Contribution of Security for the Uncorrupted Sharing Information in the Cloud Medium

Authors

  • G. Bhagath  PG Scholar, Department of CSE, Siddartha Institute of Science and Technology, Puttur, Chittoor, Andhra Pradesh, India
  • G. Nagalakshmi  HOD, Department of CSE, Siddartha Institute of Science and Technology, Puttur, Chittoor, Andhra Pradesh, India.
  • M. Dooruvasulu Naidu  Associate Professor, Department of CSE, Siddartha Institute of Science and Technology, Puttur, Chittoor, Andhra Pradesh, India

Keywords:

TF_IDF display, KNN lead, TPA, Cloud, Frame Work , Capacity.

Abstract

In the blessing framework a protected multi-watchword class-cognizant pursuit subject over scrambled cloud information, that at a comparative time underpins dynamic refresh operations like cancellation and inclusion of records. In particular, the vector house show and conjointly the broadly utilized TF_IDF display unit consolidated among the record development and question age. we have a tendency to tend to develop an uncommon tree-based file structure and propose an "Insatiable Depth-first Search" govern to give conservative multi-watchword class-cognizant pursuit. The safe kNN lead is utilized to record the list and question vectors, and inside the in the interim assurance rectify affiliation score figuring between scrambled record and question vectors. In this manner on oppose math assaults, apparition terms unit supplementary to the list vector for splendid query items. Inferable from the use of our uncommon tree-based file structure, the arranged topic will do sub-direct pursuit time and miracle the cancellation and addition of reports adaptably. Serious analyses unit directed to exhibit the effectiveness of the arranged topic. Among the arranged framework we have a tendency to have a tendency to propose the main security saving system that permits open reviewing on shared information keep among the cloud. Uniquely, we have a tendency to tend to exploit ring marks to ascertain the confirmation information expected to review the honesty of shared information. With our component, the character of the underwriter on each piece in shared information is unbroken individual from an outsider reviewer (TPA), United Nations organization keeps on having the capacity to publically check the trustworthiness of shared information though not recovering the full record. Our test comes about show the viability and proficiency of our arranged instrument once examining shared information.

References

  1. M. Armbrust, A. Fox, R. Griffith, A. D.Joseph, R. H.Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, "A read of Cloud Computing," Communications of the ACM, vol. 53, no. 4, pp. 50-58, April 2010.
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable information Possession at Untrusted Stores," in Proc. ACM Conference on laptop and Communications Security (CCS), 2007, pp. 598-610.
  3. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for information Storage Security in Cloud Computing," in Proc. IEEE International Conference on laptop Communications (INFOCOM), 2010, pp. 525-533.
  4. R. L. Rivest, A. Shamir, and Y. Tauman, "How to Leak a Secret," in Proc. International Conference on the speculation and Application of science and data Security (ASIACRYPT). Springer- Verlag, 2001, pp. 552-565.
  5. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and Verifiably Encrypted Signatures from additive Maps," in Proc. International Conference on the speculation and Applications of cryptological Techniques (EUROCRYPT). Springer-Verlag, 2003, pp. 416-432.
  6. H. Shacham and B. Waters, "Compact Proofs of Retrievability," in Proc. International Conference on the speculation and Application of science and data Security (ASIACRYPT). Springer- Verlag, 2008, pp. 90-107.
  7. Y. Zhu, H.Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S.Yau, "Dynamic Audit Services for Integrity Verification of Outsourced Storage in Clouds," in Proc. ACM conference on Applied Computing (SAC), 2011, pp. 1550-1557.
  8. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-grained information Access management in Cloud Computing," in Proc. IEEE International Conference on laptop Communications (INFOCOM), 2010, pp. 534-542.
  9. D. Boneh, B. Lynn, and H. Shacham, "Short Signature from the Weil Pairing," in Proc. International Conference on the speculation and Application of science and data Security (ASIACRYPT). Springer-Verlag, 2001, pp. 514-532.
  10. D. Boneh and D. M. Freeman, "Homomorphic Signatures for Polynomial Functions," in Proc. International Conference on the speculation and Applications of cryptological Techniques (EUROCRYPT). Springer-Verlag, 2011, pp. 149-168.
  11. A. L. Ferrara, M. Green, S. Hohenberger, and M. 0. Pedersen, "Practical Short Signature Batch Verification," in Proc. RSA Con-ference, the Cryptographers’ Track (CT-RSA). Springer-Verlag, 2009, pp. 309-324.
  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-Based secret writing for Fine-Grained Access management of Encrypted information," in Proc. ACM Conference on laptop and Communications Security (CCS), 2006, pp. 89-98.
  13. A. Juels and B. S. Kaliski, "PORs: Proofs pf Retrievability for giant Files," in Proc. ACM Conference on laptop and Communications Security (CCS), 2007, pp. 584-597.
  14. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and economical obvious information Possession," in Proc. International Conference on Security and Privacy in Communication Networks (SecureComm), 2008.
  15. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, "Dynamic obvious information Possession," in Proc. ACM Conference on laptop and Communications Security (CCS), 2009, pp. 213-222.
  16. C. Wang, Q. Wang, K. Ren, and W. Lou, "Ensuring information Storage Security in Cloud Computing," in Proc. IEEE/ACM International Workshop on Quality of Service (IWQoS), 2009, pp. 1-9.
  17. B. Chen, R. Curtmola, G. Ateniese, and R. Burns, "Remote information Checking for Network Coding-based Distributed Stroage Systems," in Proc. ACM Cloud Computing Security Workshop (CCSW), 2010, pp. 31-42.
  18. N. Cao, S. Yu, Z. Yang, W. Lou, and Y. T. Hou, "LT CodesbasedSecure and Reliable Cloud Storage Service," in Proc. IEEE International Conference on laptop Communications (INFOCOM), 2012.
  19. S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg, "Proofs of possession in Remote Storage Systems," in Proc. ACM Conference on laptop and Communications Security (CCS), 2011, pp. 491-500.
  20. Q. Zheng and S. Xu, "Secure and economical Proof of Storage with Deduplication," in Proc. ACM Conference on information and Application Security and Privacy (CODASPY), 2012.
  21. M. Franz, P. Williams, B. Carbunar, S. Katzenbeisser, and R. Sion, "Oblivious Outsourced Storage with Delegation," in Proc. Finan-cial Cryptography and information Security Conference (FC), 2011, pp. 127-140.
  22. S. D. C. di Vimercati, S. Foresti, S. Paraboschi, G. Pelosi, and P. Samarati, "Efficient and personal Access to Outsourced information," in Proc. IEEE

Downloads

Published

2017-12-31

Issue

Section

Research Articles

How to Cite

[1]
G. Bhagath, G. Nagalakshmi, M. Dooruvasulu Naidu, " Contribution of Security for the Uncorrupted Sharing Information in the Cloud Medium, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 6, pp.603-607, November-December-2017.