Privacy Preserving For The Data Sharing In The Cloud

Authors

  • D. Yugandhar  MCA Sri Padmavathi College Of Computer Sciences And Technology Tiruchanoor, Andhra Pradesh, India

Keywords:

Public Auditing, Privacy-Preserving, Shared Data, Cloud Computing.

Abstract

Online data exchange for increased productivity and efficiency is now one of the most important requirements for any business. The advent of cloud computing has pushed the boundaries of sharing beyond geographical boundaries, allowing a variety of users to collaborate and collaborate on shared data.In existing system first, theyintroduce the PDP model to ensure ownership of files on untrusted storage, and provide an RSA-based scheme for a static case that achieves communication costs. They also proposed a publicly verifiable version that would allow anyone, not just the owner, to challenge the server for data ownership. They proposed a lightweight PDP scheme based on cryptographic hash function and symmetric key encryption, but the servers can deceive the owners by using prior metadata or responses because the challenges are not challenging. The number of updates and challenges is limited and fixed in advance, and users cannot perform block inserts. With cloud storage services, it is commonplace for data to be not only stored within the cloud, but additionally shared across multipleusers. However, public auditing for such shared information — whereas protective identity privacy — remains to be associate degree open challenge. In thispaper, we tend to propose the primary privacy-preserving mechanism that permits public auditing on shared information keep within the cloud. aboveall,we exploit ring signatures to cypher the verification data required to audit the integrity of shared information. With our mechanism, the identity of the signer on every block in shared information is unbroken personal from a 3rd party auditor (TPA), World Health Organization continues to be ready to in public verify the integrity of shared information while not retrieving the whole file. Our experimental results demonstrate the effectiveness and potency of our proposed mechanism once auditing shared information.

References

  1. M. Armbrust, A. Fox, R. Griffith, A. D.Joseph, R. H.Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, "A View of Cloud Computing," Communications of the ACM, vol. 53, no. 4, pp. 50-58, Apirl 2010.
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable Data Possession at Untrusted Stores," in Proc. ACM Conference on Computer and Communications Security(CCS), 2007, pp. 598-610.
  3. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing," in Proc. IEEE International Conference on Computer Communications (INFOCOM), 2010, pp. 525-533.
  4. R. L. Rivest, A. Shamir, and Y. Tauman, "How to Leak a Secret," in Proc. International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). Springer- Verlag, 2001, pp. 552-565.
  5. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and Verifiably Encrypted Signatures from Bilinear Maps," in Proc. International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Springer-Verlag, 2003, pp. 416-432.
  6. H. Shacham and B. Waters, "Compact Proofs of Retrievability," in Proc. International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). Springer- Verlag, 2008, pp. 90-107.
  7. Y. Zhu, H.Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S.Yau, "Dynamic Audit Services for Integrity Verification of Outsourced Storage in Clouds," in Proc. ACM Symposium on Applied Computing (SAC), 2011, pp. 1550-1557.
  8. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing," in Proc. IEEE International Conference on Computer Communications (INFOCOM), 2010, pp. 534-542.
  9. D. Boneh, B. Lynn, and H. Shacham, "Short Signature from the Weil Pairing," in Proc. International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). Springer-Verlag, 2001, pp. 514-532.
  10. D. Boneh and D. M. Freeman, "Homomorphic Signatures for Polynomial Functions," in Proc. International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Springer-Verlag, 2011, pp. 149-168.
  11. A. L. Ferrara, M. Green, S. Hohenberger, and M. 0. Pedersen, "Practical Short Signature Batch Verification," in Proc. RSA Con- ference, the Cryptographers’ Track (CT-RSA). Springer-Verlag, 2009, pp. 309-324.
  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data," in Proc. ACM Conference on Computer and Communications Security (CCS), 2006, pp. 89-98.
  13. A. Juels and B. S. Kaliski, "PORs: Proofs pf Retrievability for Large Files," in Proc. ACM Conference on Computer and Communications Security (CCS), 2007, pp. 584-597.
  14. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and Efficient Provable Data Possession," in Proc. International Conference on Security and Privacy in Communication Networks (SecureComm), 2008.
  15. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, "Dynamic Provable Data Possession," in Proc. ACM Conference on Computer and Communications Security (CCS), 2009, pp. 213-222.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
D. Yugandhar, " Privacy Preserving For The Data Sharing In The Cloud, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.451-454, March-April-2018.