Address for Correspondence

Size: px
Start display at page:

Download "Address for Correspondence"

Transcription

1 Research Paper CLOUD STORAGE AUGMENTATION WITH MULTI USER REPUDIATION AND DATA DE-DUPLICATION 1 J.K. Periasamy, 2 B. Latha Address for Correspondence 1 Research Scholar, Information and Communication Engineering, Anna University, Chennai & Computer Science and Engineering, Sri Sairam Engineering College, Chennai, Tamilnadu, India. 2 Professor and Head, Computer Science and Engineering, Sri Sairam Engineering College, Chennai,Tamilnadu, India. ABSTRACT One of the major applications of Cloud computing is Cloud Storage where data is stored in virtual cloud servers provided by numerous third parties. De-duplication is a technique established in cloud storage for eliminating duplicate copies of repeated data. The storage space is reduced and the capacity of bandwidth is increased in the server using Data Deduplication. It is related to intelligent data compression and single-instance data storage.to take the complexity out of managing the Information Technology infrastructure, the storage outsourcing has become the popular option. The latest techniques to solve the complications of protective and efficient public auditing for dynamic and shared data are still not secure against the collusion that is, the illegal agreement of the cloud storage server and the multiple user repudiation in workable cloud storage. Hence, to prevent the collusion attack in the existing system and to provide an effective global auditing and data integrity, the group user repudiation is performed based on ordered sequence of values commit and group signature is generated with secure hash algorithm. The group user data is encrypted using block ciphers and bilinear transformation. This work also introduces a new approach in which each user holds an independent master key for encryption using convergent keys technique and out sourcing them to the cloud. The storage optimization was achieved with the help of messaging scheme between sender and receiver over the network, which reduces the overheads correlated with the duplication detection and query processes. The planned system also uses binary diff technique rule to identify the unique data chunk which is stored in the cloud. The breach of privacy and leakage of data can be prevented to acceptable level. The data chunk size is set by the user. Moreover, this work also proposes a feasible technique to detect storage of copyright and hazardous content in Cloud. KEYWORDS Cloud Computing, Global auditing, Data integrity, User repudiation, Data De-duplication, Hashing, Data Chunks, Bundling, Copyrighted contents I. INTRODUCTION Storing data in the cloud has become the integral part of business organizations and other enterprise solutions. The best cloud data storage services are provided by Google Drive, Dropbox, Mega, Tresorit, pcloud and OneDrive [12]. The authorization of cloud storage provides the determination of authenticated identity for specified set of resources. Consolidation of data centers reduces the cost significantly. The management of cloud storage includes the apparent new risk management such as data unavailability, breaching privacy, multiple integration of organizations, leakage of data and issues in compliances. The security aspect of cloud storage involves protection, privacy, recoverability, reliability and integrity. Effective security in cloud can be achieved using data encryption services, authorization and management services, access control services, monitoring and auditing services. Cloud storage is a virtualized infrastructure with instant scalability, elasticity, multi-tenancy and huge resources. The surface area attack increases in storage outsourcing. The data is distributed and stored in different location which increases the risk of unauthorized physical access. The multiple data is shared with multiple users in cloud hence, large numbers of keys are required for secure storage. The number of networks over which the data travels gets increased. During transmission the risk in data read can be mitigated by encryption technology. Encryption protects the data that is transmitted in cloud. Outsourced data in cloud is more prone to hackers and national security agencies. The sites which permit file sharing must enable piracy and copyright infringement. Reliability and availability depends on the network and the service provider. The essential aspect of the cloud service provider is the security audit. A. Data De-Duplication Process Data De-duplication is one of the specialized data compression techniques for eliminating repeated data. It is used to enhance the storage and network utilization for reducing the number of bytes during data transfers. During the De-duplication process, the transferred file is divided into number of chunks based on dynamically specified bytes by the user and then unmatched chunks of data are identified and stored during the analysis process. In the analysis, other chunks were compared to the already stored copy and whenever a match occurs, the matched chunk was replaced with a reference point to the already stored chunk. In the given file, the same byte of the chunks may occur numerous times, thus the amount of chunks storage and time can be reduced using this technique. The match frequency is calculated based on chunk size. In this system is based on the in-line data Deduplication method which occurs during data transfer. The transferred data is split into chunks and each chunk is encrypted using convergent encryption where the key for encryption is generated from plain text of the chunk itself and the checksum has been generated for each chunk are used for naming of respective chunks which can be easily recognized the duplicates. Once the duplicates are recognized, they will be truncated and the rest of the chunks will be sent to the storage. There are different overheads in implementing as follows (a) Every duplication query brings one extra round trip time of latency. (b) Termination of TCP connections for non-duplicate chunks in the original data. To overcome these derelictions, a technique called in-memory filter and inherent data locality to reduce the frequency of disk lookups, is proposed. The scattered chunks are bundled together into a single TCP connection and this method is named as bundling. The duplicate chunks are usually clustered and data locality preserved for already detected

2 chunk is utilized to reduce the number of duplication queries. Moreover, the messaging back scheme helps the sender to recognize the duplicate hash value that has been sent from the receiver. The redundant chunk transfer will be reduced using Messaging Back Scheme. B. Role of Dedup in Cloud Backing up the data from your cell phone to the cloud is a routine process. In the back end, the service providers need to protect and store massive amounts of data within the data centers. So, the Cloud Service Providers (CSPs) have implemented the technology named De-duplication shortly called as Dedup. Dedup is used to eliminate the duplicate files occupy the storage unnecessarily. CSPs can enhance their storage and maintenance easily with at most security and provide service to the customer with minimum cost. C. In-line De-duplication In-line De-duplication is the pre-process Deduplication, which removes the duplicates before storing it in the permanent storage. It removes the chunk in the file when the file is transferred; the identified chunk matches with the chunk in the storage or receiver. With this method the storage required to store the file after transfer is very less compared to post process De-duplication where the De-duplication is done in a periodic manner after storing the files with duplicates in the storage. This system uses this in-line De-duplication method with some other added techniques like filters, Cache, disk chunks, and messaging back mechanism that facilitates the process in a great manner. D. Convergent Encryption Convergent encryption is one of the encryption methods where the encryption key is generated from the plain text of the file itself. When the file produces the same checksum thereby; the duplicates are recognized with no collision. This procedure has advantages when compared to the other any encryption techniques, namely SHA-1. There is less chance of collision. Probably, duplicates identification is false in SHA-1. The files with same plain text may produce a different checksum and in other cases files with different plain text may produce the same checksum. So the system cannot eliminate the duplicates accurately in this case it is said to be high in collision. II. RELATED WORK A scheme to realize an efficient and secure data integrity auditing for share dynamic data with multiuser modification was used. The techniques like vector commitment, Asymmetric Group Key Agreement (AGKA) and group signature with user revocation [1] was adopted to achieve the data integrity auditing of remote data. The innovative design on polynomial authentication tags which allows composition of tags of different data blocks was achieved. For system scalability, in addition entrust the cloud with the ability to accumulate authentication tags [2] from multiple writers into one writer while sending the integrity proof of information to the verifier (who may be general cloud users). A new auditing mechanism for shared data with efficient user revocation in the cloud was provided. When a user in the group is revoked, the partially trusted cloud will re-sign the blocks that were signed by the revoked user with [3] proxy re-signatures. The public or private verifier can audit the integrity of shared data without retrieving the entire data from the cloud database, even if some of the blocks in shared data have been re-signed by the cloud. Group signatures are the central cryptographic basic where users can anonymously and accountably sign messages on behalf of the group they belong to. Several adequate constructions with security proofs in the standard model has been appeared in the frequent years. Like standard PKIs, group signatures need a powerful revocation system to be practical. A new method for scalable revocation, related to the Naor-Naor-Lotspiech (NNL) [4] broadcast encryption framework that interacts easily with techniques for building group signatures in the standard model was proposed. Data De-duplication removes the duplicates in the storage to optimize the storage. This is done based on a prescribed time interval in the data center. Initially, this needs storage in plethora. However, it is unlike the in-line De-duplication process where the duplicates are removed before storing. Data Deduplicate over networks, that is in-line process Deduplication brings more advantages to storage optimization. But all these are achieved with the cost of various parameters like latency, disk lookups and TCP terminations. Few drawbacks are there in the existing system like latency, Unnecessary TCP terminations, Unwanted disk lookups. A method was developed for more protected Deduplication. It introduces a new key known as dekey concept where the master key of the user is shared among the key management service providers. So the master key will not be compromised by the hackers easily. Unfortunately, it is implemented in post process De-duplication, which needs larger storage for initial storage and might have duplicate files in abundance. [5] De-duplication method was designed for cloud backup in both local and global, especially for personal storage. This scheme is better suited for laptops, desktops, and data backups, but incompatibility when it comes to smart phones and tablet data backups. This scheme focuses on post process De-duplication where the initial storage will be large and needs larger bandwidth for data transfer to back up storage.[6] The system was proposed for content delivery acceleration and wide area network optimization using a pack junking algorithm. The drawbacks of this system are High computational cost and tedious efficiency. [7,8] A system was proposed for the avionics network where the main work is to deal with the satellite communication and other geographical message passing. So it obviously needs predictability. This increases the necessity of large bandwidth. The possibility of redundant data generation is a real time scheduling which makes De-duplication difficult. So they have proposed a De-duplication-aware Deficit Round Robin based scheduling. They have used a filtering method to speed up the De-duplication process. [9] A method was proposed for removing the redundant data using various techniques such as a caching management mechanism, fingerprinting technique, etc., in cellular networks. They have shown the

3 experimental results as 50% bandwidth ig savings in wi-fi networks and 60% savings in mobile data networks. [11]. A genetic algorithm is used to store the records in the database in an efficient manner. [13] III. SYSTEM ARCHITECTURE De-duplication of similar chunks within the incoming files towards the receiver or storage is done by several continuous processes that include Cache mechanisms in both sender and receiver. Here the sender de-duplicates the input file s similar chunks using the Cache that contains the duplicates chunks hash value received from the receiver and transfers the input file to the receiver for further duplicate detection. Then the receiver starts checking for duplicates with Cache on it and the filter as well. Once the files are recognized as unique, it is stored on disk with its supplementing details. [10] The bundling of the sparsely distributed multiple chunks into one TCP connection removes the overhead of unnecessary TCP terminations that occurs often when it sees the duplicate file. In additional, the duplicate queries reduced to fewer numbers by increasing the size of data represented by the hash values in each query. This is achieved with the high cost of large memory for caching the data being queried. Usage of convergent encryption makes no collision in the chunk recognition for duplicates. In the Fig. 1,the owner of the group will be activated by the cloud service provider (CSP). It offers the storage and application services available via a private or public network [14]. They will enable the users to access the necessary resources through the internet. To provide such resources providers often fall back upon new providers in the cloud. The group owners are authenticated by the cloud service provider. There are several group members registered into a group which will be maintained by the group owner. There are two types of data that are stored in the cloud. The first kind is the data that is created by the user and then uploaded in the cloud. The other kind is the data that is created on the cloud platform. Data produced prior to the already uploaded data into a cloud platform may be governed by appropriate copyright laws depending on the cloud server, while the data that is created after storage brings about a totally advanced dimension of ownership. IV. IMPLEMENTATION A. Splitting Large File and Transferring into receiver The large file is sent from sender to receiver without splitting it into chunks and this has been received at the receiver. The large file is split into less size of Fig. 1. System Architecture chunks and is sent from the sender to the receiver. These chunks are received at the receiver as it is, which is merged into a large file as per its source file in the sender side, and then it is stored in the database. Fig. 2. Splitting a Large file and transferring into the receiver

4 From the above given Fig. 2, it is understood that files are sent from sender to receiver in a sequential process. In the sender side, files are split into a number of chunks and these chunks are bundled. These chunks are transferred through one TCP. These chunks are received and checked and finally it is sent to the receiver. B. Encrypting the Chunks and Producing the Hash Value In transferring the chunks, there may be a possibility of transferring duplicate chunks as well as identifying these similar chunks with the help of convergent encryption is the concept of this procedure, as shown in the Fig. 3. This process is done by encrypting each chunk using the convergent encryption. It is the type of encryption, the key is generated from the plain text of the chunk itself and the key is used encrypt and decrypt the data in a secure manner. Any chunk is having the same plain text will be creating the same checksum as a result of convergent encryption, and this is different from other techniques. Fig. 3. Encrypting the chunks and producing the Hash Value C. Bundling the Chunks in a Single TCP Session in Sender Side The bundling method is implemented to avoid the TCP terminations and establishments for nonduplicated chunks that may be sparse in the original file. There are two bundling techniques to bundle sparsely distributed chunks into a large block of data to be carried in a single TCP session. This uses disk chunk, Cache, messaging back scheme to evolve this work efficiently. D. Implementing the messaging back technique from receiver to sender In this system, the messaging back technique is implemented. In this technique, the sender recognized the duplicate hash values of chunks that are already present in the receiver or stored. So the sender will not send the duplicate query to receiver in-order to check whether the data chunk is already present in storage. This technique stops the numerous of disk lookup operations and duplicate queries. The hash value of duplicate chunks is identified by the receiver and send the hash value of that particular chunk to the sender. The sender s Cache could help the sender check the input file s value against this hash value. If these chunks of has values are equivalanced, then the input file will not transfer to the receiver. Otherwise, it transfers the file as it has different hash value and will be checked for further duplicate detection in the receiver. E. Implementing Binary Diff technique at the receiver Once the original chunks are received at the receiver, they are further split into unique chunks in accordance with the predetermined size using Binary Diff technique. Binary Diff detects further duplicate chunks. It highlights duplicate chunks after comparison with stored chunks. The red mark indicates unique chunks and black mark indicates duplicate. V. TECHNIQUES INVOVLED A. Bilinear Transformation The ciphertext is produced through transformations from one domain to other domain. The bits of original data are transformed into another set of bits. The constants like a, b, c, d acts as the key. The encryption is done using pseudo random numbers to choose the index of the shared data. It generates a random number in a specified range which will be the index for the position selected in the shared data. The text that is selected will be transformed into 128 bit hash code. This 128 bit hash code will be separated into four parts and then it will be denoted as constants.in the Fig. 4, a mapping, where A denotes the plane which may be complex and it is of the form and c,d,e,f A are constants. be the complex variables located in different planes is called the bilinear transformation from the plane A to A. The bilinear transformation is the blend of the rotation and translation. The cipher text will be received by the third party auditor and he will divide the shared data into pseudo random numbers and. The cipher text is produced using the known mathematical function. Fig. 4. Bilinear transformation from domain (x,y) to domain (u,v) B. Vector Commitment The commitment must hide the information without revealing it to the unauthorized user. The committed message allows position binding so that the ordered values can be committed together rather than a single message [15]. The position binding states that no two values can be located in the same position. The commitment needs to be updated. Position binding is satisfied by the vector commitment.

5 a. Where is the security parameter and is the vector that has been committed. b. Where is the input sequence of messages. c. Where is the old message and is the updated or new message. d. it can be verified only if is a valid proof. C. Group Signature The original identity of the individual signer cannot be determined by the secret key of the group owner. This property is known as anonymity. The owner of the group must be able to trace the signer. The colluding group members cannot create a valid signature. a. Setup : given a parameter for security and the number of users permitted are. Choose only the bilinear groups of prime order with a generator. b. Join : the group manager and their corresponding user. c. Sign : where to sign, generate a one-time signature. D. Multi User Revocation The group signature assigned to that particular group user will be removed from the cloud database and the group user will no longer be able to access the group. If the revoked user tries to access the group by hacking other user s signature then an alert will be provided to the owner and the TPA to modify the hacked user s signature. Hence this user must resign the group with new signature. a. : First, find the subset of revoked users and. b. : The valid proof must return 1 otherwise 0. The signature check must be carried out by the third party auditor to investigate the validity of the group signature. It makes use of the verifier local revocation algorithm [1] to check the validity. E. Convergent Encryption Convergent encryption is the method of generating the key for encryption from the plain text of the file itself so that the files that have the same text will deliver the same checksum from that the duplicates can be recognized easily. If it's implemented properly, it is one of secure form of encryption in preventing those who are not aware of obtaining it from the encrypted data. Such type of algorithms is as follows Find the hash worth for every chunk once spilt the file. The key for encryption is the hash value. The encrypted data is then hashed. This hash value is termed as the 'locator'. The receiver receives locator value which is sent by the sender. If the server already has the info, it will increment the reference count doubled if desired. If the server doesn't, the sender uploads it. The sender need not send the key to the server. The server will validate the receiver while not knowing the key just by checking the hash of the encrypted data. A sender and receiver will view the data from storage using the key. The sender sends info to the server then the server search the data for them and response it. Finally, decryption is done by the sender side which is used key. This result is 100% settled, thus any purchasers encrypting an equivalent data can generate an equivalent key, locator, and encrypted data. F. Cache Cache is implemented in both sender and receiver, which identifies duplicates in two steps. First, the sender Cache identifies the duplicate chunks. Second, the duplicates of the file are identified by the Cache and filtered in the receiver. G. Bundling TCP connections get terminated and established for each non-duplicate chunk that may be sparse in the original file. To avoid this frequent setting up and termination of TCP connections, there are two bundling modules to bundle the distributed scatter chunks into a large block of data to be carried in a single TCP session. H. Filtering If no identical value is found, the filter is queried to determine if the incoming value is new. The Bloom filter indicates that the probability of duplicates ought to be high, the receiver confirms duplicate clasp on the hard drive. Another way, the copyrighted contents are not allowed to store if it already exists. VI. RESULTS AND EVALUATIONS The owner of the group must be activated by the CSP as shown in Fig. 5,the services will be available to the owner only when it is activated by the CSP. CSP authenticates the group owner by activating it in its portal. Group id will be selected by each group owner during their registration with CSP. Secure code will be mailed to the group users for their personal access. Number of group users gets registered under each group owner and they will also receive a unique secret code. Secure code is generated using polynomial time algorithm. The owner of the group will generate two keys as shown in Fig. 6, the public key will be used by the user of the group to encrypt the file. The private key will be used by the public auditor to verify the file and to decrypt it. The group signature for each encrypted block will be generated and it will be stored secretly as cipher text which is shown in Fig. 7. In the Fig. 8,the private key must be correctly entered by the authorized group user. If not the user will be immediately revoked. This will prevent the file access by robots. This method can be implemented in various fields where a group of users are maintained by an owner. The application includes educational institutions, health care organizations, banking sectors and multinational companies which are much prone to cloud services.zz

6 Fig. 5. Activation of group owner by CSP Fig. 6. Key Generation Fig. 7. Generation of Group Signature Fig. 8. Revoking Group User for Entering Incorrect Private Key It also examines the behavior of the proposed system s data De-duplication result and identifies the copyrighted contents. As all the data chunks are flagged, the following value is calculated, marks indicate the unique chunks and black marks indicate the duplicate chunks > (1) Where m is the number of chunks that are flagged to be copyright and n is the total number of data chunks. If the percentage of the equation (1) value is greater than 50%, the system is identified that the file is copyrighted content. The performance of bandwidth increases and delay is reduced in the storage. The plots are drawn based on the m and n values and the value of m is from 1000 to In the Fig. 9,the result is observed that the greater the value of n number of chunks the file is split into, the more the accuracy of the results, which grows linearly. The sample results of Binary Diff Technique are shown in the below Fig. 10, which is done in Linux Operating System. The highlights are shown of duplicate chunks after comparison with stored chunks and unique chunks in the below Fig. 10. The red Fig. 9. Comparison ratio of m and n values

7 Fig. 10. Sample results of Binary Diff Technique VII. CONCLUSION The verifiable database with frequent updates is an important way to solve the problem of verifiable outsourcing of storage. A scheme to acquire effective and secure data auditing for shared dynamic data with multi-user modification is proposed. The scheme bilinear transformation, vector commitment, Asymmetric Group Key Engagement (AGKE) and group signatures with group user revocation are adopted to achieve the data integrity auditing of remote data. Beside the public data auditing, the aggregation of the three primitive enable the scheme to outsource cipher text database to remote cloud and support protective group users repudiation to shared data. Each and every chunk in the file is encrypted using the convergent encryption so that the similar chunk could produce the same checksum; thereby it can identify the duplicates. So far this has been implemented and will be used for the further development of the system that uses Cache and filtering mechanisms to overcome the disk lookups. The binary Diff technique is identified further duplicate chunks, and allocates reference points. Consequently, the copyrighted contents are not allowed to store if it already exists. REFERENCES [1] Jiang, Xiaofeng Chen and Jianfeng Ma, Public integrity auditing for shared dynamic cloud data with group user revocation, IEEE Transactions, 2015, DOI [2] Jiawei Yuan and Shucheng Yu, Efficient public integrity checking for cloud data sharing with multi-user modification, Proc. of IEEE INFOCOM, Toronto, Canada, 2014, pp [3] Boyang Wang, Baochun Li and Hui Li, Public auditing for shared data with efficient user revocation in the cloud, in Proc. of IEEE INFOCOM, Turin, Italy, 2013, pp [4] Benoit Libert, Thomas Peters, and Moti Yung,, Group signatures with almost-for-free revocation, in Proc. of CRYPTO 2012, USA, pp [5] Jin Li, Xiaofeng Chen, Mingqiang Li, Jingwei Li, Patrick P.C. Lee, and Wenjing Lou Secure De-duplication with Efficient and Reliable Convergent Key Management, IEEE Transactions On Parallel And Distributed Systems, Vol. 25, No. 6, June 2014, PP [6] Yinjin Fu, Hong Jiang, Nong Xiao, Lei Tian, Fang Liu, And Lei Xu Application-aware Local-global Source Deduplication For Cloud Backup Services of Personal Storage, IEEE Transactions On Parallel And Distributed Systems, Vol. 25, No. 5, May 2014, PP: [7] Yan Zhang, Nirwan Ansari On Protocol-independent Data Redundancy Elimination, IEEE Communications On Surveys & Tutorials, Vol. 16, No. 1, First Quarter 2014,PP: [8] Bing Zhou and Jiangtao Wen Efficient File Communication Via De-duplication Over Networks With Manifest Feedback, IEEE communications, letters, Vol. 18, No. 1, January [9] Yinjin Fu, Hong Jiang, Nong Xiao, Lei Tian, Fang Liu, And Lei Xu, Scheduling Heterogeneous Flows with Delay-Aware De-duplication for Avionics Applications, IEEE Transactions on Parallel and Distributed Systems, Vol. 23, No.9, Sept.2012, PP [10] Peter Christen A survey of Indexing Techniques for Scalable Record Linkage and De-duplication, IEEE Transaction on knowledge and Data Engineering, Vol 24, No.9, Sept. 2012, PP [11] W.K. Ng, Y. Wen, and H. Zhu, Private Data Deduplication Protocols in Cloud Storage, in the Proceedings. 27th Anniversary. ACM Symposium. Appl. Comput., S. Ossowski and P. Lecca, Eds., Mar.2012, pp [12] [13] Moise s G. De Carvalho, Alberto H.F. Laender, Marcos Andre Gonc alves, and Altigran S. Da Silva, A genetic programming approach to record De-duplication, IEEE transactions on knowledge and data engineering, Vol. 24, Issue:3, March [14] -provider -38. [15] D. Catalano and D. Fiore, Vector commitments and their applications, in Public-Key Cryptography - PKC 2013, Nara, Japan, 2013, pp

Group User Revocation in Cloud for Shared Data

Group User Revocation in Cloud for Shared Data Group User Revocation in Cloud for Shared Data Mahesh Salunke, Harshal Meher, Ajay Tambe, Sudir Deshmukh,Prof.Sanjay Agarwal Abstract With the excessive use of internet cloud has received much of the attention.

More information

AES and DES Using Secure and Dynamic Data Storage in Cloud

AES and DES Using Secure and Dynamic Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING S KEERTHI 1*, MADHAVA REDDY A 2* 1. II.M.Tech, Dept of CSE, AM Reddy Memorial College of Engineering & Technology, Petlurivaripalem. 2. Assoc.

More information

LOAD BALANCING AND DEDUPLICATION

LOAD BALANCING AND DEDUPLICATION LOAD BALANCING AND DEDUPLICATION Mr.Chinmay Chikode Mr.Mehadi Badri Mr.Mohit Sarai Ms.Kshitija Ubhe ABSTRACT Load Balancing is a method of distributing workload across multiple computing resources such

More information

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage 1 A. Sumathi, PG Scholar, Department Of Computer Science And Engineering, Maha Barathi Engineering College, Chinna Salem, Villupuram,

More information

ISSN Vol.08,Issue.16, October-2016, Pages:

ISSN Vol.08,Issue.16, October-2016, Pages: ISSN 2348 2370 Vol.08,Issue.16, October-2016, Pages:3146-3152 www.ijatir.org Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation VEDIRE AJAYANI 1, K. TULASI 2, DR P. SUNITHA

More information

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING 1 K.Kamalakannan, 2 Mrs.Hemlathadhevi Abstract -- Personal health record (PHR) is an patient-centric model of health

More information

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage Dr.S.Masood Ahamed 1, N.Mounika 2, N.vasavi 3, M.Vinitha Reddy 4 HOD, Department of Computer Science & Engineering,, Guru Nanak

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention Volume 2 Issue 2 ǁ February. 2013 Improving data integrity on cloud storage services Miss. M.Sowparnika 1, Prof. R. Dheenadayalu 2 1 (Department of

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 5.71 International Journal of Advance Engineering and Research Development Volume 5, Issue 03, March -2018 e-issn (O): 2348-4470 p-issn (P): 2348-6406 BATCH

More information

Available online at ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015)

Available online at   ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015) Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 48 (2015 ) 347 352 International Conference on Intelligent Computing, Communication & Convergence (ICCC-2015) (ICCC-2014)

More information

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology,

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology, International Journal of Scientific Research in Computer Science, Engineering and Information Technology 2017 IJSRCSEIT Volume 2 Issue 6 ISSN : 2456-3307 Secure Proxy Server Data Sharing Scheme in Hybrid

More information

ADVANCES in NATURAL and APPLIED SCIENCES

ADVANCES in NATURAL and APPLIED SCIENCES ADVANCES in NATURAL and APPLIED SCIENCES ISSN: 1995-0772 Published BY AENSI Publication EISSN: 1998-1090 http://www.aensiweb.com/anas 2016 May 10(5): pages 223-227 Open Access Journal An Efficient Proxy

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Rohini Vidhate, V. D. Shinde Abstract With the rapid developments occurring in cloud computing and services, there has been

More information

International Journal of Advance Research in Engineering, Science & Technology

International Journal of Advance Research in Engineering, Science & Technology Impact Factor (SJIF): 5.302 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 5, Issue 3, March-2018 Key Aggregate Tagged File Searching(KATFS)

More information

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN.

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN. Volume 115 No. 6 2017, 585-589 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS

More information

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai Volume 115 No. 6 2017, 689-695 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM S. Selvakumar

More information

SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT

SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT K. Karthika Lekshmi 1, Dr. M. Vigilsonprem 2 1 Assistant Professor, Department of Information Technology, Cape Institute

More information

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

ISSN Vol.04,Issue.05, May-2016, Pages:

ISSN Vol.04,Issue.05, May-2016, Pages: WWW.IJITECH.ORG ISSN 2321-8665 Vol.04,Issue.05, May-2016, Pages:0737-0741 Secure Cloud Storage using Decentralized Access Control with Anonymous Authentication C. S. KIRAN 1, C. SRINIVASA MURTHY 2 1 PG

More information

S. Indirakumari, A. Thilagavathy

S. Indirakumari, A. Thilagavathy International Journal of Scientific Research in Computer Science, Engineering and Information Technology 2017 IJSRCSEIT Volume 2 Issue 2 ISSN : 2456-3307 A Secure Verifiable Storage Deduplication Scheme

More information

Zero private information leak using multi-level security and privileged access for designated authorities on demand

Zero private information leak using multi-level security and privileged access for designated authorities on demand Zero private information leak using multi-level security and privileged access for designated authorities on demand Syama BabuRaj 1, Pretty Babu 2 Dept.Computer Science & Engg., Sree Buddha College of

More information

THIRD PARTY AUDITING FOR SECURE DATA STORAGE IN CLOUD THROUGH DIGITAL SIGNATURE USING RSA

THIRD PARTY AUDITING FOR SECURE DATA STORAGE IN CLOUD THROUGH DIGITAL SIGNATURE USING RSA THIRD PARTY AUDITING FOR SECURE DATA STORAGE IN CLOUD THROUGH DIGITAL SIGNATURE USING RSA ABSTRACT K.Govinda #1, V.Gurunathaprasad #2, H.Sathishkumar #3 Cloud computing is the way of providing computing

More information

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp Vol.2, No.2, June 30 (2016), pp. 35-41 http://dx.doi.org/10.21742/apjcri.2016.06.05 1) 2) Abstract Cloud computing gives an adaptable and helpful route for information sharing, which brings different advantages

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

DATA DEDUPLCATION AND MIGRATION USING LOAD REBALANCING APPROACH IN HDFS Pritee Patil 1, Nitin Pise 2,Sarika Bobde 3 1

DATA DEDUPLCATION AND MIGRATION USING LOAD REBALANCING APPROACH IN HDFS Pritee Patil 1, Nitin Pise 2,Sarika Bobde 3 1 DATA DEDUPLCATION AND MIGRATION USING LOAD REBALANCING APPROACH IN HDFS Pritee Patil 1, Nitin Pise 2,Sarika Bobde 3 1 Department of Computer Engineering 2 Department of Computer Engineering Maharashtra

More information

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data An Efficient Privacy-Preserving Ranked Keyword Search Method Cloud data owners prefer to outsource documents in an encrypted form for the purpose of privacy preserving. Therefore it is essential to develop

More information

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA Research Manuscript Title SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA Dr.B.Kalaavathi, SM.Keerthana, N.Renugadevi Professor, Assistant professor, PGScholar Department of

More information

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data Shruthishree M. K, Prasanna Kumar R.S Abstract: Cloud computing is a model for enabling convenient, on-demand network access to a shared

More information

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption Indian Journal of Science and Technology, Vol 8(S9), 318 325, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 DOI: 10.17485/ijst/2015/v8iS9/65600 Secure Data Storage and Data Retrieval in Cloud

More information

Providing Security to the Architecture of Presence Servers

Providing Security to the Architecture of Presence Servers Providing Security to the Architecture of Presence Servers Vimitha R Vidhya Lakshmi PG Scholar TKM Institute of Technology Kollam, Kerala, India Anju J Assistant Professor TKM Institute of Technology Kollam,

More information

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY DE-DUPLICABLE EFFECTIVE VALIDATION of CAPACITY for DYNAMIC USER ENVIRONMENT Dr. Shubhangi D C *1 & Pooja 2 *1 HOD, Department

More information

Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code

Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code Sajeev V 1, Gowthamani R 2 Department of Computer Science, Nehru Institute of Technology, Coimbatore, India 1,

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

ROBUST AND ANONYMOUS AUTHENTICATION OF DATA STORED IN CLOUDS WITH DECENTRALIZED ACCESS CONTROL

ROBUST AND ANONYMOUS AUTHENTICATION OF DATA STORED IN CLOUDS WITH DECENTRALIZED ACCESS CONTROL ROBUST AND ANONYMOUS AUTHENTICATION OF DATA STORED IN CLOUDS WITH DECENTRALIZED ACCESS CONTROL S.Vijaya Madhavi 1, G.Rama Subba Reddy 2 1 M.tech Scholar (CSE), 2 Headof Department (CSE), Vignana Bharathi

More information

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 09 (September. 2014), V3 PP 21-25 www.iosrjen.org Session Based Ciphertext Policy Attribute Based Encryption

More information

EFFICIENT RETRIEVAL OF DATA FROM CLOUD USING DATA PARTITIONING METHOD FOR BANKING APPLICATIONS [RBAC]

EFFICIENT RETRIEVAL OF DATA FROM CLOUD USING DATA PARTITIONING METHOD FOR BANKING APPLICATIONS [RBAC] EFFICIENT RETRIEVAL OF DATA FROM CLOUD USING DATA PARTITIONING METHOD FOR BANKING APPLICATIONS [RBAC] Rajalakshmi V., Jothi Nisha V. and Dhanalakshmi S. Faculty of Computing, Sathyabama University, Chennai,

More information

International Journal of Computer Engineering and Applications, Volume XII, Special Issue, March 18, ISSN

International Journal of Computer Engineering and Applications, Volume XII, Special Issue, March 18,   ISSN International Journal of Computer Engineering and Applications, Volume XII, Special Issue, March 18, www.ijcea.com ISSN 2321-3469 SECURE DATA DEDUPLICATION FOR CLOUD STORAGE: A SURVEY Vidya Kurtadikar

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

Integrity Check Mechanism in Cloud Using SHA-512 Algorithm

Integrity Check Mechanism in Cloud Using SHA-512 Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 5 may, 2014 Page No. 6033-6037 Integrity Check Mechanism in Cloud Using SHA-512 Algorithm Mrs.Shantala

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

Deploying De-Duplication on Ext4 File System

Deploying De-Duplication on Ext4 File System Deploying De-Duplication on Ext4 File System Usha A. Joglekar 1, Bhushan M. Jagtap 2, Koninika B. Patil 3, 1. Asst. Prof., 2, 3 Students Department of Computer Engineering Smt. Kashibai Navale College

More information

ABSTRACT I. INTRODUCTION

ABSTRACT I. INTRODUCTION 2018 IJSRSET Volume 4 Issue 4 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section : Engineering and Technology An Efficient Search Method over an Encrypted Cloud Data Dipeeka Radke, Nikita Hatwar,

More information

A Secure Routing Protocol for Wireless Adhoc Network Creation

A Secure Routing Protocol for Wireless Adhoc Network Creation Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 6, June 2014, pg.88

More information

A Procedural Based Encryption Technique for Accessing Data on Cloud

A Procedural Based Encryption Technique for Accessing Data on Cloud A Procedural Based Encryption Technique for Accessing Data on Cloud Avinash N 1, Divya C 2 P.G. Student, Department of Computer Science and Engineering, SVIT, Bangalore, Karnataka, India 1 Assistant Professor,

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

Proximity-Aware Location Based Collaborative Sensing for Energy-Efficient Mobile Devices

Proximity-Aware Location Based Collaborative Sensing for Energy-Efficient Mobile Devices Volume 03 - Issue 10 October 2018 PP. 30-34 Proximity-Aware Location Based Collaborative Sensing for Energy-Efficient Mobile Devices Pranav Nair 1, Hitesh Patil 2, Tukaram Gore 3, Yogesh Jadhav 4 1 (Computer

More information

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud Volume-5, Issue-6, December-2015 International Journal of Engineering and Management Research Page Number: 210-214 Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

More information

An efficient and practical solution to secure password-authenticated scheme using smart card

An efficient and practical solution to secure password-authenticated scheme using smart card An efficient and practical solution to secure password-authenticated scheme using smart card R. Deepa 1, R. Prabhu M.Tech 2, PG Research scholor 1, Head of the Department 2 Dept.of Information Technology,

More information

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES P.Senthil Kumar 1 Associate professor, PSNA college of engineering and technology,dindigul,tamilnadu,india Abstract: With the recent

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Research and Design of Crypto Card Virtualization Framework Lei SUN, Ze-wu WANG and Rui-chen SUN

Research and Design of Crypto Card Virtualization Framework Lei SUN, Ze-wu WANG and Rui-chen SUN 2016 International Conference on Wireless Communication and Network Engineering (WCNE 2016) ISBN: 978-1-60595-403-5 Research and Design of Crypto Card Virtualization Framework Lei SUN, Ze-wu WANG and Rui-chen

More information

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing P. Likitha Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. ABSTRACT:

More information

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage V.Anjani Kranthi *1, Smt.D.Hemalatha *2 M.Tech Student, Dept of CSE, S.R.K.R engineering college, Bhimavaram, AP,

More information

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing ISSN No: 2454-9614 Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing *Corresponding Author: D. Vaduganathan E-mail:vaduganathan.kce@gmail.com D. Vaduganathan a a)

More information

Survey on Authorized Data Deduplication System using Cryptographic and Access Control Techniques

Survey on Authorized Data Deduplication System using Cryptographic and Access Control Techniques Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 1, January 2015,

More information

Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud

Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud Mrs. Rashi Saxena 1, N. Yogitha 2, G. Swetha Reddy 3, D. Rasika 4 1 Associate

More information

A Survey on Secure Sharing In Cloud Computing

A Survey on Secure Sharing In Cloud Computing A Survey on Secure Sharing In Cloud Computing Aakanksha maliye, Sarita Patil Department of Computer Engineering, G.H.Raisoni College of Engineering & Management, Wagholi, India ABSTRACT: Cloud computing

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017 RESEARCH ARTICLE OPEN ACCESS Optimizing Fully Homomorphic Encryption Algorithm using Greedy Approach in Cloud Computing Kirandeep Kaur [1], Jyotsna Sengupta [2] Department of Computer Science Punjabi University,

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

Efficient Resource Allocation And Avoid Traffic Redundancy Using Chunking And Indexing

Efficient Resource Allocation And Avoid Traffic Redundancy Using Chunking And Indexing Efficient Resource Allocation And Avoid Traffic Redundancy Using Chunking And Indexing S.V.Durggapriya 1, N.Keerthika 2 M.E, Department of CSE, Vandayar Engineering College, Pulavarnatham, Thanjavur, T.N,

More information

Cloud Data Integrity Auditing Over Dynamic Data for Multiple Users

Cloud Data Integrity Auditing Over Dynamic Data for Multiple Users Received: June 13, 2017 239 Cloud Data Integrity Auditing Over Dynamic Data for Multiple Users Santhosh Kumar 1* Latha Parthiban 2 1 Sathyabama University, Tamilnadu, India 2 Pondicherry Community College,

More information

An Cross Layer Collaborating Cache Scheme to Improve Performance of HTTP Clients in MANETs

An Cross Layer Collaborating Cache Scheme to Improve Performance of HTTP Clients in MANETs An Cross Layer Collaborating Cache Scheme to Improve Performance of HTTP Clients in MANETs Jin Liu 1, Hongmin Ren 1, Jun Wang 2, Jin Wang 2 1 College of Information Engineering, Shanghai Maritime University,

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY

MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY ISSN: 0976-3104 SPECIAL ISSUE Jayanthi and Prabadevi RESEARCH OPEN ACCESS MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY Jayanthi M.* and Prabadevi School of Information Technology

More information

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 6 Release 1 System i Security Digital Certificate Manager Version 6 Release 1 Note Before using this information and the product it supports, be sure

More information

Volume 6, Issue 1, January 2018 International Journal of Advance Research in Computer Science and Management Studies

Volume 6, Issue 1, January 2018 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) e-isjn: A4372-3114 Impact Factor: 7.327 Volume 6, Issue 1, January 2018 International Journal of Advance Research in Computer Science and Management Studies Research Article /

More information

An Efficient And Secure Data Sharing By Preventing Collusion Attack In Cloud

An Efficient And Secure Data Sharing By Preventing Collusion Attack In Cloud An Efficient And Secure Data Sharing By Preventing Collusion Attack In Cloud Jyoti Pingat 1, Swati Mandwade 2, 1Student, Savy Software Pvt.Ltd,Pune 2 Student,,Savy Software Pvt.Ltd,Pune Email: jyotipingat123@gmail.com

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

IBM. Security Digital Certificate Manager. IBM i 7.1

IBM. Security Digital Certificate Manager. IBM i 7.1 IBM IBM i Security Digital Certificate Manager 7.1 IBM IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in

More information

SDD: A Novel Technique for Enhancing Cloud Security with Self Destructing Data

SDD: A Novel Technique for Enhancing Cloud Security with Self Destructing Data SDD: A Novel Technique for Enhancing Cloud Security with Self Destructing Data Kishore K, Ramchand V M.Tech Student, Dept. of CSE, The Oxford College Of Engineering, Bangalore, India Associate Professor,

More information

On the security of a certificateless signature scheme in the standard model

On the security of a certificateless signature scheme in the standard model On the security of a certificateless signature scheme in the standard model Lin Cheng, Qiaoyan Wen, Zhengping Jin, Hua Zhang State Key Laboratory of Networking and Switch Technology, Beijing University

More information

A Two-Fold Authentication Mechanism for Network Security

A Two-Fold Authentication Mechanism for Network Security Asian Journal of Engineering and Applied Technology ISSN 2249-068X Vol. 7 No. 2, 2018, pp. 86-90 The Research Publication, www.trp.org.in A Two-Fold for Network Security D. Selvamani 1 and V Selvi 2 1

More information

Secure Token Based Storage System to Preserve the Sensitive Data Using Proxy Re-Encryption Technique

Secure Token Based Storage System to Preserve the Sensitive Data Using Proxy Re-Encryption Technique Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 2, February 2014,

More information

SecureDoc Disk Encryption Cryptographic Engine

SecureDoc Disk Encryption Cryptographic Engine SecureDoc Disk Encryption Cryptographic Engine Security Policy Abstract: This document specifies Security Policy enforced by the SecureDoc Cryptographic Engine compliant with the requirements of FIPS 140-2

More information

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE Vinoth Kumar P, Dr.P.D.R. Vijaya Kumar 1 PG Student, INFO Institute of Engineering,

More information

Generating A Digital Signature Based On New Cryptographic Scheme For User Authentication And Security

Generating A Digital Signature Based On New Cryptographic Scheme For User Authentication And Security Indian Journal of Science and Technology, Vol 7(S6), 1 5, October 2014 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 Generating A Digital Signature Based On New Cryptographic Scheme For User Authentication

More information

IBM i Version 7.2. Security Digital Certificate Manager IBM

IBM i Version 7.2. Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM Note Before using this information and the product it supports, read the information

More information

SECURE DEDUPLICATION OF DATA IN CLOUD STORAGE

SECURE DEDUPLICATION OF DATA IN CLOUD STORAGE SECURE DEDUPLICATION OF DATA IN CLOUD STORAGE 1 Babaso D. Aldar, 2 Vidyullata Devmane 1,2 Computer Engg. Dept, Shah and Anchor Kutchhi Engg. College, Mumbai University. 1 babaaldar@gmail.com, 2 devmane.vidyullata@gmail.com

More information

Fog Computing. ICTN6875: Emerging Technology. Billy Short 7/20/2016

Fog Computing. ICTN6875: Emerging Technology. Billy Short 7/20/2016 Fog Computing ICTN6875: Emerging Technology Billy Short 7/20/2016 Abstract During my studies here at East Carolina University, I have studied and read about many different t types of emerging technologies.

More information

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011 Network Security: Broadcast and Multicast Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2011 Outline 1. Broadcast and multicast 2. Receiver access control (i.e. data confidentiality)

More information

Alternative Approaches for Deduplication in Cloud Storage Environment

Alternative Approaches for Deduplication in Cloud Storage Environment International Journal of Computational Intelligence Research ISSN 0973-1873 Volume 13, Number 10 (2017), pp. 2357-2363 Research India Publications http://www.ripublication.com Alternative Approaches for

More information

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

Implementation of IBE with Outsourced Revocation technique in Cloud Computing Implementation of IBE with Outsourced Revocation technique in Cloud Computing M.MOHANRAO, POCKLA PAVANI Assistant Professor, M.TECH STUDENT Dept of CSE,Megha Institute of Engineering & Technology For womens,edulabad,ghatkesar

More information

Concealing Information in Images using Progressive Recovery

Concealing Information in Images using Progressive Recovery Concealing Information in Images using Progressive Recovery Pooja R 1, Neha S Prasad 2, Nithya S Jois 3, Sahithya KS 4, Bhagyashri R H 5 1,2,3,4 UG Student, Department Of Computer Science and Engineering,

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India Secure and Flexible Communication Technique: Implementation Using MAC Filter in WLAN and MANET for IP Spoofing Detection Ashwini R. Vaidya 1, Siddhant Jaiswal 2 1,2 Department of Computer Science, G.H.

More information

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM R.Bhuvaneswari 1, V.Vijayalakshmi 2 1 M.Phil., Scholar, Bharathiyar Arts And Science College For Women, India 2 HOD

More information

II. LITERATURE SURVEY

II. LITERATURE SURVEY Secure Transaction By Using Wireless Password with Shuffling Keypad Shweta Jamkavale 1, Ashwini Kute 2, Rupali Pawar 3, Komal Jamkavale 4,Prashant Jawalkar 5 UG students 1,2,3,4, Guide 5, Department Of

More information

Research on Heterogeneous Communication Network for Power Distribution Automation

Research on Heterogeneous Communication Network for Power Distribution Automation 3rd International Conference on Material, Mechanical and Manufacturing Engineering (IC3ME 2015) Research on Heterogeneous Communication Network for Power Distribution Automation Qiang YU 1,a*, Hui HUANG

More information

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS International Journal of Electronics and Communication Engineering and Technology (IJECET) Volume 7, Issue 6, November-December 2016, pp. 96 100, Article ID: IJECET_07_06_014 Available online at http://www.iaeme.com/ijecet/issues.asp?jtype=ijecet&vtype=7&itype=6

More information

A simple approach of Peer-to-Peer E-Cash system

A simple approach of Peer-to-Peer E-Cash system A simple approach of Peer-to-Peer E-Cash system Mr. Dharamvir, Mr. Rabinarayan Panda Asst. Professor, Dept. of MCA, The Oxford College of Engineering Bangalore, India. Abstract-With the popularization

More information

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust G.Mareeswari 1, V.Anusuya 2 ME, Department of CSE, PSR Engineering College, Sivakasi, Tamilnadu,

More information

The Research on PGP Private Key Ring Cracking and Its Application

The Research on PGP Private Key Ring Cracking and Its Application The Research on PGP Private Key Ring Cracking and Its Application Xiaoyan Deng 1 *, Qingbing Ji 2, Lijun Zhang 3 1. College of Applied Mathematics,Chengdu University of Information Technology,Chengdu,

More information

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Broadcast and Multicast Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Broadcast and multicast 2. Receiver access control (i.e. data confidentiality)

More information

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain Efficiency Optimisation Of Tor Using Diffie-Hellman Chain Kun Peng Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract Onion routing is the most common anonymous communication channel.

More information