Providing Less Cost for Data Sharing in the Cloud

Authors

  • V. Sowjanya  MCA Sri Padmavathi College of Computer Sciences And Technology Tiruchanoor, Andhra Pradesh, India

Keywords:

Access Control, Distributed Databases, Authentication, Monitoring, Cryptography, Privacy.

Abstract

Distributed computing empowers exceptionally pliant administrations to be effectively eaten over the web on an as required premise. A motivating part of the cloud administrations is that shoppers' data is often handled remotely in obscure machines that clients do not possess or work. whereas obtaining a charge out of the comfort brought by this new rising innovation, clients' feelings of apprehensiveness of losing management of their own data (especially, cash connected and successfulness information) will become a essential hindrance to the wide appropriation of cloud administrations. To handle this issue, during this paper, we tend to propose a unique abundant redistributed knowledge responsibility system to observe the real use of the clients' data within the cloud. Specifically, we tend to propose a matter targeted approach that empowers encasing our work system along side clients' data what is a lot of, arrangements? we tend to use the JAR programmable capacities to each create a the dynamic and voyaging object, and to ensure that any entrance to clients' data can trigger verification and robotized work neighborhood to the JARs. To fortify client's management, we tend to boot provide sent evaluating instruments. We tend to provide broad trial is concerned that show the productivity and adequacy of the projected approaches.

References

  1. P. Ammann, S. Jajodia, "Distributed Timestamp Generation in Planar Lattice Networks", ACM Trans. Computer Systems, vol. 11, pp. 205-225, Aug. 1993.
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, D. Song, "Provable Data Possession at Untrusted Stores", Proc. ACM Conf. Computer and Comm. Security, pp. 598-609, 2007.
  3. E. Barka, A. Lakas, "Integrating Usage Control with SIP-Based Communications", J. Computer Systems Networks and Comm., vol. 2008, pp. 1-8, 2008.
  4. D. Boneh, M. K. Franklin, "Identity-Based Encryption from the Weil Pairing", Proc. Int'l Cryptology Conf. Advances in Cryptology, pp. 213-229, 2001.
  5. R. Bose, J. Frew, "Lineage Retrieval for Scientific Data Processing: A Survey", ACM Computing Surveys, vol. 37, pp. 1-28, Mar. 2005.
  6. P. Buneman, A. Chapman, J. Cheney, "Provenance Management in Curated Databases", Proc. ACM SIGMOD Int'l Conf. Management of Data (SIGMOD '06), pp. 539-550, 2006.
  7. B. Chun, A. C. Bavier, "Decentralized Trust Management and Accountability in Federated Systems", Proc. Ann. Hawaii lni'l Conf. System Sciences (HICSS), 2004.
  8. "Security Assertion Markup Language (saml) 2.0", 2012, onlineAvailable: http://www.oasis-open.org/committees/tchome.php?wgabbrev=security.
  9. R. Corin, S. Etalle, J. I. den Hartog, G. Lenzini, I. Staicu, "A Logic for Auditing Accountability in Decentralized Systems", Proc. IFIP TC1 WG1.7 Workshop Formal Aspects in Security and Trust, pp. 187-201, 2005.
  10. B. Crispo, G. Ruffo, "Reasoning about Accountability within Delegation", Proc. Third Int'l Conf. Information and Comm. Security (ICICS), pp. 251-260, 2001.
  11. Y. Chen, F. Petitcolas et al., "Oblivious Hashing: A Stealthy Software Integrity Verification Primitive", Proc. Int'l Workshop Information Hiding, pp. 400-414, 2003.
  12. S. Etalle, W. H. Winsborough, "A Posteriori Compliance Control", SACMAT '07: Proc. 12th ACM Symp. Access Control Models and Technologies, pp. 11-20, 2007.
  13. X. Feng, Z. Ni, Z. Shao, Y. Guo, "An Open Framework for Foundational Proof-Carrying Code", Proc. ACM SIGPLAN Int'l Workshop Types in Languages Design and Implementation, pp. 67-78, 2007.
  14. 2012, onlineAvailable: http://www.flickr.com/.
  15. R. Hasan, R. Sion, M. Winslett, "The Case of the Fake Picasso: Preventing History Forgery with Secure Provenance", Proc. Seventh Conf. File and Storage Technologies, pp. 1-14, 2009.
  16. J. Hightower, G. Borriello, "Location Systems for Ubiquitous Computing", Computer, vol. 34, no. 8, pp. 57-66, Aug. 2001.
  17. J. W. Holford, W. J. Caelli, A. W. Rhodes, "Using Self-Defending Objects to Develop Security Aware Applications in Java", Proc. 27th Australasian Conf. Computer Science, vol. 26, pp. 341-349, 2004.
  18. Trusted Java Virtual Machine IBM, 2012, onlineAvailable: http://www.almaden.ibm.com/cs/projects/jvm/.
  19. P. T. Jaeger, J. Lin, J. M. Grimes, "Cloud Computing and Information Policy: Computing in a Policy Cloud?", J. Information Technology and Politics, vol. 5, no. 3, pp. 269-283, 2009.
  20. R. Jagadeesan, A. Jeffrey, C. Pitcher, J. Riely, "Towards a Theory of Accountability and Audit", Proc. 14th European Conf. Research in Computer Security (ESORICS), pp. 152-167, 2009.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
V. Sowjanya, " Providing Less Cost for Data Sharing in the Cloud, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.531-534, March-April-2018.