Visible to the public Biblio

Filters: Keyword is cloud storage  [Clear All Filters]
2023-07-14
Sunil Raj, Y., Albert Rabara, S., Britto Ramesh Kumar, S..  2022.  A Security Architecture for Cloud Data Using Hybrid Security Scheme. 2022 4th International Conference on Smart Systems and Inventive Technology (ICSSIT). :1766–1774.
Cloud Computing revolutionize the usage of Internet of Things enabled devices integrated via Internet. Providing everything in an outsourced fashion, Cloud also lends infrastructures such as storage. Though cloud makes it easy for us to store and access the data faster and easier, yet there exist various security and privacy risks. Such issues if not handled may become more threatening as it could even disclose the privacy of an individual/ organization. Strengthening the security of data is need of the hour. The work proposes a novel architecture enhancing the security of Cloud data in an IoT integrated environment. In order to enhance the security, systematic use of a modified hybrid mechanism based on DNA code and Elliptic Curve Cryptography along with Third Party Audit is proposed. The performance of the proposed mechanism has been analysed. The results ensures that proposed IoT Cloud architecture performs better while providing strong security which is the major aspect of the work.
2023-07-13
Jeyakumar, D, Chidambarathanu, K., Pradeepkumar, S., Anish, T.P..  2022.  OUTFS+. An Efficient User-Side Encrypted File System Using IBE With Parallel Encryption. 2022 6th International Conference on Trends in Electronics and Informatics (ICOEI). :760–766.
Cloud computing is a fast growing field that provides the user with resources like software, infrastructure and virtual hardware processing power. The steady rise of cloud computing in recent times allowed large companies and even individual users to move towards working with cloud storage systems. However, the risks of leakage of uploaded data in the cloud storage and the questions about the privacy of such systems are becoming a huge problem. Security incidents occur frequently everywhere around the world. Sometimes, data leak may occur at the server side by hackers for their own profit. Data being shared must be encrypted before outsourcing it to the cloud storage. Existing encryption/decryption systems utilize large computational power and have troubles managing the files. This paper introduces a file system that is a more efficient, virtual, with encryption/decryption scheme using parallel encryption. To make encryption and decryption of files easier, Parallel encryption is used in place of serial encryption which is integrated with Identity-Based Encryption in the file system. The proposed file system aims to secure files, reduce the chances of file stored in cloud storage getting leaked thus providing better security. The proposed file system, OutFS+, is more robust and secure than its predecessor, OutFS. Cloud outsourcing takes place faster and the files can be downloaded to the OutFS+ instance on the other side. Moreover, OutFS+ is secure since it is a virtual layer on the operating system and can be unmounted whenever the user wants to.
2023-06-16
Haifeng, Ma, Ji, Zhang.  2022.  Block-chain based cloud storage integrity verifycation scheme for recoverable data. 2022 7th International Conference on Intelligent Informatics and Biomedical Science (ICIIBMS). 7:280—285.
With the advent of the era of big data, the files that need to be stored in the storage system will increase exponentially. Cloud storage has become the most popular data storage method due to its powerful convenience and storage capacity. However, in order to save costs, some cloud service providers, Malicious deletion of the user's infrequently accessed data causes the user to suffer losses. Aiming at data integrity and privacy issues, a blockchain-based cloud storage integrity verification scheme for recoverable data is proposed. The scheme uses the Merkle tree properties, anonymity, immutability and smart contracts of the blockchain to effectively solve the problems of cloud storage integrity verification and data damage recovery, and has been tested and analyzed that the scheme is safe and effective.
Yue, Zhengyu, Yao, Yuanzhi, Li, Weihai, Yu, Nenghai.  2022.  ATDD: Fine-Grained Assured Time-Sensitive Data Deletion Scheme in Cloud Storage. ICC 2022 - IEEE International Conference on Communications. :3448—3453.
With the rapid development of general cloud services, more and more individuals or collectives use cloud platforms to store data. Assured data deletion deserves investigation in cloud storage. In time-sensitive data storage scenarios, it is necessary for cloud platforms to automatically destroy data after the data owner-specified expiration time. Therefore, assured time-sensitive data deletion should be sought. In this paper, a fine-grained assured time-sensitive data deletion (ATDD) scheme in cloud storage is proposed by embedding the time trapdoor in Ciphertext-Policy Attribute-Based Encryption (CP-ABE). Time-sensitive data is self-destructed after the data owner-specified expiration time so that the authorized users cannot get access to the related data. In addition, a credential is returned to the data owner for data deletion verification. This proposed scheme provides solutions for fine-grained access control and verifiable data self-destruction. Detailed security and performance analysis demonstrate the security and the practicability of the proposed scheme.
Tian, Junfeng, Bai, Ruxin, Zhang, Tianfeng.  2022.  Multi-authoritative Users Assured Data Deletion Scheme in Cloud Computing. 2022 52nd Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN-W). :147—154.
With the rapid development of cloud storage technology, an increasing number of enterprises and users choose to store data in the cloud, which can reduce the local overhead and ensure safe storage, sharing, and deletion. In cloud storage, safe data deletion is a critical and challenging problem. This paper proposes an assured data deletion scheme based on multi-authoritative users in the semi-trusted cloud storage scenario (MAU-AD), which aims to realize the secure management of the key without introducing any trusted third party and achieve assured deletion of cloud data. MAU-AD uses access policy graphs to achieve fine-grained access control and data sharing. Besides, the data security is guaranteed by mutual restriction between authoritative users, and the system robustness is improved by multiple authoritative users jointly managing keys. In addition, the traceability of misconduct in the system can be realized by blockchain technology. Through simulation experiments and comparison with related schemes, MAU-AD is proven safe and effective, and it provides a novel application scenario for the assured deletion of cloud storage data.
2023-03-31
Biswas, Ankur, K V, Pradeep, Kumar Pandey, Arvind, Kumar Shukla, Surendra, Raj, Tej, Roy, Abhishek.  2022.  Hybrid Access Control for Atoring Large Data with Security. 2022 International Interdisciplinary Humanitarian Conference for Sustainability (IIHC). :838–844.
Although the public cloud is known for its incredible capabilities, consumers cannot totally depend on cloud service providers to keep personal data because to the lack of client maneuverability. To protect privacy, data controllers outsourced encryption keys rather than providing information. Crypt - text to conduct out okay and founder access control and provide the encryption keys with others, innate quality Aes (CP-ABE) may be employed. This, however, falls short of effectively protecting against new dangers. The public cloud was unable to validate if a downloader could decode using a number of older methods. Therefore, these files should be accessible to everyone having access to a data storage. A malicious attacker may download hundreds of files in order to launch Economic Deny of Sustain (EDoS) attacks, greatly depleting the cloud resource. The user of cloud storage is responsible for paying the fee. Additionally, the public cloud serves as both the accountant and the payer of resource consumption costs, without offering data owners any information. Cloud infrastructure storage should assuage these concerns in practice. In this study, we provide a technique for resource accountability and defense against DoS attacks for encrypted cloud storage tanks. It uses black-box CP-ABE techniques and abides by the access policy of CP-arbitrary ABE. After presenting two methods for different parameters, speed and security evaluations are given.
2023-02-17
Kumar, U Vinod, Pachauri, Sanjay.  2022.  The Computational and Symbolic Security Analysis Connections. 2022 4th International Conference on Inventive Research in Computing Applications (ICIRCA). :617–620.
A considerable portion of computing power is always required to perform symbolic calculations. The reliability and effectiveness of algorithms are two of the most significant challenges observed in the field of scientific computing. The terms “feasible calculations” and “feasible computations” refer to the same idea: the algorithms that are reliable and effective despite practical constraints. This research study intends to investigate different types of computing and modelling challenges, as well as the development of efficient integration methods by considering the challenges before generating the accurate results. Further, this study investigates various forms of errors that occur in the process of data integration. The proposed framework is based on automata, which provides the ability to investigate a wide-variety of distinct distance-bounding protocols. The proposed framework is not only possible to produce computational (in)security proofs, but also includes an extensive investigation on different issues such as optimal space complexity trade-offs. The proposed framework in embedded with the already established symbolic framework in order to get a deeper understanding of distance-bound security. It is now possible to guarantee a certain level of physical proximity without having to continually mimic either time or distance.
K, Devaki, L, Leena Jenifer.  2022.  Re-Encryption Model for Multi-Block Data Updates in Network Security. 2022 International Conference on Applied Artificial Intelligence and Computing (ICAAIC). :1331–1336.
Nowadays, online cloud storage networks can be accessed by third parties. Businesses that host large data centers buy or rent storage space from individuals who need to store their data. According to customer needs, data hub operators visualise the data and expose the cloud storage for storing data. Tangibly, the resources may wander around numerous servers. Data resilience is a prior need for all storage methods. For routines in a distributed data center, distributed removable code is appropriate. A safe cloud cache solution, AES-UCODR, is proposed to decrease I/O overheads for multi-block updates in proxy re-encryption systems. Its competence is evaluated using the real-world finance sector.
2022-06-13
Dutta, Aritra, Bose, Rajesh, Chakraborty, Swarnendu Kumar, Roy, Sandip, Mondal, Haraprasad.  2021.  Data Security Mechanism for Green Cloud. 2021 Innovations in Energy Management and Renewable Resources(52042). :1–4.
Data and veracious information are an important feature of any organization; it takes special care as a like asset of the organization. Cloud computing system main target to provide service to the user like high-speed access user data for storage and retrieval. Now, big concern is data protection in cloud computing technology as because data leaking and various malicious attacks happened in cloud computing technology. This study provides user data protection in the cloud storage device. The article presents the architecture of a data security hybrid infrastructure that protects and stores the user data from the unauthenticated user. In this hybrid model, we use a different type of security model.
Zhang, Jie.  2021.  Research on the Application of Computer Big Data Technology in Cloud Storage Security. 2021 IEEE International Conference on Data Science and Computer Application (ICDSCA). :405–409.
In view of the continuous progress of current science and technology, cloud computing has been widely used in various fields. This paper proposes a secure data storage architecture based on cloud computing. The architecture studies the security issues of cloud computing from two aspects: data storage and data security, and proposes a data storage mode based on Cache and a data security mode based on third-party authentication, thereby improving the availability of data, from data storage to transmission. Corresponding protection measures have been established to realize effective protection of cloud data.
2022-05-09
Zhou, Rui, He, Mingxing, Chen, Zhimin.  2021.  Certificateless Public Auditing Scheme with Data Privacy Preserving for Cloud Storage. 2021 IEEE 6th International Conference on Cloud Computing and Big Data Analytics (ICCCBDA). :675–682.
Rapid development of cloud storage services, users are allowed to upload heavy storage and computational cost to cloud to reduce the local resource and energy consumption. While people enjoy the desirable benefits from the cloud storage service, critical security concerns in data outsourcing have been raised seriously. In the cloud storage service, data owner loses the physical control of the data and these data are fully controlled by the cloud server. As such, the integrity of outsourced data is being put at risk in reality. Remote data integrity checking (RDIC) is an effective solution to checking the integrity of uploaded data. However, most RDIC schemes are rely on traditional public key infrastructure (PKI), which leads communication and storage overhead due to the certificate management. Identity-based RDIC scheme is not need the storage management, but it has a drawback of key escrow. To solve these problems, we propose a practical certificateless RDIC scheme. Moreover, many public auditing schemes authorize the third party auditor (TPA) to check the integrity of remote data and the TPA is not fully trusted. Thus, we take the data privacy into account. The proposed scheme not only can overcome the above deficiencies but also able to preserve the data privacy against the TPA. Our theoretical analyses prove that our mechanism is correct and secure, and our mechanism is able to audit the integrity of cloud data efficiently.
2022-05-06
Vamshi, A, Rao, Gudeme Jaya, Pasupuleti, Syam Kumar, Eswari, R.  2021.  EPF-CLPA: An Efficient Pairing-Free Certificateless Public Auditing for Cloud-based CPS. 2021 5th International Conference on Intelligent Computing and Control Systems (ICICCS). :48–54.
Cloud based cyber physical system (CPS) enables individuals to store and share data collected from both cyberspace and the physical world. This leads to the proliferation of massive data at a user's local site. Since local storage systems can't store and maintain huge data, it is a wise and practical way to outsource such huge data to the cloud. Cloud storage provides scalable storage space to manage data economically and flexibly. However, the integrity of outsourced data is a critical challenge because user's lose control of their data once it's transferred to cloud servers. Several auditing schemes have been put forward based on public key infrastructure (PKI) or identity-based cryptography to verify data integrity. However, “the PKI-based schemes suffer from certificate management problem and identity-based schemes face the key escrow” problem. Therefore, to address these problems, certificateless public auditing schemes have been introduced on the basis of bilinear pairing, which incur high computation overhead, and thus it is not suitable for CPS. To reduce the computation overhead, in this paper, Using elliptic curve cryptography, we propose an efficient pairing-free certificateless public auditing scheme for cloud-based CPS. The proposed scheme is more secure against type I/II/III adversaries and efficient compared to other certificateless based schemes.
2022-04-19
Wang, Xi-Kun, Sun, Xin.  2021.  CP-ABE with Efficient Revocation Based on the KEK Tree in Data Outsourcing System. 2021 40th Chinese Control Conference (CCC). :8610–8615.
CP-ABE (ciphertext-policy attribute-based encryption) is a promising encryption scheme. In this paper, a highly expressive revocable scheme based on the key encryption keys (KEK) tree is proposed. In this method, the cloud server realizes the cancellation of attribute-level users and effectively reduces the computational burden of the data owner and attribute authority. This scheme embeds a unique random value associated with the user in the attribute group keys. The attribute group keys of each user are different, and it is impossible to initiate a collusion attack. Computing outsourcing makes most of the decryption work done by the cloud server, and the data user only need to perform an exponential operation; in terms of security, the security proof is completed under the standard model based on simple assumptions. Under the premise of ensuring security, the scheme in this paper has the functions of revocation and traceability, and the speed of decryption calculation is also improved.
Hwang, Yong-Woon, Lee, Im-Yeong.  2021.  A Study on CP-ABE Based Data Sharing System That Provides Signature-Based Verifiable Outsourcing. 2021 International Conference on Advanced Enterprise Information System (AEIS). :1–5.
Recently, with the development of the cloud environment, users can store their data or share it with other users. However, various security threats can occur in data sharing systems in the cloud environment. To solve this, data sharing systems and access control methods using the CP-ABE method are being studied, but the following problems may occur. First, in an outsourcing server that supports computation, it is not possible to prove that the computed result is a properly computed result when performing the partial decryption process of the ciphertext. Therefore, the user needs to verify the message obtained by performing the decryption process, and verify that the data is uploaded by the data owner through verification. As another problem, because the data owner encrypts data with attribute-based encryption, the number of attributes included in the access structure increases. This increases the size of the ciphertext, which can waste space in cloud storage. Therefore, a ciphertext of a constant size must be output regardless of the number of attributes when generating the ciphertext. In this paper, we proposes a CP-ABE based data sharing system that provides signature-based verifiable outsourcing. It aims at a system that allows multiple users to share data safely and efficiently in a cloud environment by satisfying verifiable outsourcing and constant-sized ciphertext output among various security requirements required by CP-ABE.
2022-04-18
Enireddy, Vamsidhar, Somasundaram, K., Mahesh M, P. C. Senthil, Ramkumar Prabhu, M., Babu, D. Vijendra, C, Karthikeyan..  2021.  Data Obfuscation Technique in Cloud Security. 2021 2nd International Conference on Smart Electronics and Communication (ICOSEC). :358–362.
Cloud storage, in general, is a collection of Computer Technology resources provided to consumers over the internet on a leased basis. Cloud storage has several advantages, including simplicity, reliability, scalability, convergence, and cost savings. One of the most significant impediments to cloud computing's growth is security. This paper proposes a security approach based on cloud security. Cloud security now plays a critical part in everyone's life. Due to security concerns, data is shared between cloud service providers and other users. In order to protect the data from unwanted access, the Security Service Algorithm (SSA), which is called as MONcrypt is used to secure the information. This methodology is established on the obfuscation of data techniques. The MONcrypt SSA is a Security as a Service (SaaS) product. When compared to current obfuscation strategies, the proposed methodology offers a better efficiency and smart protection. In contrast to the current method, MONcrypt eliminates the different dimensions of information that are uploaded to cloud storage. The proposed approach not only preserves the data's secrecy but also decreases the size of the plaintext. The exi sting method does not reduce the size of data until it has been obfuscated. The findings show that the recommended MONcrypt offers optimal protection for the data stored in the cloud within the shortest amount of time. The proposed protocol ensures the confidentiality of the information while reducing the plaintext size. Current techniques should not reduce the size of evidence once it has been muddled. Based on the findings, it is clear that the proposed MONcrypt provides the highest level of protection in the shortest amount of time for rethought data.
2022-04-13
Chen, Hao, Chen, Lin, Kuang, Xiaoyun, Xu, Aidong, Yang, Yiwei.  2021.  Support Forward Secure Smart Grid Data Deduplication and Deletion Mechanism. 2021 2nd Asia Symposium on Signal Processing (ASSP). :67–76.
With the vigorous development of the Internet and the widespread popularity of smart devices, the amount of data it generates has also increased exponentially, which has also promoted the generation and development of cloud computing and big data. Given cloud computing and big data technology, cloud storage has become a good solution for people to store and manage data at this stage. However, when cloud storage manages and regulates massive amounts of data, its security issues have become increasingly prominent. Aiming at a series of security problems caused by a malicious user's illegal operation of cloud storage and the loss of all data, this paper proposes a threshold signature scheme that is signed by a private key composed of multiple users. When this method performs key operations of cloud storage, multiple people are required to sign, which effectively prevents a small number of malicious users from violating data operations. At the same time, the threshold signature method in this paper uses a double update factor algorithm. Even if the attacker obtains the key information at this stage, he can not calculate the complete key information before and after the time period, thus having the two-way security and greatly improving the security of the data in the cloud storage.
2022-03-22
Gupta, Ambika, Agarwal, Anubhav, Rao, Deepika, Harshit, Bansal, Rashi.  2021.  Prompt and Secure Data Storage and Recovery System. 2021 5th International Conference on Information Systems and Computer Networks (ISCON). :1—4.

Cloud computing has included an essential part of its industry and statistics garage is the main service provided, where a huge amount of data can be stored in a virtual server. Storing data in public platforms may be vulnerable to threats. Consequently, the obligation of secure usage and holistic backup of statistics falls upon the corporation providers. Subsequently, an affordable and compliant mechanism of records auditing that permits groups to audit the facts stored in shared clouds whilst acting quick and trouble- unfastened healing might be a fairly sought-after cloud computing task concept. There is a lot of advantage in growing this domain and there is considerable precedence to follow from the examples of dropbox, google power among others.

2021-08-31
Shamini, P. Baby, Wise, D. C. Joy Winnie, Megavarshini, K. S., Ramesh, Mudaliar Kritika.  2020.  A Real Time Auditing System using QR Code for Secure Cloud Storage. 2020 International Conference on Electronics and Sustainable Communication Systems (ICESC). :847—850.
The objective of the project is to structure a portable application for inspecting and putting away information through a distributed storage administration. The information is remotely put away in the cloud. In some distributed storage frameworks, the cloud record may contain some touchy data. Scrambling the entire shared record doesn't permit different clients to get to it. In the current framework the client needs to use the biometric information to guarantee the character of the client and afterward a marking key will be checked which is to ensure the personality and security of the client. The principle downside of utilizing the biometric information is that it can't be coordinated precisely because of the elements that influence the difference in biometric information. A reference id made is naturally changed over to the QR code and it is checked utilizing a scanner and the specific record is downloaded. This record whenever erased or lost in the customer's inward stockpiling it very well may be recovered again from the cloud.
2021-07-07
Yang, Yuanyuan, Li, Hui, Cheng, Xiangdong, Yang, Xin, Huo, Yaoguang.  2020.  A High Security Signature Algorithm Based on Kerberos for REST-style Cloud Storage Service. 2020 11th IEEE Annual Ubiquitous Computing, Electronics Mobile Communication Conference (UEMCON). :0176–0182.
The Representational State Transfer (REST) is a distributed application architecture style which adopted on providing various network services. The identity authentication protocol Kerberos has been used to guarantee the security identity authentication of many service platforms. However, the deployment of Kerberos protocol is limited by the defects such as password guessing attacks, data tampering, and replay attacks. In this paper, an optimized Kerberos protocol is proposed and applied in a REST-style Cloud Storage Architecture. Firstly, we propose a Lately Used Newly (LUN) key replacement method to resist the password guessing attacks in Kerberos protocol. Secondly, we propose a formatted signature algorithm and a combination of signature string and time stamp method to cope with the problems of tampering and replay attacks which in deploying Kerberos. Finally, we build a security protection module using the optimized Kerberos protocol to guarantee a secure identity authentication and the reliable data communication between the client and the server. Analyses show that the module significantly improves the security of Kerberos protocol in REST-style cloud storage services.
2021-06-30
Wang, Xiaodong, Jiao, Wenzhe, Yang, Huan, Guo, Lin, Ye, Xiaoxue, Guo, Yangming.  2020.  Algebraic Signature Based Data Possession Checking Method with Cloud Storage. 2020 11th International Conference on Prognostics and System Health Management (PHM-2020 Jinan). :11—16.
Cloud computing has been envisioned as a next generation information technology (IT) paradigm. The risk of losing data stored with any untrustworthy service provider is the key barrier to widespread uptake of cloud computing. This paper proposes an algebraic signature based remote data possession checking (RDPC) scheme to verify the integrity of the data stored in the cloud. This scheme integrates forward error-correcting codes to enhance the data possession guarantee, which can recover the data when a small amount of file has been deleted. The scheme allows verification without the need for the auditor to compare against the original data, which reduces the communication complexity dramatically. The storage complexity of cloud user is reduced to several bytes' information. Extensive security analysis and simulation show that the proposed scheme is highly provably secure. Finally, experiment results reveal that the computation performance is effective, and bounded by disk I/O.
2021-04-27
Lekshmi, M. M., Subramanian, N..  2020.  Data Auditing in Cloud Storage using Smart Contract. 2020 Third International Conference on Smart Systems and Inventive Technology (ICSSIT). :999–1002.
In general, Cloud storage is considered as a distributed model. Here, the data is usually stored on remote servers to properly maintain, back up and make it accessible to clients over a network, whenever required. Cloud storage providers keep the data and processes to oversee it on capacity servers based on secure virtualization methods. A security framework is proposed for auditing the cloud data, which makes use of the proposed blockchain technology. This ensures to efficiently maintain the data integrity. The blockchain structure inspects the mutation of operational information and thereby ensures the data security. Usually, the data auditing scheme is widely used in a Third Party Auditor (TPA), which is a centralized entity that the client is forced to trust, even if the credibility is not guaranteed. To avoid the participation of TPA, a decentralised scheme is suggested, where it uses a smart contract for auditing the cloud data. The working of smart contracts is based on blockchain. Ethereum is used to deploy a smart contract thereby eliminating the need of a foreign source in the data auditing process.
Chen, B., Wu, L., Li, L., Choo, K. R., He, D..  2020.  A Parallel and Forward Private Searchable Public-Key Encryption for Cloud-Based Data Sharing. IEEE Access. 8:28009–28020.
Data sharing through the cloud is flourishing with the development of cloud computing technology. The new wave of technology will also give rise to new security challenges, particularly the data confidentiality in cloud-based sharing applications. Searchable encryption is considered as one of the most promising solutions for balancing data confidentiality and usability. However, most existing searchable encryption schemes cannot simultaneously satisfy requirements for both high search efficiency and strong security due to lack of some must-have properties, such as parallel search and forward security. To address this problem, we propose a variant searchable encryption with parallelism and forward privacy, namely the parallel and forward private searchable public-key encryption (PFP-SPE). PFP-SPE scheme achieves both the parallelism and forward privacy at the expense of slightly higher storage costs. PFP-SPE has similar search efficiency with that of some searchable symmetric encryption schemes but no key distribution problem. The security analysis and the performance evaluation on a real-world dataset demonstrate that the proposed scheme is suitable for practical application.
Cao, L., Kang, Y., Wu, Q., Wu, R., Guo, X., Feng, T..  2020.  Searchable encryption cloud storage with dynamic data update to support efficient policy hiding. China Communications. 17:153–163.
Ciphertext policy attribute based encryption (CP-ABE) can provide high finegrained access control for cloud storage. However, it needs to solve problems such as property privacy protection, ciphertext search and data update in the application process. Therefore, based on CP-ABE scheme, this paper proposes a dynamically updatable searchable encryption cloud storage (DUSECS) scheme. Using the characteristics of homomorphic encryption, the encrypted data is compared to achieve efficient hiding policy. Meanwhile, adopting linked list structure, the DUSECS scheme realizes the dynamic data update and integrity detection, and the search encryption against keyword guessing attacks is achieved by combining homomorphic encryption with aggregation algorithm. The analysis of security and performance shows that the scheme is secure and efficient.
Mante, R. V., Bajad, N. R..  2020.  A Study of Searchable and Auditable Attribute Based Encryption in Cloud. 2020 5th International Conference on Communication and Electronics Systems (ICCES). :1411—1415.
In cloud computing, the data is stored and retrieved through the internet. There are some common systems for cloud storage which includes the system for e-health records, the file stored on to the cloud server includes information which is private and sensitive, and the main focus should be that at the time when data gets shared, the content of the file should not be revealed. One of the ways to secure the file data is to simply encrypt the file, but on the other side, the authenticate user to which the data is shared will not be able to use it. User's time and memory are saved by Storing data in the cloud. The main issue is that the user loses total control over the once it is upload. This issue needs to be addressed while designing the system. In this paper the study of various mechanisms and techniques for data security stored over the cloud and hiding of the sensitive and private data. The paper also discusses the various issues faced while using or applying the techniques. Here, a system is proposed to use the encryption techniques, algorithms as well as secure cloud storage.
Fuhry, B., Hirschoff, L., Koesnadi, S., Kerschbaum, F..  2020.  SeGShare: Secure Group File Sharing in the Cloud using Enclaves. 2020 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN). :476—488.
File sharing applications using cloud storage are increasingly popular for personal and business use. Due to data protection concerns, end-to-end encryption is often a desired feature of these applications. Many attempts at designing cryptographic solutions fail to be adopted due to missing relevant features. We present SeGShare, a new architecture for end-to-end encrypted, group-based file sharing using trusted execution environments (TEE), e.g., Intel SGX. SeGShare is the first solution to protect the confidentiality and integrity of all data and management files; enforce immediate permission and membership revocations; support deduplication; and mitigate rollback attacks. Next to authentication, authorization and file system management, our implementation features an optimized TLS layer that enables high throughput and low latency. The encryption overhead of our implementation is extremely small in computation and storage resources. Our enclave code comprises less than 8500 lines of code enabling efficient mitigation of common pitfalls in deploying code to TEEs.