Book Details

Group Data Sharing using Group keys on Encrypted cloud Data

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC)

Download this PDF format

Abstract

Cloud computing technology is widely used so that the data can be outsourced on cloud can accessed facilely. Different users can apportion that data through different virtual machines which present on single physical machine. But the thing is utilizer don’t have control over the outsourced data. The main purport is to apportion data securely among users. The cloud accommodation provider and users Authentication is compulsory to ascertain no loss or leak of user’s data in cloud. Privacy preserving in cloud is consequential. Cryptography avails the data owner to apportion the data to the requested utilizer in safe way. For that the data owner encrypts the data and uploads on server. The encryption and decryption keys may be different or same for different set of data. For decrypting the required data only the set of decryption keys are shared. Here a public key cryptosystems which engenders a ciphertext which is of constant size. The difference is one can amass a set of secret keys and make them as minuscule size as a single key with holding the same ability of all the keys that are composed in a group as aggregate key.

References

1. Cheng-Kang Chu, Sherman S.M. Chow, Wen-GueyTzeng, Jianying Zhou, and Robert H,” Key-Aggregate Cryptosystem for Scalable DataSharing in Cloud Storage” ,IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 25, NO. 2, FEBRUARY 2014.

2. Cloud Storage “IEEE TRANSACTIONS ON COMPUTERS, VOL. 62, NO. 2, FEBRUARY 2013.

3. Reza Curtmola and Osama Khan Randal Burns, "Robust Remote Data Checking” ,Proceedings of the 4th ACM international workshop on Storagesecurity and survivability PAGES63-68 ACM 978-1-60558-299-3.

 4. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps”,Proc. 22nd Int’l Conf.Theory and Applications of Cryptographic Techniques (EUROCRYPT ’03), pp. 416-432, 2003.

5. Melissa Chase and Sherman S.M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption”,Pages 121-130 ACMNew York, NY, USA ©2009 978-1-60558-894-0.G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage”,ACM Trans. Information and System Security, vol. 9, no. 1, pp. 1-30, 2006.

6. QianWang ,KuiRen, Wenjing Lou and Jin Li, "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing",Parallel and Distributed Systems, IEEE Transactions on Volume:22 , Issue: 5 Page(s):847 – 859.

7. Giuseppe Ateniese , Randal Burns, Reza Curtmola, Joseph Herring, Lea Kissner ,Zachary Peterson and Dawn Song, “Provable Data Possession atUntrusted Stores”,Proceeding CCS '07 Proceedings of the 14th ACM conference on Computer and communications security Pages 598-609.

8. Mehul A. Shah Ram Swaminathan and Mary Baker, " Privacy-Preserving Audit and Extraction of Digital Contents”,HP Labs Technical ReportNo. HPL-2008-32.

9. Ari Juels1 and Burton S. Kaliski, “PORs: Proofs of Retrievability for Large Files” , Proceeding CCS '07 Proceedings of the 14th ACM conferenceon Computer and communications security Pages 584-597.

Keywords

Cloud Provider, Authentication, Privacy in Cloud, Cryptography, Encrypt, Cyphertext, Aggregate Key.

Image
  • Format Volume 4, Issue 2, No 5, 2016
  • Copyright All Rights Reserved ©2016
  • Year of Publication 2016
  • Author M.RAVI KUMAR, RAGA JYOTHI GUDDETI
  • Reference IJCS-138
  • Page No 814-819

Copyright 2024 SK Research Group of Companies. All Rights Reserved.