You are on page 1of 7

Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No.

2, April 2019 64

Secure Sharing of Sensitive Data on a Big Data


Platform
R. Logeswari and V. Manimaran

Abstract--- Clients store immense measures of delicate information. At the point when Alice presents an inquiry
information on a major information stage. Sharing touchy (sportswear), the Search Engine Service Provider (SESP) first
information will help ventures decrease the expense of giving searches for Alice's inclination on the huge information stage.
clients customized benefits and offer some incentive included In the event that the huge information stage has gathered and
information administrations. Be that as it may, secure shared the client's close to home inclination data,
information sharing is tricky. This paper proposes a system "badminton", at that point the web crawler returns customized
for secure touchy information sharing on a major information results (sportswear + badminton) to Alice. At the point when
stage, including secure information conveyance, stockpiling, Alice sees.
utilization, and demolition on a semi-believed enormous
information sharing stage. We present an intermediary re-
encryption calculation dependent on heterogeneous ciphertext
change and a client procedure insurance strategy dependent
on a virtual machine screen, which offers help for the
acknowledgment of framework capacities. The system ensures
the security of clients' touchy information adequately and
shares these information securely. In the meantime,
information proprietors hold full oversight of their own
information in a sound situation for current Internet data
security.
Keywords--- Secure Sharing, Sensitive Data, Big Data,
Fig. 1: Application of Sensitive Data
Intermediary Re-encryption, Private Space.
Her favorite badminton sportswear, she encounters a
lovely buy. Thusly, this prompts a success win circumstance.
I. INTRODUCTION In any case, while information sharing expands endeavor

W ITH the fast improvement of data digitization, huge


measures of organized, semi-organized, and
unstructured information are produced rapidly. By gathering,
resources, Internet uncertainty and the capability of delicate
information spillage likewise make security issues for touchy
information sharing.
arranging, examining, and mining these information, a venture Secure delicate information sharing includes four essential
can get a lot of individual clients' delicate information. These wellbeing factors. In the first place, there are security issues
information not just fulfill the needs of the venture itself, yet when delicate information are transmitted from an information
in addition give administrations to different organizations if proprietor's neighborhood server to a major information stage.
the information are put away on a major information stage. Second, there can be touchy information registering and
Customary distributed storage simply stores plain content or capacity security issues on the huge information stage. Third,
encoded information inactively. Such information can be there are secure touchy information use issues on the cloud
considered as "dead", since they are not engaged with stage. Fourth, there are issues including secure information
computation. Be that as it may, a major information stage annihilation. Some examination organizations and researchers
permits the trading of information (counting touchy at home and abroad have made positive commitments to
information). It gives computational administration activities, investigation and research went for taking care of these
(for example, encoding information, change, or capacity security issues.
encryption) on information utilized by members, which can
animate "dead" information. A case of such an application is Existing innovations have incompletely settled information
appeared in Fig. 1 to outline the stream procedure of touchy sharing and protection insurance issues from different points
information on such a stage. of view, yet they have not considered the whole procedure in
the full information security life cycle. Notwithstanding, a
In Fig. 1, we think about client's inclinations as delicate major information stage is a finished framework with multi-
partner association, and in this way can't endure any security
break bringing about touchy information misfortune. In this
R. Logeswari, PG Scholar, Department of CSE, Nandha Engineering
College (Autonomus), Erode, India. E-mail: logeswariloki93@gmail.com paper, we investigate security issues including the whole
V. Manimaran, Asst. Professor, Department of CSE, Nandha Engineering delicate information sharing life cycle and depict a framework
College (Autonomus), Erode, India. E-mail: manimaran.v@nandhaengg.org show made to guarantee secure touchy information sharing on
DOI:10.9756/BIJSESC.9028

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 2, April 2019 65

a major information stage, to ensure secure capacity on the control for a substantial number of clients in the cloud and
huge information stage utilizing Proxy Re-Encryption (PRE) propose a protected and proficient disavowal plot dependent
innovation, and to guarantee secure utilization of delicate on an adjusted CP-ABE calculation. This calculation is
information sharing utilizing a private space process utilized to build up fine-grained get to control in which clients
dependent on a Virtual Machine Monitor (VMM). At that are disavowed by Shamir's hypothesis of mystery sharing.
point, a security module and an information implosion system With a Single Sign-On (SSO), any approved client can sign in
help to ease client concern with respect to delicate individual to the distributed storage framework utilizing a standard
data spillage. Whatever is left of this paper is sorted out as normal application interface.
pursues. Area 2 depicts related work. Area 3 proposes an
Trusted Computing and Process Protection
orderly structure for secure delicate information sharing.
Segment 4 clarifies secure accommodation and capacity of Confided in Computing Group (TCG) presented the
touchy information dependent on PRE in detail. Segment 5 Trusted Platform Module (TPM) in its current engineering, to
gives our answer for guaranteeing secure touchy information guarantee that a general believed figuring stage utilizing TPM
utilize dependent on a VMM. Ends are attracted Section 6. security highlights is valid. In the scholarly world, the
principle inquire about thought incorporates first building a
II. RELATED WORK believed terminal stage dependent on a security chip, and after
that setting up trust between stages through remote
In this section, we focus on previous work on relevant confirmation. At that point, trust is reached out to the system.
topics such as encryption, access control, trusted computing, Honesty estimation is the essential specialized methods for
and data security destruction technology in a cloud storage building a confided in terminal stage. Research on virtual
environment. stage estimation innovation incorporates HIMA[12] and
Data Encryption and Access Control of Cloud Storage HyperSentry[13] metric design. Utilizing virtual stage
As to innovation, the Attribute-Based Encryption (ABE) detachment highlights, HIMA measures the trustworthiness of
calculation incorporates Key-Policy ABE (KP-ABE)[1] and a virtual machine by checking the virtual machine's memory.
Ciphertext-Policy ABE (CP-ABE)[2]. ABE decoding rules are HyperSentry finishes the respectability estimation utilizing an
contained in the encryption calculation, staying away from the equipment component. TCG issued a Trusted Network
expenses of continuous key dispersion in ciphertext get to Connection (TNC) design detail form 1.0[14] in 2005,
control. Be that as it may, when the entrance control technique described by having terminal respectability as a choice of
changes progressively, an information proprietor is required to system get to control. Chinese researchers have directed
re-scramble the information. A technique dependent on PRE is research on confided in system associations dependent on the
proposed in Ref. [3]. A semi-believed operator with an TNC architecture[15]. Starting by setting up the trust of the
intermediary key can re-encode ciphertext; in any case, the terminal stage, Feng et al.[16] proposed a reliability based
specialist can't get the comparing plaintext or figure the trust demonstrate and gave a technique for building a trust
decoding key of either party in the approval process[4]. A chain powerfully with data stream. Zhang et al.[17] proposed a
Fully Homomorphic Encryption (FHE) component is straightforward, in reverse perfect methodology that ensures
proposed in Ref. [5]. The FHE component allows a particular the security and trustworthiness of clients' virtual machines on
arithmetical task dependent on ciphertext that yields a still product virtualized foundations. Dissolver is a model
scrambled outcome. All the more explicitly, recovery and framework dependent on a Xen VMM and a Confidentiality
correlation of the scrambled information produce right and High-Assurance Equipped Operating System
outcomes, yet the information are not unscrambled all through (CHAOS)[18– 21]. It guarantees that the client's content
the whole procedure. The FHE plot requires extremely information exist just in a private working space and that the
considerable calculation, and it isn't in every case simple to client's key exists just in the memory space of the VMM.
execute with existing innovation. As to ciphertext recovery Information in the memory and the client's key are annihilated
with a view toward information security insurance in the at a client determined time.
cloud, ciphertext recovery arrangements in the cloud are Data Destruction
proposed in Refs. [6– 8]. With respect to control, another Wang et al.[22] proposed a security decimation plot for
cryptographic access control conspire, Attribute-Based Access electronic information. Another plan, Self Vanish, is proposed
Control for Cloud Storage (AB-ACCS), is proposed in Ref. in Ref. [23]. This plan averts bouncing assaults by expanding
[9]. Every client's private key is marked with a lot of the lengths of key offers and altogether expanding the expense
properties, and information is scrambled with a quality of mounting an assault. To take care of the issue of how to
condition limiting the client to probably unscramble the anticipate delicate data from spilling, when a crisis happens,
information just if their traits fulfill the information's Dong et al.[24] proposed a continuous touchy safe information
condition. Disseminated frameworks with Information Flow annihilation framework. The open source distributed
Control (DIFC)[10] utilize a tag to follow information computing stockpiling framework, Hadoop Distributed File
dependent on a lot of straightforward information following System (HDFS), can't obliterate information totally, which
tenets. DIFC permit untrusted programming to utilize private may prompt information spill. To fix this imperfection, Qin et
information, yet utilize confided in code to control whether the al.[25] structured a multi-grade safe information devastation
private information can be uncovered. In Ref. [11], the instrument for HDFS. In Ref. [26], the creators proposed
creators consider the unpredictability of fine- grained get to security the board over the whole information lifecycle and

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 2, April 2019 66

utilized a required information decimation convention to wellbeing issues: dependable accommodation, safe
control client information. stockpiling, riskless use, and secure pulverization. A
Supposedly, few examinations center around the sharing of deliberate structure for secure touchy information sharing on a
touchy information on a major information stage. In Ref. [27], major information stage is appeared in Fig. 2.
Razick et al. given a typical system to classifying and sharing A typical and prominent strategy for guaranteeing
both open and private information, yet they don't examine information accommodation security on a semi- believed
information calculation on a major information stage. In this enormous information stage is to encode information before
paper, we talk about the issue of information stockpiling, submitting information to the stage. A few activities, (for
processing, use, and demolition. example, encryption, decoding, and approval) are given
utilizing a security module. A cloud stage specialist
Systematic Framework for Secured Sensitive Data Sharing
organization, (for example, a SESP) utilizing information on a
Issuing and leasing delicate information on a semi- major information stage guarantees information security by
believed enormous information stage requires an information downloading and utilizing the security module that the
security instrument. Building secure channels for a full touchy unscrambled clear content will release clients' private data.
information life cycle requires thought of four parts of

Fig. 2: Systematic Framework for Secure Sensitive Data Sharing on a Big Data Platform
Hence, we have to receive process insurance innovation share this touchy data and after that submit and store the
dependent on a VMM, through a trusted VMM layer, comparing scrambled information on a major information
bypassing the visitor working framework and giving stage utilizing the nearby security module. Second, we have to
information security straightforwardly to the client procedure. play out the required activity with the submitted information
The key administration module of the VMM is utilized for utilizing PRE on the enormous information stage.
putting away open keys of the new register program gathering.
At that point, cloud stage specialist organizations who
At the point when a program is running, the symmetric key at
need to share the delicate data download and decode the
the base of the fundamental program will be unscrambled
comparing information in the private process space utilizing
progressively by the key administration module. All
the protected module with touchy security information running
utilizations of general society and symmetric keys are put
in that space. Last, we utilize a protected system to annihilate
away in the memory of the VMM.
utilized information still put away briefly in the cloud. To put
The file, replication, and reinforcement instrument of it plainly, the structure ensures the security of the full touchy
distributed storage make information repetition, requiring the information life cycle adequately. In the interim, information
utilization of an appropriate information annihilation plan to proprietors have unlimited oversight over their own
erase the client's private individual information. To information. Next, we talk about the most basic PRE
accomplish high security, we planned a rent based system to calculation dependent on heterogeneous figure content change
pulverize private information and keys completely in a and client process security strategies utilizing the VMM.
controlled way. Cleartext and keys exist no place in the cloud,
after the rent lapses. III. SECURE SUBMISSION AND STORAGE OF SENSITIVE
The fundamental stream of the structure is as per the DATA BASED ON PREH-PRE
following. In the first place, ventures that have singular RE consists of three types of algorithm, traditional
clients' delicate data pre-set those specialist co-ops that need to identity-based encryption (including SetupIBE, KeyGenIBE,

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 2, April 2019 65

EncIBE, and DecIBE), re-encryption (including KeyGenRE, text (m0 D m) of the data using his or her own sk0id
ReEnc, and ReDec functions), and the last one is the j.
traditional public key cryptosystems (including KeyGenPKE,
The submission, storage, and extraction operations of system
EncPKE, and DecPKE). The basic H-PRE process is very sensitive data
simple. The data owner encrypts the sensitive data using a
local security plug-in and then uploads the encrypted data to The information proprietor scrambles information locally,
the big data platform. The data are transformed into the first utilizing the Propelled Encryption Standard (AES)
ciphertext and that can be decrypted by a specified user after symmetric encryption calculation to encode the
PRE services. If an SESP is a specified user, then the SESP accommodation information and after that utilizing the PRE
can decrypt the data using its own private key to obtain calculation to encode the symmetric key of the information.
corresponding clear text. We complete the following steps to These outcomes are altogether put away inside the circulated
implement the H-PRE algorithm. information. Meanwhile, if the information proprietor imparts
the delicate information to different clients, the information
Then, PRE ciphertext, which can be encrypted by the proprietor must approve the touchy information locally and
(authorized) data users, is generated. If the data user wants to produce the PRE key, which is put away in the approval key
use the data on the big data platform, the data user will send server.
data requests to the platform and then query whether there is
corresponding data in the shared space. If such data exist, the On the Huge Information Stage, the PRE Server re- Scrambles
data user accesses and downloads it. The operation on the big creates arbitrarily an AES straightforward encryption key
data platform is independent and transparent to users. (Symmetric Encryption Key, SEK), and afterward utilize the
Moreover, the computing resources of the big data platform AES calculation to encode the information records; (2) utilizes
are more powerful than those of the client. Hence, we can put the PRE calculation to scramble the SEK and store the
PRE computational overhead on the big data platform to information ciphertext and SEK ciphertext in the server farms;
improve user experience. The PRE system includes data (3) distinguishes from the information proprietor the clients
submission, storage (sharing), and data extraction. assigned to share the information; (4) utilizes the security
SetupIBE.k/: Input security parameters k,generate module to peruse the private key of the information proprietor
1
and get the information client's open key from the enormous
randomly a primary security parameter mk, calculate
information stage; (5) utilizes the security module to produce
the system parameter set params using a bilinear map
the relating PRE key utilizing the EncIBE work and to transfer
and hash function.
the PRE key to the approval key server of the huge
2 KeyGenIBE.mk, params, id/: When the user requests
information stage; and (6) re-scrambles the information
the private key from the key generation center, the
utilizing the ReEnc work on the huge information stage,
key generation center obtains the legal identity(id) of
accordingly producing PRE ciphertext.
the user and generates the public and private keys
(pkid, skid) for the user using params and mk. Information extraction activities Subsequent to getting the
3 KeyGenPKE.params/: When a user submits a request, information download ask for, the Internet browser conjures
the key management center not only generates the the security module and gives information download
identity-based public and private keys, but also administrations to the information client, as per the
generates the public and private keys of the traditional accompanying nitty gritty advances. The program (1)
public key system (pk0 , sk0 ). and transforms the questions whether there is approval for the information client
original cipher using the PRE key. on the PRE server of the huge information stage, and if an
4 EncIBE.pkid; skid; params; m/: When the user encrypts approval is in actuality, continues to Step (2); (2) utilizes the
data, the data owner encrypts the clear-text(m) into the download modules to send information download solicitations
ciphertext (c D .c1; c2/) using the user’s own (pkid, to the enormous information stage, which at that point
discovers PRE ciphertext information in the server farm; (3)
sk ) and a random number (r 2RZ×).
id
pushes the PRE ciphertext to the protected information
5 KeyGenRE .skidi;ski0d;pkid;params/: When the
module on the huge information stage; (4) summons an
operations execute. information client's download module to peruse the client's
6 .ReEnc.ci; rkidi idj ; params/: This process is executed private key and prepares to decrypt data; (5) invokes a data
transparently on the big data platform. The function user’s download plug-in to decrypt received SEK ciphertext
re-encrypts the ciphertext that user i encrypted into using the DecPKE function and obtain the AES symmetric
ciphertext that user j can decrypt. It inputs ci .ci D key; and (6) permits the data user to decrypt the data
.ci1; ci2//, the PRE key (rkidi idj), and related system ciphertext using the AES symmetric key to obtain the required
clear text.
parameters, and then the big data platform computes
and outputs the PRE ciphertext(cj D.cj1;cj2/). The data extraction operation is put into the private space
of a user process by the secure plug-in, a prerequisite for
7 DecPKE.cj; sk0id ; params/: This is a function for secure use of sensitive data.
j
decrypting the PRE ciphertext. After receiving the
PRE ciphertext (cj D .cj1; cj 2/) from the proxy server
of the big data platform, user j determines the clear-

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 2, April 2019 66

IV. SECURE USE OF SENSITIVE DATA ON VMM working framework layer beneath it. Leased base equipment
utilizes the TPM mode, guaranteeing that the VMM is trusted.
The Private Space of a User Process based on a VMM
For this situation, the key administration component of the
To guarantee secure running of an application in the cloud, tenant, (for example, a SESP) must form this relationship
we utilize the private space of a client procedure dependent on dependent on confiding in a VMM, guaranteeing safe activity
VMM. We accept that some endeavor, (for example, a SESP) under the temperamental working framework.
rents Foundation as an Administration (IaaS) to finish some
business. The business procedure needs to separate delicate The presentation of virtualization and believed figuring
individual information on the enormous information stage. We innovation guarantees that specialist organization applications
consider the shielded program that separates touchy and a protected module keep running in the process private
information from the enormous information stage a delicate space. This mode can secure the protection of delicate
procedure. A danger model of a touchy procedure on a cloud information and maintain a strategic distance from obstruction
stage is appeared in Fig. 3. A delicate procedure must keep from outside projects, even the working framework. A safe
dangers from an administration VMM and an inconsistent operation process is shown in Fig. 4.

Fig. 3: Threat Model of a Sensitive Process in a Cloud Platform


With PRE ciphertext determined on a major information gauge startup programming through confided in
stage extricated onto a cloud stage, private memory space of registering innovation. In this manner, cloud clients
procedures on the cloud stage can ensure information security (SESPs) must guarantee the trustworthiness of the
in memory and on the Hard Circle Drive (HDD). Initially, the VMM, in other words, cloud clients must guarantee
VMM gives private memory space to determining a VM that the VMM is trusted. After the booting procedure,
procedure. The procedure keeps running in private memory the cloud server will store Fundamental Info/Yield
space whose memory can't be gotten to by the working Framework (Profiles), Amazing Bound together
framework or different applications. The technique for Bootloader (GRUB), and VMM estimations in the
memory disconnection guarantees information protection and Stage Design Register (PCR) of the TPM chip, and
security in the memory. Besides, the information utilized and afterward send a remote check to the client to
put away on circle is ciphertext. The VMM unscrambles or guarantee the trust connection between them.
scrambles when perusing or composing information,
separately. Subsequently, a blend of these two measures can
be ensured utilizing the VMM, regardless of whether the client
program keeps running in memory or is put away on circle.
Secure Use of System Sensitive Data
We use process security innovation dependent on a VMM,
through a trusted VMM layer, and sidestep the visitor working
framework, giving information assurance straightforwardly to
the client procedure. To ensure information security during the
time spent communication on the cloud stage, the
accompanying advances must be finished. Fig. 4: Safe Operation Process
1. Establishing a believable situation and channels The SESP must build up a solid direct with the VMM in
Amidthebooting procedure, the cloud stage needs to the cloud, and after that get touchy information securely from

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 2, April 2019 67

the huge information stage. The remote attestation and hand


shaking protocol between the SESP and the VMM in the cloud
is shown in Fig. 5.
In fact, the VMM responds to the request at the cloud
server end. First, the SESP sends an integrality request to the
cloud server, including the SESP public key (PKid) and
timestamp (TS). Second, the VMM generates a session key
(Ksess) and computes the hashed value of TS, PKid, and Ksess
using Secure Hash Algorithm (SHA1). Then, the VMM calls
the TPM quote instruction and passes the hashed value and
PCR as arguments to obtain the testimony (Quote) using the
TPM private key signature. The VMM uses PKid to encrypt
Ksess and then sends Ksess, Quote, and a Certification
Authority (CA) certificate to the other side.The SESP verifies
the value of TS, PKid, and Ksess after receiving this
information. If the values are consistent, the communications
are secure. As a result, both sides of the communications
determine a session key. In the future, both sides of
communication will be encrypted using the session key.
(1) Data upload and extraction Fig. 6: Upload and Extract Protocol of the Data
The cloud users (SESP) extract the sensitive data from the
(2) Program execution
big data platform through retrieval. We assume that the cloud is
In the process of application execution on the cloud
untrusted. The uploaded executable application and data must
platform, dynamic data protection and encryption are
be encrypted before the SESP uses the cloud. The upload and
extract protocol of the data is shown in Fig. 6. similar to the protection of process memory space[18–
21], as shown in Fig. 4. During process execution, the
In Fig. 6, the SESP generates the AES symmetric key and a
pair of asymmetric keys (PKapp, SKapp) using the tools, occupied memory process cannot be accessed by other
processes and operating systems. The VMM serves as
encrypts the executable files and data files using the AES
the bridge of data exchange between the operating
symmetric key, and encrypts the AES key by the asymmetric
system and the user process. When the OS copies the
keys, which are attached at the end of the application files. The
data from the user memory space, the VMM, not the
data obtained from the big data platform are PRE ciphertext,
operating system, performs the copying operation,
which can be decrypted during runtime. The command format
because the operating system lacks read and write
of the new program must be identified when registering the
privileges. When the data are copied into the private
program. The user encrypts the PKid, registration command,
memory space of the process, the VMM decrypts the
application name, public key (PKapp), and predetermined
data using the corresponding AES symmetric key. Thus,
lease using Ksess, and then sends them to the VMM. Finally, the data can be computed normally. Conversely, when
encrypted executable files and data files are uploaded to the the data in the private memory space of the process are
cloud server. copied to the outside, the VMM encrypts the data using
the corresponding AES symmetric key. Hence, the user
data stored on disk is in ciphertext form.
In a word, in the private space of a user process, the
security plug-in decrypts PRE data from the big data
platform, and the VMM decrypts data from the cloud
user (SESP). The generated data are encrypted when the
user process is completed, and then the data is destroyed
according to the terms of the lease. Therefore, the private
space of the user process acts as a balance point of the
security mechanism between the data owner and user,
benefiting both while preventing sensitive information
leakage.

V. CONCLUSIONS
In outline, we proposed an efficient structure of secure
Fig. 5: Remote Attestation and Hand Shaking Protocol sharing of delicate information on huge information stage,
between the SESP and the VMM in the Cloud which guarantees secure accommodation and capacity of
touchy information dependent on the heterogeneous

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 2, April 2019 68

intermediary re-encryption calculation, and ensures secure protection of virtual machines in multi- tenant cloud with nested
virtualization”, In Proc. 23rd ACM Symposium on Operating Systems
utilization of clear content in the cloud stage by the private Principles, Pp. 203–216, 2011.
space of client process dependent on the VMM. The [18] X. Chen, T. Garfinkel, E.C. Lewis, and B. Spasojevic, “Overshadow: A
proposed system well ensures the security of clients' virtualization-based approach to retrofitting protection in commodity
delicate information. In the meantime the information operating systems”, In Proc. 13th Int. Conf. on Architectural Support for
Programming Languages and Operating Systems, Pp. 2–13, 2008.
proprietors have the full oversight of their own information,
which is a plausible answer for equalization the advantages
of included gatherings under the semi-confided in
conditions. Later on, we will advance the heterogeneous
intermediary re- encryption calculation, and further
improve the proficiency of encryption. Moreover, lessening
the overhead of the communication among included
gatherings is additionally an essential future work.

REFERENCES
[1] S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with
attribute revocation”, in Proc. 5th ACM Symposium on Information,
Computer and Communications Security, Beijing, China, Pp. 261– 270,
2010.
[2] J. Bethencourt, A. Sahai and B. Waters, “Ciphertext-policy attribute-
based encryption”, In Proc. IEEE Symposium on Security and Privacy,
Oakland, USA, Pp. 321–334, 2007.
[3] J. Li, G. Zhao, X. Chen, D. Xie, C. Rong, W. Li, L. Tang and Y. Tang,
“Fine-grained data access control systems with user accountability in
cloud computing”, In Proc. 2nd Int. Conf. on Cloud Computing,
Indianapolis, USA, Pp. 89–96, 2010.
[4] L. Wang, L. Wang, M. Mambo and E. Okamoto, “New identity-based
proxy re-encryption schemes to prevent collusion attacks”, In Proc. 4th
Int. Conf. Pairing-Based Cryptograghy-Pairing, Ishikawa, Japan, Pp.
327– 346, 2010.
[5] C. Gentry, A fully homorphic encryption scheme, Ph.D dissertation,
Stanford University, California, USA, 2009.
[6] S. Ananthi, M.S. Sendil and S. Karthik, “Privacy preserving keyword
search over encrypted cloud data”, In Proc. 1st Advances in Computing
and Communications, Kochi, India, Pp. 480–487, 2011.
[7] H. Hu, J. Xu, C. Ren and B. Choi, “Processing private queries over
untrusted data cloud through privacy homomorphism”, In Proc. 27th
IEEE Int. Conf. on Data Engineering, Hannover, Germany, Pp. 601–
612, 2011.
[8] N. Cao, C. Wang, M. Li, K. Ren and W. Lou, “Privacy- preserving
multi-keyword ranked search over encrypted cloud data”, In Proc. 30th
IEEE INFOCOM, Shanghai, China, Pp. 829–837, 2011.
[9] C. Hong, M. Zhang and D. Feng, “AB-ACCS: A cryptographic access
control scheme for cloud storage, (in Chinese)”, Journal of Computer
Research and Development, Vol. 47, No. 1, Pp. 259–265, 2010.
[10] N. Zeldovich, S. Boyd-Wickizer and D. Mazieres, “Securing distributed
systems with information flow control”, In Proc. 5th USENIX
Symposium on Networked Systems Design and Implementation, Pp.
293–308, 2008.
[11] Z. Lv, C. Hong, M. Zhang and D. Feng, “A secure and efficient
revocation scheme for fine-grained access control in cloud storage”, In
Proc. 4th IEEE Int. Conf. on Cloud Computing Technology and Science,
Pp. 545–550, 2012.
[12] A.M. Azab, P. Ning, E.C. Sezer, and X. Zhang, “HIMA: A hypervisor-
based integrity measurement agent”, in Proc. 25th Annual Computer
Security Applications Conf., Hawaii, USA, pp. 461–470, 2009.
[13] A.M. Azab, P. Ning, Z. Wang, X. Jiang, X. Zhang and N.C. Skalsky,
“Hyper Sentry: Enabling stealthy in- context measurement of hypervisor
integrity”, In Proc. 17th ACM Conference on Computer and
Communications Security, Pp. 38–49, 2010.
[14] Trusted Computing Group, TNC architecture for interoperability,
http://www.trustedcomputinggroup.o rg/ resources/tnc architecture for
interoperability specification, 2014.
[15] H. Zhang, L. Chen and L. Zhang, “Research on trusted network
connection, (in Chinese)”, Chinese Journal of Computers, Vol. 33, No.
4, Pp. 706–717, 2010.
[16] D. Feng, Y. Qin, D. Wang, and X. Chu, “Research on trusted computing
technology, (in Chinese)”, Journal of Computer Research and
Development, Vol. 48, No. 8, Pp. 1332–1349, 2011.
[17] F. Zhang, J. Chen, H. Chen and B. Zang, “Cloudvisor: Retrofitting

ISSN 2277-5099 | © 2019 Bonfring

You might also like