CFP last date
20 May 2024
Reseach Article

Open Reviewing for Imparted Information to Effective Client Denial in the Cloud

by M.nanda Kishore, S.aasiya, V.mounika
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 120 - Number 6
Year of Publication: 2015
Authors: M.nanda Kishore, S.aasiya, V.mounika
10.5120/21235-3988

M.nanda Kishore, S.aasiya, V.mounika . Open Reviewing for Imparted Information to Effective Client Denial in the Cloud. International Journal of Computer Applications. 120, 6 ( June 2015), 41-43. DOI=10.5120/21235-3988

@article{ 10.5120/21235-3988,
author = { M.nanda Kishore, S.aasiya, V.mounika },
title = { Open Reviewing for Imparted Information to Effective Client Denial in the Cloud },
journal = { International Journal of Computer Applications },
issue_date = { June 2015 },
volume = { 120 },
number = { 6 },
month = { June },
year = { 2015 },
issn = { 0975-8887 },
pages = { 41-43 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume120/number6/21235-3988/ },
doi = { 10.5120/21235-3988 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:05:33.715133+05:30
%A M.nanda Kishore
%A S.aasiya
%A V.mounika
%T Open Reviewing for Imparted Information to Effective Client Denial in the Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 120
%N 6
%P 41-43
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

With information stockpiling and imparting administrations in the cloud, clients can undoubtedly change and offer information as a gathering. To guarantee imparted information uprightness can be checked openly, clients in the gathering need to process marks on all the squares in imparted information. Diverse squares in imparted information are for the most part marked by distinctive clients because of information adjustments performed by diverse clients. For security reasons, once a client is repudiated from the gathering, the squares which were beforehand marked by this denied client must be re-marked by a current client. The direct system, which permits a current client to download the comparing piece of imparted information and re-sign it amid client Disavowal, is wasteful because of the substantial size of imparted information in the cloud. In this paper, we propose a novel open evaluating instrument for the respectability of imparted information to productive client disavowal in mind. In expansion, an open verifier is constantly ready to review the uprightness of imparted information without recovering the whole information from the cloud, regardless of the fact that some piece of imparted information has been re-marked by the cloud. Additionally, our instrument has the capacity bolster cluster inspecting by checking numerous examining assignments all the while. Trial results demonstrate that our system can fundamentally enhance the effectiveness of client rejection.

References
  1. Bo yang Wang, Baochun Li, Member, IEEE, and Hui Li, Member, IEEE " Public Survey For Collective Data With Professional User Revocation In The Cloud "IEEE Transactions on Services Computing, VOL. X, NO. X, XXXX 2014.
  2. P. Mell and T. Grance, "Draft NIST working definition of cloud computing".
  3. C. Wang, Q. Wang, K. Ren, and W. Lou, "Towards Secure and Dependable Storage Services in Cloud Computing," IEEE Transactions on Services Computing, vol. 5, no. 2, pp. 220–232,2011.
  4. Y. Zhu, G. -J. Ahn, H. Hu, S. S. Yau, H. G. An, and S. Chen, "Dynamic Audit Services for Outsourced Storage in Clouds," IEEE Transactions on Services Computing, accepted.
  5. K. Kiran Kumar, K. Padmaja, P. Radha Krishna, "Automatic Protocol Blocker for Privacy-Preserving Public Auditing in Cloud Computing", International Journal of Computer science and Technology, vol. 3 pp, ISSN. 0976-8491(Online), pp. 936-940, ISSN: 2229-4333 (Print), March 2012
  6. Jachak K. B. , Korde S. K. , Ghorpade P. P. and Gagare G. J. ,"Homomorphic Authentication with Random Masking Technique Ensuring Privacy & Security in Cloud Computing", Bioinfo Security Informatics, vol. 2, no. 2, pp. 49-52, ISSN. 2249-9423, 12 April 2012.
  7. J. Yuan and S. Yu, "Proofs of Retrievability with Public Verifiability and Constant Communication Cost in Cloud," in Proceedings of ACM ASIACCS-SCC'13, 2013
  8. H. Shacham and B. Waters, "Compact Proofs of Retrievability,"in the Proceedings of ASIACRYPT 2008. Springer- Verlag, 2008, pp. 90–107.
  9. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable Data Possession at Untrusted Stores," in the Proceedings of ACM CCS 2007, 2007, pp. 598–610.
  10. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing, "in the Proceedings of IEEE INFOCOM 2010, 2010, pp. 525–533.
  11. N. Cao, S. Yu, Z. Yang, W. Lou, and Y. T. Hou, "LT Codes-based Secure and Reliable Cloud Storage Service," in the Proceedings of IEEE INFOCOM 2012, 2012, pp. 693–701.
  12. H. Wang, "Proxy Provable Data Possession in Public Clouds,"IEEE Transactions on Services Computing, accepted.
  13. B. Wang, B. Li, and H. Li, "Oruta: Privacy-Preserving Public Auditing for Shared Data in the Cloud," in the Proceedings of IEEE Cloud 2012, 2012, pp. 295–302.
  14. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling Public Verifiability and Data Dynamic for Storage Security in Cloud Computing," in the Proceedings of ESORICS 2009. Springer-Verlag, 2009, pp. 355–370.
  15. B. Wang, B. Li, and H. Li, "PANDA: Public Auditing for Shared Data with Efficient User Revoation in the Cloud," in the Proceedings of IEEE INFOCOM 2014, 2014, pp. sss
Index Terms

Computer Science
Information Sciences

Keywords

Cloud computing information reliability open auditing User revocation.