SlideShare a Scribd company logo
1 of 5
Download to read offline
Secure Data Sharing of Multi-Owner Groups in Cloud
1
Sunilkumar Permkonda , 2
D. Madhu Babu
ABSTRACT: Cloud computing provides an economical and
efficient solution for sharing group resource among cloud users.
Using cloud storage, users can remotely store their data a and
enjoy the on-demand high quality application and services from a
shared pool of configurable computing resources, without the
burden of local data storage and maintenance. However, the fact
that users no longer have physical possession of the outsourced
data makes the data integrity protection in cloud computing a
formidable task, especially for users with constrained computing
resources. Sharing data in multi-owner manner while preserving
data and identity privacy from an un strusted cloud is still a
challenging issues. So, secure cloud authentication system has
been proposed, in which users can check the integrity of
outsourced data by assigning a third party auditor (TPA) and be
worry-free. By using an encryption and hashing technique such
as Advanced Encryption Standard (AES),Merkle Hash
Tree(MHT) algorithm, any cloud users can anonymously share
data with others. Also trustworthiness will be increased between
the user and the cloud service provider.
KEYWORDS: Cloud computing, data sharing, privacy-
preserving, access control, dynamic groups.
1. INTRODUCTION
Cloud Computing is recognized as an alternative to
traditional information technology due to its intrinsic resource
sharing and low-maintenance characteristics. In cloud
computing ,the cloud service provider(CSPs),such as Amazon,
are able to deliver various services to cloud users with the
help of powerful datacenters. By migrating the local data
management systems into cloud servers, users can enjoy high-
quality services and save significant investments on their local
infrastructures.
1
Sunilkumar Permkonda, M. Tech Student, Department of
CSE, JNTUA, Anantapur/ Audisankara Institute of
Technology, Gudur /India, (e-mail:
sunil55varma@gmail.com).
2
D.Madhu Babu, Assistant Professor Department of CSE,
JNTUA/ Anantapur/ Audisankara Institute of Technology,
Gudur /India,( e-mail: dmadhubabu@yahoo.com).
One of the most fundamental services offered by cloud
providers is data storage. By utilizing the cloud ,the users can
be completely released from the troublesome local data
storage and maintenance. However, It also poses a significant
risk to the confidentiality of those stored files. Specifically, the
cloud servers managed by cloud providers are not fully trusted
by users while the data files stored in cloud may be sensitive
and confidential, such as business plans. To preserve data
privacy, as basic solution is to encrypted data files, and then
upload the encrypted data into the cloud. Unfortunately.
Designing an efficient and secure data sharing schema for
groups in the cloud is not an easy task due to the following
challenging issues.
First, identity privacy is one of the most significant
obstacles is one the wide deployment of cloud computing .
Without the guarantee of identity privacy, users may be
unwilling to join in cloud computing systems because their
identities could be easily disclosed to cloud providers and
attackers.
Second it is highly recommended that any member in a
group should be able to fully enjoy the data storing and
sharing services provided by the cloud , which is defined as
the multi-owner manner. Compared with the single-owner
manner, where only the group manager can store and modify
data in the cloud , the multiple-owner manner is more flexible
in practical applications. More concretely, each user in the
group is able to not only read data , but also modify their part
of data in the entire data file shared by the company. groups
are normally dynamic in practice, e.g., new staff participation
and current employee revocation in a company. The changes
of membership make secure data sharing extremely difficult.
On one hand , the anonymous system challenges new granted
users to learn the content of data files stored before their
participation, because it is impossible for new ranted users to
contact with anonymous data owners, and obtain the
corresponding decryption keys. On the other hand, an efficient
membership revocation mechanism without updating the
secret keys of the remaining users is also desired to minimize
the complexity of key management.
Several security schemes for data sharing on un
trusted servers have been proposed. In these approaches, data
Proceedings of International Conference on Advancements in Engineering and Technology
ISBN NO : 978 - 1502893314
www.iaetsd.in
International Association of Engineering and Technology for Skill Development
86
owners store the encrypted data files in un trusted storage the
encrypted and distribute the corresponding decryption keys
only to authorizes users. Thus, unauthorized users as well as
storage servers can't learn the content of the data files because
they have no knowledge of the decryption keys. However the
complexities of user participation and revocation in these
schemes are linearly increasing with the number of data
owner and the number of revoked users, respectively. By
setting a group with a single attribute, Lu et al. proposed a
secure provenance scheme based on the cipher text-policy
attribute-based encryption technique, which allows any
member in group to share data with others. However, the issue
of user revocation is not addressed in their scheme presented a
scalable and fine-grained data access control scheme in cloud
computing based o the Key policy attribute-based
encryption(KP-ABE) technique. unfortunately, the single
owner manner hinders the adoption of their scheme into the
case , where any user is ranted to store and share data.
2. RELATED WORKS
Several security schemes for data sharing on un trusted servers
have been proposed [4], [5], [6]. In these approaches, data
owners store the encrypted data files in un trusted storage and
distribute the corresponding decryption keys only to
authorized users. Thus, unauthorized users as well as storage
servers cannot learn the content of the data files because they
have no knowledge of the decryption keys.
Proposed a cryptographic storage system that enables secure
file sharing on un trusted servers, named plutus. By dividing
files into file groups and encrypting each file group with a
unique file-block key, the data owner can share the file groups
with others through delivering the corresponding lockbox
key, where the lockbox key is used to encrypt the file-block
keys. However, it brings about a heavy key distribution
overhead for large-scale file sharing. Additionally, the file-
block key needs to be updated and distributed again for a user
revocation. Files stored on the un trusted server include two
parts: file metadata and file data. The file metadata implies the
access control information including a series of encrypted key
blocks, each of which is encrypted under the public key of
authorized users. Thus, the size of the file metadata is
proportional to the number of authorized users. The user
revocation in the scheme is an intractable issue especially for
large-scale sharing, since the file metadata needs to be
updated. In their extension version, the NNL construction is
used for efficient key revocation. However, when a new user
joins the group, the private key of each user in an NNL system
needs to be recomputed, which may limit the application for
dynamic groups. Another concern is that the computation
overhead of encryption linearly increases with the sharing
scale.
Leveraged proxy re-encryptions to secure distributed storage.
Specifically, the data owner encrypts blocks of content with
unique and symmetric content keys, which are further
encrypted under a master public key. For access control, the
server uses proxy cryptography to directly re encrypt the
appropriate content key(s) from the master public key to a
granted user’s public key. Unfortunately, a collusion attack
between the un trusted server and any revoked malicious user
can e launched, which enables them to learn the decryption
keys of all the encrypted blocks.
3.CLOUD COMPUTING SECURITY
Cloud Computing Security as “Cloud computing security
(sometimes referred to simply as "cloud security") is an
evolving sub-domain of computer security, network security,
and, more broadly, information security. It refers to a broad set
of policies, technologies, and controls deployed to protect
data, applications, and the associated infrastructure of cloud
computing.”
3.1 Data Security in Existing Cloud Computing System:
Cloud Computing is the vast developing technology, but
Security is the major challenging issue that is faced by the
Cloud Service Providers for handling the Outsourced Data.
Although the infrastructures under the cloud are much more
powerful and reliable than personal computing devices, they
are still facing the broad range of both internal and external
threats for data integrity. Thus, Trustworthiness for Data
Management system reduced rapidly. To overcome this
drawback, there is no big implementation was introduced till
now. By using this drawback of the cloud, the hackers are
hacking the data from the Cloud Servers. Dynamic broadcast
encryption technique is used and users can anonymously share
data with others .It allows the data owners to securely share
data files with others.
To achieve secure data sharing for dynamic groups in the
cloud, we expect to combine the group signature and dynamic
broadcast encryption techniques. Specially, the group
signature scheme enables users to anonymously use the cloud
resources, and the dynamic broadcast encryption technique
allows data owners to securely share their data files with
others including new joining users. Unfortunately, each user
has to compute revocation parameters to protect the
confidentiality from the revoked users in the dynamic
broadcast encryption scheme, which results in that both the
Proceedings of International Conference on Advancements in Engineering and Technology
ISBN NO : 978 - 1502893314
www.iaetsd.in
International Association of Engineering and Technology for Skill Development
87
computation overhead of the encryption and the size of the
ciphertext increase with the number of revoked users. Thus,
the heavy overhead and large ciphertext size may hinder the
adoption of the broadcast encryption scheme to capacity-
limited users. To tackle this challenging issue, we let the
group manager compute the revocation parameters and make
the result public available by migrating them into the cloud.
Such a design can significantly reduce the computation
overhead of users to encrypt files and the cipher text size.
Specially, the computations overhead of users for encryption
operations and the cipher text size are constant and
independent of the revocation users.
From the above analysis, we can observe that how to securely
share data files in a multiple-owner manner for dynamic
groups while preserving identity privacy from an un trusted
cloud remains to be a challenging issue. In this paper, we
propose a novel Mona protocol for secure data sharing in
cloud computing. Compared with the existing works, Mona
offers unique features as follows:
1. Any user in the group can store and share data files
with others by the cloud.
2. The encryption complexity and size of cipher texts
are independent with the number of revoked users in
the system.
3. User revocation can be achieved without updating the
private keys of the remaining users.
4. A new user can directly decrypt the files stored in the
cloud before his participation.
4. PROPOSED CLOUD DATA SECURITY MODEL
To overcome this drawback, we propose secure storage for
multi-owner data sharing authentication system in loud. If data
owner wants to upload data in cloud, Public and Private Keys
will be generated for that user. He first encrypts the data using
Advance Encryption Standard algorithm and then hashes the
encrypted data using Merkle Hash Tree algorithm. Then the
data will be given to the Trusted Party Auditor for auditing
purpose. The Auditor audits the data using Merkle Hash Tree
Algorithm and stores in the Cloud Service Provider. If the user
wants to View/Download the data, they have to provide the
public key. The Data Owners will check the public key
entered by the User. If valid, then the decryption key will be
provided to the user to encrypt the data.
4.1 OVERALL DESIGN:
The following figure shows the overall architecture
of proposed system.Here the data is stored in a secure manner
in cloud and TPA audits the data to verify its integrity. If any
part of data is modified or corrupted, then mail alert is sent to
the data owner to indicate that the file has been changed.
Figure: System model.
4.2 DATA SECURITY
Once Data Owners registers in the cloud, private and
public keys are generated for that registered owners. By using
these keys, data owners can now store and retrieve data from
cloud. A data owner encrypts the data using Advanced
Encryption Standard (AES) and this encrypted data is then
hashed with Merkle Hash Tree algorithm. By using Merkle
Hash Tree algorithm the data will be audited via multiple level
of batch auditing process. The top hash value is stored in local
database and other hash code files are stored in cloud. Thus
the original data cannot be retrieved by anyone from cloud,
since the top hash value is not in cloud. Even if any part of
data gets hacked, it is of no use to the hacker. Thus, the
security can be ensured
4.3DATA INTEGRITY:
To check whether the data is modified or not, that is
present in cloud, data owner assigns a third party called
Trusted Party Auditor (TPA). Once the data owner sends the
request to audit the data, TPA checks the integrity of the data
by getting the hash code files from cloud server and top hash
value from db and verifies the file using Merkle Hash Tree
Algorithm. After each time period, the auditing information
will be updated by the Trusted Party Auditor. If any file is
missing or corrupted, email alert will be sent to data owner
indicating that the data has been modified. The TPA can verify
the file either by random or in manual way. Thus by allowing
the Trusted Party Auditor to audit the data, Trustworthiness
Proceedings of International Conference on Advancements in Engineering and Technology
ISBN NO : 978 - 1502893314
www.iaetsd.in
International Association of Engineering and Technology for Skill Development
88
will be increased between the User and Cloud service
Providers.
Our contributions: To solve the challenges presented above,
we propose Mona, a secure multi-owner data sharing scheme
for dynamic groups in the cloud. The main contributions of
this paper include:
1. We propose a secure multi-owner data sharing
scheme. It implies that any user in the group can
securely share data with others by the un trusted
cloud.
2. Our proposed scheme is able to support dynamic
groups efficiently. Specifically, new granted users
can directly decrypt data files uploaded before their
participation without contacting with data owners.
User revocation can be easily achieved through a
novel revocation list without updating the secret keys
of the remaining users. The size and computation
overhead of encryption are constant and independent
with the number of revoked users.
3. We provide secure and privacy-preserving access
control to users, which guarantees any member in a
group to anonymously utilize the cloud resource.
Moreover, the real identities of data owners can be
revealed by the group manager when disputes occur.
4. We provide rigorous security analysis, and perform
extensive simulations to demonstrate the efficiency
of our scheme in terms of storage and computation
overhead.
4.4 USER AUTHENTICATION:-
In this module, the user is allowed to access the
information from the Cloud Server. When a user registers in
cloud, private key and public key will be generated for that
user by cloud server. If user wants to view his own file, he
uses private key. If user wants to view others file, he uses
public key. This public key is split up equally for verification
by data owners. Each part of the public key is verified by data
owners. After verifying the key, if the key is valid, then user is
allowed to access the data. If the key is invalid, then the user is
rejected to access the data by Cloud Service Provider.
We consider a cloud computing architecture by combining
with an example that a company uses a cloud to enable its
staffs in the same group or department to share files. The
system model consists of three different entities: the cloud, a
group manager (i.e., the company manager), and a large
number of group members (i.e., the staffs) as illustrated in Fig.
1.
Group manager takes charge of system parameters
generation, user registration, user revocation, and revealing
the real identity of a dispute data owner. In the given example,
the group manager is acted by the administrator of the
company. Therefore, we assume that the group manager is
fully trusted by the other parties. Group members are a set of
registered users that will store their private data into the cloud
server and share them with others in the group. In our
example, the staffs play the role of group members. Note that,
the group membership is dynamically changed, due to the staff
resignation and new employee participation in the company.
Cloud is operated by CSPs and provides priced abundant
storage services. However, the cloud is not fully trusted by
users since the CSPs are very likely to be outside of the cloud
users’ trusted domain. Similar to [3], [7], we assume that the
cloud server is honest but curious. That is, the cloud server
will not maliciously delete or modify user data due to the
protection of data auditing schemes [17], [18], but will try to
learn the content of the stored data and the identities of cloud
users.
4.5 ADVANTAGES
 By providing the Public and Private key components,
only the valid user will be allowed to access the data.
 By allowing the Trusted party Auditorto audit the
data, Trustworthiness will be increased between the
User and Cloud ServiceProviders.
 By using Merkle Hash Tree Algorithm the data will
be audited via multiple level of batch auditing
Process.
 As Business Point of view, the Company’s
Customers will be increased due to the Security and
Auditing Process.
Anonymity and traceability: Anonymity guarantees that
group members can access the cloud without revealing the real
identity. Although anonymity represents an effective
protection for user identity, it also poses a potential inside
attack risk to the system. For example, an inside attacker may
store and share a mendacious information to derive substantial
benefit. Thus, to tackle the inside attack, the group manager
should have the ability to reveal the real identities of data
owners.
Efficiency: The efficiency is defined as follows: Any
group member can store and share data files with others in the
group by the cloud . User revocation can be achieved without
Proceedings of International Conference on Advancements in Engineering and Technology
ISBN NO : 978 - 1502893314
www.iaetsd.in
International Association of Engineering and Technology for Skill Development
89
involving the remaining users. That is, the remaining users do
not need to update their private keys or re-encryption
operations. New granted users can learn all the content data
files stored before his participation without contacting with the
data owner.
5. CONCULSION
Data is secured by keeping the top hash value in local
database and hash code files in Cloud Server. By enabling
TPA to audit he data, integrity is maintained. Authenticating
the requested user key by all data owners. we design a secure
data sharing scheme, Mona, for dynamic groups in an un
trusted cloud. In Mona, a user is able to share data with others
in the group without revealing identity privacy to the cloud.
Additionally, Mona supports efficient user revocation and new
user joining. More specially, efficient user revocation can be
achieved through a public revocation list without updating the
private keys of the remaining users, and new users can directly
decrypt files stored in the cloud before their participation.
Moreover, the storage overhead and the encryption
computation cost are constant. Extensive analyses show that
our proposed scheme satisfies the desired security
requirements and guarantees efficiency as well.
6. REFERENCES
[1] G. Ateniese, K. Fu, M. Green, and S. Hohenberger (2005),
“Improved Proxy Re- Encryption Schemes with Applications
to secure Distributed Storage”, Proc. Network and Distributed
Systems Security Symp. (NDSS), pp. 29-43
[2] G. Ateniese, R. Burns, R.Curtmola, J. Herring, L. Kissner,
Z. Peterson, and D. Song, “Provable Data Possession at
Untrusted stores”, proc. 14th ACM Conf. Computer and
Comm. Security (CSS ’07), pp. 598-609
[3] K.D. Bowers, A.Juels, and A.Oprea (2009), “HAIL: A
High-Availability and Integrity Layer for Cloud Storage”,
Proc.ACM Conf. Computer and Comm. Security (CCS ’09),
pp. 187-198
[4] A. Fiat and M.Naor (1993),“Broadcast Encryption”, proc.
Int’l Cryptology Conf. Advances in Cryptology(CRYPTO),
pp.480-491.
[5] E.Goh, H. Shacham, N. Modadugu,and D.Boneh (2003),
“Sirius: Securing Remote Untrusted Storage”, Proc. Network
and Distributed Systems Security Symp. (NDSS), pp. 131-
145.
[6] M.Kallahalla,E.Riedel,R. Swaminathan, Q. Wang, and K.
Fu (2003), “Plutus: Scalable Secure File Sharing on Untrusted
storage”, Proc.USENIX Conf. File and Storage Technologies,
pp. 29-42.
[7] X. Liu, Y. Zhang, B. Wang, and J. Yan (2013), “Mona:
Secure Multi-Owner Data Sharing for Dynamic Groups in the
Cloud”, IEEE Trans. On Parallel and Distributed Systems,
pp.1182-1191.
[8] H. Shacham and B. Waters (2008), “Compact Proofs of
Retrievability”, proc. Int’l Conf. Theory and Application of
Cryptology and Information Security: Advances in Cryptology
(Asiacrypt), pp. 90-107.
[9] C. Wang, Q. Wang, K. Ren, and W. Lou (2013), “Privacy-
Preserving Public Auditing for Secure Cloud Storage”, IEEE
Trans. on Computers, pp. 362-375.
[10] S. Yu, C. Wang, K. Ren, and W. Lou (2010), “Achieving
Secure, Scalable and Fine Grained Data Access Control in
Cloud Computing”, Proc. IEEE INFOCOM, pp. 534 - 542.
Proceedings of International Conference on Advancements in Engineering and Technology
ISBN NO : 978 - 1502893314
www.iaetsd.in
International Association of Engineering and Technology for Skill Development
90

More Related Content

What's hot

Encryption based multi user manner secured data sharing and storing in cloud
Encryption based multi user manner secured data sharing and storing in cloudEncryption based multi user manner secured data sharing and storing in cloud
Encryption based multi user manner secured data sharing and storing in cloudprjpublications
 
A secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic  groups in the cloudA secure anti collusion data sharing scheme for dynamic  groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloudKamal Spring
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. IJCERT JOURNAL
 
A secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloudA secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloud1crore projects
 
Ieeepro techno solutions 2011 ieee java project -secure role based data
Ieeepro techno solutions   2011 ieee java project -secure role based dataIeeepro techno solutions   2011 ieee java project -secure role based data
Ieeepro techno solutions 2011 ieee java project -secure role based datahemanthbbc
 
Secure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloudSecure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloudSagar Dhanake
 
A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...eSAT Journals
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloudinventionjournals
 
Mona secure multi owner data sharing for dynamic groups in the cloud-ppt
Mona secure multi owner data sharing for dynamic groups in the cloud-pptMona secure multi owner data sharing for dynamic groups in the cloud-ppt
Mona secure multi owner data sharing for dynamic groups in the cloud-pptKrushna Panda
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET Journal
 
Securely Data Forwarding and Maintaining Reliability of Data in Cloud Computing
Securely Data Forwarding and Maintaining Reliability of Data in Cloud ComputingSecurely Data Forwarding and Maintaining Reliability of Data in Cloud Computing
Securely Data Forwarding and Maintaining Reliability of Data in Cloud ComputingIJERA Editor
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudIJERA Editor
 
iaetsd Preserving private multi keyword searching with ranking by anonymous i...
iaetsd Preserving private multi keyword searching with ranking by anonymous i...iaetsd Preserving private multi keyword searching with ranking by anonymous i...
iaetsd Preserving private multi keyword searching with ranking by anonymous i...Iaetsd Iaetsd
 
IRJET-Using Downtoken Secure Group Data Sharing on Cloud
IRJET-Using Downtoken Secure Group Data Sharing on CloudIRJET-Using Downtoken Secure Group Data Sharing on Cloud
IRJET-Using Downtoken Secure Group Data Sharing on CloudIRJET Journal
 
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...Editor IJCATR
 
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloudA secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloudPvrtechnologies Nellore
 

What's hot (16)

Encryption based multi user manner secured data sharing and storing in cloud
Encryption based multi user manner secured data sharing and storing in cloudEncryption based multi user manner secured data sharing and storing in cloud
Encryption based multi user manner secured data sharing and storing in cloud
 
A secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic  groups in the cloudA secure anti collusion data sharing scheme for dynamic  groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloud
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
 
A secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloudA secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloud
 
Ieeepro techno solutions 2011 ieee java project -secure role based data
Ieeepro techno solutions   2011 ieee java project -secure role based dataIeeepro techno solutions   2011 ieee java project -secure role based data
Ieeepro techno solutions 2011 ieee java project -secure role based data
 
Secure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloudSecure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloud
 
A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloud
 
Mona secure multi owner data sharing for dynamic groups in the cloud-ppt
Mona secure multi owner data sharing for dynamic groups in the cloud-pptMona secure multi owner data sharing for dynamic groups in the cloud-ppt
Mona secure multi owner data sharing for dynamic groups in the cloud-ppt
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
 
Securely Data Forwarding and Maintaining Reliability of Data in Cloud Computing
Securely Data Forwarding and Maintaining Reliability of Data in Cloud ComputingSecurely Data Forwarding and Maintaining Reliability of Data in Cloud Computing
Securely Data Forwarding and Maintaining Reliability of Data in Cloud Computing
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
 
iaetsd Preserving private multi keyword searching with ranking by anonymous i...
iaetsd Preserving private multi keyword searching with ranking by anonymous i...iaetsd Preserving private multi keyword searching with ranking by anonymous i...
iaetsd Preserving private multi keyword searching with ranking by anonymous i...
 
IRJET-Using Downtoken Secure Group Data Sharing on Cloud
IRJET-Using Downtoken Secure Group Data Sharing on CloudIRJET-Using Downtoken Secure Group Data Sharing on Cloud
IRJET-Using Downtoken Secure Group Data Sharing on Cloud
 
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
 
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloudA secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
 

Similar to Iaetsd secure data sharing of multi-owner groups in cloud

Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Editor IJARCET
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudJPINFOTECH JAYAPRAKASH
 
IRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in CloudIRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in CloudIRJET Journal
 
Encryption based multi user manner
Encryption based multi user mannerEncryption based multi user manner
Encryption based multi user mannerprj_publication
 
Review on Key Based Encryption Scheme for Secure Data Sharing on Cloud
Review on Key Based Encryption Scheme for Secure Data Sharing on CloudReview on Key Based Encryption Scheme for Secure Data Sharing on Cloud
Review on Key Based Encryption Scheme for Secure Data Sharing on CloudIRJET Journal
 
Anonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in CloudAnonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in CloudIRJET Journal
 
IRJET- A Research Paper on Block Design-based Key Agreement for Group Dat...
IRJET-  	  A Research Paper on Block Design-based Key Agreement for Group Dat...IRJET-  	  A Research Paper on Block Design-based Key Agreement for Group Dat...
IRJET- A Research Paper on Block Design-based Key Agreement for Group Dat...IRJET Journal
 
Multi Owner Data Sharing & Outsourced Revocation Using Identity Based Encrypt...
Multi Owner Data Sharing & Outsourced Revocation Using Identity Based Encrypt...Multi Owner Data Sharing & Outsourced Revocation Using Identity Based Encrypt...
Multi Owner Data Sharing & Outsourced Revocation Using Identity Based Encrypt...Eswar Publications
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET-  	  Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET-  	  Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET Journal
 
Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
Ieeepro techno solutions   2011 ieee dotnet project -secure role based dataIeeepro techno solutions   2011 ieee dotnet project -secure role based data
Ieeepro techno solutions 2011 ieee dotnet project -secure role based dataASAITHAMBIRAJAA
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudJPINFOTECH JAYAPRAKASH
 
Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportKiran Girase
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. IJCERT JOURNAL
 
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityFragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityEditor IJCATR
 
A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...IJARIIT
 
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...IRJET Journal
 

Similar to Iaetsd secure data sharing of multi-owner groups in cloud (20)

Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloud
 
IRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in CloudIRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in Cloud
 
Encryption based multi user manner
Encryption based multi user mannerEncryption based multi user manner
Encryption based multi user manner
 
Review on Key Based Encryption Scheme for Secure Data Sharing on Cloud
Review on Key Based Encryption Scheme for Secure Data Sharing on CloudReview on Key Based Encryption Scheme for Secure Data Sharing on Cloud
Review on Key Based Encryption Scheme for Secure Data Sharing on Cloud
 
Anonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in CloudAnonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in Cloud
 
IRJET- A Research Paper on Block Design-based Key Agreement for Group Dat...
IRJET-  	  A Research Paper on Block Design-based Key Agreement for Group Dat...IRJET-  	  A Research Paper on Block Design-based Key Agreement for Group Dat...
IRJET- A Research Paper on Block Design-based Key Agreement for Group Dat...
 
Multi Owner Data Sharing & Outsourced Revocation Using Identity Based Encrypt...
Multi Owner Data Sharing & Outsourced Revocation Using Identity Based Encrypt...Multi Owner Data Sharing & Outsourced Revocation Using Identity Based Encrypt...
Multi Owner Data Sharing & Outsourced Revocation Using Identity Based Encrypt...
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET-  	  Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET-  	  Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
 
Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
Ieeepro techno solutions   2011 ieee dotnet project -secure role based dataIeeepro techno solutions   2011 ieee dotnet project -secure role based data
Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloud
 
[IJET-V2I1P12] Authors:Nikesh Pansare, Akash Somkuwar , Adil Shaikh and Satya...
[IJET-V2I1P12] Authors:Nikesh Pansare, Akash Somkuwar , Adil Shaikh and Satya...[IJET-V2I1P12] Authors:Nikesh Pansare, Akash Somkuwar , Adil Shaikh and Satya...
[IJET-V2I1P12] Authors:Nikesh Pansare, Akash Somkuwar , Adil Shaikh and Satya...
 
Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing report
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
 
1784 1788
1784 17881784 1788
1784 1788
 
1784 1788
1784 17881784 1788
1784 1788
 
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityFragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
 
Paper2
Paper2Paper2
Paper2
 
A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...
 
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
 

More from Iaetsd Iaetsd

iaetsd Survey on cooperative relay based data transmission
iaetsd Survey on cooperative relay based data transmissioniaetsd Survey on cooperative relay based data transmission
iaetsd Survey on cooperative relay based data transmissionIaetsd Iaetsd
 
iaetsd Software defined am transmitter using vhdl
iaetsd Software defined am transmitter using vhdliaetsd Software defined am transmitter using vhdl
iaetsd Software defined am transmitter using vhdlIaetsd Iaetsd
 
iaetsd Health monitoring system with wireless alarm
iaetsd Health monitoring system with wireless alarmiaetsd Health monitoring system with wireless alarm
iaetsd Health monitoring system with wireless alarmIaetsd Iaetsd
 
iaetsd Equalizing channel and power based on cognitive radio system over mult...
iaetsd Equalizing channel and power based on cognitive radio system over mult...iaetsd Equalizing channel and power based on cognitive radio system over mult...
iaetsd Equalizing channel and power based on cognitive radio system over mult...Iaetsd Iaetsd
 
iaetsd Economic analysis and re design of driver’s car seat
iaetsd Economic analysis and re design of driver’s car seatiaetsd Economic analysis and re design of driver’s car seat
iaetsd Economic analysis and re design of driver’s car seatIaetsd Iaetsd
 
iaetsd Design of slotted microstrip patch antenna for wlan application
iaetsd Design of slotted microstrip patch antenna for wlan applicationiaetsd Design of slotted microstrip patch antenna for wlan application
iaetsd Design of slotted microstrip patch antenna for wlan applicationIaetsd Iaetsd
 
REVIEW PAPER- ON ENHANCEMENT OF HEAT TRANSFER USING RIBS
REVIEW PAPER- ON ENHANCEMENT OF HEAT TRANSFER USING RIBSREVIEW PAPER- ON ENHANCEMENT OF HEAT TRANSFER USING RIBS
REVIEW PAPER- ON ENHANCEMENT OF HEAT TRANSFER USING RIBSIaetsd Iaetsd
 
A HYBRID AC/DC SOLAR POWERED STANDALONE SYSTEM WITHOUT INVERTER BASED ON LOAD...
A HYBRID AC/DC SOLAR POWERED STANDALONE SYSTEM WITHOUT INVERTER BASED ON LOAD...A HYBRID AC/DC SOLAR POWERED STANDALONE SYSTEM WITHOUT INVERTER BASED ON LOAD...
A HYBRID AC/DC SOLAR POWERED STANDALONE SYSTEM WITHOUT INVERTER BASED ON LOAD...Iaetsd Iaetsd
 
Fabrication of dual power bike
Fabrication of dual power bikeFabrication of dual power bike
Fabrication of dual power bikeIaetsd Iaetsd
 
Blue brain technology
Blue brain technologyBlue brain technology
Blue brain technologyIaetsd Iaetsd
 
iirdem The Livable Planet – A Revolutionary Concept through Innovative Street...
iirdem The Livable Planet – A Revolutionary Concept through Innovative Street...iirdem The Livable Planet – A Revolutionary Concept through Innovative Street...
iirdem The Livable Planet – A Revolutionary Concept through Innovative Street...Iaetsd Iaetsd
 
iirdem Surveillance aided robotic bird
iirdem Surveillance aided robotic birdiirdem Surveillance aided robotic bird
iirdem Surveillance aided robotic birdIaetsd Iaetsd
 
iirdem Growing India Time Monopoly – The Key to Initiate Long Term Rapid Growth
iirdem Growing India Time Monopoly – The Key to Initiate Long Term Rapid Growthiirdem Growing India Time Monopoly – The Key to Initiate Long Term Rapid Growth
iirdem Growing India Time Monopoly – The Key to Initiate Long Term Rapid GrowthIaetsd Iaetsd
 
iirdem Design of Efficient Solar Energy Collector using MPPT Algorithm
iirdem Design of Efficient Solar Energy Collector using MPPT Algorithmiirdem Design of Efficient Solar Energy Collector using MPPT Algorithm
iirdem Design of Efficient Solar Energy Collector using MPPT AlgorithmIaetsd Iaetsd
 
iirdem CRASH IMPACT ATTENUATOR (CIA) FOR AUTOMOBILES WITH THE ADVOCATION OF M...
iirdem CRASH IMPACT ATTENUATOR (CIA) FOR AUTOMOBILES WITH THE ADVOCATION OF M...iirdem CRASH IMPACT ATTENUATOR (CIA) FOR AUTOMOBILES WITH THE ADVOCATION OF M...
iirdem CRASH IMPACT ATTENUATOR (CIA) FOR AUTOMOBILES WITH THE ADVOCATION OF M...Iaetsd Iaetsd
 
iirdem ADVANCING OF POWER MANAGEMENT IN HOME WITH SMART GRID TECHNOLOGY AND S...
iirdem ADVANCING OF POWER MANAGEMENT IN HOME WITH SMART GRID TECHNOLOGY AND S...iirdem ADVANCING OF POWER MANAGEMENT IN HOME WITH SMART GRID TECHNOLOGY AND S...
iirdem ADVANCING OF POWER MANAGEMENT IN HOME WITH SMART GRID TECHNOLOGY AND S...Iaetsd Iaetsd
 
iaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocoliaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocolIaetsd Iaetsd
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesIaetsd Iaetsd
 
iaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineriesiaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineriesIaetsd Iaetsd
 
iaetsd Modeling of solar steam engine system using parabolic
iaetsd Modeling of solar steam engine system using paraboliciaetsd Modeling of solar steam engine system using parabolic
iaetsd Modeling of solar steam engine system using parabolicIaetsd Iaetsd
 

More from Iaetsd Iaetsd (20)

iaetsd Survey on cooperative relay based data transmission
iaetsd Survey on cooperative relay based data transmissioniaetsd Survey on cooperative relay based data transmission
iaetsd Survey on cooperative relay based data transmission
 
iaetsd Software defined am transmitter using vhdl
iaetsd Software defined am transmitter using vhdliaetsd Software defined am transmitter using vhdl
iaetsd Software defined am transmitter using vhdl
 
iaetsd Health monitoring system with wireless alarm
iaetsd Health monitoring system with wireless alarmiaetsd Health monitoring system with wireless alarm
iaetsd Health monitoring system with wireless alarm
 
iaetsd Equalizing channel and power based on cognitive radio system over mult...
iaetsd Equalizing channel and power based on cognitive radio system over mult...iaetsd Equalizing channel and power based on cognitive radio system over mult...
iaetsd Equalizing channel and power based on cognitive radio system over mult...
 
iaetsd Economic analysis and re design of driver’s car seat
iaetsd Economic analysis and re design of driver’s car seatiaetsd Economic analysis and re design of driver’s car seat
iaetsd Economic analysis and re design of driver’s car seat
 
iaetsd Design of slotted microstrip patch antenna for wlan application
iaetsd Design of slotted microstrip patch antenna for wlan applicationiaetsd Design of slotted microstrip patch antenna for wlan application
iaetsd Design of slotted microstrip patch antenna for wlan application
 
REVIEW PAPER- ON ENHANCEMENT OF HEAT TRANSFER USING RIBS
REVIEW PAPER- ON ENHANCEMENT OF HEAT TRANSFER USING RIBSREVIEW PAPER- ON ENHANCEMENT OF HEAT TRANSFER USING RIBS
REVIEW PAPER- ON ENHANCEMENT OF HEAT TRANSFER USING RIBS
 
A HYBRID AC/DC SOLAR POWERED STANDALONE SYSTEM WITHOUT INVERTER BASED ON LOAD...
A HYBRID AC/DC SOLAR POWERED STANDALONE SYSTEM WITHOUT INVERTER BASED ON LOAD...A HYBRID AC/DC SOLAR POWERED STANDALONE SYSTEM WITHOUT INVERTER BASED ON LOAD...
A HYBRID AC/DC SOLAR POWERED STANDALONE SYSTEM WITHOUT INVERTER BASED ON LOAD...
 
Fabrication of dual power bike
Fabrication of dual power bikeFabrication of dual power bike
Fabrication of dual power bike
 
Blue brain technology
Blue brain technologyBlue brain technology
Blue brain technology
 
iirdem The Livable Planet – A Revolutionary Concept through Innovative Street...
iirdem The Livable Planet – A Revolutionary Concept through Innovative Street...iirdem The Livable Planet – A Revolutionary Concept through Innovative Street...
iirdem The Livable Planet – A Revolutionary Concept through Innovative Street...
 
iirdem Surveillance aided robotic bird
iirdem Surveillance aided robotic birdiirdem Surveillance aided robotic bird
iirdem Surveillance aided robotic bird
 
iirdem Growing India Time Monopoly – The Key to Initiate Long Term Rapid Growth
iirdem Growing India Time Monopoly – The Key to Initiate Long Term Rapid Growthiirdem Growing India Time Monopoly – The Key to Initiate Long Term Rapid Growth
iirdem Growing India Time Monopoly – The Key to Initiate Long Term Rapid Growth
 
iirdem Design of Efficient Solar Energy Collector using MPPT Algorithm
iirdem Design of Efficient Solar Energy Collector using MPPT Algorithmiirdem Design of Efficient Solar Energy Collector using MPPT Algorithm
iirdem Design of Efficient Solar Energy Collector using MPPT Algorithm
 
iirdem CRASH IMPACT ATTENUATOR (CIA) FOR AUTOMOBILES WITH THE ADVOCATION OF M...
iirdem CRASH IMPACT ATTENUATOR (CIA) FOR AUTOMOBILES WITH THE ADVOCATION OF M...iirdem CRASH IMPACT ATTENUATOR (CIA) FOR AUTOMOBILES WITH THE ADVOCATION OF M...
iirdem CRASH IMPACT ATTENUATOR (CIA) FOR AUTOMOBILES WITH THE ADVOCATION OF M...
 
iirdem ADVANCING OF POWER MANAGEMENT IN HOME WITH SMART GRID TECHNOLOGY AND S...
iirdem ADVANCING OF POWER MANAGEMENT IN HOME WITH SMART GRID TECHNOLOGY AND S...iirdem ADVANCING OF POWER MANAGEMENT IN HOME WITH SMART GRID TECHNOLOGY AND S...
iirdem ADVANCING OF POWER MANAGEMENT IN HOME WITH SMART GRID TECHNOLOGY AND S...
 
iaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocoliaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocol
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databases
 
iaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineriesiaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineries
 
iaetsd Modeling of solar steam engine system using parabolic
iaetsd Modeling of solar steam engine system using paraboliciaetsd Modeling of solar steam engine system using parabolic
iaetsd Modeling of solar steam engine system using parabolic
 

Recently uploaded

VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 

Recently uploaded (20)

VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 

Iaetsd secure data sharing of multi-owner groups in cloud

  • 1. Secure Data Sharing of Multi-Owner Groups in Cloud 1 Sunilkumar Permkonda , 2 D. Madhu Babu ABSTRACT: Cloud computing provides an economical and efficient solution for sharing group resource among cloud users. Using cloud storage, users can remotely store their data a and enjoy the on-demand high quality application and services from a shared pool of configurable computing resources, without the burden of local data storage and maintenance. However, the fact that users no longer have physical possession of the outsourced data makes the data integrity protection in cloud computing a formidable task, especially for users with constrained computing resources. Sharing data in multi-owner manner while preserving data and identity privacy from an un strusted cloud is still a challenging issues. So, secure cloud authentication system has been proposed, in which users can check the integrity of outsourced data by assigning a third party auditor (TPA) and be worry-free. By using an encryption and hashing technique such as Advanced Encryption Standard (AES),Merkle Hash Tree(MHT) algorithm, any cloud users can anonymously share data with others. Also trustworthiness will be increased between the user and the cloud service provider. KEYWORDS: Cloud computing, data sharing, privacy- preserving, access control, dynamic groups. 1. INTRODUCTION Cloud Computing is recognized as an alternative to traditional information technology due to its intrinsic resource sharing and low-maintenance characteristics. In cloud computing ,the cloud service provider(CSPs),such as Amazon, are able to deliver various services to cloud users with the help of powerful datacenters. By migrating the local data management systems into cloud servers, users can enjoy high- quality services and save significant investments on their local infrastructures. 1 Sunilkumar Permkonda, M. Tech Student, Department of CSE, JNTUA, Anantapur/ Audisankara Institute of Technology, Gudur /India, (e-mail: sunil55varma@gmail.com). 2 D.Madhu Babu, Assistant Professor Department of CSE, JNTUA/ Anantapur/ Audisankara Institute of Technology, Gudur /India,( e-mail: dmadhubabu@yahoo.com). One of the most fundamental services offered by cloud providers is data storage. By utilizing the cloud ,the users can be completely released from the troublesome local data storage and maintenance. However, It also poses a significant risk to the confidentiality of those stored files. Specifically, the cloud servers managed by cloud providers are not fully trusted by users while the data files stored in cloud may be sensitive and confidential, such as business plans. To preserve data privacy, as basic solution is to encrypted data files, and then upload the encrypted data into the cloud. Unfortunately. Designing an efficient and secure data sharing schema for groups in the cloud is not an easy task due to the following challenging issues. First, identity privacy is one of the most significant obstacles is one the wide deployment of cloud computing . Without the guarantee of identity privacy, users may be unwilling to join in cloud computing systems because their identities could be easily disclosed to cloud providers and attackers. Second it is highly recommended that any member in a group should be able to fully enjoy the data storing and sharing services provided by the cloud , which is defined as the multi-owner manner. Compared with the single-owner manner, where only the group manager can store and modify data in the cloud , the multiple-owner manner is more flexible in practical applications. More concretely, each user in the group is able to not only read data , but also modify their part of data in the entire data file shared by the company. groups are normally dynamic in practice, e.g., new staff participation and current employee revocation in a company. The changes of membership make secure data sharing extremely difficult. On one hand , the anonymous system challenges new granted users to learn the content of data files stored before their participation, because it is impossible for new ranted users to contact with anonymous data owners, and obtain the corresponding decryption keys. On the other hand, an efficient membership revocation mechanism without updating the secret keys of the remaining users is also desired to minimize the complexity of key management. Several security schemes for data sharing on un trusted servers have been proposed. In these approaches, data Proceedings of International Conference on Advancements in Engineering and Technology ISBN NO : 978 - 1502893314 www.iaetsd.in International Association of Engineering and Technology for Skill Development 86
  • 2. owners store the encrypted data files in un trusted storage the encrypted and distribute the corresponding decryption keys only to authorizes users. Thus, unauthorized users as well as storage servers can't learn the content of the data files because they have no knowledge of the decryption keys. However the complexities of user participation and revocation in these schemes are linearly increasing with the number of data owner and the number of revoked users, respectively. By setting a group with a single attribute, Lu et al. proposed a secure provenance scheme based on the cipher text-policy attribute-based encryption technique, which allows any member in group to share data with others. However, the issue of user revocation is not addressed in their scheme presented a scalable and fine-grained data access control scheme in cloud computing based o the Key policy attribute-based encryption(KP-ABE) technique. unfortunately, the single owner manner hinders the adoption of their scheme into the case , where any user is ranted to store and share data. 2. RELATED WORKS Several security schemes for data sharing on un trusted servers have been proposed [4], [5], [6]. In these approaches, data owners store the encrypted data files in un trusted storage and distribute the corresponding decryption keys only to authorized users. Thus, unauthorized users as well as storage servers cannot learn the content of the data files because they have no knowledge of the decryption keys. Proposed a cryptographic storage system that enables secure file sharing on un trusted servers, named plutus. By dividing files into file groups and encrypting each file group with a unique file-block key, the data owner can share the file groups with others through delivering the corresponding lockbox key, where the lockbox key is used to encrypt the file-block keys. However, it brings about a heavy key distribution overhead for large-scale file sharing. Additionally, the file- block key needs to be updated and distributed again for a user revocation. Files stored on the un trusted server include two parts: file metadata and file data. The file metadata implies the access control information including a series of encrypted key blocks, each of which is encrypted under the public key of authorized users. Thus, the size of the file metadata is proportional to the number of authorized users. The user revocation in the scheme is an intractable issue especially for large-scale sharing, since the file metadata needs to be updated. In their extension version, the NNL construction is used for efficient key revocation. However, when a new user joins the group, the private key of each user in an NNL system needs to be recomputed, which may limit the application for dynamic groups. Another concern is that the computation overhead of encryption linearly increases with the sharing scale. Leveraged proxy re-encryptions to secure distributed storage. Specifically, the data owner encrypts blocks of content with unique and symmetric content keys, which are further encrypted under a master public key. For access control, the server uses proxy cryptography to directly re encrypt the appropriate content key(s) from the master public key to a granted user’s public key. Unfortunately, a collusion attack between the un trusted server and any revoked malicious user can e launched, which enables them to learn the decryption keys of all the encrypted blocks. 3.CLOUD COMPUTING SECURITY Cloud Computing Security as “Cloud computing security (sometimes referred to simply as "cloud security") is an evolving sub-domain of computer security, network security, and, more broadly, information security. It refers to a broad set of policies, technologies, and controls deployed to protect data, applications, and the associated infrastructure of cloud computing.” 3.1 Data Security in Existing Cloud Computing System: Cloud Computing is the vast developing technology, but Security is the major challenging issue that is faced by the Cloud Service Providers for handling the Outsourced Data. Although the infrastructures under the cloud are much more powerful and reliable than personal computing devices, they are still facing the broad range of both internal and external threats for data integrity. Thus, Trustworthiness for Data Management system reduced rapidly. To overcome this drawback, there is no big implementation was introduced till now. By using this drawback of the cloud, the hackers are hacking the data from the Cloud Servers. Dynamic broadcast encryption technique is used and users can anonymously share data with others .It allows the data owners to securely share data files with others. To achieve secure data sharing for dynamic groups in the cloud, we expect to combine the group signature and dynamic broadcast encryption techniques. Specially, the group signature scheme enables users to anonymously use the cloud resources, and the dynamic broadcast encryption technique allows data owners to securely share their data files with others including new joining users. Unfortunately, each user has to compute revocation parameters to protect the confidentiality from the revoked users in the dynamic broadcast encryption scheme, which results in that both the Proceedings of International Conference on Advancements in Engineering and Technology ISBN NO : 978 - 1502893314 www.iaetsd.in International Association of Engineering and Technology for Skill Development 87
  • 3. computation overhead of the encryption and the size of the ciphertext increase with the number of revoked users. Thus, the heavy overhead and large ciphertext size may hinder the adoption of the broadcast encryption scheme to capacity- limited users. To tackle this challenging issue, we let the group manager compute the revocation parameters and make the result public available by migrating them into the cloud. Such a design can significantly reduce the computation overhead of users to encrypt files and the cipher text size. Specially, the computations overhead of users for encryption operations and the cipher text size are constant and independent of the revocation users. From the above analysis, we can observe that how to securely share data files in a multiple-owner manner for dynamic groups while preserving identity privacy from an un trusted cloud remains to be a challenging issue. In this paper, we propose a novel Mona protocol for secure data sharing in cloud computing. Compared with the existing works, Mona offers unique features as follows: 1. Any user in the group can store and share data files with others by the cloud. 2. The encryption complexity and size of cipher texts are independent with the number of revoked users in the system. 3. User revocation can be achieved without updating the private keys of the remaining users. 4. A new user can directly decrypt the files stored in the cloud before his participation. 4. PROPOSED CLOUD DATA SECURITY MODEL To overcome this drawback, we propose secure storage for multi-owner data sharing authentication system in loud. If data owner wants to upload data in cloud, Public and Private Keys will be generated for that user. He first encrypts the data using Advance Encryption Standard algorithm and then hashes the encrypted data using Merkle Hash Tree algorithm. Then the data will be given to the Trusted Party Auditor for auditing purpose. The Auditor audits the data using Merkle Hash Tree Algorithm and stores in the Cloud Service Provider. If the user wants to View/Download the data, they have to provide the public key. The Data Owners will check the public key entered by the User. If valid, then the decryption key will be provided to the user to encrypt the data. 4.1 OVERALL DESIGN: The following figure shows the overall architecture of proposed system.Here the data is stored in a secure manner in cloud and TPA audits the data to verify its integrity. If any part of data is modified or corrupted, then mail alert is sent to the data owner to indicate that the file has been changed. Figure: System model. 4.2 DATA SECURITY Once Data Owners registers in the cloud, private and public keys are generated for that registered owners. By using these keys, data owners can now store and retrieve data from cloud. A data owner encrypts the data using Advanced Encryption Standard (AES) and this encrypted data is then hashed with Merkle Hash Tree algorithm. By using Merkle Hash Tree algorithm the data will be audited via multiple level of batch auditing process. The top hash value is stored in local database and other hash code files are stored in cloud. Thus the original data cannot be retrieved by anyone from cloud, since the top hash value is not in cloud. Even if any part of data gets hacked, it is of no use to the hacker. Thus, the security can be ensured 4.3DATA INTEGRITY: To check whether the data is modified or not, that is present in cloud, data owner assigns a third party called Trusted Party Auditor (TPA). Once the data owner sends the request to audit the data, TPA checks the integrity of the data by getting the hash code files from cloud server and top hash value from db and verifies the file using Merkle Hash Tree Algorithm. After each time period, the auditing information will be updated by the Trusted Party Auditor. If any file is missing or corrupted, email alert will be sent to data owner indicating that the data has been modified. The TPA can verify the file either by random or in manual way. Thus by allowing the Trusted Party Auditor to audit the data, Trustworthiness Proceedings of International Conference on Advancements in Engineering and Technology ISBN NO : 978 - 1502893314 www.iaetsd.in International Association of Engineering and Technology for Skill Development 88
  • 4. will be increased between the User and Cloud service Providers. Our contributions: To solve the challenges presented above, we propose Mona, a secure multi-owner data sharing scheme for dynamic groups in the cloud. The main contributions of this paper include: 1. We propose a secure multi-owner data sharing scheme. It implies that any user in the group can securely share data with others by the un trusted cloud. 2. Our proposed scheme is able to support dynamic groups efficiently. Specifically, new granted users can directly decrypt data files uploaded before their participation without contacting with data owners. User revocation can be easily achieved through a novel revocation list without updating the secret keys of the remaining users. The size and computation overhead of encryption are constant and independent with the number of revoked users. 3. We provide secure and privacy-preserving access control to users, which guarantees any member in a group to anonymously utilize the cloud resource. Moreover, the real identities of data owners can be revealed by the group manager when disputes occur. 4. We provide rigorous security analysis, and perform extensive simulations to demonstrate the efficiency of our scheme in terms of storage and computation overhead. 4.4 USER AUTHENTICATION:- In this module, the user is allowed to access the information from the Cloud Server. When a user registers in cloud, private key and public key will be generated for that user by cloud server. If user wants to view his own file, he uses private key. If user wants to view others file, he uses public key. This public key is split up equally for verification by data owners. Each part of the public key is verified by data owners. After verifying the key, if the key is valid, then user is allowed to access the data. If the key is invalid, then the user is rejected to access the data by Cloud Service Provider. We consider a cloud computing architecture by combining with an example that a company uses a cloud to enable its staffs in the same group or department to share files. The system model consists of three different entities: the cloud, a group manager (i.e., the company manager), and a large number of group members (i.e., the staffs) as illustrated in Fig. 1. Group manager takes charge of system parameters generation, user registration, user revocation, and revealing the real identity of a dispute data owner. In the given example, the group manager is acted by the administrator of the company. Therefore, we assume that the group manager is fully trusted by the other parties. Group members are a set of registered users that will store their private data into the cloud server and share them with others in the group. In our example, the staffs play the role of group members. Note that, the group membership is dynamically changed, due to the staff resignation and new employee participation in the company. Cloud is operated by CSPs and provides priced abundant storage services. However, the cloud is not fully trusted by users since the CSPs are very likely to be outside of the cloud users’ trusted domain. Similar to [3], [7], we assume that the cloud server is honest but curious. That is, the cloud server will not maliciously delete or modify user data due to the protection of data auditing schemes [17], [18], but will try to learn the content of the stored data and the identities of cloud users. 4.5 ADVANTAGES  By providing the Public and Private key components, only the valid user will be allowed to access the data.  By allowing the Trusted party Auditorto audit the data, Trustworthiness will be increased between the User and Cloud ServiceProviders.  By using Merkle Hash Tree Algorithm the data will be audited via multiple level of batch auditing Process.  As Business Point of view, the Company’s Customers will be increased due to the Security and Auditing Process. Anonymity and traceability: Anonymity guarantees that group members can access the cloud without revealing the real identity. Although anonymity represents an effective protection for user identity, it also poses a potential inside attack risk to the system. For example, an inside attacker may store and share a mendacious information to derive substantial benefit. Thus, to tackle the inside attack, the group manager should have the ability to reveal the real identities of data owners. Efficiency: The efficiency is defined as follows: Any group member can store and share data files with others in the group by the cloud . User revocation can be achieved without Proceedings of International Conference on Advancements in Engineering and Technology ISBN NO : 978 - 1502893314 www.iaetsd.in International Association of Engineering and Technology for Skill Development 89
  • 5. involving the remaining users. That is, the remaining users do not need to update their private keys or re-encryption operations. New granted users can learn all the content data files stored before his participation without contacting with the data owner. 5. CONCULSION Data is secured by keeping the top hash value in local database and hash code files in Cloud Server. By enabling TPA to audit he data, integrity is maintained. Authenticating the requested user key by all data owners. we design a secure data sharing scheme, Mona, for dynamic groups in an un trusted cloud. In Mona, a user is able to share data with others in the group without revealing identity privacy to the cloud. Additionally, Mona supports efficient user revocation and new user joining. More specially, efficient user revocation can be achieved through a public revocation list without updating the private keys of the remaining users, and new users can directly decrypt files stored in the cloud before their participation. Moreover, the storage overhead and the encryption computation cost are constant. Extensive analyses show that our proposed scheme satisfies the desired security requirements and guarantees efficiency as well. 6. REFERENCES [1] G. Ateniese, K. Fu, M. Green, and S. Hohenberger (2005), “Improved Proxy Re- Encryption Schemes with Applications to secure Distributed Storage”, Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 29-43 [2] G. Ateniese, R. Burns, R.Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted stores”, proc. 14th ACM Conf. Computer and Comm. Security (CSS ’07), pp. 598-609 [3] K.D. Bowers, A.Juels, and A.Oprea (2009), “HAIL: A High-Availability and Integrity Layer for Cloud Storage”, Proc.ACM Conf. Computer and Comm. Security (CCS ’09), pp. 187-198 [4] A. Fiat and M.Naor (1993),“Broadcast Encryption”, proc. Int’l Cryptology Conf. Advances in Cryptology(CRYPTO), pp.480-491. [5] E.Goh, H. Shacham, N. Modadugu,and D.Boneh (2003), “Sirius: Securing Remote Untrusted Storage”, Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131- 145. [6] M.Kallahalla,E.Riedel,R. Swaminathan, Q. Wang, and K. Fu (2003), “Plutus: Scalable Secure File Sharing on Untrusted storage”, Proc.USENIX Conf. File and Storage Technologies, pp. 29-42. [7] X. Liu, Y. Zhang, B. Wang, and J. Yan (2013), “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud”, IEEE Trans. On Parallel and Distributed Systems, pp.1182-1191. [8] H. Shacham and B. Waters (2008), “Compact Proofs of Retrievability”, proc. Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (Asiacrypt), pp. 90-107. [9] C. Wang, Q. Wang, K. Ren, and W. Lou (2013), “Privacy- Preserving Public Auditing for Secure Cloud Storage”, IEEE Trans. on Computers, pp. 362-375. [10] S. Yu, C. Wang, K. Ren, and W. Lou (2010), “Achieving Secure, Scalable and Fine Grained Data Access Control in Cloud Computing”, Proc. IEEE INFOCOM, pp. 534 - 542. Proceedings of International Conference on Advancements in Engineering and Technology ISBN NO : 978 - 1502893314 www.iaetsd.in International Association of Engineering and Technology for Skill Development 90