hybrid Attribute Based Encryption for Cloud Computing System},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {10 2018},
volume = {6},
Issue = {10},
month = {10},
year = {2018},
issn = {2347-2693},
pages = {329-335},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3026},
doi = {https://doi.org/10.26438/ijcse/v6i10.329335}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i10.329335}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3026
TI - Comparative Study of Hybrid Attribute Based Encryption for Cloud Computing System
T2 - International Journal of Computer Sciences and Engineering
AU - G. Narmadhai, S. Vijay Bhanu
PY - 2018
DA - 2018/10/31
PB - IJCSE, Indore, INDIA
SP - 329-335
IS - 10
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
613 235 downloads 237 downloads
  
  
           

Abstract

Due to reliability, there are million and millions of the uses and users of the cloud storages. So clouds are heavily developing field for various purposes. Many cloud hosts are providing services to different clients for their data storage. Due to disaster management cloud can be used as secured storage mechanism. For such cloud storages encryption is done many a ways for securing cloud data. The hybrid attribute based encryption i.e hybrid H-HABE is the method to encrypt the contents. This paper discusses the hybrid H-HABE encryption method for the cloud storages. The technique is also used to hide identity of the user that means the anonymous authentication can be implemented only by use of attributes. Our research work also analyses the importance of the data security in the cloud. Reason for choosing symmetric encryption algorithms are efficient to handle encryption and decryption for large amount of data, and effective speed of storing data and accessing the data in the cloud system. For implementation purpose here are considered the type of file as document file(doc), text file(txt) which can be enhance to sound file(.avi), video file, image file with different formats(BMP,JPG,GIFF,PNG).

Key-Words / Index Term

Cryptography,Security,Cloud Computing System; hybrid H-HABE

References

[1]Rajadeep Bhanot, Rahul Hans, “A review and Comparative Analysis of various Encryption Algorithms”, International Journal of Security and its Applications, vol. 9,Issue 4,2015.
[2]Zaran Hercigonja, Durga gimnazija Varazdin and Croatia, ”Comparative Analysis of Cryptographic Algorithms”, International Journal of Digital Technology and Economy, Vol 1, issue 2, 2016.
[3]Faiqa Maqsood, Muhammad Ahmad, Muhammad Mumtaz Ali, Munam Ali hah,” Cryptography: A Comparative Analysis for Modern Techniques”, International journal of Advanced Computer Science and Applications, vol 8, issue 6,2017.
[4] Shraddha D. “Performance Analysis of AES and DES Cryptographic Algorithms on Windows & Ubuntu using Java”, International Journal of Computer Trends and Technology. 2016;35(4):179-183.
[5] Pooja B.,”Optimization of Cryptography Algorithms in Cloud Computing”, International Journal of Computer Trends and Technology. 2017;46(2):67-72.
[6] Cloud Computing Challenges Businesses are Facing These Days an article by Mona Lebied in Business Intelligence , January 2017.
[7]”An Overview of Cryptography” an article by Gary C. Kessler, Embry-Riddle Aeronautical University - Daytona Beach, March 2016 .
[8] Managing Data Encryption, an article available at https://cloud.google.com/storage/docs/encryption#rotating-keys , January 2017
[9] What are the 12 biggest cloud computing security threats? , an article by Matthew Wilson available at https://www.ibm.com/blogs/cloud-computing/2016/04/12-biggest-cloud-computing-security-threats/ , April 2016.
[10] Encryption At Rest In Google Cloud Platform, an article available at https://cloud.google.com/security/encryption-at-rest/default-encryption/ , April 2017.
[11] Pereira, G. C., et al.,(2017). “Performance Evaluation of Cryptographic Algorithms over IoT Platforms and Operating Systems”, Security and Communication Networks, 2017.
[12]. Sharma, S., et al., (2017). “Study on Cryptography and Techniques”, International Journal of Scientific Research in Computer Science, Engineering and Information Technology, 2(1).
[13]. Wu, Jiehong et al.,. "A study on the power consumption of using cryptography algorithms in mobile devices." Software Engineering and Service Science (ICSESS), 2016 7th IEEE International Conference on. IEEE, 2016.
[14]. Bhandari, Akshitaet al.,"Secure algorithm for cloud computing and its applications.", Cloud System and Big Data Engineering (Confluence), 2016 6th International Conference. IEEE, 2016.
[15]. Jakimoski, Kire, "Security Techniques for Data Protection in Cloud Computing" International Journal of Grid and Distributed Computing Vol.9. No1 (2016):PP.49-56.
[16]. Waleed, AL-Museelem, and Li Chunlin. "User Privacy and Security in Cloud Computing." International Journal of Security and Its Applications Vol.10 No.2 (2016): Pp.341-352.
[17]. Alotaibi, Mutlaq B. "Antecedents of software-as-a-service (SaaS) adoption: a structural equation model." International Journal of Advanced Computer Research Vol.6 No.25 (2016): PP.114.
[18] Li, J.; Huang, X.; Chen, X.; Xiang, Y. Securely outsourcing attribute-based encryption with checkability. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 2201–2210.
[19] Choi, C.; Choi, J.; Kim, P. Ontology-based access control model for security policy reasoning in cloud computing. J. Supercomput. 2014, 67, 711–722.
[20] Wei, L.; Zhu, H.; Cao, Z.; Dong, X.; Jia, W.; Chen, Y.; Vasilakos, A.V. Security and privacy for storage and computation in cloud computing. Inf. Sci. 2014, 258, 371–386.
[21]Li, M.; Yu, S.; Zheng, Y.; Ren, K.; Lou, W. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 131–143.
[22]Subashini, S.; Kavitha, K. A survey on security issues in service delivery models of cloud computing. J. Netw. Comput. Appl. 2011, 34, 1–11.