Decentralized access management scheme to the cloud data storage

2019;
: pp. 9-14
1
Lviv Polytechnic National University, Computer Engineering Department
2
Lviv Polytechnic National University, Department of Electronic Computers

Consideration is given to enhancing storage security and maintaining data access control in cloud storage. Existing ways of controlling such access are analyzed. An enhancement of the encryption technique is proposed, based on the attributes of the ciphertext policy and its application in a decentralized data access management system in multi-user cloud storage systems. The main objective is to improve the security and privacy of the management of the cloud storage for which the existing management does not meet all the necessary requirements.

[1] Mell, P., & Grance, T. (2011, september). The NIST Defination of Cloud Computing. Gaithersburg, MD, United States. Retrieved September 2016, from http://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf. https://doi.org/10.6028/NIST.SP.800-145

[2] Dhar, S. (2012). From Outsourcing to Cloud Computing: Evolution of it Services. Management Research Review, 35(8), 664-675. https://doi.org/10.1108/01409171211247677

[3] Ogu, E. C., Alao, O., Omotunde, A., gbonna, A., & Izang, A. (2014). Partitioning of Resource Provisions for Cloud Computing Infrastructure against DoS and DDoS Attacks. International Journal of Advanced Research in Computer Science, V(7), 67-71. doi:10.13140/2.1.2259.7129.

[4] Atchinson, Brian K.; Fox, Daniel M. (May-June 1997). "The Politics Of The Health Insurance Portability And Accountability Act" (PDF). Health Affairs. 16 (3): 146-150. doi:10.1377/hlthaff.16.3.146. Archived (PDF) from the original on 2014-01-16. https://doi.org/10.1377/hlthaff.16.3.146

[5] "What You Need to Know About PCI DSS Compliance: UK Costs & Checklist". Retrieved December 18, 2018.

[6] "U. S. State Department - Policy - Directorate of Defense Trade Controls". Pmddtc.state.gov. Archived from the original on September 14, 2010. Retrieved July 8, 2010.

[7] Presidency of the Council: "Compromise text. Several partial general approaches have been instrumental in converging views in Council on the proposal for a General Data Protection Regulation in its entirety. The text on the Regulation which the Presidency submits for approval as a General Approach appears in annex, "201 pages, 11 June 2015, PDF, http://data.consilium.europa.eu/doc/document/ST-9565-2015-INIT/en/pdf.

[8] Atchinson, Brian K.; Fox, Daniel M. (May-June 1997). The Politics Of The Health Insurance Portability And Accountability Act. Health Affairs[en] 16 (3): 146-150. doi:10.1377/hlthaff.16.3.146. https://doi.org/10.1377/hlthaff.16.3.146

[9] 1McClennan, Jennifer P.; Schick, Vadim (2007). "O, Privacy: Canada's Importance in the Development of the International Data Privacy Regime". Georgetown Journal of International Law. 38: 669-693.

[10] Lewko A. B. and Waters B. "Decentralizing attribute-based encryption," in EUROCRYPT'11. Springer, 2011, pp. 568-588. https://doi.org/10.1007/978-3-642-20465-4_31

[11] Xiaoyun Wang, Dengguo Feng, Xuejia Lai, Hongbo Yu: Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD, Cryptology ePrint Archive Report 2004/199, 16 Aug 2004, revised 17 Aug 2004. Retrieved July 27, 2008.

[12] Green, M., Hohenberger, S., Waters, B. Outsourcing the decryption of ABE ciphertexts. In: Proceedings of the 20th USENIX Security Symposium. USENIX Association (2011).

[13]. M. Chase, "Multi-authority attribute based encryption," in TCC'07. Springer, 2007, pp. 515-534. https://doi.org/10.1007/978-3-540-70936-7_28