CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

A Survey and Analysis for Accountability and Privacy of Shared Data in the Cloud

Published on December 2013 by Sheetal Deshpande, Deepali D. Gatade
National Conference on Innovative Paradigms in Engineering & Technology 2013
Foundation of Computer Science USA
NCIPET2013 - Number 1
December 2013
Authors: Sheetal Deshpande, Deepali D. Gatade
e97df84d-365a-46f5-b760-182c24566d72

Sheetal Deshpande, Deepali D. Gatade . A Survey and Analysis for Accountability and Privacy of Shared Data in the Cloud. National Conference on Innovative Paradigms in Engineering & Technology 2013. NCIPET2013, 1 (December 2013), 22-27.

@article{
author = { Sheetal Deshpande, Deepali D. Gatade },
title = { A Survey and Analysis for Accountability and Privacy of Shared Data in the Cloud },
journal = { National Conference on Innovative Paradigms in Engineering & Technology 2013 },
issue_date = { December 2013 },
volume = { NCIPET2013 },
number = { 1 },
month = { December },
year = { 2013 },
issn = 0975-8887,
pages = { 22-27 },
numpages = 6,
url = { /proceedings/ncipet2013/number1/14696-1310/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Innovative Paradigms in Engineering & Technology 2013
%A Sheetal Deshpande
%A Deepali D. Gatade
%T A Survey and Analysis for Accountability and Privacy of Shared Data in the Cloud
%J National Conference on Innovative Paradigms in Engineering & Technology 2013
%@ 0975-8887
%V NCIPET2013
%N 1
%P 22-27
%D 2013
%I International Journal of Computer Applications
Abstract

Cloud computing is an attractive utility-computing paradigm based on Service Level Agreements (SLAs) that is experiencing rapid uptake in the commercial sector. Cloud systems offer low cost public access to vast proprietary compute, storage, and network resources. These systems provide per-user and per-application isolation and customization via a service interface that is typically implemented using high-level language technologies, well-defined APIs, and web services. Web interactions usually require the exchange of personal and confidential information for a variety of purposes, including enabling business transactions and the provisioning of services. A key issue affecting these interactions is the lack of trust and control on how data is going to be used and processed by the entities that receive this data. The data processed on clouds are often outsourced, leading to a number of issues related to accountability, including the handling of personally identifiable information. Information accountability has become a major concern for the data on the cloud. To provide information accountability for data on the cloud some major goals need to achieved: • Fair : Data available to user hosted by CSP has to fair as given to them by cloud customer. • Consistent : Data integrity and consistency must be preserved i. e. CSP should not discard rarely accessed data without being detected in a timely fashion • Reliable : CSP should not attempt to hide data loss incidents and also leak the data to untrusted sources. • Complete : CSP should not behave unfaithfully towards the cloud customer by deleting data which is rarely accessed or not fetching them good business. Different methods are introduced to provide integrity, accountability and security for data on clouds Some are applicable at platform-level, some are implementable on CSP-side, while some are outsourced to TPA(Third Party Auditor) who audits on behalf of the user. These methods use either encryption policies or Java policies for authentication using nested JARs or sometimes even both together are used.

References
  1. Anna Squicciarini and Dan Lin, 2010. Data protection models for service provisioning in the cloud.
  2. Anna C. Squicciarini , Dan Lin and Smitha Sundareswaran, 2012. Ensuring Distributed Accountability for Data Sharing in the Cloud. In IEEE Transactions on Dependable and Secure Computing.
  3. Anna C. Squicciarini , Dan Lin, Shuo Huang and Smitha Sundareswaran, 2011. Promoting Distributed Accountability in the Cloud. In IEEE Transactions on Dependable and Secure Computing.
  4. B. Crispo and G. Ruffo, 2001. Reasoning about Accountability within Delegation.
  5. Cong Wang, Jin Li, Kui Ren and Wenjing Lou, 2010. Toward Publicly Auditable Secure Cloud Data Storage Services.
  6. Cong Wang, Kui Ren, Ning Cao, Qian Wang, and Wenjing Lou, 2012. Towards Secure and Dependable Storage Services in Cloud Computing.
  7. Cong Wang, Qian Wang, Kui Ren and Wenjing Lou, 2010. Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing. In IEEE INFOCOM 2010.
  8. Song, D. , Shi, E. , Fischer, I. and Shankar, U. , 2012. Cloud Data Protection for the Masses. In Magazine on Computer.
  9. Cloud Security Alliance (2009) Security Guidance for Critical Areas of Focus in Cloud Computing. Available online at: http://www. cloudsecurityalliance. org/guidance/
  10. Hsiao-Ying Lin, Wen-Guey Tzeng, 2012. A Secure Erasure Code-Based Cloud Storage System with Secure Data Forwarding. In IEEE Transactions On Parallel And Distributed Systems.
  11. OASIS Security Services Technical Committee, "Security Assertion Markup Language (saml) 2. 0," http://www. oasis-open. org/committees/tc home. php?wg abbrev=security, 2012.
  12. R. Corin, S. Etalle, J. I. den Hartog, G. Lenzini, and I. Staicu, 2005. A Logic for Auditing Accountability in Decentralized System
Index Terms

Computer Science
Information Sciences

Keywords

Integrity Accountability Data Privacy Access Control