Secure Data Distribution with Proxy Re-Encryption in Cloud Computing

Authors

  • G. Dhanasekhar  Department of MCA, Mother Theresa Institute of Computer Applications, Palamaner, India
  • Y. Hemalatha   Department of MCA, Mother Theresa Institute of Computer Applications, Palamaner, India

Keywords:

Cloud storage, security, and encryption.

Abstract

Cloud storage services allow users to outsource their data to cloud servers to save local data storage costs. However, unlike using local storage devices, users do not physically manage the data stored on cloud servers However, a way to make sure the cloud user’s knowledge security is turning into the most obstacles that hinder cloud computing from extensive adoption. Proxy reencryption is a promising solution to secure the info sharing within the cloud computing. It enables an information owner to write shared data in cloud beneath its own public key, that is any remodeled by a semi trusted cloud server into associate coding meant for the legitimate recipient for access management. This paper offers a solid and provoking survey of proxy reencryption from completely different views to offer a much better understanding of this primitive. Specifically, we reviewed the progressive of the proxy reencryption by investigation the design philosophy, examining the safety models and comparing the potency and security proofs of existing schemes.

References

  1. G. Agha. Actors: a model of concurrent computation in distributed systems. MIT Press, Cambridge, MA, USA, 1986.
  2. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. A view of cloud computing. Commun. ACM, 53:50–58, April 2010.
  3. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. Above the clouds: A berkeley view of cloud computing. EECS Department, University of California, Berkeley, Tech. Rep., UCB/EECS-2009-28, Feb 2009.
  4. C. Clark, K. Fraser, S. Hand, J. G. Hansen, E. Jul, C. Limpach, I. Pratt, and A. Warfield. Live migration of virtual machines. In Proceedings of the 2nd conference on Symposium on Networked Systems Design & Implementation - Volume 2, NSDI'05, pages 273–286, Berkeley, CA, USA, 2005. USENIX Association.
  5. Hansen, J. Gorm, and E. Jul. Self-migration of operating systems. In Proceedings of the 11th workshop on ACM SIGOPS European workshop, EW 11, New York, NY, USA, 2004. ACM.
  6. P. Marshall, K. Keahey, and T. Freeman. Improving utilization of infrastructure clouds. In CCGrid 2011, 11th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing, Newport Beach, CA, USA, May 2011.
  7. B. Rimal, E. Choi, and I. Lumb. A taxonomy and survey of cloud computing systems. In INC, IMS and IDC, 2009. NCM '09. Fifth International Joint Conference on, pages 44 –51, Aug. 2009.
  8. C. P. Sapuntzakis, R. Chandra, B. Pfaff, J. Chow, M. S. Lam, and M. Rosenblum. Optimizing the migration of virtual computers. SIGOPS Oper. Syst. Rev., 36:377–390, December 2002.
  9. J. M. Tirado, D. Higuero, F. Isaila, and J. Carretero. Predictive data grouping and placement for cloud-based elastic server infrastructures. In CCGrid 2011, 11th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing, Newport Beach, CA, USA, May 2011.
  10. C. Varela and G. Agha. Programming dynamically reconfigurable open systems with SALSA. SIGPLAN Not., 36:20–34, December 2001.
  11. P. Wang, W. Huang, and C. A. Varela. Impact of virtual machine granularity on cloud computing workloads performance. In Workshop on Autonomic Computational Science (ACS'2010), Brussels, Belgium, October 2010.
  12. L. Wu, S. K. Garg, and R. Buyya. SLA-based resource allocation for software as a service provider (SaaS) in cloud computing environments. In CCGrid 2011, 11th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing, Newport Beach, CA, USA, May 2011.
  13. M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica and M. Zaharia,"A View of Cloud Computing," Commun. ACM, vol. 53, no. 4, pp. 50-58, 2010.
  14. R.Buyya, C.S.Yeo, S.Venugopal, J.Broberg and I.Brandic,"Cloud Computing and Emerging It Platforms: Vision, Hype, and Reality for Delivering Computing as the 5th Utility," Fut. Gener. Comput. Syst., vol. 25, no. 6, pp. 599-616, 2009.
  15. L.Wang, J. Zhan, W. Shi and Y. Liang,"In Cloud, Can Scientific Communities Benefit from the Economies of Scale?," IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 2, pp. 296-303, 2012.
  16. H. Takabi, J.B.D. Joshi and G. Ahn,"Security and Privacy Callenges in Cloud Computing Environments," IEEE Security & Privacy, vol. 8, no. 6, pp. 24-31, 2010.
  17. D. Zissis and D. Lekkas,"Addressing Cloud Computing Security Issues," Fut. Gener. Comput. Syst., vol. 28, no. 3, pp. 583- 592, 2011.
  18. D. Yuan, Y. Yang, X. Liu and J. Chen,"On-Demand Minimum Cost Benchmarking for Intermediate Dataset Storage in Scientific Cloud Workflow Systems," J. Parallel Distrib. Comput., vol. 71, no. 2, pp. 316-332, 2011.
  19. S.Y. KO, I. Hoque, B. Cho and I. Gupta,"Making Cloud Intermediate Data Fault-Tolerant," Proc. 1st ACM Symp. Cloud Computing (SoCC'10), pp. 181-192, 2010.

Try to solve the new Formula Cube! It works exactly like a Rubik's Cube but it is only $2, from China. Learn to solve it with the tutorial on rubiksplace.com or use the solver to calculate the solution in a few steps.

Downloads

Published

2018-03-31

Issue

Section

Research Articles

How to Cite

[1]
G. Dhanasekhar, Y. Hemalatha , " Secure Data Distribution with Proxy Re-Encryption in Cloud Computing, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 4, Issue 2, pp.438-442, March-April-2018.