Permitting Data Active For Cloud Processing Storage Method

M Anusha, P Naga Deepthi

Abstract


Cloud Service Provider (CSPs)  offers Storage as a Service as a

paid facility that enables organizations to outsource their sensitive

data to be stored on remote servers. In this paper, we propose a cloud based storage scheme that allows the data owner to benefit from the facilities offered by the CSP and enables indirect mutual trust  between them. Currently, the amount of sensitive data produced by many organizations is out pacing their storage ability. The management of such huge amount of data is quite expensive due to the requirements of high storage capacity and qualified personnel. Storage as a Service (SaaS) offered by cloud service providers (CSPs) is a paid facility that enables organizations to outsource their data to be stored on remote servers. Thus, SaaS reduces the maintenance cost and mitigates the burden of large local data storage at the organization’s end. Storage as a Service (SaaS) offered by cloud service providers (CSPs) is a p

aid facility that enables organizations to outsource their data to be stored on remote servers. Thus, SaaS reduces the maintenance cost and mitigates the burden of large local data storage at the organization's end. A data owner pays for a desired level of

security and must get some compensation in case of any misbehaviour committed by the CSP. On the other hand, the CSP needs a protection from any false accusations that may  be claimed by the owner to get illegal compensations.  In this paper, a cloud based

storage scheme is proposed that allows the data owner to benefit from the facilities offered by the CSP and enables indirect mutual trust between them. The proposed scheme has two important features: (i) It allows the owner to outsource sensitive data to

a CSP, and it ensures that only authorized users (i.e., Those who have the right to access the owner’s file) receive the outsourced data i.e. It enforces the access control of the outsourced data. (ii) It enables indirect mutual trust between the owner and

the CSP.


Keywords


Access control, Cloud computing, Cloud service provider, Data security, Data outsourcing ,Mutual trust.

References


Amazon.com, “Amazon Web Services (AWS),” Online at http://aws.amazon.com, 2008.

K. E. Fu, “Group sharing and random access in cryptographic storage file systems,” Master’s thesis, MIT, Tech. Rep., 1999.

R. A. Popa, J. R. Lorch, D. Molnar, H. J. Wang, and L. Zhuang, “Enabling security in cloud storage SLAs with cloud proof,” in

Proceedings of the 2011 USENIX conference

, 2011.

W. Wang, Z. Li, R. Owen s, and B. Bhargava, “Secure and efficient access to outsourced data,” in Proceedings of the 2009 ACM workshop on Cloud computing security

, 2009, pp. 55 66.

M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable secure file sharing on untrusted storage,” in Proceedings of the FAST 03: File and Storage Technologies , 2003.

D. Boneh, C. Gentry, and B. Waters, “Collusion resistant broadcast encryption with short cipher texts and private keys,” in

Advances in Cryptology -CRYPTO, 2

, pp. 258 275.

F. Seb ́e, J. Domingo Ferrer, A. Martinez

Balleste, Y. Deswarte, and J.J. Quisquater, “Efficient remote data possession checking in

critical information infrastructures,” IEEE Trans. on Knowl. And Data Eng., vol. 20, no. 8, 2008.

G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proceedings of the 4th International Conference on Security and Privacy in Communication Networks, 2008, pp. 1-10.


Full Text: PDF [FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.