Third Party Data Clustering Over Encrypted Data Without Data Owner Participation: Introducing the Encrypted Distance Matrix

Author(s):  
Nawal Almutairi ◽  
Frans Coenen ◽  
Keith Dures
2020 ◽  
Vol 17 (4) ◽  
pp. 1937-1942
Author(s):  
S. Sivasankari ◽  
V. Lavanya ◽  
G. Saranya ◽  
S. Lavanya

These days, Cloud storage is gaining importance among individual and institutional users. Individual and foundations looks for cloud server as a capacity medium to diminish their capacity load under nearby devices. In such storage services, it is necessary to avoid duplicate content/repetitive storage of same data to be avoided. By reducing the duplicate content in cloud storage reduces storage cost. De-duplication is necessary when multiple data owner outsource the same data, issues related to security and ownership to be considered. As the cloud server is always considered to be non trusted, as it is maintained by third party, thus the data stored in cloud is always encrypted and uploaded, thus randomization property of encryption affects de-duplication. It is necessary to propose a serverside de-duplication scheme for handling encrypted data. The proposed scheme allows the cloud server to control access to outsourced data even when the ownership changes dynamically.


2013 ◽  
Vol 411-414 ◽  
pp. 1062-1066
Author(s):  
Yue Yue Yu ◽  
Su Quan Qin ◽  
Qiao Yan Wen

Cloud computing provides means of increasing the capacity or adding the capabilities which releases the heavy data user. It provides gigantic storage for data and faster computing to the customers on the internet. It transfers database and application software from the data owner to the cloud where management and maintenance of data take place. Security of data in cloud is one of the major issues which acts as an obstacle in the development of cloud computing. In this paper, an efficient model is proposed to protect the data in the process of transferring data to the cloud and get the data from the cloud. We take many precautions and measures to guarantee the security of data. To shield owners data from the malicious third party, RSA is used to encrypt data to cipher text. Because it is difficult to search data from the encrypted data, we take the technique of index the document by the keyword and then encrypt the index and send index with encrypted original data. To check the integrity of data, digital signature is taken to identify modifications of data. This article also introduces the concrete the underlying datacenter structure named Megastore and how Megastore functions seamlessly width owners while owners store data and retrieve data from the underlying datacenter. Megastore stores fine-gained partitions of data into different datacenters and the partitioning allows us to synchronously replicate each write to across wide area with reasonable latency and support seamless failover between different datacenters.


2019 ◽  
Vol 13 (4) ◽  
pp. 356-363
Author(s):  
Yuezhong Wu ◽  
Wei Chen ◽  
Shuhong Chen ◽  
Guojun Wang ◽  
Changyun Li

Background: Cloud storage is generally used to provide on-demand services with sufficient scalability in an efficient network environment, and various encryption algorithms are typically applied to protect the data in the cloud. However, it is non-trivial to obtain the original data after encryption and efficient methods are needed to access the original data. Methods: In this paper, we propose a new user-controlled and efficient encrypted data sharing model in cloud storage. It preprocesses user data to ensure the confidentiality and integrity based on triple encryption scheme of CP-ABE ciphertext access control mechanism and integrity verification. Moreover, it adopts secondary screening program to achieve efficient ciphertext retrieval by using distributed Lucene technology and fine-grained decision tree. In this way, when a trustworthy third party is introduced, the security and reliability of data sharing can be guaranteed. To provide data security and efficient retrieval, we also combine active user with active system. Results: Experimental results show that the proposed model can ensure data security in cloud storage services platform as well as enhance the operational performance of data sharing. Conclusion: The proposed security sharing mechanism works well in an actual cloud storage environment.


Author(s):  
Mahmoud Nabil ◽  
Ahmad Alsharif ◽  
Ahmed Sherif ◽  
Mohamed Mahmoud ◽  
Mohamed Younis

Author(s):  
Yinbin Miao ◽  
Jianfeng Ma ◽  
Fushan Wei ◽  
Kai Zhang ◽  
Zhiquan Liu

Author(s):  
Shweta Kaushik ◽  
Charu Gandhi

In recent era individuals and organizations are migrating towards the cloud computing services to store and retrieve the data or services. However, they have less confidence on cloud as all the task are handled by the service provider without any involvement of the data owner. Cloud system provides features to the owner, to store their data on some remote locations and allow only authorized users to access the data according to the role, access capability or attribute they possess. Storing the personal health records on cloud server (third party) is a promising model for healthcare services to exchange information with the help of cloud provider. In this chapter, we highlight the various security issues and concerns such as trust, privacy and access control in cloud based healthcare system that needs to be known while storing the patient's information over a cloud system.


2015 ◽  
Vol 2015 (2) ◽  
pp. 206-221 ◽  
Author(s):  
Markulf Kohlweiss ◽  
Ian Miers

Abstract A common approach to demands for lawful access to encrypted data is to allow a trusted third party (TTP) to gain access to private data. However, there is no way to verify that this trust is well placed as the TTP may open all messages indiscriminately. Moreover, existing approaches do not scale well when, in addition to the content of the conversation, one wishes to hide one’s identity. Given the importance of metadata this is a major problem. We propose a new approach in which users can retroactively verify cryptographically whether they were wiretapped. As a case study, we propose a new signature scheme that can act as an accountable replacement for group signatures, accountable forward and backward tracing signatures.


In Cloud Storage Server, data integrity plays an important role, given cloud clients might not be aware whether the data is safe or has been tampered with. This system introduces identity-based signature algorithms to protect data that belongs to the data owner and gets the status of cloud data by means of verification through signatures. Since it is practically not possible for the data owner to be available online all the time for checking cloud data integrity, Third party auditor is tasked with verifying the data integrity every time instead of data owner. The Third party auditors should not read the cipher text data while verifying and must authenticate itself to cloud server by performing Proof of Knowledge operation; then cloud server can reveal the sensitive data as block wise and the third party auditor can verify the signature without knowledge of cipher text data. Finally, an audit report is sent to the data owner. This work demonstrates data security and integrity in the cloud..


Sign in / Sign up

Export Citation Format

Share Document