CFP last date
20 May 2024
Reseach Article

Result Analysis of Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud

by Pinky Mehra, Vimal Shukla, Tariq Siddiqui
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 158 - Number 10
Year of Publication: 2017
Authors: Pinky Mehra, Vimal Shukla, Tariq Siddiqui
10.5120/ijca2017912859

Pinky Mehra, Vimal Shukla, Tariq Siddiqui . Result Analysis of Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud. International Journal of Computer Applications. 158, 10 ( Jan 2017), 22-24. DOI=10.5120/ijca2017912859

@article{ 10.5120/ijca2017912859,
author = { Pinky Mehra, Vimal Shukla, Tariq Siddiqui },
title = { Result Analysis of Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud },
journal = { International Journal of Computer Applications },
issue_date = { Jan 2017 },
volume = { 158 },
number = { 10 },
month = { Jan },
year = { 2017 },
issn = { 0975-8887 },
pages = { 22-24 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume158/number10/26943-2017912859/ },
doi = { 10.5120/ijca2017912859 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:04:26.983963+05:30
%A Pinky Mehra
%A Vimal Shukla
%A Tariq Siddiqui
%T Result Analysis of Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 158
%N 10
%P 22-24
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The Benefited from Cloud Computing, clients can do a flourishing and moderate methodology for data sharing among gathering individuals within the cloud with the characters of low maintenance and small administration price. , we should always offer security guarantees for the sharing data files since they're outsourced. Unfortunately, due to the frequent modification of the attachment, allocation data whereas as long as privacy-preserving is still a difficult issue, especially for an untrusted cloud owed to the collusion hit. Moreover, for existing schemes, the security of key distribution depends on the secure line, however, to have such channel could be a strong assumption and is tough for practice. Finally, our theme can succeed fine efficiency, which implies that previous users needn't to update their personal keys for matters either a replacement user joins within the group or a user is revoked from the group.

References
  1. Zhongma Zhu, Rui Jiang, “A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud” 10.1109/TPDS.2015.2388446, IEEE Transactions on Parallel and Distributed Systems
  2. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. “A View of Cloud Computing,” Comm. ACM, vol. 53, no. 4, pp. 50-58, Apr.2010.
  3. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc. USENIX Conf. File and Storage Technologies, pp. 29-42, 2003.Tavel, P. 2007 Modeling and Simulation Design. AK Peters Ltd.
  4. Shucheng Yu, Cong Wang, Kui Ren, and Weijing Lou, “Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing,” Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010.
  5. R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,” Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010.
  6. Xuefeng Liu, Yuqing Zhang, Boyang Wang, and Jingbo Yang, “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud,” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, June 2013.
  7. D. Boneh, X. Boyen, and E. Goh, “Hierarchical Identity Based Encryption with Constant Size Ciphertext,” Proc. Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 440-456, 2005.
  8. Lan Zhou, Vijay Varadharajan, and Michael Hitchens, “Achieving Secure Role-Based Access Control on Encrypted Data in Cloud Storage,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 12, pp. 1947-1960, December 2013.
  9. M. Nabeel, N. Shang, and E. Bertino, “Privacy preserving policy based content sharing in public clouds,” IEEE Trans. on Know. and Data Eng., vol. 25, no. 11, pp. 2602-2614, 2013.
  10. Dolev, D., Yao A. C., "On the security of public key protocols", IEEE trans. On Information Theory, vol. IT-29, no. 2, pp. 198–208, 1983
  11. D. Boneh, X. Boyen, and E. Goh, “Hierarchical Identity Based Encryption with Constant Size Ciphertext,” Proc. Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 440-456, 2005.
  12. D. Boneh, X. Boyen, H. shacham, “Short group signature,” Proc. Int’Cryptology Conf. Advances in Cryptology, pp.41-55, 2004.
  13. B. den Boer, Diffie–Hellman is as strong as discrete log for certain primes in Advances in Cryptology – CRYPTO 88, Lecture Notes in Computer Science 403, Springer, p. 530, 1988.
  14. S. Kamara and K. Lauter, “Cryptographic Cloud Storage,” Proc. Int’l Conf. Financial Cryptography and Data Security (FC), pp.136- 149, Jan. 2010.
  15. E. Goh, H. Shacham, N. Modadugu, and D. Boneh, “Sirius: Securing Remote Untrusted Storage,” Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003.
Index Terms

Computer Science
Information Sciences

Keywords

Access power Privacy-preserving Key distribution Cloud compute