Open Access   Article Go Back

Data Storage Security and Privacy in Mobile Cloud Computing Using Hierarchical Attribute Based Encryption (HABE)

Tejaswini Paka1 , Sree Divya2

Section:Survey Paper, Product Type: Journal Paper
Volume-7 , Issue-6 , Page no. 750-754, Jun-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i6.750754

Online published on Jun 30, 2019

Copyright © Tejaswini Paka, Sree Divya . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Tejaswini Paka, Sree Divya, “Data Storage Security and Privacy in Mobile Cloud Computing Using Hierarchical Attribute Based Encryption (HABE),” International Journal of Computer Sciences and Engineering, Vol.7, Issue.6, pp.750-754, 2019.

MLA Style Citation: Tejaswini Paka, Sree Divya "Data Storage Security and Privacy in Mobile Cloud Computing Using Hierarchical Attribute Based Encryption (HABE)." International Journal of Computer Sciences and Engineering 7.6 (2019): 750-754.

APA Style Citation: Tejaswini Paka, Sree Divya, (2019). Data Storage Security and Privacy in Mobile Cloud Computing Using Hierarchical Attribute Based Encryption (HABE). International Journal of Computer Sciences and Engineering, 7(6), 750-754.

BibTex Style Citation:
@article{Paka_2019,
author = {Tejaswini Paka, Sree Divya},
title = {Data Storage Security and Privacy in Mobile Cloud Computing Using Hierarchical Attribute Based Encryption (HABE)},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {6 2019},
volume = {7},
Issue = {6},
month = {6},
year = {2019},
issn = {2347-2693},
pages = {750-754},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4625},
doi = {https://doi.org/10.26438/ijcse/v7i6.750754}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i6.750754}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4625
TI - Data Storage Security and Privacy in Mobile Cloud Computing Using Hierarchical Attribute Based Encryption (HABE)
T2 - International Journal of Computer Sciences and Engineering
AU - Tejaswini Paka, Sree Divya
PY - 2019
DA - 2019/06/30
PB - IJCSE, Indore, INDIA
SP - 750-754
IS - 6
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
261 196 downloads 102 downloads
  
  
           

Abstract

In spite of the fact that the electronic advances have experienced quick improvements as of late, cell phones, for example, PDAs are still similarly powerless rather than work areas as far as computational ability, stockpiling and so on, and are not ready to meet the expanding requests from versatile clients. By incorporating portable figuring and distributed computing, versatile distributed computing (MCC) extraordinarily expands the limit of the portable applications, however it additionally acquires numerous difficulties in distributed computing, e.g., information security and information honesty. In this paper, we use a few cryptographic natives, for example, another composes based intermediary re-encryption to plan a protected and proficient information circulation framework in MCC, which gives information security, information respectability, information verification, and adaptable information appropriation with get to control. Contrasted with customary cloud-based information stockpiling frameworks, our framework is a lightweight and effortlessly deployable answer for portable clients in MCC since no confided in outsiders are included and every versatile client just needs to keep short mystery keys comprising of three gathering components for every single cryptographic activity. At last, we present broad execution examination and exact investigations to exhibit the security, versatility, and productivity of our proposed framework

Key-Words / Index Term

Distributed System, Mobile Cloud Computing

References

[1] Zhang, J., Zhang, Z. and Guo, H., 2017. Towards secure data distribution systems in mobile cloud computing. IEEE Trans. Mob. Comput, 16(11), pp.3222-3235.
[2] Dinh, H.T., Lee, C., Niyato, D. and Wang, P., 2013. A survey of mobile cloud computing: architecture, applications, and approaches. Wireless communications and mobile computing, 13(18), pp.1587-1611.
[3] Fernando, N., Loke, S.W. and Rahayu, W., 2013. Mobile cloud computing: A survey. Future generation computer systems, 29(1), pp.84-106.
[4] Rahimi, M.R., Ren, J., Liu, C.H., Vasilakos, A.V. and Venkata subramanian, N., 2014. Mobile cloud computing: A survey, state of art and future directions. Mobile Networks and Applications, 19(2), pp.133-143.
[5] Wang, M., Chen, Y. and Khan, M.J., 2014. Mobile cloud learning for higher education: A case study of Moodle in the cloud. The International Review of Research in Open and Distributed Learning, 15(2).
[6] Rao, N.M., Sasidhar, C. and Kumar, V.S., 2012. Cloud computing through mobile-learning. arXiv preprint arXiv:1204.1594.
[7] Jia, W., Zhu, H., Cao, Z., Wei, L. and Lin, X., 2011, April. SDSM: a secure data service mechanism in mobile cloud computing. In Computer Communications Workshops (INFOCOM WKSHPS), 2011 IEEE Conference on (pp. 1060-1065). IEEE.
[8] Feng, D.G., Zhang, M., Zhang, Y. and Xu, Z., 2011. Study on cloud computing security. Journal of software, 22(1), pp.71-83.
[9] Qureshi, S.S., Ahmad, T. and Rafique, K., 2011, September. Mobile cloud computing as future for mobile applications-Implementation methods and challenging issues. In Cloud Computing and Intelligence Systems (CCIS), 2011 IEEE International Conference on (pp. 467-471). IEEE.
[10] Huang, D., Xing, T. and Wu, H., 2013. Mobile cloud computing service models: a user-centric approach. Ieee network, 27(5), pp.6-11.
[11] Wang, Y., Chen, R. and Wang, D.C., 2015. A survey of mobile cloud computing applications: perspectives and challenges. Wireless Personal Communications, 80(4), pp.1607-1623.
[12] Raja, C.V., Chitra, K. and Jonafark, M., 2018. A Survey on Mobile Cloud Computing.
[13] Gu, F., Niu, J., Qi, Z. and Atiquzzaman, M., 2018. Partitioning and offloading in smart mobile devices for mobile cloud computing: State of the art and future directions. Journal of Network and Computer Applications.
[14] Skourletopoulos, G., Mavromoustakis, C.X., Mastorakis, G., Batalla, J.M., Dobre, C., Panagiotakis, S. and Pallis, E., 2017. Towards mobile cloud computing in 5G mobile networks: applications, big data services and future opportunities. In Advances in Mobile Cloud Computing and Big Data in the 5G Era (pp. 43-62). Springer.
[15] Li, Y., Gai, K., Qiu, L., Qiu, M. and Zhao, H., 2017. Intelligent cryptography approach for secure distributed big data storage in cloud computing. Information Sciences, 387, pp.103-115.
[16] Sookhak, M., Yu, F.R. and Tang, H., 2017. Secure data sharing for vehicular ad-hoc networks using cloud computing. In Ad Hoc Networks (pp. 306-315). Springer.
[17] Khan, S., Shiraz, M., Boroumand, L., Gani, A. and Khan, M.K., 2017. Towards port-knocking authentication methods for mobile cloud computing. Journal of Network and Computer Applications, 97, pp.66-78.
Mukherjee, M., Matam, R., Shu, L., Maglaras, L., Ferrag, M.A., Choudhury, N. and Kumar, V., 2017. Security and privacy in fog computing: Challenges. IEEE Access, 5, pp.19293-19304