16 research outputs found

    A Novel Approach for Efficient User Revocation with Maintaining Shared Data Integrity on Cloud

    Get PDF
    Cloud computing is the biggest innovation in computing world. It provides great facilities of data sharing and data storing to its users. Here a main risk occurs as data security in aspects of data integrity, data privacy and data access by unauthorized users. TTA (Trusted Third Party) is used by cloud service providers to ensure data security and privacy. In cloud, data modification and data sharing among the group of users is very simple task .To maintain integrity of the shared data,group members needs to compute signatures on all shared data which are available in blocks. Different blocks in shared data are generally signed by different users due to data modifications performed by different users. User revocation is one of the biggest security issue during data sharing. After user revocation, shared data signed by revoked user, needs to re-sign by existing user.This task is very inefficacious due to the large size of shared data needs to download before re-signing it. This paper is a detail description of cloud public auditor which is used for the maintaining integrity of shared data with efficient user revocation in the cloud. This mechanism uses concept of proxy re-signatures which allows the cloud to re-sign blocks on behalf of existing users during user revocation, so there is no need of data downloading. It also performs batch monitoring to verify multiple tasks simultaneously. DOI: 10.17762/ijritcc2321-8169.150612

    Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation of User

    Get PDF
    Verify the integrity of the shared information publically, users within the cluster to ensure that shared information all got to figure out the signatures on blocks. Sharing information by different users in different blocks of information typically changes entirely by individual users are signed. Once a user has canceled the cluster, for security reasons, blocks that antecedently the revoked by signed by associate an existing user must sign in nursing again. The Direct transfer of information sharing that same methodology, half and this user to sign in again over the cancellation of existing user in nursing associate permits, mostly due to the size of share data within is disabled. Over the course of this paper, we share information with the user in mind affordable revocation is a completely unique integrity of public auditing mechanisms to propose is a trend. Proxy re-signature thought of using signatures we didn’t order that transfer existing user and blocks by themselves again to sign on behalf of the current cloud blocks users. User to sign in again over are knowledge with the rest of the latest version of the cluster is the cancellation, to allow for a trend. In addition, a public vouchers are often part of the shared although some information has been signed by the cloud while cannot share to retrieve information from the cloud, complete information to audit the integrity of is ready. In addition, our systems at the same time by multiple auditing functions to support verification, auditing is in batch. Experimental results show that our system fairly can improve the efficiency of user cancellation. DOI: 10.17762/ijritcc2321-8169.15073

    PRIVACY AUDITING AND DEDUPLICATING DATA WITH SECCLOUD IN CLOUD COMPUTING

    Get PDF
    As the cloud computing technology develops during the last decade, outsourcing data to cloud service for storage becomes an attractive trend, which benefits in sparing efforts on heavy data maintenance and management. Nevertheless, since the outsourced cloud storage is not fully trustworthy, it raises security concerns on how to realize data deduplication in cloud while achieving integrity auditing. In this work, we study the problem of integrity auditing and secure deduplication on cloud data. Specifically, aiming at achieving both data integrity and deduplication in cloud, we propose two secure systems, namely SecCloud and SecCloud+. SecCloud introduces an auditing entity with a maintenance of a MapReduce cloud, which helps clients generate data tags before uploading as well as audit the integrity of data having been stored in cloud. Compared with previous work, the computation by user in SecCloud is greatly reduced during the file uploading and auditing phases. SecCloud+ is designed motivated by the fact that customers always want to encrypt their data before uploading, and enables integrity auditing and secure deduplication on encrypted data

    Shared Data Integrity Using Public Auditing Mechanism

    Get PDF
    Cloud providers assure a safer and dependable environment to the users, the honesty of data in the cloud may still be cooperation, due to the survival of hardware/software failures and human errors. To make certain shared data honesty can be established publicly, users in the group require calculating signatures on all the blocks in shared data. Dissimilar blocks in shared data are usually signed by different users due to data changes do by different users. For security reasons, once a user is cancelled from the group, the blocks which were beforehand signed by this revoked user must be re-signed by an existing user. The straightforward method which agrees to an existing user to download the parallel part of shared data and re-signs it during user revocation, is inept due to the large size of shared data in the cloud. In this paper, we recommend a new public auditing mechanism for the integrity of shared data with efficient user revocation in mind. By employing the plan of proxy re-signatures, we allow the cloud to re-sign blocks on behalf of existing users in user revocation, so that existing users do not need to download and re-sign blocks by themselves

    Public cloud data auditing with practical key update and zero knowledge privacy

    Get PDF
    Data integrity is extremely important for cloud based storage services, where cloud users no longer have physical possession of their outsourced files. A number of data auditing mechanisms have been proposed to solve this problem. However, how to update a cloud user\u27s private auditing key (as well as the authenticators those keys are associated with) without the user\u27s re-possession of the data remains an open problem. In this paper, we propose a key-updating and authenticator-evolving mechanism with zero-knowledge privacy of the stored files for secure cloud data auditing, which incorporates zero knowledge proof systems, proxy re-signatures and homomorphic linear authenticators. We instantiate our proposal with the state-of-the-art Shacham-Waters auditing scheme. When the cloud user needs to update his key, instead of downloading the entire file and re-generating all the authenticators, the user can just download and update the authenticators. This approach dramatically reduces the communication and computation cost while maintaining the desirable security. We formalize the security model of zero knowledge data privacy for auditing schemes in the key-updating context and prove the soundness and zero-knowledge privacy of the proposed construction. Finally, we analyze the complexity of communication, computation and storage costs of the improved protocol which demonstrates the practicality of the proposal

    Collective Conviction Based Confidentiality Sustain Endorsement Procedure in Cloud Computing

    Get PDF
    Cloud computing is consistently growing as a typical for sharing the knowledge over the remote warehousing in a web cloud server. Cloud administrations offers awing enhancements for the purchasers to understand the on-interest cloud applications with no commitments known with data. Amid the knowledge ill , numerous purchasers is also in a pleasant relationship, and henceforward data appropriation gets to be essential. In this paper, we have concentrated on protection protecting confirmation convention (SAPA) to address the said security issue for cloud putting away furthermore attempting to deliver to the effectiveness expanded by this SAPA convention. It likewise assigns that the planned convention acknowledging security safeguarding data access power sharing is most encouraging for multi-client synergistic cloud applications. Amid cloud data aiming to, the consumer independent connects with the cloud server while not outside impedances, and is allotted with the total and autonomous power on their lonesome data fields. it's necessary to confirm that the purchasers' outsourced data cannot be unapproved gotten to by completely different clients, and is of discriminating significance to ensure the non-public knowledge amid the clients' data access challenges. during this paper, we have a tendency to address the antecedently declared security issue to propose a typical power   primarily based protection protecting confirmation convention (SAPA) for the cloud data warehousing, that acknowledges verification and approval while not commerce off a client's non-public knowledge. Propose a confirmation convention to upgrade a client's entrance solicitation connected protection, and also the common access power is accomplished by mysterious access solicitation coordinative mechanism

    DETECTION OF DUPLICATION IN CLOUD

    Get PDF
    As the cloud computing technology develops during the last decade, outsourcing data to cloud service for storage becomes an attractive trend, which benefits in sparing efforts on heavy data maintenance and management. Nevertheless, since the outsourced cloud storage is not fully trustworthy, it raises security concerns on how to realize data deduplication in cloud while achieving integrity auditing. In this work, we study the problem of integrity auditing and secure deduplication on cloud data. Specifically, aiming at achieving both data integrity and deduplication in cloud, we propose two secure systems, namely SecCloud and SecCloud+. SecCloud introduces an auditing entity with a maintenance of a MapReduce cloud, which helps clients generate data tags before uploading as well as audit the integrity of data having been stored in cloud. Compared with previous work, the computation by user in SecCloud is greatly reduced during the file uploading and auditing phases. SecCloud+ is designed motivated by the fact that customers always want to encrypt their data before uploading, and enables integrity auditing and secure deduplication on encrypted data

    Efficient privacy preserving predicate encryption with fine-grained searchable capability for cloud storage

    Get PDF
    With the fast development in Cloud storage technologies and ever increasing use of Cloud data centres, data privacy and confidentiality has become a must. Indeed, Cloud data centres store each time more sensitive data such as personal data, organizational and enterprise data, transactional data, etc. However, achieving confidentiality with flexible searchable capability is a challenging issue. In this article, we show how to construct an efficient predicate encryption with fine-grained searchable capability. Predicate Encryption (PEPE) can achieve more sophisticated and flexible functionality compared with traditional public key encryption. We propose an efficient predicate encryption scheme by utilizing the dual system encryption technique, which can also be proved to be IND-AH-CPA (indistinguishable under chosen plain-text attack for attribute-hiding) secure without random oracle. We also carefully analyse the relationship between predicate encryption and searchable encryption. To that end, we introduce a new notion of Public-Key Encryption with Fine-grained Keyword Search (PEFKSPEFKS). Our results show that an IND-AH-CPA secure PE scheme can be used to construct an IND-PEFKS-CPA (indistinguishable under chosen plain-text attack for public-key encryption with fine-grained keyword search) secure PEFKSPEFKS scheme. A new transformation of PE-to-PEFKS is also proposed and used to construct an efficient PEFKSPEFKS scheme based on the transformation from the proposed PEPE scheme. Finally, we design a new framework for supporting privacy preserving predicate encryption with fine-grained searchable capability for Cloud storage. Compared to most prominent frameworks, our framework satisfies more features altogether and can serve as a basis for developing such frameworks for Cloud data centres.Peer ReviewedPostprint (author's final draft

    Solving the Secure Storage Dilemma: An Efficient Scheme for Secure Deduplication with Privacy-Preserving Public Auditing

    Get PDF
    Existing cloud storage systems obtain the data in its plaintext form and perform conventional (server-side) deduplication mechanisms. However, disclosing the data to the cloud can potentially threaten the security and privacy of users, which is of utmost importance for a real-world cloud storage. This can be solved by secure deduplication mechanisms which enables the user to encrypt the data on the client-side (or via an encryption-as-a-service module) before uploading it to the cloud storage. Conventional client-side encryption solutions unfortunately make the deduplication more challenging. Privacy-preserving public auditing schemes, on the other hand, is also crucial because the clients outsource their data to the cloud providers and then permanently deletes the data from their local storages. In this paper, we consider the problem of secure deduplication over encrypted data stored in the cloud while supporting a privacy-preserving public auditing mechanism.We show that existing solutions cannot support both goals simultaneously due to the conflict of their security and efficiency requirements. In this respect, we present an efficient and secure deduplication scheme that supports client-side encryption and privacy-preserving public auditing. We finally show that our scheme provides better security and efficiency with respect to the very recently proposed existing schemes
    corecore