An Attribute-Based Assured Deletion Scheme in Cloud Computing

Author(s):  
Fangfang Shan ◽  
Hui Li ◽  
Fenghua Li ◽  
Yunchuan Guo ◽  
Jinbo Xiong

With the rapid development of cloud computing, it has been increasingly attractive for individuals and groups to store and share data via cloud storage. Once stored in the third-party cloud storage service providers, the privacy and integrity of outsourced data should be attached with more attention as a challenging task. This article presents the attribute-based assured deletion scheme (AADS) which aims to protect and assuredly delete outsourced data in cloud computing. It encrypts outsourced data files with standard cryptographic techniques to guarantee the privacy and integrity, and assuredly deletes data upon revocations of attributes. AADS could be applied to solve important security problems by supporting fine-grained attribute-based policies and their combinations. According to the comparison and analysis, AADS provides efficient data encryption and flexible attribute-based assured deletion for cloud-stored data with an acceptable concession in performance cost.

2020 ◽  
Vol 16 (9) ◽  
pp. 155014772095829
Author(s):  
Changsong Yang ◽  
Yueling Liu ◽  
Xiaoling Tao

With the rapid development of cloud computing, an increasing number of data owners are willing to employ cloud storage service. In cloud storage, the resource-constraint data owners can outsource their large-scale data to the remote cloud server, by which they can greatly reduce local storage overhead and computation cost. Despite plenty of attractive advantages, cloud storage inevitably suffers from some new security challenges due to the separation of outsourced data ownership and its management, such as secure data insertion and deletion. The cloud server may maliciously reserve some data copies and return a wrong deletion result to cheat the data owner. Moreover, it is very difficult for the data owner to securely insert some new data blocks into the outsourced data set. To solve the above two problems, we adopt the primitive of Merkle sum hash tree to design a novel publicly verifiable cloud data deletion scheme, which can also simultaneously achieve provable data storage and dynamic data insertion. Moreover, an interesting property of our proposed scheme is that it can satisfy private and public verifiability without requiring any trusted third party. Furthermore, we formally prove that our proposed scheme not only can achieve the desired security properties, but also can realize the high efficiency and practicality.


CONVERTER ◽  
2021 ◽  
pp. 659-668
Author(s):  
Li Shuanbao

The modernization of industrial industry cannot be separated from the development of big data.In order to meet this challenge, cloud data integrity audit has been proposed in recent years and received extensive attention. Based on the in-depth study of the impact of different cloud storage data types on the audit scheme, this paper proposes an audit scheme based on Dynamic Hash table.Based on this, this paper explores a variety of cloud storage audit algorithms for different data types to deal with different security challenges.Facing a series of data security problems brought by cloud computing, this paper analyzes the concept, working principle and characteristics of cloud computing, and discusses the data security risks brought by cloud computing from four aspects. At the same time, this paper elaborates the data security strategy from five aspects: data transmission, data privacy, data isolation, data residue and data audit. In this paper, we propose to adopt end-to-end data encryption technology, build private cloud or hybrid cloud, share table architecture, destroy encrypted data related media, and introduce third-party certification authority for data audit.


2021 ◽  
Vol 23 (11) ◽  
pp. 86-98
Author(s):  
Raziqa Masood ◽  
◽  
Q.P. Rana ◽  

Today cloud computing has been the most popular service enjoyed by people due to the easy maintenance provided by it. Cloud computing is cost-efficient and people pay according to the services they use. Many organizations are using cloud storage and the reason behind it is that the outsourcing services are provided by the cloud computing. Most of people do not trust the legality of the services provided by cloud (CSPs i.e. cloud service providers) because they are afraid of the security breach of their data. The public auditing of the data by their owners is a technique that can maintain the trust of people on cloud services. This research paper is about cloud storage services based on the distributed hash table (DHT).This is required for dynamic auditing of information as this is new two-dimensional data and Third-party Auditor (TPA) is responsible for recording the information to do dynamic auditing and the dimensional data is located at TPA. The computational costs gets reduced when the authorized information is migrated to the two dimensional data and the Cloud service provider shifts it to the TPA DHT has many structural advantages and the services can be updated efficiently. The comparison with the present system is also made and is assured that it is the security system for the cloud storage. To secure the data information by blinding it, random masking is provided as a proof for securing process. The authentication is done via hashing technique and integrity and performance checks are made with this authentication process.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Hanzhe Yang ◽  
Ruidan Su ◽  
Pei Huang ◽  
Yuhan Bai ◽  
Kai Fan ◽  
...  

With the rapid growth of data, limited by the storage capacity, more and more IoT applications choose to outsource data to Cloud Service Providers (CSPs). But, in such scenarios, outsourced data in cloud storage can be easily corrupted and difficult to be found in time, which brings about potential security issues. Thus, Provable Data Possession (PDP) protocol has been extensively researched due to its capability of supporting efficient audit for outsourced data in cloud. However, most PDP schemes require the Third-Party Auditor (TPA) to audit data for Data Owners (DOs), which requires the TPA to be trustworthy and fair. To eliminate the TPA, we present a Public Mutual Audit Blockchain (PMAB) for outsourced data in cloud storage. We first propose an audit chain architecture based on Ouroboros and an incentive mechanism based on credit to allow CSPs to audit each other mutually with anticollusion (any CSP is not willing to help other CSPs conceal data problems). Then, we design an audit protocol to achieve public audit efficiently with low cost of audit verification. Rigorous analysis explains the security of PMAB using game theory, and performance analysis shows the efficiency of PMAB using the real-world dataset.


Author(s):  
A. V. Deorankar ◽  
Khushboo T. Khobragade

Cloud technology is very profitable for the business evolution. In cloud computing, the data is mostly outsourced. The security and integrity of the data in the cloud system is always a main worry. Because of rapid development of adaptable cloud services, it becomes increasingly vulnerable to use cloud services to share data in a friend circle in the environment of cloud computing. The user privacy is also an important concern. Many systems and technique are being developed to address these issues, but still there is always a scope of improvement. While addressing the issues related to the user privacy and data security and integrity, we must consider the efficiency of the system while accessing and searching for the data. In this paper, we discuss about the major challenges in cloud environment. Also, presented is a brief overview on proposed system with elliptical curve cryptography is a public key encryption technique uses the properties of elliptic curve in order to generate keys instead of using the traditional methodology of generation of keys.


2018 ◽  
Vol 2018 ◽  
pp. 1-16 ◽  
Author(s):  
Cheolhee Park ◽  
Hyunil Kim ◽  
Dowon Hong ◽  
Changho Seo

Over the recent years, cloud storage services have become increasingly popular, where users can outsource data and access the outsourced data anywhere, anytime. Accordingly, the data in the cloud is growing explosively. Among the outsourced data, most of them are duplicated. Cloud storage service providers can save huge amounts of resources via client-side deduplication. On the other hand, for safe outsourcing, clients who use the cloud storage service desire data integrity and confidentiality of the outsourced data. However, ensuring confidentiality and integrity in the cloud storage environment can be difficult. Recently, in order to achieve integrity with deduplication, the notion of deduplicatable proof of storage has emerged, and various schemes have been proposed. However, previous schemes are still inefficient and insecure. In this paper, we propose a symmetric key based deduplicatable proof of storage scheme, which ensures confidentiality with dictionary attack resilience and supports integrity auditing based on symmetric key cryptography. In our proposal, we introduce a bit-level challenge in a deduplicatable proof of storage protocol to minimize data access. In addition, we prove the security of our proposal in the random oracle model with information theory. Implementation results show that our scheme has the best performance.


Cloud computing is the service-oriented platform which will provide security for the various data uploaded by the users. Security is the service which can be provided by the service providers. There is a lot data that can be stored in the cloud with the help of various security algorithms. The data which can be stored in the cloud is called outsourced data. Every user wants to store the sensitive data to cloud storage. In this paper, the Enhanced Privacy and Secure Storage data (EPSS) can be searched with the multiple keywords. For the searching of multiple keywords the Enhanced Keyword Search (EKS) which retrieve the data very fast and with multiple records. Experimental results show the performance of the searching and security.


Author(s):  
Rajesh Keshavrao Sadavarte ◽  
G. D. Kurundkar

Cloud computing is the provision of computing and storage capacity to users as a service. Cloud storage is a type of networked online storage where data is stored in virtualized storage pools as a subservice of infrastructure as a service (IaaS) in cloud computing. Cloud computing plays a significant role in the efficient use of resources and in the utilization of service. Regardless of the cloud category (e.g. private, public, hybrid or inter-cloud), all service providers rely on domain server data. As a rapid development and deployment of cloud computing and cloud storage, users are increasingly concerned about security and privacy issues involved in these techniques. This paper provides a summary of basic security problems that consist of conventional security issues. It also addresses the additional challenges resulting from the cloud computing paradigm being used by cloud system providers and consumers. In addition, solutions suggested by some researchers are presented with a focus on cryptographic techniques which support secure storage of the cloud.


Author(s):  
Neha Thakur ◽  
Aman Kumar Sharma

Cloud computing has been envisioned as the definite and concerning solution to the rising storage costs of IT Enterprises. There are many cloud computing initiatives from IT giants such as Google, Amazon, Microsoft, IBM. Integrity monitoring is essential in cloud storage for the same reasons that data integrity is critical for any data centre. Data integrity is defined as the accuracy and consistency of stored data, in absence of any alteration to the data between two updates of a file or record.  In order to ensure the integrity and availability of data in Cloud and enforce the quality of cloud storage service, efficient methods that enable on-demand data correctness verification on behalf of cloud users have to be designed. To overcome data integrity problem, many techniques are proposed under different systems and security models. This paper will focus on some of the integrity proving techniques in detail along with their advantages and disadvantages.


2021 ◽  
pp. 1-12
Author(s):  
Gokay Saldamli ◽  
Richard Chow ◽  
Hongxia Jin

Social networking services are increasingly accessed through mobile devices. This trend has prompted services such as Facebook and Google+to incorporate location as a de facto feature of user interaction. At the same time, services based on location such as Foursquare and Shopkick are also growing as smartphone market penetration increases. In fact, this growth is happening despite concerns (growing at a similar pace) about security and third-party use of private location information (e.g., for advertising). Nevertheless, service providers have been unwilling to build truly private systems in which they do not have access to location information. In this paper, we describe an architecture and a trial implementation of a privacy-preserving location sharing system called ILSSPP. The system protects location information from the service provider and yet enables fine grained location-sharing. One main feature of the system is to protect an individual’s social network structure. The pattern of location sharing preferences towards contacts can reveal this structure without any knowledge of the locations themselves. ILSSPP protects locations sharing preferences through protocol unification and masking. ILSSPP has been implemented as a standalone solution, but the technology can also be integrated into location-based services to enhance privacy.


Sign in / Sign up

Export Citation Format

Share Document