Multi-Cloud Based Data Backup Services for Android Device

Authors

  • Roshan Pundlik Bhusal  Department of Computer Engineering, Sanghavi College of Engineering, Nashik, India
  • Pankaj Gopal Mahajan  Department of Computer Engineering, Sanghavi College of Engineering, Nashik, India
  • Mayur Balasaheb Gatkal  Department of Computer Engineering, Sanghavi College of Engineering, Nashik, India
  • Prof. Sheetal Vilas More  Department of Computer Engineering, Sanghavi College of Engineering, Nashik, India
  • Prof. Bajirao Subhash Shirole  Department of Computer Engineering, Sanghavi College of Engineering, Nashik, India

Keywords:

Searchable encryption, data sharing, cloud storage, data privacy

Abstract

Keyword search under the multi-tenancy setting is a more common scenario. In such a scenario, the data owner would like to share a document with a group of authorized users, and each user who has the access right can provide a trapdoor to perform the keyword search over the shared document, namely, the “multi-user searchable encryption” (MUSE) scenario. Some recent work focus to such a MUSE scenario, although they all adopt single-key combined with access control to achieve the goal. In, MUSE schemes are constructed by sharing the documents searchable encryption key with all users who can access it, and broadcast encryption is used to achieve coarse-grained access control. attribute based encryption (ABE) is applied to achieve fine-grained access control aware keyword search. As a result, in MUSE, the main problem is how to control which users can access which documents, whereas how to reduce the number of shared keys and trapdoors is not considered. Key aggregate searchable encryption can provide the solution for the latter, and it can make MUSE more efficient and practical. The aim of proposed work is to design an Extended Cryptographic Mechanism for Secured Data Sharing in Cloud using Multiple Keys. Data sharing is an important functionality in cloud storage. In this project, we show how to securely, efficiently, and flexibly share data with others in cloud storage. We describe new public-key crypto-systems that produce cipher texts such that efficient delegation of decryption rights for any set of cipher texts is possible.

References

  1. F. C. Chang and H. C. Huang, Key-Aggregate Cryptosystem for Scalable Data Shar-ing in Cloud Storage," Inf. Sci., vol. 192, no. 1, pp. 3949, Jun. 2012.
  2. S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, \SPICE - Simple Privacy-Preserving Identity-Management for Cloud Environment," in Applied Cryptography and Network Security .,ACNS 2012, ser. LNCS, vol. 7341. Springer, 2012, pp. 526543. pp. 173184, 2011.
  3. L. Hardesty, Secure computers arent so secure, \MIT press,"2009,http://www.physorg.com/news176107396.html..
  4. V. Goyal, O. Pandey, A. Sahai, and B. Waters, \Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,Proc ," 13th ACM Conf. Computer and Comm. Security (CCS 06),pp. 89-98, 2006.
  5. S.S.M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, \Practical Leakage- Resilient Identity-Based Encryption from Simple Assumptions ," in Proc. ACM Conf. Com-puter and Comm. Security,pp. 152-161, 2010.
  6. G. Ateniese, A.D. Santis, A.L. Ferrara, and B. Masucci, \Provably-Secure Time-Bound Hierarchical Key Assignment Schemes, ,"J. Cryptology.,vol. 25, no. 2, pp. 243-270, 2012.
  7. F. Guo, Y. Mu, Z. Chen, and L. Xug, \Multi-Identity Single-Key Decryption without Random Oraclesl,",in Proceedings of Information Security and Cryptology (Inscrypt 07), ser. LNCS, vol. 4990. Springer, 2007, pp. 384398.
  8. Vigneshwaran.K 1, Sumithra.S2, Janani.R3 "An Intelligent Tracking System Based on GSM and GPS Using Smartphones" Vol. 4, Issue 5, May 2015.

Downloads

Published

2017-04-30

Issue

Section

Research Articles

How to Cite

[1]
Roshan Pundlik Bhusal, Pankaj Gopal Mahajan, Mayur Balasaheb Gatkal, Prof. Sheetal Vilas More, Prof. Bajirao Subhash Shirole, " Multi-Cloud Based Data Backup Services for Android Device, International Journal of Scientific Research in Science and Technology(IJSRST), Online ISSN : 2395-602X, Print ISSN : 2395-6011, Volume 3, Issue 3, pp.561-567, March-April-2017.