SU Mang, LI Fenghua, SHI Guozhen, et al., “A User-Centric Data Secure Creation Scheme in Cloud Computing,” Chinese Journal of Electronics, vol. 25, no. 4, pp. 753-760, 2016, doi: 10.1049/cje.2016.07.017
Citation: SU Mang, LI Fenghua, SHI Guozhen, et al., “A User-Centric Data Secure Creation Scheme in Cloud Computing,” Chinese Journal of Electronics, vol. 25, no. 4, pp. 753-760, 2016, doi: 10.1049/cje.2016.07.017

A User-Centric Data Secure Creation Scheme in Cloud Computing

doi: 10.1049/cje.2016.07.017
Funds:  This work is supported by the National Natural Science Foundation of China (No.61170251), the Major Science and Technology Project of Press, Publication-Research and Development (No.1681300000119), the National High Technology Research and Development Program of China (863 Program) (No.2012AA013102, No.2012AA01A401), Beijing Natural Science Foundation (No.4152048), and the Natural Science Foundation of Jiangsu Province (No.BK20150787).
More Information
  • Corresponding author: LI Fenghua (corresponding author) received his B.S. degree, M.S. degree and Ph.D. degree in Computer Software and Computer Systems Architecture from Xidian University in 1987, 1990, and 2009 respectively. Currently, he is working as professor and Ph.D. supervisor in State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences. And he is also a Ph.D. supervisor of Xidian University. His current research interests include network security, system security & evaluation and trusted computation. (E-mail:lfh@iie.ac.cn)
  • Received Date: 2014-09-03
  • Rev Recd Date: 2014-10-22
  • Publish Date: 2016-07-10
  • Due to the use of the cloud computing technology, the ownership is separated from the administration of the data in cloud and the shared data might be migrated between different clouds, which would bring new challenges to data secure creation, especially for the data privacy protection. We propose a User-centric data secure creation scheme (UCDSC) for the security requirements of resource owners in cloud. In this scheme, a data owner first divides the users into different domains. The data owner encrypts data and defines different secure managing policies for the data according to domains. To encrypt the data in UCDSC, we present an algorithm based on Access control conditions proxy re-encryption (ACC-PRE), which is proved to be master secret secure and Chosen-ciphertext attack (CCA) secure in random oracle model. We give the application protocols and make the comparisons between some existing approaches and UCDSC.
  • loading
  • Y. Fu, S. Luo and J. Shu, "Survey of secure cloud storage system and key technologies", Journal of Computer Research and Development, Vol.50, No.1, pp.136-145, 2013. (in Chinese)
    M. Su, F. Li, Z. Tang, et al., "An action-based fine-grained access control mechanism for structured documents and its application", The Scientific World Journal, Vol.2014, pp.1-13, 2014.
    J. Xiong, F. Li, J. Ma, et al., "A full lifecycle privacy protection scheme for sensitive data in cloud computing", Peer-to-Peer Networking and Applications, pp.1-13, 2014.
    G. Sun, N. Dong and Y. Li, "CP-ABE based data access control for cloud storage", Journal on Communications, Vol.32, No.7, pp.146-152, 2011. (in Chinese)
    K. Yang and X. Jia, "Attributed-based access control for multi-authority systems in cloud storage", Proc. of the International Conference on Distributed Computing Systems, Macau, China, pp.536-545, 2012.
    J. Xiong, Z. Yao, J. Ma, et al., "A secure self-destruction with IBE for the internet content privacy", Chinese Journal of Computer, Vol.37, No.1, pp.139-150, 2014. (in Chinese)
    Q. Tang, "Type-based proxy re-encryption and its construction", Proc. of the International Conference on Cryptology in India:Progress in Cryptology, Kharagpur, India, pp.130-144, 2008
    J. Zhao, D. Feng, L. Yang, et al., "CCA-secure type-based proxy re-encryption without pairings", Acta Electronica Sinica, Vol.39, No.11, pp.2513-2519, 2011. (in Chinese)
    X. Wang and W. Zhong, "A new identity based proxy re-encryption scheme", Proc. of the International Conference on Biomedical Engineering and Computer Science, Wuhan, China, pp.1-4, 2010.
    X. Liang, Z. Cao, H. Lin, et al., "Attribute based proxy re-encryption with delegating capabilities", Proc. of the International Symposium on Information, Computer, and Communications Security, Sydney, Australia, pp.276-286, 2009.
    C. Sur, Y. Park, S.U. Shin, et al., "Certificate-based proxy re-encryption for public cloud storage", Proc. of the International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, Taichung, Taiwan, pp.159-166, 2013.
    Z. Xu and K.M. Martin, "Dynamic user revocation and key refreshing for attribute-based encryption in cloud storage", Proc. of the International Conference on Trust, Security and Privacy in Computing and Communications, Liverpool, UK, pp.844-849, 2012.
    X. Jia, J. Shao, J. Jing, et al., "CCA-secure type-based proxy re-encryption with invisible proxy", Proc. of the International Conference on Computer and Information Technology, Bradford, UK, pp.1299-1305, 2010.
    J. Weng, R. Deng, X. Ding, et al., "Conditional proxy re-encryption secure against chosen-ciphertext attack", Proc. of the International Symposium on Information, Computer, and Communications Security, Sydney, Australia, pp.322-332, 2009.
    Q. Liu, G. Wang and J. Wu, "Time-based proxy re-encryption scheme for secure data sharing in a cloud environment", Information Sciences, Vol.258, pp.355-370, 2014.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (457) PDF downloads(1230) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return