Differential and Access Policy Based Privacy-Preserving Model in Cloud Environment

Authors

  • Rishabh Gupta Department of Computer Applications, National Institute of Technology, Kurukshetra, Haryana, India https://orcid.org/0000-0001-9305-1269
  • Ashutosh Kumar Singh Department of Computer Applications, National Institute of Technology, Kurukshetra, Haryana, India

DOI:

https://doi.org/10.13052/jwe1540-9589.2132

Keywords:

Cloud computing, differential privacy, machine learning, privacy-preserving, access control

Abstract

Cloud computing has multiple benefits in terms of minimum cost, maximum efficiency, and high scalability, which prompts shifting a large amount of data from the local machine to the cloud environment for storage, computation, and data sharing among various parties stakeholders. However, owners do not fully trust the cloud platform operated by a third party. Therefore, security and privacy emerge as critical issues while sharing data among different parties. In this paper, a novel privacy-preserving model is proposed by utilizing encryption, differential privacy, and machine learning approaches. It facilitates data owners to share their data securely in the cloud environment. The model defines access policy and communication protocol among the involved untrusted parties for data processing and privacy preservation. The proposed model is evaluated by executing experiments using distinct datasets. The achieved results reveal that the proposed model provides high accuracy, precision, recall, and f1-score up to 98%, 98%, 97%, and 97%, respectively, over the state of the art methods.

Downloads

Download data is not yet available.

Author Biographies

Rishabh Gupta, Department of Computer Applications, National Institute of Technology, Kurukshetra, Haryana, India

Rishabh Gupta received the MCA degree in computer science from Guru Jambheshwar University Science and Technology, Hisar, India, in 2015. He is currently working toward the Ph.D. degree in Computer Science with the Department of Computer Applications, National Institute of Technology, Kurukshetra, Kurukshetra, India.

He is awarded the Senior Research Fellowship by the University Grants Commission, Government of India. His research interests include cloud computing, machine learning, big data, and information security and privacy.

Ashutosh Kumar Singh, Department of Computer Applications, National Institute of Technology, Kurukshetra, Haryana, India

Ashutosh Kumar Singh received the Ph.D. degree in electronics engineering from the Indian Institute of Technology BHU, Varanasi, India, in 2000.

He is working as a Professor and Head with the Department of Computer Applications, National Institute of Technology Kurukshetra, Kurukshetra, India. He has more than 20 years of research and teaching experience in various Universities in India, UK, and Malaysia. He is Postdoctoral Researcher from the Department of Computer Science, University of Bristol, Bristol, UK. He has authored/co-authored more than 250 research papers and 8 books. His research interests include verification, design, and testing of digital circuits, data science, cloud computing, machine learning, security, etc.

References

J. Li, X. Chen, S. S. Chow, Q. Huang, D. S. Wong, and Z. Liu, “Multi-authority fine-grained access control with accountability and its application in cloud,” Journal of Network and Computer Applications, vol. 112, pp. 89–96, 2018.

Y. Miao, J. Ma, X. Liu, X. Li, Q. Jiang, and J. Zhang, “Attribute-based keyword search over hierarchical data in cloud computing,” IEEE Transactions on Services Computing, 2017.

J. Hur and D. K. Noh, “Attribute-based access control with efficient revocation in data outsourcing systems,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 7, pp. 1214–1221, 2010.

Z. Qin, H. Xiong, S. Wu, and J. Batamuliza, “A survey of proxy re-encryption for secure data sharing in cloud computing,” IEEE Transactions on Services Computing, 2016.

Z. Zhu and R. Jiang, “A secure anti-collusion data sharing scheme for dynamic groups in the cloud,” IEEE Transactions on parallel and distributed systems, vol. 27, no. 1, pp. 40–50, 2015.

J. Wei, W. Liu, and X. Hu, “Secure data sharing in cloud computing using revocable-storage identity-based encryption,” IEEE Transactions on Cloud Computing, vol. 6, no. 4, pp. 1136–1148, 2016.

Z. Fu, L. Xia, X. Sun, A. X. Liu, and G. Xie, “Semantic-aware searching over encrypted data for cloud computing,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 9, pp. 2359–2371, 2018.

B. Hauer, “Data and information leakage prevention within the scope of information security,” IEEE Access, vol. 3, pp. 2554–2565, 2015.

S. Wang, J. Zhou, J. K. Liu, J. Yu, J. Chen, and W. Xie, “An efficient file hierarchy attribute-based encryption scheme in cloud computing,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 6, pp. 1265–1277, 2016.

H. Liu, X. Li, M. Xu, R. Mo, and J. Ma, “A fair data access control towards rational users in cloud storage,” Information Sciences, vol. 418, pp. 258–271, 2017.

Z. Liu, Z. L. Jiang, X. Wang, and S.-M. Yiu, “Practical attribute-based encryption: Outsourcing decryption, attribute revocation and policy updating,” Journal of Network and Computer Applications, vol. 108, pp. 112–123, 2018.

L. Zhang, Y. Cui, and Y. Mu, “Improving security and privacy attribute based data sharing in cloud computing,” IEEE Systems Journal, vol. 14, no. 1, pp. 387–397, 2019.

J. Li, S. Wang, Y. Li, H. Wang, H. Wang, H. Wang, J. Chen, and Z. You, “An efficient attribute-based encryption scheme with policy update and file update in cloud computing,” IEEE Transactions on Industrial Informatics, vol. 15, no. 12, pp. 6500–6509, 2019.

J. Yuan and S. Yu, “Privacy preserving back-propagation neural network learning made practical with cloud computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 212–221, 2013.

R. Yonetani, V. Naresh Boddeti, K. M. Kitani, and Y. Sato, “Privacy-preserving visual learning using doubly permuted homomorphic encryption,” in Proceedings of the IEEE International Conference on Computer Vision, pp. 2040–2050, 2017.

Y. Aono, T. Hayashi, L. Wang, S. Moriai, et al., “Privacy-preserving deep learning via additively homomorphic encryption,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 5, pp. 1333–1345, 2017.

T. Li, Z. Huang, P. Li, Z. Liu, and C. Jia, “Outsourced privacy-preserving classification service over encrypted data,” Journal of Network and Computer Applications, vol. 106, pp. 100–110, 2018.

T. Li, J. Li, Z. Liu, P. Li, and C. Jia, “Differentially private naive bayes learning over multiple data sources,” Information Sciences, vol. 444, pp. 89–104, 2018.

X. Ma, J. Ma, H. Li, Q. Jiang, and S. Gao, “Pdlm: Privacy-preserving deep learning model on cloud with multiple keys,” IEEE Transactions on Services Computing, 2018.

P. Li, T. Li, H. Ye, J. Li, X. Chen, and Y. Xiang, “Privacy-preserving machine learning with multiple data providers,” Future Generation Computer Systems, vol. 87, pp. 341–350, 2018.

P. Li, J. Li, Z. Huang, C.-Z. Gao, W.-B. Chen, and K. Chen, “Privacy-preserving outsourced classification in cloud computing,” Cluster Computing, vol. 21, no. 1, pp. 277–286, 2018.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in 2007 IEEE symposium on security and privacy (SP’07), pp. 321–334, IEEE, 2007.

C. Dwork and A. Smith, “Differential privacy for statistics: What we know and what we want to learn,” Journal of Privacy and Confidentiality, vol. 1, no. 2, 2010.

Z. Wang, “A privacy-preserving and accountable authentication protocol for iot end-devices with weaker identity,” Future Generation Computer Systems, vol. 82, pp. 342–348, 2018.

Downloads

Published

2022-02-14

How to Cite

Gupta, R. ., & Singh, A. K. . (2022). Differential and Access Policy Based Privacy-Preserving Model in Cloud Environment. Journal of Web Engineering, 21(03), 609–632. https://doi.org/10.13052/jwe1540-9589.2132

Issue

Section

Articles