CFP last date
22 April 2024
Reseach Article

Review: The Secret Sharing Algorithms for Data Security in the Cloud

Published on December 2015 by Rajshree Bose, Subodh Chalak, Amit Magdum, Rajan More, Roshani Ade
National Conference on Advances in Computing
Foundation of Computer Science USA
NCAC2015 - Number 5
December 2015
Authors: Rajshree Bose, Subodh Chalak, Amit Magdum, Rajan More, Roshani Ade
b068ade9-9cf8-4ad3-b76f-af195387dd60

Rajshree Bose, Subodh Chalak, Amit Magdum, Rajan More, Roshani Ade . Review: The Secret Sharing Algorithms for Data Security in the Cloud. National Conference on Advances in Computing. NCAC2015, 5 (December 2015), 9-11.

@article{
author = { Rajshree Bose, Subodh Chalak, Amit Magdum, Rajan More, Roshani Ade },
title = { Review: The Secret Sharing Algorithms for Data Security in the Cloud },
journal = { National Conference on Advances in Computing },
issue_date = { December 2015 },
volume = { NCAC2015 },
number = { 5 },
month = { December },
year = { 2015 },
issn = 0975-8887,
pages = { 9-11 },
numpages = 3,
url = { /proceedings/ncac2015/number5/23386-5052/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Advances in Computing
%A Rajshree Bose
%A Subodh Chalak
%A Amit Magdum
%A Rajan More
%A Roshani Ade
%T Review: The Secret Sharing Algorithms for Data Security in the Cloud
%J National Conference on Advances in Computing
%@ 0975-8887
%V NCAC2015
%N 5
%P 9-11
%D 2015
%I International Journal of Computer Applications
Abstract

In this century all personal data are stored on cloud or on servers such as passwords, account numbers, notes, and other important information, but there is chance of misusing people's saved data by a competitor, a miscreant, a court of law. Confidentiality, Integrity and Availability (CIA) are the big challenges related with data storage management. Sometimes, the cloud service providers store or cache the personal information without user's authorization or permission and control. To prevent this, a self-destructing data system providing user's data security is used. In self-destructing data system, all the data stored on cloud or on servers are destructed automatically or transform into an unreadable state after the user specified time, without the user's intervention. In this paper, SeDas: self-destructing system for data security which is based on integration of cryptographic techniques is presented. Here a proof-of-concept of SeDas prototype is executed. Through the functionalities and properties of SeDas prototype, SeDas is proved to preserve all the data privacy and also it can be practically used. Output of downloading and uploading with SeDas system decreases and latency increases as compared to the system without self-destructing data mechanism. In this paper, different data security techniques are compared.

References
  1. R. Geambasu, T. Kohno, A. Levy, and H. M. Levy, "Vanish: Increasing data privacy with self-destructing data," in Proc. USENIX SecuritySymp. , Montreal, Canada, Aug. 2009, pp. 299–315.
  2. A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11,pp. 612–613, 1979.
  3. S. Wolchok, O. S. Hofmann, N. Heninger, E. W. Felten, J. A. Hal-derman, C. J. Rossbach, B. Waters, and E. Witchel, "Defeating vanish with low-cost Sybil attacks against large DHEs," in Proc. Network and Distributed System Security Symp. , 2010.
  4. L. Zeng, Z. Shi, S. Xu, and D. Feng, "Safevanish: An improved data self-destruction for protecting data privacy," in Proc. Second Int. Conf. Cloud Computing Technology and Science (CloudCom), Indianapolis,IN, USA, Dec. 2010, pp. 521–528.
  5. L. Qin and D. Feng, "Active storage framework for object-based storage device," in Proc. IEEE 20th Int. Conf. Advanced Information Networking and Applications (AINA), 2006.
  6. Y. Zhang and D. Feng, "An active storage system for high performance computing," in Proc. 22nd Int. Conf. Advanced Information Networking and Applications (AINA), 2008, pp. 644–651.
  7. T. M. John, A. T. Ramani, and J. A. Chandy, "Active storage using object-based devices," in Proc. IEEE Int. Conf. Cluster Computing,2008, pp. 472–478.
  8. A. Devulapalli, I. T. Murugandi, D. Xu, and P. Wyckoff, 2009,Design of an intelligent object-based storage device [Online]. Available:http://www. osc. edu/research/network_file/projects/ob-ject/papers/istor-tr. pdf
  9. S. W. Son, S. Lang, P. Carns, R. Ross, R. Thakur, B. Ozisikyilmaz,W. -K. Liao, and A. Choudhary, "Enabling active storage on parallelI/O software stacks," in Proc. IEEE 26th Symp. Mass Storage Systems and Technologies (MSST), 2010.
  10. Y. Xie, K. -K. Muniswamy-Reddy, D. Feng, D. D. E. Long, Y. Kang,Z. Niu, and Z. Tan, "Design and evaluation of oasis: An active storageframework based on t10 osd standard," in Proc. 27th IEEE Symp. Mas-sive Storage Systems andTechnologies (MSST), 2011.
  11. S. JayaNirmala, S. MarySairaBhanu,AhteshamAkhtar Patel, "A Comparative Study Of The Secret Sharing Algorithms For Secure Data In The Cloud", International Journal on Cloud Computing: Services and architecture(IJCCSA),Vol. 2, No. 4, August 2012
  12. R. Perlman, "File system design with assured delete," in
  13. Proc. Third IEEE Int. Security Storage Workshop (SISW), 2005.
  14. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for storage security in cloud computing," in Proc. IEEE IN-FOCOM, 2010. Sion, R. : Secure data outsourcing. In: Proc. of the VLDBConf. , pp. 1431–1432 (2007).
Index Terms

Computer Science
Information Sciences

Keywords

Secret Sharing Data Security Symmetric Encryption