Latest IEEE Blockchain Projects:
TN Tech World is a pioneer in developing Final Year 2023 Latest IEEE Blockchain Project for CSE Projects for CSE, IT, and MCA students. TN Tech World offers customized Latest IEEE Blockchain projects for CSE projects for Final Year Projects. Latest IEEE Blockchain Projects for CSE are developed by using Eclipse IDE and Database as MYSQL. TN Tech World provides Final Year Latest IEEE Blockchain Project for CSE, Engineering, IT, B.E., B.Tech., M.E., M.Tech., M.S., M.Sc., MCA, B.Sc., BCA, and Diploma Projects.TNTechWorld provides the Latest IEEE Blockchain Project for CSE related to banking projects to permit the secure transfer of KYC verification stamps from one entity to another. In addition, it offers a highly immutable and detailed audit trail on all actions on KYC files.
In the Latest IEEE Blockchain Project for CSE in the healthcare system, a lot of patient data is stored, and this data needs to be safe and private. In addition, much Latest IEEE Blockchain Project for CSE research can also be done to improve the healthcare system and find quick and more straightforward methods to detect and treat diseases. So, we can implement using Latest IEEE Blockchain Project for CSE in which data will be safe, and research will also be conducted instead of other technology. The latest IEEE Blockchain Project for CSE projects uses cryptography blocks to ensure a secure and reliable system. The latest IEEE Blockchain Project for CSE is rapidly finding services in the government, Healthcare, Industrial, and Banking sectors. Get the Latest IEEE Blockchain Project for CSE for Supply Chain, Healthcare, Banking & Government Sectors with customized development systems.
Many people think of the latest IEEE Blockchain Project for CSE as very hard to implement and the technology that powers Bitcoin; however, it is much broader than that. In simple words, it is a distributed database that maintains the records of all transactions that have been executed and shared among different parties. Here, let’s explain some of the most exciting project ideas that can be implemented in the Latest IEEE Blockchain Project for CSE. But before that, let’s first understand what’s unique about Latest IEEE Blockchain Project for CSE and how it revolutionizes the way we interact with data: It stores information in the form of blocks linked together to form a continuous chain of blocks. If you make changes to any partnership, you don’t rewrite it. Instead, the difference gets stored inside a new block. Decentralized and Distributed System creates trust in the data of the Latest IEEE Blockchain Project for CSE.
Latest IEEE Blockchain Project for CSE:
A Blockchain is a distributed database it stores all system information. This information holds tractions details and provides more security to the block information.
Blockchain is a system of recording information that makes it difficult or impossible to change, hack, or cheat the system. A blockchain is essentially a digital ledger of transactions duplicated and distributed across the entire network of computer systems on the blockchain. The data stored inside a block depends on the type of blockchain. For more details, click here
Blockchain Techniques include:
- Root hashing
- Previous block hashing
- Timestamp
- Random number.
Each block transaction is secure with the digital signature, here hashing is called a digital signature, while uploading and downloading this digital signature will check by the system.
Types of Blockchain:
Public Blockchain
- A public blockchain is a permissionless blockchain,
- Anyone can join the blockchain network, and they can use it.
Private Blockchain
- A private blockchain is a permission blockchain. It uses only a single organization. for more details.
Why Blockchain is important:
Blockchain-auditable data is increasing security and trustworthiness. Blockchain transactions can be faster than any other technology without compromising security. In addition, blockchain can control individuals’ data, and quickly we can trace all the data for more details.
Blockchain increases trust, security, transparency, and the traceability of data shared across a business network — and delivers cost savings with new efficiencies.
How blocks are created in the Blockchain:
A blockchain is a growing list of records, called blocks, that are securely linked using cryptography. Each block head contains a cryptographic hash of the previous block, a timestamp, a Root hash, nonce, and a block body containing transaction data.
The genesis block is the first block of the blockchain. The genesis block doesn’t have a previous hash. Block A hash is x, Block B hash is y, but B block previous block hash is x. for more details.
Advantages:
- Trust
- Decentralized structure
- Improved security and privacy
- Reduced costs
- Speed
- Visibility and traceability
- Immutability
- Individual control of data
- Tokenization
- Innovation
Examples of Sectors using blockchain:
- Financial Sectors – for more details
- Healthcare Sectors – for more details
- Non-profits and Government Sectors – for more details
Latest BlockChain Project List:
Abstract:
Electronic Health Records (EHRs) are entirely controlled by hospitals instead of patients, which complicates seeking medical advices from different hospitals. Patients face a critical need to focus on the details of their own healthcare and restore management of their own medical data. The rapid development of blockchain technology promotes population healthcare, including medical records as well as patient-related data. This technology provides patients with comprehensive, immutable records, and access to EHRs free from service providers and treatment websites. In this paper, to guarantee the validity of EHRs encapsulated in blockchain, we present an attribute-based signature scheme with multiple authorities, in which a patient endorses a message according to the attribute while disclosing no information other than the evidence that he has attested to it. Furthermore, there are multiple authorities without a trusted single or central one to generate and distribute public/private keys of the patient, which avoids the escrow problem and conforms to the mode of distributed data storage in the blockchain. By sharing the secret pseudorandom function seeds among authorities, this protocol resists collusion attack out of N from N -1 corrupted authorities. Under the assumption of the computational bilinear Diffie-Hellman, we also formally demonstrate that, in terms of the unforgeability and perfect privacy of the attribute-signer, this attribute-based signature scheme is secure in the random oracle model. The comparison shows the efficiency and properties between the proposed method and methods proposed in other studies.
Abstract:
Biometric identification has become increasingly popular in recent years. With the development of cloud computing, database owners are motivated to outsource the large size of biometric data and identification tasks to the cloud to get rid of the expensive storage and computation costs, which, however, brings potential threats to users’ privacy. In this paper, we propose an efficient and privacy-preserving biometric identification outsourcing scheme. Specifically, the biometric To execute a biometric identification, the database owner encrypts the query data and submits it to the cloud. The cloud performs identification operations over the encrypted database and returns the result to the database owner. A thorough security analysis indicates that the proposed scheme is secure even if attackers can forge identification requests and collude with the cloud. Compared with previous protocols, experimental results show that the proposed scheme achieves a better performance in both preparation and identification procedures.
IEEE Enabling Efficient User Revocation in Identity-Based Cloud Storage Auditing for Shared Big Data
Abstract:
Abstract:
The evolution of the Internet of Things has seen data sharing as one of its most useful applications in cloud computing. As eye-catching as this technology has been, data security remains one of the obstacles it faces since the wrongful use of data leads to several damages. In this article, we propose a proxy re-encryption approach to secure data sharing in cloud environments. Data owners can outsource their encrypted data to the cloud using identity-based encryption, while proxy re-encryption construction will grant legitimate users access to the data. With the Internet of Things devices being resource-constrained, an edge device acts as a proxy server to handle intensive computations. Also, we make use of the features of information-centric networking to deliver cached content in the proxy effectively, thus improving the quality of service and making good use of the network bandwidth. Further, our system model is based on blockchain, a disruptive technology that enables decentralization in data sharing. It mitigates the bottlenecks in centralized systems and achieves fine-grained access control to data. The security analysis and evaluation of our scheme show the promise of our approach in ensuring data confidentiality, integrity, and security.
Abstract:
Abstract:
In the last few decades, ciphertext-policy attribute-based encryption (CP-ABE) technology has attracted great interest, since it can provide fine-grained, flexible, and access control for sensitive data to implement a high secure and efficient data-sharing mechanism. In this article, based on the linear secret sharing scheme (LSSS), an efficient scheme is proposed to realize a collaborative decryption function. For any user group, when the user’s attribute set cannot access the ciphertext alone, the private key of other users in the same group can be used for collaborative decryption with the permission of the data owner. Our scheme uses the LSSS matrix that can significantly reduce the computation and storage overhead when comparing with the existing schemes. Then, a multiauthorization model is created based on the Bohen–Lynn–Shacham technology in order to solve the key-management issue. Finally, we implemented the specific functions of the framework through JAVA, and built a private chain to verify the feasibility of data transfer between users.
Abstract:
Abstract:
Due to its wide accessibility, cloud services are susceptible to attacks. Data manipulation is a serious threat to data integrity which can occur in cloud computing – a relatively new offering under the umbrella of cloud services. Data can be tampered with, and malicious actors could use this to their advantage. Cloud computing clients in various application domains want to be assured that their data is accurate and trustworthy. On another spectrum, blockchain is a tamper-proof digital ledger that can be used alongside cloud technology to provide a tamper-proof cloud computing environment. This paper proposes a scheme that combines cloud computing with blockchain that assures data integrity for all homomorphic encryption schemes. To overcome the cloud service provider’s (CSP) ultimate authority over the data, the proposed scheme relies on the Byzantine Fault Tolerance consensus to build a distributed network of processing CSPs based on the client requirements. After certain computations performed by all CSPs, they produce a master hash value for their database. To ensure immutable data is produced, master hash values are preserved in Bitcoin or Ethereum blockchain networks. The master hash values can be obtained by tracking the block header address for verification purposes. A theoretical analysis of the overhead costs associated with creating master hash values for each of the cryptocurrencies is presented. We found that Ethereum leads to lower client financial costs and better online performance than Bitcoin. We also specify the data security requirements the proposed scheme provides, the ground-level implementation, and future work. The proposed verification scheme is based on public cryptocurrency as a back-end service and does not require additional setup actions by the client other than a wallet for the chosen cryptocurrency.
Abstract:
With the rapid development of information technology, it becomes more and more popular for the use of electronic information systems in medical institutions. To protect the confidentiality of private EHRs, attribute-based encryption (ABE) schemes that can provide one-to-many encryption are often used as a solution. At the same time, blockchain technology makes it possible to build distributed databases without relying on trusted third-party institutions. This paper proposes a secure and efficient attribute-based encryption with outsourced decryption scheme based on blockchain, which can realize flexible and fine-grained access control and further improve the security of blockchain data sharing.
Abstract:
Vehicular cloud computing (VCC) is composed of multiple distributed vehicular clouds (VCs), which are formed on-the-fly by dynamically integrating underutilized vehicular resources including computing power, storage, and so on. Existing proposals for identity-as-a-service (IDaaS) are not suitable for use in VCC due to limited computing resources and storage capacity of onboard vehicle devices. In this paper, we first propose an improved ciphertext-policy attribute-based encryption (CP-ABE) scheme. Utilizing the improved CP-ABE scheme and the permissioned blockchain technology, we propose a lightweight and privacy-preserving IDaaS architecture for VCC named IDaaSoVCC. It realizes lightweight and privacy-preserving access control of vehicles’ personally identifiable information (PII) in a large distributed vehicular cloud system. Security analysis demonstrates the security features of IDaaSoVCC, most notably forward secrecy, confidentiality and identity information privacy. Meanwhile, we verify that IDaaSoVCC is feasible and practical in a large distributed VC system through extensive simulations.
Abstract:
Cloud protection is a collection of policies, rules, appropriate technical and organizational measures which work with each other to protect cloud-based systems, critical infrastructure. These protections are set up for the safety of cloud information, regulatory enforcement and safety of the privacy of consumers, as well as the authentication of individual users and devices. Cloud protection can be tailored to the exact needs of the firm from validating access to filtering traffic. And since these regulations can be set up and handled in a single location, overhead administration is minimized and IT teams can concentrate on other business areas. Depending upon the cloud provider or the cloud safety solutions in place, the way cloud protection is provided. However, it should be a shared responsibility of the company owner and the solutions provider to execute cloud protection processes. This is the content-centered cloud face serious challenges as they meet a wide variety of content demands, secure and express complaints material how effectively and safely to protect data over the network seems to be an issue. In this paper, a blockchain-based framework has been proposed to address data security problems in content-centered cloud. Here, we exercise reciprocal trust between users and service providers. The transparency and the resistance to exploitation of the blockchain network protect the provider’s protection and access control. Selected from the users with the aid of a common record can be kept secretly by the content owners. The article shares the low overhead interesting data, delay and congestion of the network and then green contact. To fix this, we suggest a solution cross-cut the gap with the use of a local peer network. It limits the number of international transactions by using a scalable local chief, without blockchain compromise on the authentication of local and peer transactions W\world level.
Abstract:
Abstract:
Abstract:
Genes have great significance for the prevention and treatment of some diseases. A vital consideration is the need to find a way to locate pathogenic genes by analyzing the genetic data obtained from different medical institutions while protecting the privacy of patient’s genetic data. In this paper, we present a secure scheme for locating disease-causing genes based on Multi-Key Homomorphic Encryption (MKHE), which reduces the risk of leaking genetic data. First, we combine MKHE with a frequency-based pathogenic gene location function. Medical institutions use MKHE to encrypt their genetic data. The cloud then homomorphically evaluates specific gene-locating circuits on the encrypted genetic data. Second, whereas most location circuits are designed only for locating monogenic diseases, we propose two location circuits (TH-intersection and Top-q) that can locate the disease-causing genes of polygenic diseases. Third, we construct a directed decryption protocol in which the users involved in the homomorphic evaluation can appoint a target user who can obtain the final decryption result. Our experimental results show that compared to the JWB+17 scheme published in the journal Science, our scheme can be used to diagnose polygenic diseases, and the participants only need to upload their encrypted genetic data once, reducing communication traffic by a few hundred-fold.
Abstract:
It is becoming fashionable for people to access data outsourced to clouds with mobile devices. To protect data security and privacy, attribute-based encryption (ABE) has been widely used in cloud storage systems. However, one of the main efficiency drawbacks of ABE is the high computation overheads at mobile devices during user revocation and file access. To address this issue, we propose a revocable attribute-based data storage (RADS) scheme equipped with several attracting features. First, our RADS scheme achieves a fine-grained access control mechanism, by which file owners do not need to explicitly specify authorized visitors to their outsourced files. Second, our RADS scheme allows mobile users to authorize the cloud service provider (CSP) to share costly computations in file access, without exposing the file content. Third, our RADS scheme offloads the operations of access-credential update and file re-encryption during revocation process to CSP, leaving all non-revoked users undisturbed. The revocation of RADS achieves a strong data protection, i.e., revoked users can access neither newly uploaded files nor old ones. The security and efficiency of the RADS scheme are validated via both analysis and experimental results.
Abstract:
The clustering algorithm is a useful tool for analyzing medical data. For instance, the k-means clustering can be used to study precipitating factors of a disease. In order to implement the clustering algorithm efficiently, data computation is outsourced to cloud servers, which may leak the private data. Encryption is a common method for solving this problem. But cloud servers are difficult to calculate ciphertexts from multiple parties. Hence, we choose multi-key fully homomorphic encryption (FHE), which supports computations on the ciphertexts that have different secret keys, to protect the private data. In this paper, based on Chen’s multi-key FHE scheme, we first propose secure squared euclidean, comparison, minimum, and average protocols. Then, we design the basic and advanced schemes for implementing the secure multi-party k-means clustering algorithm. In the basic scheme, the implementation of homomorphic multiplication includes the process of transforming ciphertexts under different keys. In order to implement homomorphic multiplication efficiently, the advanced scheme uses an improved method to transform ciphertexts. Meanwhile, almost all computations are completely outsourced to cloud servers. We prove that the proposed protocols and schemes are secure and feasible. Simulation results also show that our improved method is helpful for improving the homomorphic multiplication of Chen’s multi-key FHE scheme.
Abstract:
Reversible data hiding in ciphertext has potential applications for privacy protection and transmitting extra data in a cloud environment. For instance, an original plain-text image can be recovered from the encrypted image generated after data embedding, while the embedded data can be extracted before or after decryption. However, homomorphic processing can hardly be applied to an encrypted image with hidden data to generate the desired image. This is partly due to that the image content may be changed by pre-processing or/and data embedding. Even if the corresponding plain-text pixel values are kept unchanged by lossless data hiding, the hidden data will be destroyed by outer processing. To address this issue, a lossless data hiding method called random element substitution (RES) is proposed for the Paillier cryptosystem by substituting the to-be-hidden bits for the random element of a cipher value. Moreover, the RES method is combined with another pre-processing-free algorithm to generate two schemes for lossless data hiding in encrypted images. With either scheme, a processed image will be obtained after the encrypted image undergoes processing in the homomorphic encrypted domain. Besides retrieving a part of the hidden data without image decryption, the data hidden with the RES method can be extracted after decryption, even after some processing has been conducted on encrypted images. The experimental results show the efficacy and superior performance of the proposed schemes.
Abstract:
In modern digital age, enterprise applications typically outsource user data in pubic cloud storage with the objective of availing flexibility and scalability features of cloud infrastructure, and importantly, making business goal more cost effective. Security and privacy concerns pose a challenging task to handle in cloud setup by both service providers and service consumers. In this landscape, before outsourcing the sensitive data on cloud storage, the data should be protected from unauthorized access and the privacy of the users should be preserved as per application requirement. In this article, we present a scheme, termed as KeySea, keyword-based search over attribute-based encrypted data with receiver anonymity. While searching documents pertaining to the target keyword(s), keeping receiver’s anonymity and ensuring data privacy are important features in applications like healthcare, bureaucracy, social engineering, and so on. The construction of the KeySea scheme uses the hidden access policy in attribute-based searchable encryption. The KeySea scheme provides a secure and practical solution to address the issue of privacy-preserving search over encrypted data in the public cloud storage. We show the security strengths of the KeySea scheme and its practicality with experimental results.
Abstract:
The field of cryptography has endeavored to solve numerous security problems. However, a common premise of many of those problems is that the encryptor always generates the ciphertext correctly. Around 10 years ago, this premise was not a problem. However, due to the rapid development and the use of the cloud, which has introduced various access policies and functionalities to provide higher security, it is not correct to assume that this premise is always applied. A “Fake Policy Attack”, which we introduce in this article, is an attack that incorrectly sets the access policy of the ciphertext against the system rules so that users who do not meet the rules can decrypt the ciphertext. In other words, it is an attack that ignores the rules of the system and eventually breaks the security and leaks information. This attack can be more critical for the application environments that require strong security not to leak any related information about ciphertext. In this article, we demonstrate the possible threat of the Fake Policy Attack by providing two relevant examples. Then, we propose a scheme called Policy Authenticable ABE (PA-ABE) to resolve this issue. We provide a formal security analysis of the proposed scheme and performance evaluation results based on our implementation.
Abstract:
Mobile cloud storage (MCS) provides clients with convenient cloud storage service. In this article, we propose an efficient, secure and privacy-preserving mobile cloud storage scheme, which protects the data confidentiality and privacy simultaneously, especially the access pattern. Specifically, we propose an oblivious selection and update (OSU) protocol as the underlying primitive of the proposed mobile cloud storage scheme. OSU is based on onion additively homomorphic encryption with constant encryption layers and enables the client to obliviously retrieve an encrypted data item from the cloud and update it with a fresh value by generating a small encrypted vector, which significantly reduces the client’s computation as well as the communication overheads. Compared with previous works, our presented work has valuable properties, such as fine-grained data structure (small item size), lightweight client-side computation (a few of additively homomorphic operations) and constant communication overhead, which make it more suitable for MCS scenario. Moreover, by employing the “verification chunks” method, our scheme can be verifiable to resist malicious cloud. The comparison and evaluation indicate that our scheme is more efficient than existing oblivious storage solutions with the aspects of client and cloud workloads, respectively.
Abstract:
Cloud storage and edge computing provide the possibility to address the tremendous storage and computing pressure caused by the explosive growth of traffic at the edge of the networks. In this scene, as data is outsourced to the cloud or edge servers, data privacy can be leaked. For enhancing security and privacy, Attribute-Based Searchable Encryption (ABSE), as an effective technical approach, achieves controllable search of ciphertext. Aiming at addressing the issues of the low search efficiency in single-keyword ABSE scheme and the large computing overhead of the existing multi-keyword ABSE schemes, we propose a novel multi-keyword attribute-based searchable encryption scheme (EMK-ABSE) through cloud-edge coordination. The huge amounts of encrypted data is stored to cloud server, while the corresponding encrypted index is uploaded to the nearest edge node to perform multi-keyword search and assisted decryption. To further release the computational burden of clients, a hybrid online/offline mechanism is adopted in encryption. Security analysis indicates that the multi-keyword index in EMK-ABSE has secure indistinguishability under chosen keyword attack (IND-CKA). The comprehensive evaluation proves that EMK-ABSE achieves not only encrypted multi-keyword retrieval but also fine-grained access control, with lower computation complexity in the three stages of encryption, trapdoor generation, and decryption. We show that the proposed scheme has higher efficiency and practicability than the selected relative works.
Abstract:
In the era of big data, data are often outsourced at cloud for storage and computation. As data has become a highly valuable resource, data holder needs retain full privacy and control over it. Privacy-preserving machine learning (PPML) aims at extracting data value while preserving its privacy. Homomorphic encryption (HE), as a privacy-preserving technique, is increasingly used in PPML schemes. However, since bootstrapping is required in Fully Homomorphic Encryption (FHE) after a certain number of homomorphic operations to ensure the correctness of decryption, FHE-based PPML may perform a large number of bootstrappings, which greatly reduces the efficiency. Besides, FHE only supports homomorphic addition and multiplication operations. Most of the existing solutions use Taylor theorem to convert nonlinear function into linear polynomial function with sacrifice of model accuracy. To solve the two problems above, we propose to simulate bootstrapping operation in training phase by a pair of decryption and re-encryption operations, which is further transferred to trusted hardware to avoid information leakage after decryption. With this idea, the performance can be enhanced greatly. In addition, all the calculations of activation function (nonlinear) can be executed in plaintext form directly. In this paper, we propose and implement an efficient and privacy-preserving logistic regression scheme based on Leveled FHE, and deploy the bootstrapping simulation and activation function on Raspberry Pi (a simulated trusted hardware). The scheme achieves practical usability demonstrated on standard UCI datasets.
Abstract:
Cloud-based data storage service has drawn increasing interests from both academic and industry in the recent years due to its efficient and low cost management. Since it provides services in an open network, it is urgent for service providers to make use of secure data storage and sharing mechanism to ensure data confidentiality and service user privacy. To protect sensitive data from being compromised, the most widely used method is encryption. However, simply encrypting data (e.g., via AES) cannot fully address the practical need of data management. Besides, an effective access control over download request also needs to be considered so that Economic Denial of Sustainability (EDoS) attacks cannot be launched to hinder users from enjoying service. In this article, we consider the dual access control , in the context of cloud-based storage, in the sense that we design a control mechanism over both data access and download request without loss of security and efficiency. Two dual access control systems are designed in this article, where each of them is for a distinct designed setting. The security and experimental analysis for the systems are also presented.
Abstract:
Abstract:
At present, the ciphertext-policy attribute based encryption (CP-ABE) has been widely used in different fields of data sharing such as cross-border paperless trade, digital government and etc. However, there still exist some challenges including single point of failure, key abuse and key unaccountable issues in CP-ABE. To address these problems. We propose an accountable CP-ABE mechanism based on block chain system. First, we establish two authorization agencies MskCA and AttrVN(Attribute verify Network),where the MskCA can realize master key escrow, and the AttrVN manages and validates users’ attributes. In this way, our system can avoid the single point of failure and improve the privacy of user attributes and security of keys. Moreover, in order to realize auditability of CP-ABE key parameter transfer, we introduce the did and record parameter transfer process on the block chain. Finally, we theoretically prove the security of our CP-ABE. Through comprehensive comparison, the superiority of CP-ABE is verified. At the same time, our proposed schemes have some properties such as fast decryption and so on.
Abstract:
Attribute-based keyword search (ABKS) has been proposed to realize fine-grained access control and provide search service in cloud computing. However, most ABKS schemes focus on single or conjunctive keyword search, while the recent Boolean keyword search schemes only support monotonic query formula mainly involving AND, OR and threshold operators. How to support more expressive Boolean query formulas and return the corresponding accurate search results to users have become challenges for practical ABKS over ciphertexts. In this paper, we introduce an attribute-based expressive and ranked keyword search scheme over encrypted documents named ABERKS, which allows authorized users to submit expressive Boolean query formulas involving AND, OR, NOT and threshold operators. ABERKS utilizes a non-monotonic access tree structure to construct the query formula, and further leverages extended Boolean model to rank the search results. Specifically, the users are able to define the weights in the query formula, and get the relevance score of each matched ciphertext if the attributes and keywords are both satisfied. We prove the security of ABERKS against chosen keyword attack under selective ciphertext policy model and against keyword guessing attack, and also conduct extensive experiments to show the efficiency and practicality of ABERKS.
Abstract:
Abstract:
Abstract:
Abstract:
Abstract:
Abstract:
Abstract:
Abstract:
Protecting data-in-use from privileged attackers is challenging. New CPU extensions (notably: Intel SGX) and cryptographic techniques (specifically: Homomorphic Encryption) can guarantee privacy even in untrusted third-party systems. HE allows sensitive processing on ciphered data. However, it is affected by i) a dramatic ciphertext expansion making HE unusable when bandwidth is narrow, ii) unverifiable conditional variables requiring off-premises support. Intel SGX allows sensitive processing in a secure enclave. Unfortunately, it is i) strictly bonded to the hosting server making SGX unusable when the live migration of cloud VMs/Containers is desirable, ii) limited in terms of usable memory, which is in contrast with resource-consuming data processing. In this article, we propose the VIrtual Secure Enclave (VISE), an approach that effectively combines the two aforementioned techniques, to overcome their limitations and ultimately make them usable in a typical cloud setup. VISE moves the execution of sensitive HE primitives (e.g., encryption) to the cloud in a remotely attested SGX enclave, and then performs sensitive processing on HE data-outside the enclave-leveraging all the memory resources available. We demonstrate that VISE meets the challenging security and performance requirements of a substantial application in the Industrial Control Systems domain. Our experiments prove the practicability of the proposed solution.
Abstract:
More and more organizations move their data and workload to commercial cloud storage systems. However, the multiplexing and sharing of the resources in a cloud storage system present unpredictable data access latency to tenants, which may make online data-intensive applications unable to satisfy their deadline requirements. Thus, it is important for cloud storage systems to provide deadline guaranteed services. In this paper, to meet a current form of service level objective (SLO) that constrains the percentage of each tenant’s data access requests failing to meet its required deadline below a given threshold, we build a mathematical model to derive the upper bound of acceptable request arrival rate on each server. We then propose a Deadline Guaranteed storage service (called DGCloud) that incorporates three basic algorithms. Its deadline-aware load balancing scheme redirects requests and creates replicas to release the excess load of each server beyond the derived upper bound. Its workload consolidation algorithm tries to maximally reduce servers while still satisfying the SLO to maximize the resource utilization. Its data placement optimization algorithm re-schedules the data placement to minimize the transmission cost of data replication. We further propose three enhancement methods to further improve the performance of DGCloud. A dynamic load balancing method allows an overloaded server to quickly offload its excess workload. A data request queue improvement method sets different priorities to the data responses in a server’s queue so that more requests can satisfy the SLO requirement. A wakeup server selection method selects a sleeping server that stores more popular data to wake up, which allows it to handle more data requests.
Abstract:
Abstract:
Abstract
Cloud computing provides an appearing application for compelling vision in managing big-data files and responding queries over a distributed cloud platform. To overcome privacy revealing risks, sensitive documents and private data are usually stored in the clouds in a cipher-based manner. However, it is inefficient to search the data in traditional encryption systems. Searchable encryption is a useful cryptographic primitive to enable users to retrieve data in ciphertexts. However, the traditional searchable encryptions provide lower search efficiency and cannot carry out fuzzy multikey word queries. To solve this issue, in this article, we propose a searchable encryption that supports privacy-preserving fuzzy multikey word search (SE-PPFM) in cloud systems, which is built by asymmetric scalar-product-preserving encryptions and Hadamard product operations. In order to realize the functionality of efficient fuzzy searches, we employ Word2vec as the primitive of machine learning to obtain a fuzzy correlation score between encrypted data and queries predicates. We analyze and evaluate the performance in terms of token of multikey word, retrieval and match time, file retrieval time and matching accuracy, etc. The experimental results show that our scheme can achieve a higher efficiency in fuzzy multikey word ciphertext search and provide a higher accuracy in retrieving and matching procedure.
Abstract:
Abstract:
Abstract:
Abstract:
With the ever-increasing amount of data resided in a cloud, how to provide users with secure and practical query services has become the key to improve the quality of cloud services. Fuzzy searchable encryption (FSE) is identified as one of the most promising approaches for enabling secure query services, since it allows searching encrypted data by using keywords with spelling errors. However, existing FSE schemes are far from the practical use for the following reasons: (1) Inflexibility. It is hard for them to simultaneously support AND and OR semantics in a multi-keyword query. (2) Inefficiency. They require sequentially scanning a whole dataset to find matched files, and thus are difficult to apply to a large-scale dataset. (3) Limited robustness. It is difficult for them to resist the linear analysis attack in the known-background model. To fix the above problems, this article proposes matrix-based multi-keyword fuzzy search (M2FS) schemes, which support approximate keyword matching by exploiting the indecomposable property of primes. Specifically, we first present a basic scheme, called M2FS-B, where multiple keywords in a query or a file are constructed as prime-related matrices such that the result of matrix multiplication can be employed to determine the level of matching for different query semantics. Then, we construct an advanced scheme, named M2FS-E, which builds a searchable index as a keyword balanced binary (KBB) tree for dynamic and parallel searches, while adding random noises into a query matrix for enhanced robustness. Extensive analyses and experiments demonstrate the validity of our M2FS schemes.
Abstract:
The emergence of cloud infrastructure has significantly reduced the costs of hardware and software resources in computing infrastructure. To ensure security, the data is usually encrypted before it’s outsourced to the cloud. Unlike searching and sharing the plain data, it is challenging to search and share the data after encryption. Nevertheless, it is a critical task for the cloud service provider as the users expect the cloud to conduct a quick search and return the result without losing data confidentiality. To overcome these problems, we propose a ciphertext-policy attribute-based mechanism with keyword search and data sharing (CPAB-KSDS) for encrypted cloud data. The proposed solution not only supports attribute-based keyword search but also enables attribute-based data sharing at the same time, which is in contrast to the existing solutions that only support either one of two features. Additionally, the keyword in our scheme can be updated during the sharing phase without interacting with the PKG. In this article, we describe the notion of CPAB-KSDS as well as its security model. Besides, we propose a concrete scheme and prove that it is against chosen ciphertext attack and chosen keyword attack secure in the random oracle model. Finally, the proposed construction is demonstrated practical and efficient in the performance and property comparison.
Abstract:
E-Healthcare systems are increasingly popular due to the introduction of wearable healthcare devices and sensors. Personal health records (PHRs) are collected by these devices and stored in a remote cloud. Due to privacy concern, these records should not be accessible by any unauthorized party, and the cloud providers should not be able to learn any information from the stored records. To address the above issues, one promising solution is to employ attribute based encryption (ABE) for fine-grained access control and searchable encryption for keyword search on encrypted data. However, most of existing ABE schemes leak the privacy of access policy which may also contain sensitive information. On the other hand, for users’ devices with limited computing power and bandwidth, the mechanism should enable them to be able to search the PHRs efficiently. Unfortunately, most existing works on ABE do not support efficient keyword search on encrypted data. In this work, we propose an efficient hidden policy ABE scheme with keyword search. Our scheme enables efficient keyword search with constant computational overhead and constant storage overhead. Moreover, we enhance the recipient’s privacy which hides the access policy. As of independent interest, we present a trapdoor malleability attack and demonstrate that some of previous schemes may suffer from such attack.
Abstract:
With the development of outsourcing services, users with limited resources tend to store encrypted images on remote servers and search them anytime and anywhere. However, existing encrypted image search schemes are proposed for cloud computing scenarios, and have some defects, such as excessive bandwidth resource consumption or network delay, which are not suitable for Internet of Things (IoT) devices in edge computing environment. Therefore, we propose a secure and verifiable multikey image search (SVMIS) scheme in cloud-assisted edge computing. First, the pretrained convolutional neural network model is employed to extract image feature vectors to improve search accuracy. Then, a key distribution protocol is designed to convert the encrypted indexes of different owners, and a transformation key list is constructed to support the multikey setting in edge computing. Next, the learning with errors based secure k-nearest neighbor algorithm is used to encrypt feature vectors to improve security. Finally, the Merkle hash tree is utilized to check the correctness of search results returned by edge servers. Theoretical analysis and extensive experiments using a real-world dataset evaluate the security and effectiveness of SVMIS.
Abstract:
Cloud computing has become prevalent due to its nature of massive storage and vast computing capabilities. Ensuring a secure data sharing is critical to cloud applications. Recently, a number of identity-based broadcast proxy re-encryption (IB-BPRE) schemes have been proposed to resolve the problem. However, the IB-BPRE requires a cloud user (Alice) who wants to share data with a bunch of other users (e.g., colleagues) to participate the group shared key renewal process because Alice’s private key is a prerequisite for shared key generation. This, however, does not leverage the benefit of cloud computing and causes the inconvenience for cloud users. Therefore, a novel security notion named revocable identity-based broadcast proxy re-encryption (RIB-BPRE) is presented to address the issue of key revocation in this work. In a RIB-BPRE scheme, a proxy can revoke a set of delegates, designated by the delegator, from the re-encryption key. The performance evaluation reveals that the proposed scheme is efficient and practical.
Abstract:
Abstract:
Abstract:
Abstract:
Abstract:
Abstract:
Although cloud storage service enables people easily maintain and manage amounts of data with lower cost, it cannot ensure the integrity of people’s data. In order to audit the correctness of the data without downloading them, many remote data integrity checking (RDIC) schemes have been presented. Most existing schemes ignore the important issue of data privacy preserving and suffer from complicated certificate management derived from public key infrastructure. To overcome these shortcomings, this article proposes a new Identity-based RDIC scheme that makes use of homomorphic verifiable tag to decrease the system complexity. The original data in proof are masked by random integer addition, which protects the verifier from obtaining any knowledge about the data during the integrity checking process. Our scheme is proved secure under the assumption of computational Diffie-Hellman problem. Experiment result exhibits that our scheme is very efficient and feasible for real-life applications.
Abstract:
Abstract:
Abstract:
IEEE TKSE: Trustworthy Keyword Search Over Encrypted Data With Two-Side Verifiability via Blockchain
Abstract:
As a very attractive computing paradigm, cloud computing makes it possible for resource-constrained users to enjoy cost-effective and flexible resources of diversity. Considering the untrustworthiness of cloud servers and the data privacy of users, it is necessary to encrypt the data before outsourcing it to the cloud. However, the form of encrypted storage also poses a series of problems, such as: How can users search over the outsourced data? How to realize user-side verifiability of search results to resist malicious cloud servers? How to enable server-side verifiability of outsourced data to check malicious data owners? How to achieve payment fairness between the user and the cloud without introducing any third party? Towards addressing these challenging issues, in this paper, we introduce TKSE, a trustworthy keyword search scheme over encrypted data without any third party, trusted or not. In TKSE, the encrypted data index based on digital signature allows a user to search over the outsourced encrypted data and check whether the search result returned by the cloud fulfills the pre-specified search requirements. In particular, for the first time, TKSE realizes server-side verifiability which protects honest cloud servers from being framed by malicious data owners in the data storage phase. Furthermore, blockchain technologies and hash functions are used to enable payment fairness of search fees without introducing any third party even if the user or the cloud is malicious. Our security analysis and performance evaluation indicate that TKSE is secure and efficient and it is suitable for cloud computing.
Abstract:
Cloud is a computing model that provides sharing and supports ubiquitous on-demand access computing, providing new data processing and services for many industries, significantly reducing user computing and storage costs, and improving ease of use. With the development of cloud-scale and intensification, cloud security has become an essential issue in the field of cloud computing. Access control is one of the critical security technologies for protecting sensitive data stored in the cloud by enterprises and individuals. Since the centralized access control mechanism is adopted in the cloud, the sensitive data in the cloud are easy to be tampered with or leaked by hackers or cloud internal managers. To address this issue, we propose a blockchain-based access control framework with privacy protection called AuthPrivacyChain. Firstly, we use the account address of the node in blockchain as the identity, and at the same time, redefine the access control permission of data for the cloud, which is encrypted and stored in blockchain. After that, we design processes of access control, authorization, and authorization revocation in AuthPrivacyChain. Finally, we implement AuthPrivacyChain based on enterprise operation system (EOS), and the results show that AuthPrivacyChain can not only prevent hackers and administrators from illegally accessing resources, but also protect authorized privacy.
Abstract:
2023 IEEE Blockchain Projects | 2023 IEEE Blockchain Projects for CSE | 2023 IEEE Blockchain Projects for ISE | 2023 IEEE Blockchain Projects for EEE | 2023 IEEE Blockchain Projects for ECE | final year 2023 IEEE Blockchain Projects | final year 2023 IEEE Blockchain Projects for CSE | final year 2023 IEEE Blockchain Projects for ISE | final year 2023 IEEE Blockchain Projects for EEE | final year 2023 IEEE Blockchain Projects for ECE | Top 2023 IEEE Blockchain Projects | Top 2023 IEEE Blockchain Projects for CSE | Top 2023 IEEE Blockchain Projects for ISE | Top 2023 IEEE Blockchain Projects for EEE | Top 2023 IEEE Blockchain Projects for ECE | Latest 2023 IEEE Blockchain Projects | Latest 2023 IEEE Blockchain Projects for CSE | Latest 2023 IEEE Blockchain Projects for ISE | Latest 2023 IEEE Blockchain Projects for EEE | Latest 2023 IEEE Blockchain Projects for ECE | 2023 IEEE Blockchain Projects for M-Tech | 2023 IEEE Blockchain Projects for BE | 2023 IEEE Blockchain Projects for MCA | 2023 IEEE Blockchain Projects for Diploma | 2023 IEEE Blockchain Projects for BCA | 2023 IEEE Blockchain Projects in Online| 2023 IEEE Blockchain Projects in Online | 2023 IEEE Blockchain Projects in Online | 2023 IEEE Blockchain Projects in Online | 2023 IEEE Blockchain Projects in Online | final year 2023 IEEE Blockchain Projects in Online| final year 2023 IEEE Blockchain Projects in Online | final year 2023 IEEE Blockchain Projects in Online
Final Year Cloud Computing Projects
Final Year Big Data Projects
Final Year Python Projects
Having understood Latest IEEE Blockchain Project for CSE and its benefits, we will see what can be the different project ideas that need data security and can be implemented with the help of Latest IEEE Blockchain Project for CSE. In this modern era, replicated and fake products are found in more excellent proximity. This leads to the creation of many counterfeit products, resulting in confusion and distrust among consumers. In Latest IEEE Blockchain Project for CSE, we can develop barcode scanning-related stuff that will check product originality. There are many documents and licenses that are very important for us, and we can need them at any time. So we can build a secure platform with the help of the Latest IEEE Blockchain Project for CSE. It can ensure that our documents are safe and easy to access.
More than ten years have passed since the world witnessed the most popular cryptocurrency, Bitcoin, and the exceptional functionalities of the Latest IEEE Blockchain Project for CSE. After many years of evolution, many Latest IEEE Blockchain Projects for CSE ideas are under development, and many have already captured the attention of people and industries worldwide. As a result, you can find various decentralized applications in the present times for trading and access a wide range of functionalities with the available options.
Many people might consider the higher availability of different Latest IEEE Blockchain Projects for CSE a favorable factor. But, on the contrary, the massive portfolio of the Latest IEEE Blockchain Project for CSE in 2022 can confuse users. For example, do you want to opt for the latest public IEEE Blockchain Project for CSE that utilize Ethereum? Or, do you want to use functionalities of the private Latest IEEE Blockchain Project for CSE, such as Fabric or Corda, that have a better potential for revolutionizing the blockchain landscape? A Latest IEEE Blockchain Project for CSE list can help you eliminate all your confusion and make the right choice regarding blockchain development.
On the other hand, some users or enterprises might be open to the possibility of switching to the newly introduced Latest IEEE Blockchain Project for CSE. However, you will most likely lose your direction if you don’t have the proper guidance. The following discussion outlines some of the alternatives that can be crucial for transforming your Latest IEEE Blockchain Project for CSE ideas into reality. With the industry leaders taking initiatives from the front, many Latest IEEE Blockchain Project for CSE ideas are slowly witnessing the light of the day. New Latest IEEE Blockchain Project for CSE -based projects is popping up to resolve the inefficiencies noted in the existing world. So, without wasting any further time, let us dive right into the list of the best Latest IEEE Blockchain projects for CSE in 2023. An outline of the best blockchain project list would point to the latest IEEE projects of TnTechWorld. It has emerged as the best Latest IEEE Blockchain Project for CSE ideas in recent times.
InTech world has taken the most concerns on Latest IEEE Blockchain Project for CSE development in the medical sector. TnTw provides the best Latest IEEE Blockchain Project for CSE ideas in the medical/healthcare domains. TnTw has developed various industrial, document storage, and hospitals’ Latest IEEE Blockchain projects for CSE. Among the different blockchain projects of TnTechWorld, most of the projects are relevant to document cloud storage and health care domains. When we have gone through the different favorable alternatives in the best Latest IEEE Blockchain Project for CSE in 2023, it is essential to look for reasons to do the same. Many assume that Latest IEEE Blockchain Project for CSE is the crucial ingredient that would determine the future of the world of finance. However, Latest IEEE Blockchain Project for CSE ideas can be extended beyond the world of finance, mainly on the basis of the Latest IEEE Blockchain Project for CSE capabilities for cost reduction and limited processing times.
At the same time, the transparency and benefits associated with blockchain projects also promote its adoption across various industries. Previously we published the list of open source Latest IEEE Blockchain Project for CSE with some of the leading sectors favoring the Latest IEEE Blockchain Project for CSE integration, including automobile, tech manufacturing, and banking. On a concluding note, it is evident that blockchain project ideas for 2023 feature many promising mentions. The gradually increasing interest in Latest IEEE Blockchain Project for CSE is one of the reasons for emphasizing the Latest IEEE Blockchain Project for CSE in present times. Most importantly, the Latest IEEE Blockchain projects for CSE are open source in nature, and it is possible to find the Latest IEEE Blockchain projects for CSE that fits your career goals. In addition, many Latest IEEE Blockchain Projects for CSE are changing the conventional assumptions about blockchain applications. Rather than just providing platforms for Latest IEEE Blockchain Project CSE is turning attention toward predictions and information.