An Access Control System in Cloud Storage with Scalable user Revocation for Sharing Data

International Journal of Computer Science and Engineering
© 2016 by SSRG - IJCSE Journal
Volume 3 Issue 9
Year of Publication : 2016
Authors : V.Meena, N.Dhivya

pdf
How to Cite?

V.Meena, N.Dhivya, "An Access Control System in Cloud Storage with Scalable user Revocation for Sharing Data," SSRG International Journal of Computer Science and Engineering , vol. 3,  no. 9, pp. 6-11 , 2016. Crossref, https://doi.org/10.14445/23488387/IJCSE-V3I9P102

Abstract:

 Cloud providers ensure that applications available as a service via the cloud are secure by implementing testing and acceptance procedures for outsourced or packaged application code. It also requires application security measures are in place in the production environment. Due to the data outsourcing, however, this new paradigm of data hosting service also introduces new security challenges, which requires an independent auditing service to check the data integrity in the cloud. Some existing remote integrity checking methods can only serve for static archive data and, thus, cannot be applied to the auditing service since the data in the cloud can be dynamically updated. In this paper, we propose the construction of a powerful Thrice key Auditing Algorithm for support efficient handling of multiple auditing tasks, where TPA can perform multiple auditing tasks by using this algorithm very fast and safe. The proposed system is going to find out the check fill attack vulnerabilities and it can be solved efficiently. Our further proposed system is going to reduce the cost, increase the time efficiency and security efficiency by using triple key technique. Our experiments show that our solution introduces lower computation and communication overheads in comparison with non-cooperative approaches

Keywords:

Thrice key Auditing Algorithm, TPA, Triple key.

References:

[1] J.Kubiatowicz, D. Bindel, Y. Chen, P.Eaton, D.Geels, R.Gummadi, S. Rhea, H. Weatherspoon, W. Weimer,C.Wells,andB.Zhao,“Oceanstore:AnArchitecture for Global-Scale PersistentStorage,”Proc. Ninth Int’l Conf. Architectural Support forProgramming Languages and Operating Systems (ASPLOS), pp. 190-201, 2000.
[2] A.Haeberlen A.Mislove, and P. Druschel, “Glacier: HighlyDurable, Decentralized Storage Despite Massive Correlated Failures,”Proc. Second Symp. Networked Systems Design and Implementation(NSDI), pp. 143-158, 2005.
[3] H.-Y.Lin and W.-G. Tzeng, “A Secure Decentralized Erasure Code for Distributed Storage,”IEEE Trans Parallel and Distributed System vol 21,no.11..Nov.2010.
[4] A.G. Dimakis, V. Prabhakaran, and K. Ramchandran, “DecentralizedErasure Codes for Distributed Networked Storage,” IEEETrans. Information Theory, vol. 52, no. 6 pp. 2809-2816, June 2006.
[5] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “ImprovedProxy Re-Encryption Schemes with Applications to Secure Distributed Storage,” ACM Trans. Information and System Security,vol. 9, no. 1, pp. 1-30, 2006.
[6] Q.Tang,“Type-Based Proxy Re-Encryption and Its Construction,”Proc. Ninth Int’l Conf. Cryptology in India: Progress in Cryptology(INDOCRYPT), pp. 130-144, 2008.
[7] J. Shao and Z. Cao, “CCA-Secure Proxy Re-Encryption without Pairings,” Proc. 12th Int’l Conf. Practice and Theory in Public Key Cryptography (PKC), pp. 357-376, 2009.
[8] M.Kallahalla,E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc. Second USENIX Conf. File and Storage Technologies (FAST), pp. 29-42, 2003.
[9] K.D. Bowers, A. Juels, and A. Oprea, “HAIL: A High- Availability and Integrity Layer for Cloud Storage,” Proc. 16th ACM Conf. Computer and Comm. Security (CCS), pp. 187-198, 2009.
[10] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, et al. “A view of cloud computing. Communications “ of the ACM, 53(4):50–58, 2010.
[11] G. Ateniese, K. Fu, M. Green, and S. Hohenberger.”Improved proxy re-encryption schemes with applications to secure distributed storage.” ACM Trans. Inf. Syst.Secur., 9(1):1{30, 2006.
[12] M. Bellare and A. Palacio. The knowledge-of-exponent assumptions and 3-round zero- knowledge protocols. In M. K. Franklin, editor, Advances in Cryptology CRYPTO 2004, volume 3152 of LNCS, pages 273{289. Springer, 2004.
[13] M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxycryptography. In K. Nyberg, editor, Advances in Cryptology EUROCRYPT '98, volume 1403 of LNCS, pages 127{144. Springer, 1998.