Open Access   Article Go Back

Secure Retrieval and Revocable Attribute-Based Encryption Scheme in Cloud Storage

M. Muthuselvi1 , emi. P2 , Rajasree. S3 , Sowmiya. C4

Section:Survey Paper, Product Type: Journal Paper
Volume-7 , Issue-3 , Page no. 675-679, Mar-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i3.675679

Online published on Mar 31, 2019

Copyright © M. Muthuselvi, Pemi. P, Rajasree. S, Sowmiya. C . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Muthuselvi, Pemi. P, Rajasree. S, Sowmiya. C, “Secure Retrieval and Revocable Attribute-Based Encryption Scheme in Cloud Storage,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.3, pp.675-679, 2019.

MLA Style Citation: M. Muthuselvi, Pemi. P, Rajasree. S, Sowmiya. C "Secure Retrieval and Revocable Attribute-Based Encryption Scheme in Cloud Storage." International Journal of Computer Sciences and Engineering 7.3 (2019): 675-679.

APA Style Citation: M. Muthuselvi, Pemi. P, Rajasree. S, Sowmiya. C, (2019). Secure Retrieval and Revocable Attribute-Based Encryption Scheme in Cloud Storage. International Journal of Computer Sciences and Engineering, 7(3), 675-679.

BibTex Style Citation:
@article{Muthuselvi_2019,
author = {M. Muthuselvi, Pemi. P, Rajasree. S, Sowmiya. C},
title = {Secure Retrieval and Revocable Attribute-Based Encryption Scheme in Cloud Storage},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {3 2019},
volume = {7},
Issue = {3},
month = {3},
year = {2019},
issn = {2347-2693},
pages = {675-679},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3900},
doi = {https://doi.org/10.26438/ijcse/v7i3.675679}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i3.675679}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3900
TI - Secure Retrieval and Revocable Attribute-Based Encryption Scheme in Cloud Storage
T2 - International Journal of Computer Sciences and Engineering
AU - M. Muthuselvi, Pemi. P, Rajasree. S, Sowmiya. C
PY - 2019
DA - 2019/03/31
PB - IJCSE, Indore, INDIA
SP - 675-679
IS - 3
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
209 171 downloads 106 downloads
  
  
           

Abstract

Cloud security is the protection of data stored online from theft, leakage and deletion. Hierarchical attribute-based encryption scheme is first designed for a document collection. A set of documents can be encrypted together if they share an integrated access structure. Compared with the CP-ABE schemes, both the ciphertext storage space and time costs of encryption/decryption are saved. Then, an Index Structure named attribute-based retrieval features (ARF) tree is constructed for the document collection based on the TF-IDF model and the documents attributes. A depth-first search algorithm (DFS) for the ARF tree is designed. It is difficult to search the large collection of documents. To overcome the difficulties an IDDFS method is introduced.

Key-Words / Index Term

Cloud computing, document Retrieval, file hierarchy, attribute-based encryption

References

[1] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multi-keyword ranked search over encrypted cloud data,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, pp. 222–233, Jan. 2014.
[2] C. Chen, X. Zhu, P. Shen, J. Hu, S. Guo, Z. Tari, and A. Zomaya, “An efficient privacy-preserving ranked keyword search method,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, pp. 951–963, Apr. 2016.
[3] H. Deng, Q. Wu, B. Qin, J. Domingo-Ferrer, L. Zhang, J. Liu, and W. Shi, “Ciphertext-policy hierarchical attribute-based encryption with short ciphertext,” Information Sciences, vol. 275, pp. 370–384, Aug. 2014.
[4] Z. Fu, K. Ren, J. Shu, X. Sun, and F. Huang, “Enabling personalized search over encrypted outsourced data with efficiency improvement,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, pp. 2546–2559, Sep. 2016.
[5] Y. Guo, J. Li, Y. Zhang, and J. Shen, “Hierarchical attribute-based encryption with continuous auxiliary inputs leakage,” Security and Communication Networks, vol. 9, no. 18, 2016.
[6] J. Li, X. Lin, Y. Zhang, and J. Han, “Ksf-oabe: Outsourced attribute-based encryption with keyword search function for cloud storage,” IEEE Transactions on Services Computing, vol. 10, no. 5, pp. 715–725, 2017.
[7] E. Luo, Q. Liu, and G. Wang, “Hierarchical multi-authority and attribute based encryption friend discovery scheme in mobile social networks,” IEEE Communications Letters, vol. 20, pp. 1772–1775, Sep. 2016.
[8] Y. S. Rao, “A secure and efficient ciphertext-policy attribute-basedsigncryption for personal health records sharing in cloud computing,”Future Generation Computer Systems, vol. 67, pp. 133–151, Feb. 2017.
[9] S. Wang, J. Zhou, J. K. Liu, J. Yu, J. Chen, and W. Xie, “An efficient file hierarchy attribute-based encryption scheme in cloud computing,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 6, pp. 1265–1277, 2016.
[10] Z. Xia, X. Wang, X. Sun, and Q. Wang, “A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, pp. 340–352, Jan. 2016.