CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Data Sharing and Self-Destruction Scheme in Cloud

by Mohammadi Kamplee, Babruvan Solunke
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 178 - Number 4
Year of Publication: 2017
Authors: Mohammadi Kamplee, Babruvan Solunke
10.5120/ijca2017915817

Mohammadi Kamplee, Babruvan Solunke . Data Sharing and Self-Destruction Scheme in Cloud. International Journal of Computer Applications. 178, 4 ( Nov 2017), 41-45. DOI=10.5120/ijca2017915817

@article{ 10.5120/ijca2017915817,
author = { Mohammadi Kamplee, Babruvan Solunke },
title = { Data Sharing and Self-Destruction Scheme in Cloud },
journal = { International Journal of Computer Applications },
issue_date = { Nov 2017 },
volume = { 178 },
number = { 4 },
month = { Nov },
year = { 2017 },
issn = { 0975-8887 },
pages = { 41-45 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume178/number4/28665-2017915817/ },
doi = { 10.5120/ijca2017915817 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:49:30.874201+05:30
%A Mohammadi Kamplee
%A Babruvan Solunke
%T Data Sharing and Self-Destruction Scheme in Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 178
%N 4
%P 41-45
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

There is a huge use of cloud services in our day today life e.g. Google Drive, Dropbox, SharePoint etc. Sharing data within friends might consist of sensitive/personal information. It’s always the users responsibility to safeguard own data while sharing and avoid misuse of it. It becomes a challenge for user to protect self-data on cloud network, to overcome this scenario it is important to design and allocate self-destruct period assigned by the user and access control to the data until the expiry period. The shared data should be self-destructed after the user-defined expiration time. With the help of KPABE (Key-policy ABE) and where can apply time interval to each attribute in the form of decryption attributes. In the KP-TSABE scheme, every cipher text is labeled with a time interval while private key is associated with a time instant. Deletion of data in a secure way is the task of deleting data irrecoverably from a physical storage medium. In this digital world, data is not securely deleted by default; instead, many approaches add secure deletion to existing physical medium interfaces.

References
  1. B. Wang, B. Li, and H. Li, “Oruta: Privacy--preserving public auditing for shared data in the cloud,” Cloud Computing, IEEE Transactions on, vol. 2, no. 1, pp. 43–56, 2014.
  2. J. Xiong, Z. Yao, J. Ma, X. Liu, Q. Li, and J. Ma, “Priam: Privacy preserving identity and access management scheme in cloud,” KSII Transactions on Internet and Information Systems (TIIS), vol. 8, no. 1, pp. 282–304, 2014.
  3. J. Xiong, F. Li, J. Ma, X. Liu, Z. Yao, and P. S. Chen, “A full lifecycle privacy protection scheme for sensitive data in cloud computing,” Peerto- Peer Networking and Applications[Online].Available:http://dx.doi.org/10.1007/s12083-014-0295-x
  4. R. Ostrovsky, A. Sahai, and B. Waters, “Attribute-based encryption with non-monotonic access structures,” in Proceedings of the 14th ACM Conference on Computer and Communications Security. ACM, 2007, pp. 195–203.
  5. S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in Proceedings of the 29th IEEE International Conference on Computer Communications. IEEE, 2010, pp. 1–9.
  6. P. Tysowski and M. Hasan, “Hybrid attribute- and reencryption-based key management for secure and scalable mobile applications in clouds,” Cloud Computing, IEEE Transactionson, vol. 1, no. 2, pp. 172–186, 2013.
  7. J. Reardon, D. Basin, and S. Capkun, “Sok: Secure data deletion,” in Proceedings of the 34th IEEE Symposium on Security and Privacy. IEEE, 2013, pp. 1–15.
  8. C. Cachin, K. Haralambiev, H.-C. Hsiao, and A. Sorniotti, “Policy-based secure deletion,” in Proceedings of the ACM Conference Computer and Communications Security. ACM, 2013, pp. 152–167.
  9. J. Reardon, H. Ritzdorf, D. Basin, and S. Capkun, “Secure data deletion from persistent media,” in Proceedings of the 2013 ACM Conference on Computer and Communications Security. ACM, 2013, pp. 271–284. J. Xiong, Z. Yao, J. Ma, F. Li, and X. Liu, “A secure selfdestruction scheme with ibe for the internet content privacy,” Chinese Journal of Computers, vol. 37, no. 1, pp. 139–150,2014.
  10. R. Geambasu, T. Kohno, A. Levy, and H. M. Levy, “Vanish: Increasing data privacy with self-destructing data,” in Proceedings of the 18th USENIX Security Symposium, 2009, pp. 299–315.
  11. G. Wang, F. Yue, and Q. Liu, “A secure self-destructing scheme for electronic data,” Journal of Computer and System Sciences, vol. 79, no. 2, pp. 279–290, 2013.
  12. S. Wolchok, O. S. Hofmann, N. Heninger, E. W. Felten, J. A. Halderman, C. J. Rossbach, B. Waters, and E. Witchel, “Defeating vanish with low-cost sybil attacks against large dhts,” in Proceedings of the 17th Annual Network and Distributed System Security Conference, NDSS. ISOC,2010, pp. 1–15.
  13. L. Zeng, S. Chen, Q. Wei, and D. Feng, “Sedas: A selfdestructing data system based on active storage framework,” 2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
  14. D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” SIAM Journal on Computing, vol. 32, no. 3, 586–615, 2003. P. Jamshidi, A. Ahmad, and C. Pahl, “Cloud migration research: A systematic review,” Cloud Computing, IEEE Transactions on, vol. 1, no. 2, pp. 142– 157,2013.
Index Terms

Computer Science
Information Sciences

Keywords

ABE KP-ABE CP-ABE TSE TRE DTI KP-STABE Proxy Re-encryption RBAC.