Secure Key Distribution and Data sharing for Dynamic groups in Cloud to protect from Collusion Attack

B Mary Suhani, V Srinadh

Abstract


Sharing group resource among cloud clients is a noteworthy issue, so cloud computing gives a economical and creative planning, Because of regular change of participation, sharing information in a multi-proprietor way to an untrusted cloud is still a testing issue. In this proposition a protected multi-proprietor information sharing plan, for element bunch in the cloud. By giving AES encryption while transferring the information, any cloud client can safely impart information to others. In the interim, the capacity overhead and encryption calculation expense of the plan are free with the quantity of disavowed clients. Furthermore, I dissect the security of this plan with thorough confirmations. One-Time Password is one of the least demanding and most well-known types of validation that can be utilized for securing access to accounts. One-Time Passwords are frequently alluded to as a protected and more grounded types of verification, and permitting them to introduce over different machines. It gives a various levels of security to share information among multi-proprietor way. To start with the client chooses the content based secret word. At that point OTP is produced consequently and sent to relating email account. We propose a protected route for key conveyance with no safe correspondence channels, and the clients can safely acquire their private keys from gathering supervisor. In the interim, we should give security assurances to the sharing information documents since they are outsourced. Sadly, in light of the regular change of the enrollment, sharing information while giving protection safeguarding is still a testing issue, particularly for an untreated cloud because of the conspiracy assault. Besides, to exist plots, the security of key conveyance depends on the safe correspondence channel, be that as it may, to have such channel is a solid presumption and is troublesome for practice.


Keywords


Cloud Computing, Data owners, Cloud storage, anti-collusion, group manager, group user.

References


Zhongma Zhu, Rui Jiang, “A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud” 10.1109/TPDS.2015.2388446, IEEE Transactions on Parallel and Distributed Systems

M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. “A View of Cloud Computing,” Comm. ACM, vol. 53, no. 4, pp. 50-58, Apr.2010.

M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc. USENIX Conf. File and Storage Technologies, pp. 29-42, 2003.Tavel, P. 2007 Modeling and Simulation Design. AK Peters Ltd.

Shucheng Yu, Cong Wang, Kui Ren, and Weijing Lou, “Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing,” Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010.

R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,” Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010.

Xuefeng Liu, Yuqing Zhang, Boyang Wang, and Jingbo Yang, “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud,” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, June 2013.

D. Boneh, X. Boyen, and E. Goh, “Hierarchical Identity Based Encryption with Constant Size Ciphertext,” Proc. Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 440-456, 2005.

Lan Zhou, Vijay Varadharajan, and Michael Hitchens, “Achieving Secure Role-Based Access Control on Encrypted Data in Cloud Storage,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 12, pp. 1947-1960, December 2013.

M. Nabeel, N. Shang, and E. Bertino, “Privacy preserving policy based content


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.