Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  Data Preserving and Sharing in a Multi Owner Environment While Preserving Identity Privacy  
  Authors : Swapnil N. Naidu; Sunilkumar N. Jaiswal
  Cite as:

 

Sharing data in a multi-owner manner while preserving data and identity privacy in a cloud is still, a challenging issue. Due to the frequent change of the membership. A secure multi owner data sharing scheme, is designed in this paper. By using group signature and dynamic broadcast encryption techniques any cloud user can anonymously share data with others. Meanwhile, the storage overhead and encryption computation cost of our scheme are independent with the number of revoked users. In this paper all the above issues have been overcome.

 

Published In : IJCSN Journal Volume 5, Issue 3

Date of Publication : June 2016

Pages : 549-553

Figures :03

Tables : 01

Publication Link : Data Preserving and Sharing in a Multi Owner Environment While Preserving Identity Privacy

 

 

 

Swapnil Naidu : received B.E(Comp sci&Engg) degree from Dr.B.A.M.University, Aurangabad; 2009.He is currently working towards Masters in Computer & Sci Engg from Dr.B.A.M.University. His research interests focuses on cloud computing, cryptography and security.

Sunilkumar N. Jaiswal : is Head of Information and Technology Dept.His research interests include cloud computing, operating systems and security.

 

 

 

 

 

 

 

Multi Owner, Untrusted, Dynamic Groups, User Revocation

We designed a secure data sharing scheme for dynamic groups in an untrusted cloud. In this, a user is able to share data with others in the group without revealing identity privacy to the cloud. Additionally, it supports efficient user revocation and new user joining. More specially, efficient user revocation can be achieved through a public revocation list without updating the private keys of the remaining users, and new users can directly decrypt files stored in the cloud before their participation. Moreover, the storage overhead and the encryption computation cost are constant. Extensive analyses show that our proposed scheme satisfies the desired security requirements and guarantees efficiency as well.

 

 

 

 

 

 

 

 

 

[1] Xuefeng Liu, Yuqing Zhang, Member, IEEE, Boyang Wang, and Jingbo Yan,” Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud” IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 24, NO. 6, JUNE 2013. [2] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A View of Cloud Computing,” Comm. ACM, vol. 53,no. 4, pp. 50-58, Apr. 2010. [3] S. Kamara and K. Lauter, “Cryptographic Cloud Storage,” Proc.Int’l Conf. Financial Cryptography and Data Security (FC), pp. 136-149, Jan. 2010. [4] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving Secure, Scalable,and Fine-Grained Data Access Control in Cloud Computing,”Proc. IEEE INFOCOM, pp. 534-542, 2010. [5] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc.USENIX Conf. File and Storage Technologies, pp. 29-42, 2003. [6] E. Goh, H. Shacham, N. Modadugu, and D. Boneh, “Sirius: Securing Remote Untrusted Storage,” Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003. [7] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,” Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 29-43, 2005. [8] R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,” Proc. ACM Symp. Information, Computer and Comm.Security, pp. 282- 292, 2010. [9] B. Waters, “Cipher text-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,” Proc. Int’l Conf. Practice and Theory in Public Key Cryptography Conf. Public Key Cryptography, ttp://eprint.iacr.org/2008/290.pdf, 2008.