SlideShare una empresa de Scribd logo
1 de 4
Descargar para leer sin conexión
Prof.Sabera Begum. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 5, ( Part -3) May 2017, pp.06-09
www.ijera.com DOI: 10.9790/9622-0705030609 6 | P a g e
Access Control and Revocation for Digital Assets on Cloud with
Consideration for Sharing
Prof.Sabera Begum1
, Mohd.Ghouse2
1
Professor, Department of Computer Science & Engineering, KCT Engineering College, Kalaburagi-585104 ,
2
U.G. Student, Department of Computer Science & Engineering, KCT Engineering College, Kalaburagi-
585104 Karnataka, India
Abstract
In cloud computing applications, users’ data and applications are hosted by cloud providers. With internet and
cloud availability increasing numbers of people are storing their content on cloud. Also with presence of social
networking, contents stored on cloud are also shared. This requires more security for the contents on cloud.
Traditional security solution address only encryption, decryption of data on cloud and its access control , but
with this new trend of sharing, the scope of security becomes even higher. In this paper we propose a solution of
integrated access control for contents shared on cloud and its efficient revocation.
.
I. INTRODUCTION
Cloud computing has attracted extensive
attentions from both academic and IT industry. It can
provide low-cost, high-quality, flexible and scalable
services to users. In particular, cloud computing
realizes the pay-on-demand environment in which
various resources are made available to users as they
pay for what they need. Cloud storage is one of the
most fundamental services, which enables the data
owners to host their data in the cloud and through
cloud servers to provide the data access to the data
consumers (users). However, it is the semi-trusted
cloud service providers (CSPs) that maintain and
operate the outsourced data in this storage pattern.
Therefore, the privacy and security of users’ data are
the primary obstacles that impede the cloud storage
systems from wide adoption. To prevent the
unauthorized entities from accessing the sensitive
data, an intuitional solution is to encrypt data and then
upload the encrypted data into the cloud.
Cryptography algorithms are available for encryption
and decryption. But this scheme is fine if the user is
only person who stores and retrieves from cloud. In
case of multi users, flexibility is needed to provide
access control on the data and the operation other user
can do on that data like modifying it or sharing.
Methods like ABE are available for access control but
they cannot control the user’s action on content once
they got the access right for the content.
In this paper, we provide a solution for
multiple users to collaborate in cloud and create
content, access control on the content and sharing on
content and revoking the control.
II. RELATED WORK
In this section we survey the current solutions
for access control for users in cloud computing and
their drawbacks. Goval et al. [1] formulated two
complimentary forms of ABE: key policy ABE (KP-
ABE) and cipher text-policy ABE (CP-ABE). In KP-
ABE, user’s secret key is associated with an access
policy and each cipher text is labeled with a set of
attributes; while in CP-ABE, each cipher text is
associated with an access policy and user’s secret key
is labeled with a set of attributes. Compared with KP-
ABE, CP-ABE is more suitable for the cloud-based
data access control since it enables the data owner to
enforce the access policy on outsourced data.
Hur and Noh [1] proposed an immediate
attribute-level revocation mechanism in CP-ABE by
utilizing a binary key-encrypted-key tree for attribute
group key distribution. Different from the attribute-
level revocation, user-level revocation makes the
revoked users lose all the access privileges in the
system.
Yu et al. [4] proposed a CP-ABE scheme
with indirect attribute-level revocation by the semi-
trusted proxy deployed in the data server.The key re-
randomization is adopted in Yang et al.’s CP-ABE
scheme [3].
Bethencourt et al. explicitly formalized the
notion of CP-ABE and proposed a CP-ABE scheme in
[5], but its security proof was given in the generic
group model.
Cheung and Newport [6] proposed another
CP-ABE scheme that supports AND∗ +,− access
policy, and proved its security under decision bilinear
Diffie Hellman assumption ABE (MA-ABE) scheme
was proposed by Chase in [17], where there are
several AAs and one central authority (CA) in the
system. Each AA issues a set of attribute secret keys
RESEARCH ARTICLE OPEN ACCESS
Prof.Sabera Begum. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 5, ( Part -3) May 2017, pp.06-09
www.ijera.com DOI: 10.9790/9622-0705030609 7 | P a g e
to each user, while the CA distributes a global unique
identifier together with a final secret key to each user.
Emura et al. [18] put forth a CP-ABE scheme with
constant size cipher text. And yet, their scheme only
supports the (n,n)threshold access policy on multi-
valued attributes. Another CP-ABE scheme with
constant-size ciphertext was proposed in [19], and
works for the (t,n)-threshold case. Cheng et al. [20]
proposed two new CP-ABE schemes, which have both
constant-size ciphertext and small computation cost
for AND∗ +,− access policy. The revocation issue is
an important and cumbersome problem in attribute-
based systems
III. PROPOSED SOLUTION
The architecture of the proposed solution
The CA sets up the system and responses the
registration requests from all the AAs and users.
However, the CA is not involved into any attribute-
related management.
Each AA administers a distinct attribute
domain and generates a pair of public/secret key for
each attribute in this attribute domain. Without any
doubt, each attribute is only managed by a single AA.
Once receiving the request of attribute registration
from a user, the AA generates the corresponding
attribute secret keys for this user. Additionally, each
AA is responsible to execute the attribute revocation
of users. Before uploading a shared data to the cloud
storage servers, the data owner defines an access
policy and encrypts the data under this access policy.
After that, the data owner sends the cipher text and its
corresponding access policy to the CSP. Meanwhile,
the data owner is responsible for issuing and revoking
the user’s authorization. Each user is labeled with a set
of attributes, besides a global unique identifier. In
order to obtain the shared data, each user needs to
request the attribute secret keys and authorization
from AAs and data owner, respectively. Any user can
download the cipher text from the CSP.Only the
authorized user who has the specific attributes can
successfully recover the outsourced data. It becomes
obvious that the CSP provides data storage service and
enforces the process of ciphertext update. The
ciphertext update occurs in the following two cases:
(1) any of AAs revokes users’ one or more attributes;
(2) the data owner revokes one or more authorized
users.
The proposed scheme uses a fine-grained
attribute based access control approach. In fine-
grained attribute-based access control, a set of access
control rules specifies the conditions under which
access to a digital asset is granted. The rules are
defined in terms of the attributes that a user might
possess, e.g., radar designer, etc.
Cloud providers store their users’ digital
assets. Each asset has an access control list containing
rules that allow users to access the asset based on the
attributes possessed by the users. An access control
list specifies three access modes: read, write, and
share. Each mode has a set of access control rules. A
user may access an asset in a given mode if the user
satisfies the access control rule for that access mode.
The owner of an asset delegates the access permission
of the asset to other users by setting the access control
rule for each of the access modes of the asset.
A user that satisfies the access control rule of
an asset is called a delegate. For each access mode, the
owner also specifies whether a delegate can further
delegate her access permission to other users. If
further delegation is allowed, the delegates can
delegate their permissions to other users by specifying
their own access control rules. Thus, a chain of
delegation can be formed for each access mode of the
asset. The users high up in the chain can revoke the
delegations to the users lower down in the chain.
Advantages of Proposed Solution
1. Joint Ownership is present
2. Delegation to any number of levels
3. Since the access control list is encrypted, third
party cannot infer information about access mode
of digital asset
IV. RESULTS
The proposed solution was implemented in
real cloud in Microsoft Azure. All the data were stored
on a single bucket in the cloud.
We measured following parameters
1. Read Latency
2. Write Latency
3. Share Latency
4. Revocation Latency
For conducting the performance analysis,
uses continuously send requests in different intervals
of time and for varies number of users , the
performance parameters is a measured and plotted in
graph. The performance is compared with CP-ABE.
Prof.Sabera Begum. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 5, ( Part -3) May 2017, pp.06-09
www.ijera.com DOI: 10.9790/9622-0705030609 8 | P a g e
From the graph, we see that read latency is less in our
proposed solution compared to CP-ABE.
From the results, we see that write latency in Proposed
in less than that of CP-ABE
From the results, we see that share latency is less in
the proposed when compared to CP-ABE.
From the results, we see that the revocation latency is
less in the proposed solution compared to CP-ABE.
V. CONCLUSION
The proposed collaborative access control
policy allows user to create, modify and share
contents. The access control implemented in our
solution is integrated as it addresses access control on
all operations like read, write, modification and
revocation of rights. Through implementation on real
cloud Microsoft Azure, we have measured the
performance of solution in terms of latency time for
gaining control to content and revocation and the
result shows that our solution performs better than CP-
ABE.
REFERENCES
[1]. V. Goyal, O. Pandey, A. Sahai, and B.
Waters. Attribute-based encryption for fine-
grained access control of encrypted data. In
Proceedings of the 13th ACM Conference on
Computer and Communications Security
(CCS’2006), pages 89–98. ACM, 30 October
- 3 November 2006
[2]. J. Hur and D. K. Noh. Attribute-based access
control with efficient revocation in data
outsourcing systems. IEEE Transactions on
Parallel and Distributed Systems,
22(7):1214–1221, 2011.
[3]. [12] J. Lai, R. H. Deng, C. Guan, and J.
Weng. Attribute-based encryption
withverifiableoutsourceddecryption.
IEEETransactionsonInformation Forensics
and Security, 8(8):1343–1354, 2013.
[4]. K. Yang, X. Jia, and K. Ren. Attribute-based
fine-grained access control with efficient
revocation in cloud storage systems. In
Proceedings of the 8th ACM SIGSAC
Symposium on Information, Computer and
Communications Security (ASIACCS’2013),
pages 523–528, New York, NY, USA, 2013.
ACM.
[5]. S. Yu, C. Wang, K. Ren, and W. Lou.
Prof.Sabera Begum. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 5, ( Part -3) May 2017, pp.06-09
www.ijera.com DOI: 10.9790/9622-0705030609 9 | P a g e
Attribute based data sharing with attribute
revocation. In Proceedings of the 5th ACM
Symposium on Information, Computer and
Communications Security (ASIACCS’2010),
pages 261–270, New York, NY, USA, 2010.
ACM.
[6]. J. Bethencourt, A. Sahai, and B. Waters.
Ciphertext-policy attributebased encryption.
In Proceedings of the 2007 IEEE Symposium
on Security and Privacy(S&P’2007), pages
321–334. IEEE, 20-23 May 2007.
[7]. L. Cheung and C. Newport. Provably secure
ciphertext policy ABE. In Proceedings of the
14th ACM Conference on Computer and
Communications Security(CCS’2007), pages
456–465. ACM, 28-31 October 2007.
[8]. F. Guo, Y. Mu, W. Susilo, D. S. Wong, and
V. Varadharajan. CP-ABE with constant-size
keys for lightweight devices. IEEE
Transactions on Information Forensics and
Security, 9(5):763–771, 2014.
[9]. J.Li, G.ZhaoandX.Chen, D.Xie, C.Rong,
W.Li, L.Tang, andY.Tang. Fine-grained data
access control systems with user
accountability in cloud computing. In
Proceedings of IEEE Second International
Conference on Cloud Computing Technology
and Science(CloudCom’2010), pages 89–96.
IEEE, 2010.
[10]. R. Ostrovsky, A. Sahai, and B. Waters.
Attribute-based encryption with non-
monotonic access structures. In Proceedings
of the 14th ACM Conference on Computer
and Communications Security (CCS’2007),
pages 195–203, New York, NY, USA, 2007.
ACM.
[11]. B. Waters. Ciphertext-policy attribute-based
encryption: An expressive, efficient, and
provably secure realization. In Proceedings
of the 14th International Conference on
Practice and Theory in Public Key
Cryptography (PKC’2011), volume 6571 of
Lecture Notes in Computer Science, pages
321–334, Berlin, Heidelberg, 2011. Springer-
Verlag.
[12]. A. Lewko and B. Waters. New proof
methods for attribute-based encryption:
Achievingfullsecuritythroughselectivetechniq
ues. InAdvancesin Cryptology-
CRYPTO’2012, volume 7417 of Lecture
Notes in Computer Science, pages 180–198,
Berlin, Heidelberg, 2012. Springer-Verlag..
[13]. M. Chase. Multi-authority attribute based
encryption. In Proceedings of the 4th IACR
Theory of Cryptography Conference
(TCC’2007), volume 4392 of Lecture Notes
in Computer Science, pages 515–534.
SpringerVerlag, Berlin, 21-32 February 2007.
[14]. H. Lin, Z. Cao, X. Liang, and J. Shao. Secure
threshold multi authority attribute based
encryption without a central authority. In
Proceedings of the 9th International
Conference on Cryptology in India
(INDOCRYPT’2008), volume 5365 of
Lecture Notes in Computer Science, pages
426–436, Berlin, Heidelberg, 2008. Springer-
Verlag..
[15]. A. Lewko and B. Waters. Decentralizing
attribute-based encryption. In Advances in
Cryptology-EUROCRYPT’2011, volume
6632 of Lecture Notes in Computer Science,
pages 568–588. Springer Heidelberg, 2011.
[16]. J.Li, Q.Huang, X.Chen, S.S.M.Chow,
D.S.Wong, andD.Xie. Multiauthority
ciphertext-policy attribute-based encryption
with accountability. In Proceedings of the 6th
ACM Symposium on Information, Computer.

Más contenido relacionado

La actualidad más candente

Remote data integrity checking with a third party auditor in public cloud usi...
Remote data integrity checking with a third party auditor in public cloud usi...Remote data integrity checking with a third party auditor in public cloud usi...
Remote data integrity checking with a third party auditor in public cloud usi...IJSRED
 
survey paper on cp abe cloud computing
survey paper on cp abe cloud computingsurvey paper on cp abe cloud computing
survey paper on cp abe cloud computingINFOGAIN PUBLICATION
 
Efficient technique for privacy preserving publishing of set valued data on c...
Efficient technique for privacy preserving publishing of set valued data on c...Efficient technique for privacy preserving publishing of set valued data on c...
Efficient technique for privacy preserving publishing of set valued data on c...ElavarasaN GanesaN
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Shakas Technologies
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudIJTET Journal
 
Secure Access to Outsourced Databases
Secure Access to Outsourced DatabasesSecure Access to Outsourced Databases
Secure Access to Outsourced DatabasesIOSR Journals
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Editor IJARCET
 
Comparison of data security in grid and cloud
Comparison of data security in grid and cloudComparison of data security in grid and cloud
Comparison of data security in grid and cloudeSAT Publishing House
 
Comparison of data security in grid and cloud computing
Comparison of data security in grid and cloud computingComparison of data security in grid and cloud computing
Comparison of data security in grid and cloud computingeSAT Journals
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...IJNSA Journal
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...1crore projects
 
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...INFOGAIN PUBLICATION
 
Tees an efficient search scheme over
Tees an efficient search scheme overTees an efficient search scheme over
Tees an efficient search scheme overKumar Dlk
 
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...IJSRD
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudIJERA Editor
 
A Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloudA Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloudJAVVAJI VENKATA RAO
 
Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Co...
Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Co...Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Co...
Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Co...Migrant Systems
 
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO... PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...Nexgen Technology
 

La actualidad más candente (20)

C04932125
C04932125C04932125
C04932125
 
Remote data integrity checking with a third party auditor in public cloud usi...
Remote data integrity checking with a third party auditor in public cloud usi...Remote data integrity checking with a third party auditor in public cloud usi...
Remote data integrity checking with a third party auditor in public cloud usi...
 
survey paper on cp abe cloud computing
survey paper on cp abe cloud computingsurvey paper on cp abe cloud computing
survey paper on cp abe cloud computing
 
Efficient technique for privacy preserving publishing of set valued data on c...
Efficient technique for privacy preserving publishing of set valued data on c...Efficient technique for privacy preserving publishing of set valued data on c...
Efficient technique for privacy preserving publishing of set valued data on c...
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
Secure Access to Outsourced Databases
Secure Access to Outsourced DatabasesSecure Access to Outsourced Databases
Secure Access to Outsourced Databases
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
Comparison of data security in grid and cloud
Comparison of data security in grid and cloudComparison of data security in grid and cloud
Comparison of data security in grid and cloud
 
Comparison of data security in grid and cloud computing
Comparison of data security in grid and cloud computingComparison of data security in grid and cloud computing
Comparison of data security in grid and cloud computing
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
 
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
 
Tees an efficient search scheme over
Tees an efficient search scheme overTees an efficient search scheme over
Tees an efficient search scheme over
 
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
 
Ppt 1
Ppt 1Ppt 1
Ppt 1
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
 
A Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloudA Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloud
 
Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Co...
Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Co...Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Co...
Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Co...
 
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO... PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 

Similar a Access Control and Revocation for Digital Assets on Cloud with Consideration for Sharing

Similar a Access Control and Revocation for Digital Assets on Cloud with Consideration for Sharing (20)

IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
82ugszwcqn29itkwai2q 140424034504-phpapp01
82ugszwcqn29itkwai2q 140424034504-phpapp0182ugszwcqn29itkwai2q 140424034504-phpapp01
82ugszwcqn29itkwai2q 140424034504-phpapp01
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
Test
TestTest
Test
 
Dont look at this
Dont look at thisDont look at this
Dont look at this
 
Test
TestTest
Test
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01
 
Pp1t
Pp1tPp1t
Pp1t
 
Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01
 
Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01
 
Pp1t
Pp1tPp1t
Pp1t
 

Último

VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).pptssuser5c9d4b1
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 

Último (20)

VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 

Access Control and Revocation for Digital Assets on Cloud with Consideration for Sharing

  • 1. Prof.Sabera Begum. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 5, ( Part -3) May 2017, pp.06-09 www.ijera.com DOI: 10.9790/9622-0705030609 6 | P a g e Access Control and Revocation for Digital Assets on Cloud with Consideration for Sharing Prof.Sabera Begum1 , Mohd.Ghouse2 1 Professor, Department of Computer Science & Engineering, KCT Engineering College, Kalaburagi-585104 , 2 U.G. Student, Department of Computer Science & Engineering, KCT Engineering College, Kalaburagi- 585104 Karnataka, India Abstract In cloud computing applications, users’ data and applications are hosted by cloud providers. With internet and cloud availability increasing numbers of people are storing their content on cloud. Also with presence of social networking, contents stored on cloud are also shared. This requires more security for the contents on cloud. Traditional security solution address only encryption, decryption of data on cloud and its access control , but with this new trend of sharing, the scope of security becomes even higher. In this paper we propose a solution of integrated access control for contents shared on cloud and its efficient revocation. . I. INTRODUCTION Cloud computing has attracted extensive attentions from both academic and IT industry. It can provide low-cost, high-quality, flexible and scalable services to users. In particular, cloud computing realizes the pay-on-demand environment in which various resources are made available to users as they pay for what they need. Cloud storage is one of the most fundamental services, which enables the data owners to host their data in the cloud and through cloud servers to provide the data access to the data consumers (users). However, it is the semi-trusted cloud service providers (CSPs) that maintain and operate the outsourced data in this storage pattern. Therefore, the privacy and security of users’ data are the primary obstacles that impede the cloud storage systems from wide adoption. To prevent the unauthorized entities from accessing the sensitive data, an intuitional solution is to encrypt data and then upload the encrypted data into the cloud. Cryptography algorithms are available for encryption and decryption. But this scheme is fine if the user is only person who stores and retrieves from cloud. In case of multi users, flexibility is needed to provide access control on the data and the operation other user can do on that data like modifying it or sharing. Methods like ABE are available for access control but they cannot control the user’s action on content once they got the access right for the content. In this paper, we provide a solution for multiple users to collaborate in cloud and create content, access control on the content and sharing on content and revoking the control. II. RELATED WORK In this section we survey the current solutions for access control for users in cloud computing and their drawbacks. Goval et al. [1] formulated two complimentary forms of ABE: key policy ABE (KP- ABE) and cipher text-policy ABE (CP-ABE). In KP- ABE, user’s secret key is associated with an access policy and each cipher text is labeled with a set of attributes; while in CP-ABE, each cipher text is associated with an access policy and user’s secret key is labeled with a set of attributes. Compared with KP- ABE, CP-ABE is more suitable for the cloud-based data access control since it enables the data owner to enforce the access policy on outsourced data. Hur and Noh [1] proposed an immediate attribute-level revocation mechanism in CP-ABE by utilizing a binary key-encrypted-key tree for attribute group key distribution. Different from the attribute- level revocation, user-level revocation makes the revoked users lose all the access privileges in the system. Yu et al. [4] proposed a CP-ABE scheme with indirect attribute-level revocation by the semi- trusted proxy deployed in the data server.The key re- randomization is adopted in Yang et al.’s CP-ABE scheme [3]. Bethencourt et al. explicitly formalized the notion of CP-ABE and proposed a CP-ABE scheme in [5], but its security proof was given in the generic group model. Cheung and Newport [6] proposed another CP-ABE scheme that supports AND∗ +,− access policy, and proved its security under decision bilinear Diffie Hellman assumption ABE (MA-ABE) scheme was proposed by Chase in [17], where there are several AAs and one central authority (CA) in the system. Each AA issues a set of attribute secret keys RESEARCH ARTICLE OPEN ACCESS
  • 2. Prof.Sabera Begum. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 5, ( Part -3) May 2017, pp.06-09 www.ijera.com DOI: 10.9790/9622-0705030609 7 | P a g e to each user, while the CA distributes a global unique identifier together with a final secret key to each user. Emura et al. [18] put forth a CP-ABE scheme with constant size cipher text. And yet, their scheme only supports the (n,n)threshold access policy on multi- valued attributes. Another CP-ABE scheme with constant-size ciphertext was proposed in [19], and works for the (t,n)-threshold case. Cheng et al. [20] proposed two new CP-ABE schemes, which have both constant-size ciphertext and small computation cost for AND∗ +,− access policy. The revocation issue is an important and cumbersome problem in attribute- based systems III. PROPOSED SOLUTION The architecture of the proposed solution The CA sets up the system and responses the registration requests from all the AAs and users. However, the CA is not involved into any attribute- related management. Each AA administers a distinct attribute domain and generates a pair of public/secret key for each attribute in this attribute domain. Without any doubt, each attribute is only managed by a single AA. Once receiving the request of attribute registration from a user, the AA generates the corresponding attribute secret keys for this user. Additionally, each AA is responsible to execute the attribute revocation of users. Before uploading a shared data to the cloud storage servers, the data owner defines an access policy and encrypts the data under this access policy. After that, the data owner sends the cipher text and its corresponding access policy to the CSP. Meanwhile, the data owner is responsible for issuing and revoking the user’s authorization. Each user is labeled with a set of attributes, besides a global unique identifier. In order to obtain the shared data, each user needs to request the attribute secret keys and authorization from AAs and data owner, respectively. Any user can download the cipher text from the CSP.Only the authorized user who has the specific attributes can successfully recover the outsourced data. It becomes obvious that the CSP provides data storage service and enforces the process of ciphertext update. The ciphertext update occurs in the following two cases: (1) any of AAs revokes users’ one or more attributes; (2) the data owner revokes one or more authorized users. The proposed scheme uses a fine-grained attribute based access control approach. In fine- grained attribute-based access control, a set of access control rules specifies the conditions under which access to a digital asset is granted. The rules are defined in terms of the attributes that a user might possess, e.g., radar designer, etc. Cloud providers store their users’ digital assets. Each asset has an access control list containing rules that allow users to access the asset based on the attributes possessed by the users. An access control list specifies three access modes: read, write, and share. Each mode has a set of access control rules. A user may access an asset in a given mode if the user satisfies the access control rule for that access mode. The owner of an asset delegates the access permission of the asset to other users by setting the access control rule for each of the access modes of the asset. A user that satisfies the access control rule of an asset is called a delegate. For each access mode, the owner also specifies whether a delegate can further delegate her access permission to other users. If further delegation is allowed, the delegates can delegate their permissions to other users by specifying their own access control rules. Thus, a chain of delegation can be formed for each access mode of the asset. The users high up in the chain can revoke the delegations to the users lower down in the chain. Advantages of Proposed Solution 1. Joint Ownership is present 2. Delegation to any number of levels 3. Since the access control list is encrypted, third party cannot infer information about access mode of digital asset IV. RESULTS The proposed solution was implemented in real cloud in Microsoft Azure. All the data were stored on a single bucket in the cloud. We measured following parameters 1. Read Latency 2. Write Latency 3. Share Latency 4. Revocation Latency For conducting the performance analysis, uses continuously send requests in different intervals of time and for varies number of users , the performance parameters is a measured and plotted in graph. The performance is compared with CP-ABE.
  • 3. Prof.Sabera Begum. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 5, ( Part -3) May 2017, pp.06-09 www.ijera.com DOI: 10.9790/9622-0705030609 8 | P a g e From the graph, we see that read latency is less in our proposed solution compared to CP-ABE. From the results, we see that write latency in Proposed in less than that of CP-ABE From the results, we see that share latency is less in the proposed when compared to CP-ABE. From the results, we see that the revocation latency is less in the proposed solution compared to CP-ABE. V. CONCLUSION The proposed collaborative access control policy allows user to create, modify and share contents. The access control implemented in our solution is integrated as it addresses access control on all operations like read, write, modification and revocation of rights. Through implementation on real cloud Microsoft Azure, we have measured the performance of solution in terms of latency time for gaining control to content and revocation and the result shows that our solution performs better than CP- ABE. REFERENCES [1]. V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine- grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS’2006), pages 89–98. ACM, 30 October - 3 November 2006 [2]. J. Hur and D. K. Noh. Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Transactions on Parallel and Distributed Systems, 22(7):1214–1221, 2011. [3]. [12] J. Lai, R. H. Deng, C. Guan, and J. Weng. Attribute-based encryption withverifiableoutsourceddecryption. IEEETransactionsonInformation Forensics and Security, 8(8):1343–1354, 2013. [4]. K. Yang, X. Jia, and K. Ren. Attribute-based fine-grained access control with efficient revocation in cloud storage systems. In Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security (ASIACCS’2013), pages 523–528, New York, NY, USA, 2013. ACM. [5]. S. Yu, C. Wang, K. Ren, and W. Lou.
  • 4. Prof.Sabera Begum. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 5, ( Part -3) May 2017, pp.06-09 www.ijera.com DOI: 10.9790/9622-0705030609 9 | P a g e Attribute based data sharing with attribute revocation. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS’2010), pages 261–270, New York, NY, USA, 2010. ACM. [6]. J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attributebased encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy(S&P’2007), pages 321–334. IEEE, 20-23 May 2007. [7]. L. Cheung and C. Newport. Provably secure ciphertext policy ABE. In Proceedings of the 14th ACM Conference on Computer and Communications Security(CCS’2007), pages 456–465. ACM, 28-31 October 2007. [8]. F. Guo, Y. Mu, W. Susilo, D. S. Wong, and V. Varadharajan. CP-ABE with constant-size keys for lightweight devices. IEEE Transactions on Information Forensics and Security, 9(5):763–771, 2014. [9]. J.Li, G.ZhaoandX.Chen, D.Xie, C.Rong, W.Li, L.Tang, andY.Tang. Fine-grained data access control systems with user accountability in cloud computing. In Proceedings of IEEE Second International Conference on Cloud Computing Technology and Science(CloudCom’2010), pages 89–96. IEEE, 2010. [10]. R. Ostrovsky, A. Sahai, and B. Waters. Attribute-based encryption with non- monotonic access structures. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’2007), pages 195–203, New York, NY, USA, 2007. ACM. [11]. B. Waters. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography (PKC’2011), volume 6571 of Lecture Notes in Computer Science, pages 321–334, Berlin, Heidelberg, 2011. Springer- Verlag. [12]. A. Lewko and B. Waters. New proof methods for attribute-based encryption: Achievingfullsecuritythroughselectivetechniq ues. InAdvancesin Cryptology- CRYPTO’2012, volume 7417 of Lecture Notes in Computer Science, pages 180–198, Berlin, Heidelberg, 2012. Springer-Verlag.. [13]. M. Chase. Multi-authority attribute based encryption. In Proceedings of the 4th IACR Theory of Cryptography Conference (TCC’2007), volume 4392 of Lecture Notes in Computer Science, pages 515–534. SpringerVerlag, Berlin, 21-32 February 2007. [14]. H. Lin, Z. Cao, X. Liang, and J. Shao. Secure threshold multi authority attribute based encryption without a central authority. In Proceedings of the 9th International Conference on Cryptology in India (INDOCRYPT’2008), volume 5365 of Lecture Notes in Computer Science, pages 426–436, Berlin, Heidelberg, 2008. Springer- Verlag.. [15]. A. Lewko and B. Waters. Decentralizing attribute-based encryption. In Advances in Cryptology-EUROCRYPT’2011, volume 6632 of Lecture Notes in Computer Science, pages 568–588. Springer Heidelberg, 2011. [16]. J.Li, Q.Huang, X.Chen, S.S.M.Chow, D.S.Wong, andD.Xie. Multiauthority ciphertext-policy attribute-based encryption with accountability. In Proceedings of the 6th ACM Symposium on Information, Computer.