Sheltered Compound Vendor Data Apportioning For Vibrant Clusters In The Cloud

A Madhusudhana Rao, O Srinivas

Abstract


Cloud computing is an emerging computing paradigm in which resources of the computing infrastructure are provided as services over the Internet. Sharing data in a multiowner manner while preserving data and identity privacy from an untrusted cloud is still a challenging issue, due to the frequent change of the membership. To preserve data privacy, a basic solution is to encrypt data files, and then upload the encrypted data into the cloud. In this paper we are further extending the basic MONA by adding the reliability as well as improving the scalability by increasing the number of group managers dynamically. This paper proposes how user can access data after the time out. The storage overhead and encryption computation cost of our scheme are independent with the number of revoked users.


Keywords


Cloud Computing, dynamic groups, data sharing, reliability, integrity, scalability, privacy-preserving

References


Xuefeng Liu, Yuqing Zhang, Boyang Wang, and Jingbo Yan, “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud”, IEEE

TRANSACTIONS ON PARALLEL

AND DISTRIBUTED SYSTEMS,

VOL. 24, NO. 6, JUNE 2013. [2] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I.

Stoica, and M. Zaharia, “A View of Cloud Computing,” Comm. ACM, vol.

, no. 4, pp. 50-58, Apr. 2010.

S. Kamara and K. Lauter,

“Cryptographic Cloud Storage,” Proc. Int’l Conf. Financial Cryptography and Data Security (FC), pp. 136- 149, Jan. 2010.

E. Goh, H. Shacham, N. Modadugu, and

D . Boneh, “Sirius: Securing Remote Untrusted Storage,” Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131- 145, 2003. [5] B. Wang, B. Li, and H. Li, “Knox: Privacy-Preserving Auditing for Shared

Data with Large Groups in the Cloud,”

Proc. 10th Int’l Conf. Applied Cryptography and Network Security, pp. 507-525, 2012.

A. Fiat and M. Naor, “Broadcast

Encryption,” Proc. Int’l Cryptology Conf. Advances in Cryptology

(CRYPTO), pp. 480-491, 1993.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute- Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. ACM Conf. Computer and Comm. Security (CCS), pp. 89-98, 2006.

D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind Signatures,” J. Cryptology, vol.

, no. 3, pp. 361-396, 2000.

R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,” Proc. ACM Symp. Information, Computer and Comm.

Security, pp. 282-292, 2010.

D. Naor, M. Naor, and J.B. Lotspiech,

“Revocation and Tracing Schemes for

Stateless Receivers,” Proc. Ann. Int’l

Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 41-62, 2001. [11] D. Boneh and M. Franklin, “Identity-Based Encryption from the

Weil Pairing,” Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 213-229, 2001.

D. Boneh, X. Boyen, and H. Shacham,

“Short Group Signature,” Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 41-55,2004.

B. Sheng and Q. Li, “Verifiable PrivacyPreserving Range Query in Two-Tiered Sensor Networks,” Proc. IEEE INFOCOM, pp. 46- 50, 2008.

D. Boneh, B. Lynn, and H. Shacham, “Short

Signature from the Weil Pairing,” Proc. Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology, pp. 514-532, 2001.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.