Децентралізований доступ до хмарного сховища даних

dc.citation.epage14
dc.citation.issue1
dc.citation.journalTitleКомп’ютерні системи та мережі
dc.citation.spage9
dc.citation.volume1
dc.contributor.affiliationНаціональний університет “Львівська політехніка”
dc.contributor.affiliationLviv Polytechnic National University
dc.contributor.authorБерезко, Л. О.
dc.contributor.authorТат’янчук, В. П.
dc.contributor.authorBerezko, L.
dc.contributor.authorTatianchuk, V.
dc.coverage.placenameЛьвів
dc.coverage.placenameLviv
dc.date.accessioned2021-04-20T11:41:56Z
dc.date.available2021-04-20T11:41:56Z
dc.date.created2019-03-01
dc.date.issued2019-03-01
dc.description.abstractРозглянуто питання підвищення безпеки зберігання та забезпечення конфіденційності управлінням доступом до даних у хмарних сховищах. Досліджено наявні способи контролю такого доступу. Запропоновано спосіб вдосконалення техніки шифрування, що ґрунтується на атрибутах політики шифротексту та його застосування в децентралізованій системі управління доступом до даних у багатокористувацьких хмарних системах їх зберігання. Основною метою є підвищення безпеки та конфіденційності управління хмарним сховищем даних, для якого наявне управління не відповідає всім необхідним вимогам.
dc.description.abstractConsideration is given to enhancing storage security and maintaining data access control in cloud storage. Existing ways of controlling such access are analyzed. An enhancement of the encryption technique is proposed, based on the attributes of the ciphertext policy and its application in a decentralized data access management system in multi-user cloud storage systems. The main objective is to improve the security and privacy of the management of the cloud storage for which the existing management does not meet all the necessary requirements.
dc.format.extent9-14
dc.format.pages6
dc.identifier.citationБерезко Л. О. Децентралізований доступ до хмарного сховища даних / Л. О. Березко, В. П. Тат’янчук // Комп’ютерні системи та мережі. — Львів : Видавництво Львівської політехніки, 2019. — Том 1. — № 1. — С. 9–14.
dc.identifier.citationenBerezko L. Decentralized access management scheme to the cloud data storage / L. Berezko, V. Tatianchuk // Kompiuterni systemy ta merezhi. — Lviv : Lviv Politechnic Publishing House, 2019. — Vol 1. — No 1. — P. 9–14.
dc.identifier.issn2707-2371
dc.identifier.urihttps://ena.lpnu.ua/handle/ntb/56352
dc.language.isouk
dc.publisherВидавництво Львівської політехніки
dc.publisherLviv Politechnic Publishing House
dc.relation.ispartofКомп’ютерні системи та мережі, 1 (1), 2019
dc.relation.references1. Mell, P., & Grance, T. (2011, september). The NIST Defination of Cloud Computing. Gaithersburg, MD, United States. Retrieved September 2016, from http://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf.
dc.relation.references2. Dhar, S. (2012). From Outsourcing to Cloud Computing: Evolution of it Services. Management Research Review, 35(8), 664–675. 3.
dc.relation.references3. Ogu, E. C., Alao, O., Omotunde, A., gbonna, A., & Izang, A. (2014). Partitioning of Resource Provisions for Cloud Computing Infrastructure against DoS and DDoS Attacks. International Journal of Advanced Research in Computer Science, V(7), 67–71. doi:10.13140/2.1.2259.7129.
dc.relation.references4. Atchinson, Brian K.; Fox, Daniel M. (May–June 1997). “The Politics Of The Health Insurance Portability And Accountability Act” (PDF). Health Affairs. 16 (3): 146–150. doi:10.1377/hlthaf .16.3.146. Archived (PDF) from the original on 2014-01-16.
dc.relation.references5. “What You Need to KnowAbout PCI DSS Compliance: UK Costs & Checklist”. Retrieved December 18, 2018.
dc.relation.references6. “U. S. State Department – Policy – Directorate of Defense Trade Controls”. Pmddtc.state.gov. Archived from the original on September 14, 2010. Retrieved July 8, 2010.
dc.relation.references7. Presidency of the Council: “Compromise text. Several partial general approaches have been instrumental in converging views in Council on the proposal for a General Data Protection Regulation in its entirety. The text on the Regulation which the Presidency submits for approval as a General Approach appears in annex, “201 pages, 11 June 2015, PDF, http://data.consilium.europa.eu/doc/document/ST-9565-2015-INIT/en/pdf.
dc.relation.references8. Atchinson, Brian K.; Fox, Daniel M. (May–June 1997). The Politics Of The Health Insurance Portability And Accountability Act. Health Affairs[en] 16 (3): 146–150. doi:10.1377/hlthaf .16.3.146.
dc.relation.references9. 1McClennan, Jennifer P.; Schick, Vadim (2007). “O, Privacy: Canada’s Importance in the Development of the International Data Privacy Regime”. Georgetown Journal of International Law. 38: 669–693.
dc.relation.references10. Lewko A. B. and Waters B. “Decentralizing attribute-based encryption” in EUROCRYPT’11. Springer, 2011, pp. 568–588.
dc.relation.references11. Xiaoyun Wang, Dengguo Feng, Xuejia Lai, Hongbo Yu: Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD, Cryptology ePrint Archive Report 2004/199, 16 Aug 2004, revised 17 Aug 2004. Retrieved July 27, 2008.
dc.relation.references12. Green, M., Hohenberger, S., Waters, B. Outsourcing the decryption of ABE ciphertexts. In: Proceedings of the 20th USENIX Security Symposium. USENIX Association (2011). 13. M. Chase, “Multi-authority attribute based encryption,” in TCC’07. Springer, 2007, pp. 515–534.
dc.relation.referencesen1. Mell, P., & Grance, T. (2011, september). The NIST Defination of Cloud Computing. Gaithersburg, MD, United States. Retrieved September 2016, from http://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf.
dc.relation.referencesen2. Dhar, S. (2012). From Outsourcing to Cloud Computing: Evolution of it Services. Management Research Review, 35(8), 664–675. 3.
dc.relation.referencesen3. Ogu, E. C., Alao, O., Omotunde, A., gbonna, A., & Izang, A. (2014). Partitioning of Resource Provisions for Cloud Computing Infrastructure against DoS and DDoS Attacks. International Journal of Advanced Research in Computer Science, V(7), 67–71. doi:10.13140/2.1.2259.7129.
dc.relation.referencesen4. Atchinson, Brian K.; Fox, Daniel M. (May–June 1997). "The Politics Of The Health Insurance Portability And Accountability Act" (PDF). Health Affairs. 16 (3): 146–150. doi:10.1377/hlthaf .16.3.146. Archived (PDF) from the original on 2014-01-16.
dc.relation.referencesen5. "What You Need to KnowAbout PCI DSS Compliance: UK Costs & Checklist". Retrieved December 18, 2018.
dc.relation.referencesen6. "U. S. State Department – Policy – Directorate of Defense Trade Controls". Pmddtc.state.gov. Archived from the original on September 14, 2010. Retrieved July 8, 2010.
dc.relation.referencesen7. Presidency of the Council: "Compromise text. Several partial general approaches have been instrumental in converging views in Council on the proposal for a General Data Protection Regulation in its entirety. The text on the Regulation which the Presidency submits for approval as a General Approach appears in annex, "201 pages, 11 June 2015, PDF, http://data.consilium.europa.eu/doc/document/ST-9565-2015-INIT/en/pdf.
dc.relation.referencesen8. Atchinson, Brian K.; Fox, Daniel M. (May–June 1997). The Politics Of The Health Insurance Portability And Accountability Act. Health Affairs[en] 16 (3): 146–150. doi:10.1377/hlthaf .16.3.146.
dc.relation.referencesen9. 1McClennan, Jennifer P.; Schick, Vadim (2007). "O, Privacy: Canada’s Importance in the Development of the International Data Privacy Regime". Georgetown Journal of International Law. 38: 669–693.
dc.relation.referencesen10. Lewko A. B. and Waters B. "Decentralizing attribute-based encryption" in EUROCRYPT’11. Springer, 2011, pp. 568–588.
dc.relation.referencesen11. Xiaoyun Wang, Dengguo Feng, Xuejia Lai, Hongbo Yu: Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD, Cryptology ePrint Archive Report 2004/199, 16 Aug 2004, revised 17 Aug 2004. Retrieved July 27, 2008.
dc.relation.referencesen12. Green, M., Hohenberger, S., Waters, B. Outsourcing the decryption of ABE ciphertexts. In: Proceedings of the 20th USENIX Security Symposium. USENIX Association (2011). 13. M. Chase, "Multi-authority attribute based encryption," in TCC’07. Springer, 2007, pp. 515–534.
dc.relation.urihttp://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf
dc.relation.urihttp://data.consilium.europa.eu/doc/document/ST-9565-2015-INIT/en/pdf
dc.rights.holder© Національний університет “Львівська політехніка”, 2019
dc.rights.holder© Березко Л. О., Тат’янчук В. П., 2019
dc.subjectхмарні сховища даних
dc.subjectдоступ
dc.subjectшифрування
dc.subjectcloud data warehouses
dc.subjectaccess
dc.subjectencryption
dc.subject.udc004.65
dc.subject.udc004.62
dc.titleДецентралізований доступ до хмарного сховища даних
dc.title.alternativeDecentralized access management scheme to the cloud data storage
dc.typeArticle

Files

Original bundle

Now showing 1 - 2 of 2
Thumbnail Image
Name:
2019v1n1_Berezko_L-Decentralized_access_management_9-14.pdf
Size:
635.51 KB
Format:
Adobe Portable Document Format
Thumbnail Image
Name:
2019v1n1_Berezko_L-Decentralized_access_management_9-14__COVER.png
Size:
354.69 KB
Format:
Portable Network Graphics

License bundle

Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
3 KB
Format:
Plain Text
Description: