Open Access   Article Go Back

Security Enhancement Using pre-authentication and Proxy re-encryption

Sushma A1 , onisha S2 , M S Soumya Sree3 , Pooja M.S4 , Deekshitha G H5

Section:Review Paper, Product Type: Journal Paper
Volume-07 , Issue-14 , Page no. 459-462, May-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7si14.459462

Online published on May 15, 2019

Copyright © Sushma A, Sonisha S, M S Soumya Sree, Pooja M.S, Deekshitha G H . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Sushma A, Sonisha S, M S Soumya Sree, Pooja M.S, Deekshitha G H, “Security Enhancement Using pre-authentication and Proxy re-encryption,” International Journal of Computer Sciences and Engineering, Vol.07, Issue.14, pp.459-462, 2019.

MLA Style Citation: Sushma A, Sonisha S, M S Soumya Sree, Pooja M.S, Deekshitha G H "Security Enhancement Using pre-authentication and Proxy re-encryption." International Journal of Computer Sciences and Engineering 07.14 (2019): 459-462.

APA Style Citation: Sushma A, Sonisha S, M S Soumya Sree, Pooja M.S, Deekshitha G H, (2019). Security Enhancement Using pre-authentication and Proxy re-encryption. International Journal of Computer Sciences and Engineering, 07(14), 459-462.

BibTex Style Citation:
@article{A_2019,
author = {Sushma A, Sonisha S, M S Soumya Sree, Pooja M.S, Deekshitha G H},
title = {Security Enhancement Using pre-authentication and Proxy re-encryption},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {07},
Issue = {14},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {459-462},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1174},
doi = {https://doi.org/10.26438/ijcse/v7i14.459462}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i14.459462}
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1174
TI - Security Enhancement Using pre-authentication and Proxy re-encryption
T2 - International Journal of Computer Sciences and Engineering
AU - Sushma A, Sonisha S, M S Soumya Sree, Pooja M.S, Deekshitha G H
PY - 2019
DA - 2019/05/15
PB - IJCSE, Indore, INDIA
SP - 459-462
IS - 14
VL - 07
SN - 2347-2693
ER -

           

Abstract

Cloud computing on its own is a technology, arming many services with its resources on the internet, when we speak about big data context, as we have witnessed massive growth in the use of internet that indeed has increased the demand for greater storage capacities where now MB’s and GB’s are small talks in the fields of storage. When we talk about the cloud storage there are privacy and security concerns that we need to work upon for which as of in this paper we propose and use techniques such as pre-authentication, encryption and de- encryption policies. The pre-authentication and proxy re-encryption mechanisms combine the advantages of proxy conditional re-encryption multi-sharing mechanism It can simply be termed as privacy preserving approach to increase security of data on cloud.

Key-Words / Index Term

Privacy, pre-authentication, big data

References

[1]X. Liu, X. Xie, K. Li, B. Xiao, J. Wu, H. Qi, and D. Lu, “Fast tracking the population of key tags in large-scale anonymous rfidsystems,”IEEE/ACM Transactions on Networking, vol. 25, no. 1, pp. 278–291,2017.
[2]H. J. Benaloh, M. Chase and K. Lauter, “Patient controlled encryption: Ensuring privacy of electronic medical records” ACM Cloud Computing Security Workshop, pp. 103114, 2009.
[3]M.Green and G.Ateniese, “Identity based proxy re-encryption” Applied Cryptography and Network Security, vol. 4521, pp. 288-306, 2007.
[4]K. Wang, J. Mi, C. Xu, Q. Zhu, L. Shu, and D. J. Deng, “Real-time load reduction in multimedia big data for mobile Internet,”ACM Transactions on Multimedia Computing, Communications and Applications, vol. 12, no. 5s, Article 76, Oct 2016.
[5]Joseph K. Liu, Kaitai Liang, Willy Susilo, “Privacy- Preserving Ciphertext Multi-Sharing Control for Big Data Storage”, August 2015 • IEEE Transactions on Information Forensics and Security.
[6]K. Wang, Y. Shao, L. Shu, Y. Zhang, and C. Zhu, “Mobile big data fault-tolerant processing for ehealth networks,” IEEE Network, vol. 30, no. 1, pp. 1–7, Jan 2017.
[7]W. S. K. Liang and J. Liu, “Privacy-preserving ciphertext multi-sharing control for big data storage,” IEEE Transaction on Information Forensics and Security, vol. 10, no. 8, Aug 2015.
[8]P. L. J. Shao and Y. Zhou, “Achieving key privacy without losing 972CCA security in proxy re- encryption,” J. Syst. Softw., vol. 85, no. 3, 973pp. 655– 665, 2011.
[9] W. S. K. Liang and J. Liu, “Privacy-preserving ciphertext multi-sharing control for big data storage,”
IEEE Trans. Inform. ForensicsSecurity, vol. 10, no. 8, pp. 1578–1589, Aug. 2015.
[10] P. Druschel and A. Rowstron,PAST: A Large- Scale, Persistent Peer-to-Peer Storage Utility, Proc.Eighth Workshop Hot Topics in Operating System, 2001, pp. 75-80.
[11] Markus Jakobsson, On quorum controlled asymmetric proxy re-encryption, In Proceedings of Public Key Cryptography, pages 112-121, 1999.
[12] Lidong Zhou, Michael A. Marsh, Fred B. Schneider, and Anna Redz, Distributed blinding for ElGamal re- encryption,Cornell Computer Science Department, 2004.