Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  Review on Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud  
  Authors : Swapnil N. Naidu; Sunilkumar N. Jaiswal; Sujeet S. More
  Cite as:

 

With the character of low maintenance, cloud computing provides an economical and efficient solution for sharing group resource among cloud users. Unfortunately, sharing data in a multi-owner manner while preserving data and identity privacy from an un trusted cloud is still a challenging issue, due to the frequent change of the membership. A secure multi owner data sharing scheme, named Mona, for dynamic groups in the cloud is proposed. By leveraging group signature and dynamic broadcast encryption techniques, any cloud user can anonymously share data with others. Meanwhile, the storage overhead and encryption computation cost of our scheme are independent with the number of revoked users. In addition, to it analyzing the security of the scheme with rigorous proofs, and demonstrate the efficiency of the scheme in the experiments.

 

Published In : IJCSN Journal Volume 5, Issue 1

Date of Publication : February 2016

Pages : 01-05

Figures :01

Tables : --

Publication Link : Review on Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud

 

 

 

Swapnil Naidu : received B.E (Comp sci&Engg) degree from Dr.B.A.M.University, Aurangabad; 2009.He is currently working towards Masters in Computer & Sci Engg from Dr.B.A.M.University. His research interests focuses on cloud computing, cryptography and security.

Sunilkumar N. Jaiswal : is Head of Information and Technology Dept.His research interests include cloud computing, operating systems and security.

Sujeet S. More : is working as Asst.Professor in computer science department. His research interests include cloud computing, networking.

 

 

 

 

 

 

 

Multi Owner

Untrusted

Dynamic Groups

In this paper multiple users are able to share their data with other group members while maintaining identity privacy.

 

 

 

 

 

 

 

 

 

[1] Xuefeng Liu, Yuqing Zhang, Member, IEEE, Boyang Wang, and Jingbo Yan,” Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud” IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 24, NO. 6, JUNE 2013. [2] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A View of Cloud Computing,” Comm. ACM, vol. 53,no. 4, pp. 50-58, Apr. 2010. [3] S. Kamara and K. Lauter, “Cryptographic Cloud Storage,” Proc.Int’l Conf. Financial Cryptography and Data Security (FC), pp. 136-149, Jan. 2010. [4] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving Secure, Scalable,and Fine-Grained Data Access Control in Cloud Computing,”Proc. IEEE INFOCOM, pp. 534-542, 2010. [5] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc.USENIX Conf. File and Storage Technologies, pp. 29-42, 2003. [6] E. Goh, H. Shacham, N. Modadugu, and D. Boneh, “Sirius:Securing Remote Untrusted Storage,” Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003. [7] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,” Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 29-43, 2005. [8] R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,” Proc. ACM Symp. Information, Computer and Comm.Security, pp. 282-292, 2010. [9] B. Waters, “Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,” Proc. Int’l Conf. Practice and Theory in Public Key Cryptography Conf. Public KeyCryptography, ttp://eprint.iacr.org/2008/290.pdf, 2008. [10] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. ACM Conf. Computer and Comm. Security (CCS),pp. 89-98, 2006. [11] D. Boneh, X. Boyen, and H. Shacham, “Short Group Signature,” Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 41-55, 2004. [12] D. Boneh, X. Boyen, and E. Goh, “Hierarchical Identity Based Encryption with Constant Size Ciphertext,” Proc. Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 440-456, 2005. [13] C. Delerablee, P. Paillier, and D. Pointcheval, “Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys,” Proc. First Int’l Conf. Pairing-Based Cryptography, pp. 39-59, 2007. [14] D. Chaum and E. van Heyst, “Group Signatures,” Proc. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 257-265, 1991. [15] A. Fiat and M. Naor, “Broadcast Encryption,” Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 480-491, 1993.