The Decentralized Probabilistic Method for Resource Sharing and Encrypted Data Stored In the Cloud

T Tejeswi, N Seetayya

Abstract


Cloud computing services have turned into the worldview of vast scale framework where a provider gives shared virtual computing and storage assets to a customer. The service provider infrastructure converts into cost diminishments for the customer who does not put resources into framework and support. Be that as it may, the arrangement of Service Level Agreements (SLAs) in Infrastructure-as-a-Service (IaaS) in the cloud remains a testing issue. To ensure the confidentiality of touchy data while supporting the AES Encryption strategy has been proposed to encode the data previously outsourcing. To better ensure data security, this paper makes the principal endeavor to formally address the issue of approved data. Not quite the same as customary frameworks, the differential benefits of clients are additionally considered in other than the data itself. We additionally exhibit a few new supporting approved copy check in a cloud engineering. Security investigation shows that our plan is secure as far as the definitions determined in the proposed security model. As a proof of idea, we accomplish a model of our proposed approved plan and direct proving ground tests utilizing our model. We demonstrate that our proposed approved check conspire brings about insignificant overhead contrasted with typical processes.


Keywords


Data integrity, security, Authorized check duplicates, confidentially, convergent keys, Authorization.

References


J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer. Reclaiming space from duplicate files in a serverless distributed file system. In ICDCS, pages 617–624, 2002.

S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg. Proofs of ownership in remote storage systems. In Y. Chen, G. Danezis, and V. Shmatikov, editors, ACM Conference on Computer and Communications Security, pages 491–500. ACM, 2011.

M. Bellare, S. Keelveedhi, and T. Ristenpart. Messagelocked encryption and secure deduplication. In EUROCRYPT, pages 296– 312, 2013.

M. Bellare, C. Namprempre, and G. Neven. Security proofs for identity-based identification and signature schemes. J. Cryptology, 22(1):1–61, 2009.

M. Bellare and A. Palacio. Gq and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In CRYPTO, pages 162–177, 2002.

M. Bellare and A. Palacio.Gq and schnorr identification schemes:Proofs of security against impersonation under active and concurrentattacks. In CRYPTO,2002.

S. Bugiel, S. Nurnberger, A. Sadeghi, and T. Schneider.Twinclouds: An architecture for secure cloud computing.In Workshopon Cryptography and Security in Clouds (WCSC 2011), 2011.

J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer.Reclaiming space from duplicate files in a serverless distributedfile system. In ICDCS,

D. Ferraiolo and R. Kuhn. Role-based access controls. In 15thNIST-NCSC National Computer Security Conf., 1992.

S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg.Proofs of ownership in remote storage systems.In Y. Chen, G. Danezis, and V. Shmatikov, editors, ACM Conference on Computer and Communications Security. ACM, 2011.


Full Text: PDF[Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.