scholarly journals User Prediction in a Role for Secure Data Sharing Through Cloud

Nowadays cloud is being used by both individuals and organizations to store and share the data without establishing their own data center. The outsourcings of these data are becoming a major security issue for businesses. Searchable encryption is one of the prominent techniques which allow the data owner to securely store the data and then share the data for their growth in business. With this technique, Cloud Service Provider can process the user request by searching on encrypted stored data without decrypting the data. In this paper we analyze different searchable encryption techniques for secure data sharing and their preventive attacks. We also proposed a method named “User Prediction in Role” to reduce the insider attack possibility in Role Based Data Sharing (RBDS), which is based on user p

The Cloud substitutes a computing criterion where shared configurable resources are afforded as an on-demand service over the Internet. Moreover, the cloud environment provides resources to the users on the basis of services like SaaS, PaaS and IaaS. Generally, a cloud can be referred as private cloud or public cloud. When a Cloud Service Provider (CSP) imposes upon public cloud resources to compile their private cloud, the result is demonstrated as a virtual private cloud. Private or public, the imperious intent of cloud computing is to provide simplistic, reliable usage of various computing resources. One of the significant features of cloud is that the outsourced data are accessed through any anonymous machines over the Internet. On the other hand, it creates an issue that user’s fear of unknown access of data, which can become a major difficulty to the wide implementation of cloud. In this paper, a decentralized accountability framework is developed to monitor the actual usage and access of the data that is shared on cloud. For that, a logging mechanism that includes authentication for each user to access the data has also been provided. Moreover, some procedures for providing the data under the control of data owner includes Integrity Checking Mechanism (ICM) have also been developed. The overall process strengthens the security constraints over cloud. And the experimental results reveal that the approach affords secure and scalable data sharing with reduced memory utilization and processing time


The Cloud substitutes a computing criterion where shared configurable resources are afforded as an on-demand service over the Internet. Moreover, the cloud environment provides resources to the users on the basis of services like SaaS, PaaS and IaaS. Generally, a cloud can be referred as private cloud or public cloud. When a Cloud Service Provider (CSP) imposes upon public cloud resources to compile their private cloud, the result is demonstrated as a virtual private cloud. Private or public, the imperious intent of cloud computing is to provide simplistic, reliable usage of various computing resources. One of the significant features of cloud is that the outsourced data are accessed through any anonymous machines over the Internet. On the other hand, it creates an issue that user’s fear of unknown access of data, which can become a major difficulty to the wide implementation of cloud. In this paper, a decentralized accountability framework is developed to monitor the actual usage and access of the data that is shared on cloud. For that, a logging mechanism that includes authentication for each user to access the data has also been provided. Moreover, some procedures for providing the data under the control of data owner includes Integrity Checking Mechanism (ICM) have also been developed. The overall process strengthens the security constraints over cloud. And the experimental results reveal that the approach affords secure and scalable data sharing with reduced memory utilization and processing time.


2021 ◽  
Author(s):  
Mark Howison ◽  
Mintaka Angell ◽  
Michael Hicklen ◽  
Justine S. Hastings

A Secure Data Enclave is a system that allows data owners to control data access and ensure data security while facilitating approved uses of data by other parties. This model of data use offers additional protections and technical controls for the data owner compared to the more commonly used approach of transferring data from the owner to another party through a data sharing agreement. Under the data use model, the data owner retains full transparency and auditing over the other party’s access, which can be difficult to achieve in practice with even the best legal instrument for data sharing. We describe the key technical requirements for a Secure Data Enclave and provide a reference architecture for its implementation on the Amazon Web Services platform using managed cloud services.


2017 ◽  
Vol 16 (3) ◽  
pp. 6219-6224
Author(s):  
Jaspreet Kaur ◽  
Navdeep Kaler

Cloud computing is a way to increase the capacity or add capabilities dynamically without investing in new infrastructure, training new personnel, or licensing new software. As information exchange plays an important role in today’s life, information security becomes more important. This paper is focused on the security issues of cloud computing and techniques to overcome the data security issue. Before analyzing the security issues, the definition of cloud computing and brief discussion to under cloud computing is presented. The various components that affect the security of the cloud and the problems faced by cloud service provider have been discussed in this paper.


2018 ◽  
Vol 7 (2.24) ◽  
pp. 243
Author(s):  
K Renugha ◽  
P Shanthi ◽  
A Umamakeswari

In the cloud environment, the main issue is outsourcing of the information to the cloud service provider and outsider. Consider this, the cloud tenant store data in an encrypted form to achieve data security and privacy. The data owner needs the secure information sharing from the cloud and without leak of access pattern to the eavesdroppers. XOR homomorphic encryption searchable algorithm along with ranking is proposed to provide the security over the network. In addition our scheme provides secure Multi-keyword ranked search over encrypted data. Efficient ranked search algorithm returns the relevant document based on the results for the given multiple keywords. The experimental results prove that the system is efficient. 


2016 ◽  
Vol 2016 ◽  
pp. 1-15 ◽  
Author(s):  
Jiangtao Zhang ◽  
Lingmin Zhang ◽  
Hejiao Huang ◽  
Xuan Wang ◽  
Chonglin Gu ◽  
...  

Distributed cloud has been widely adopted to support service requests from dispersed regions, especially for large enterprise which requests virtual desktops for multiple geodistributed branch companies. The cloud service provider (CSP) aims to deliver satisfactory services at the least cost. CSP selects proper data centers (DCs) closer to the branch companies so as to shorten the response time to user request. At the same time, it also strives to cut cost considering both DC level and server level. At DC level, the expensive long distance inter-DC bandwidth consumption should be reduced and lower electricity price is sought. Inside each tree-like DC, servers are trying to be used as little as possible so as to save equipment cost and power. In nature, there is a noncooperative relation between the DC level and server level in the selection. To attain these objectives and capture the noncooperative relation, multiobjective bilevel programming is used to formulate the problem. Then a unified genetic algorithm is proposed to solve the problem which realizes the selection of DC and server simultaneously. The extensive simulation shows that the proposed algorithm outperforms baseline algorithm in both quality of service guaranteeing and cost saving.


2018 ◽  
Vol 7 (1.7) ◽  
pp. 21
Author(s):  
G Soniya Priyatharsini ◽  
N Malarvizhi

In this modern world, people are not ready to waste their time in waiting for long duration. That’s why cloud computing is such an enormous number of fans that it can be rented and also pay per use. The cloud service provider is concern about the data owner’s satisfaction in cloud usage. The main area they concentrate will be the security of the owner’s data and the resource allocation as per the request. This paper explains how the resources are efficiently allocated and scheduled to the clients. It follows four steps; firstly it identifies the active PMs. Next it defragments the identified machines. Then it balances the load along with the threshold feature to enhance the usage of the resource utilization. Finally it allocates the efficient Virtual Machines (VM) to the data owner as per the request. This is done using cloudsim along with java.


2021 ◽  
Vol 11 (19) ◽  
pp. 8841
Author(s):  
JoonYoung Lee ◽  
MyeongHyun Kim ◽  
JiHyeon Oh ◽  
YoungHo Park ◽  
KiSung Park ◽  
...  

As the amount of data generated in various distributed environments is rapidly increasing, cloud servers and computing technologies are attracting considerable attention. However, the cloud server has privacy issues, including personal information and requires the help of a Trusted Third Party (TTP) for data sharing. However, because the amount of data generated and value increases, the data owner who produces data must become the subject of data sharing. In this study, we use key aggregate searchable encryption (KASE) technology, which enables keyword search, to efficiently share data without using TTP. The traditional KASE scheme approach only discusses the authority delegation from the data owner to another user. The traditional KASE scheme approach only discusses delegation of authority from the data owner to another user. However, if the delegated entity cannot perform time-critical tasks because the shared data are unavailable, the delegate must further delegate the rights given to other users. Consequently, this paper proposes a new KASE scheme that enables multi-delegation without TTP and includes an authentication technique between the user and the server. After that, we perform informal and formal analysis using BAN logic and AVISPA for security evaluation, and compare the security and performance aspects with existing schemes.


Sign in / Sign up

Export Citation Format

Share Document