CFP last date
20 May 2024
Reseach Article

Privacy Protection of Data in Cloud by Destroying Data at Predefined Time

Published on December 2015 by Nandini S.b, Shankaraiah N, Jayaram M.n
National Conference on Power Systems and Industrial Automation
Foundation of Computer Science USA
NCPSIA2015 - Number 2
December 2015
Authors: Nandini S.b, Shankaraiah N, Jayaram M.n
05bac32a-fed0-4dfc-b755-ac4936452f55

Nandini S.b, Shankaraiah N, Jayaram M.n . Privacy Protection of Data in Cloud by Destroying Data at Predefined Time. National Conference on Power Systems and Industrial Automation. NCPSIA2015, 2 (December 2015), 1-3.

@article{
author = { Nandini S.b, Shankaraiah N, Jayaram M.n },
title = { Privacy Protection of Data in Cloud by Destroying Data at Predefined Time },
journal = { National Conference on Power Systems and Industrial Automation },
issue_date = { December 2015 },
volume = { NCPSIA2015 },
number = { 2 },
month = { December },
year = { 2015 },
issn = 0975-8887,
pages = { 1-3 },
numpages = 3,
url = { /proceedings/ncpsia2015/number2/23331-7230/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Power Systems and Industrial Automation
%A Nandini S.b
%A Shankaraiah N
%A Jayaram M.n
%T Privacy Protection of Data in Cloud by Destroying Data at Predefined Time
%J National Conference on Power Systems and Industrial Automation
%@ 0975-8887
%V NCPSIA2015
%N 2
%P 1-3
%D 2015
%I International Journal of Computer Applications
Abstract

Presently technical and legal landscape presents formidable challenges in data privacy. The personal data's like password, account number and any other important information's are cached, copied and achieved by the service providers. destroying of data mainly aims at providing data privacy. The data is deleted after the specified time i. e. , the decryption key is deleted so that after the specified time the data cannot be accessed by any, in other words the data is deleted. Our research seeks to protect the privacy of past, archived data such as copies of emails maintained by an email provider against accidental, malicious, and legal attacks. In this paper we provide a back up copy of a data is kept in a local system when the data is destructed in the cloud. and also in our research we provide a onetime password for the first login. Speci?cally, we wish to ensure that all copies of certain data deleted after a user speci?ed time, without any speci?c action on the part of a user, and even if an attacker obtains both a cached copy of that data and the user's cryptographic keys and password.

References
  1. R. Geambasu, T. Kohno, A. Levy, and H. M. Levy, "Vanish: Increasing data privacy with self-destructing data," in Proc. USENIX Security Symp. , Montreal, Canada, Aug. 2009, pp. 299–315.
  2. A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979.
  3. L. Zeng, Z. Shi, S. Xu, and D. Feng, "Safe vanish: An improved data self-destruction for protecting data privacy," in Proc. Second Int. Conf. Cloud Computing Technology and Science(CloudCom), Indianapolis, IN, USA, Dec. 2010, pp. 521–528.
  4. L. Qin and D. Feng, "Active storage framework for object-based storage device," in Proc. IEEE 20th Int. Conf. Advanced Information Networking and Applications (AINA), 2006.
  5. Y. Zhang and D. Feng, "An active storage system for high performance computing," in Proc. 22nd Int. Conf. Advanced Information Networking and Applications (AINA),2008,pp. 644–651.
  6. T. M. John, A. T. Ramani, and J. A. Chandy, "Active storage using object-based devices," in Proc. IEEE Int. Conf. Cluster Computing, 2008, pp. 472–478.
  7. Y. Tang, P. P. C. Lee, J. C. S. Lui, and R. Perlman, "FADE: Secure overlay cloud storage with ?le assured deletion," in Proc. SecureComm, 2010.
  8. [Online]. Available: http://www. planet-lab. org/ 9. B. Poettering,2006,SSSS:Shamir'sSecretSharingScheme[Online].
  9. A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979.
  10. T. M. John, A. T. Ramani, and J. A. Chandy, "Active storage using object-based devices," in Proc. IEEE Int. Conf. Cluster Computing, 2008, pp. 472–478.
  11. Available: http://point-at-in?nity. org/ssss/R. Perlman, "File system design with assured delete," in Proc. Third IEEE Int. Security Storage Workshop (SISW), 2005.
  12. Azureus, 2010 [Online]. Available: http://www. vuze. com KRUMM, J. Inference attacks on location tracks. In Pervasive(2007). 15https://en. wikipedia. org/wiki/Shamir%27s_Secret_Sharing
  13. Bowers, K. D. , Juels, A. , and Oprea, A. : Proofs of Retrievability: Theory and Implementation. In: Cryptology ePrint Archive, Report 2008/175 (2008), http://eprint. iacr. org/
  14. Dekel Tanke, Cloud Foundary, cited 201l: Analysis of April 25 and 26, 2011 Downtime. [Available online at http://support. cloudfoundry. com/entries/20067876-analysis-of-april-25-and-262011-downtime]
  15. Z. Yang, S. Zhong, and R. Wright, "Privacy-preserving queries on encrypted data," in Proc. of the 11 European Symposium on Research In Computer Security, 2006
  16. R. Geambasu, T. Kohno, A. Levy, and H. M. Levy, "Vanish: Increasing data privacy with self-destructing data," in Proc. USENIX Security Symp. , Montreal, Canada, Aug. 2009, pp. 299–315.
  17. A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979.
  18. L. Zeng, Z. Shi, S. Xu, and D. Feng, "Safe vanish: An improved data self-destruction for protecting data privacy," in Proc. Second Int. Conf. Cloud Computing Technology and Science(CloudCom), Indianapolis, IN, USA, Dec. 2010, pp. 521–528.
  19. L. Qin and D. Feng, "Active storage framework for object-based storage device," in Proc. IEEE 20th Int. Conf. Advanced Information Networking and Applications (AINA), 2006.
  20. Y. Zhang and D. Feng, "An active storage system for high performance computing," in Proc. 22nd Int. Conf. Advanced Information Networking and Applications (AINA),2008,pp. 644–651.
  21. T. M. John, A. T. Ramani, and J. A. Chandy, "Active storage using object-based devices," in Proc. IEEE Int. Conf. Cluster Computing, 2008, pp. 472–478.
  22. Y. Tang, P. P. C. Lee, J. C. S. Lui, and R. Perlman, "FADE: Secure overlay cloud storage with ?le assured deletion," in Proc. SecureComm, 2010.
  23. [Online]. Available: http://www. planet-lab. org/ 9. B. Poettering,2006,SSSS:Shamir'sSecretSharingScheme[Online].
  24. A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979.
  25. T. M. John, A. T. Ramani, and J. A. Chandy, "Active storage using object-based devices," in Proc. IEEE Int. Conf. Cluster Computing, 2008, pp. 472–478.
  26. Available: http://point-at-in?nity. org/ssss/R. Perlman, "File system design with assured delete," in Proc. Third IEEE Int. Security Storage Workshop (SISW), 2005.
  27. Azureus, 2010 [Online]. Available: http://www. vuze. com KRUMM, J. Inference attacks on location tracks. In Pervasive(2007). 15https://en. wikipedia. org/wiki/Shamir%27s_Secret_Sharing
  28. Bowers, K. D. , Juels, A. , and Oprea, A. : Proofs of Retrievability: Theory and Implementation. In: Cryptology ePrint Archive, Report 2008/175 (2008), http://eprint. iacr. org/
  29. Dekel Tanke, Cloud Foundary, cited 201l: Analysis of April 25 and 26, 2011 Downtime. [Available online at http://support. cloudfoundry. com/entries/20067876-analysis-of-april-25-and-262011-downtime]
  30. Z. Yang, S. Zhong, and R. Wright, "Privacy-preserving queries on encrypted data," in Proc. of the 11 European Symposium on Research In Computer Security, 2006
Index Terms

Computer Science
Information Sciences

Keywords

Data Privacy Self Destructing Cryptographic Keys And Password