Cryptographic Approaches to Privacy-Preserving Multi-Owner Data Sharing in Cloud Infrastructures

Authors

  • Becker James Aiden USA Author

Keywords:

cloud computing, homomorphic, encryption

Abstract

In the era of cloud computing, data sharing among multiple owners has become increasingly prevalent, necessitating robust privacy-preserving mechanisms. This paper delves into the cryptographic approaches that facilitate secure and private data sharing in multi-owner cloud infrastructures. We explore the use of advanced cryptographic techniques, such as homomorphic encryption, secure multi-party computation, and attribute-based encryption, to ensure data confidentiality, integrity, and access control. By integrating these cryptographic methods, we address the challenges of data security and privacy in a collaborative cloud environment. Our study evaluates the effectiveness and efficiency of these approaches, providing a comprehensive analysis of their applicability in real-world scenarios. This research contributes to the development of secure cloud infrastructures, promoting trust and privacy in multi-owner data sharing.

References

Boneh, D., Goh, E.-J., & Nissim, K. (2005). Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the Second International Conference on Theory of Cryptography (TCC '05) (pp. 325-341). Springer, Berlin, Heidelberg.

Benaloh, J., & de Mare, M. (1994). One-way accumulators: A decentralized alternative to digital signatures. In Advances in Cryptology — EUROCRYPT '93 (pp. 274-285). Springer, Berlin, Heidelberg.

Bethencourt, J., Sahai, A., & Waters, B. (2007). Ciphertext-policy attribute-based encryption. In 2007 IEEE Symposium on Security and Privacy (pp. 321-334). IEEE.

Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS '06) (pp. 89-98). ACM.

Goldreich, O. (2004). Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press.

Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612-613.

Cramer, R., Damgård, I., & Nielsen, J. B. (2001). Multiparty computation from threshold homomorphic encryption. In Advances in Cryptology — EUROCRYPT 2001 (pp. 280-300). Springer, Berlin, Heidelberg.

Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Advances in Cryptology — CRYPTO 2001 (pp. 213-229). Springer, Berlin, Heidelberg.

Abdelkader, K. (2013). Protecting user authentication with visual cryptography against phishing attacks. Journal of Recent Trends in Computer Science and Engineering (JRTCSE), 1(1), 11-19.

Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120-126.

Goldwasser, S., & Micali, S. (1984). Probabilistic encryption. Journal of Computer and System Sciences, 28(2), 270-299.

Published

2014-03-12

How to Cite

Cryptographic Approaches to Privacy-Preserving Multi-Owner Data Sharing in Cloud Infrastructures. (2014). JOURNAL OF RECENT TRENDS IN COMPUTER SCIENCE AND ENGINEERING ( JRTCSE), 2(1), 10-21. https://jrtcse.com/index.php/home/article/view/JRTCSE.2014.1.2