Delegated Access Control In Public Clouds Using Two Layer Encryption

Malathi.P*
PG Scholar, Muthayammal College of Engineering, Rasipuram, Nammakkal (DT), Tamilnadu, India.
Periodicity:November - January'2014
DOI : https://doi.org/10.26634/jcc.1.1.2799

Abstract

A cloud is a collection of terminals and servers that are publicly accessible via the internet. One of the primary uses of cloud computing is data storage. In cloud computing, data is stored in encrypted form to ensure confidentiality. Here the user performs verification during data storage process. So the data owner requires a Third Party Auditor [TPA] for auditing. TPA audits the files stored in the cloud. During the audit process, TPA gets the keys from the data owner and views the data for the auditing. The major drawback here is TPA can modify the owner data. So, the proposed system implements the encrypting data and notification method, so that the TPA views the data in encrypted form. For encrypted data auditing, dynamic Provable Data Possession (PDP) is used. But if a TPA tries to decrypt the owner data, then Provable Of Retrievable (POR) sends the notification to the data owner. Until the owner verifies the notification, the modification will not be committed to the database.

Keywords

TPA Auditing, Provable Data Possession, Provable of Retrievable, Notification.

How to Cite this Article?

Malathi, P. (2014). Delegated Access Control in Public Clouds Using Two Layer Encryption. i-manager’s Journal on Cloud Computing, 1(1), 13-18. https://doi.org/10.26634/jcc.1.1.2799

References

[1]. Alina Oprea, Michael K. Reiter,Ke Yang (2005). “Space-efficient block storage integrity”, In Proc of NDSS on 2005.
[2]. C. C. Erway, A. Kupc¸ U, C. Papamanthou, and R. Tamassia (2011). “An improved dynamic provable data possession model” Cloud Computing and Intelligence Systems (CCIS), 2011 IEEE International Conference on, Sept. 2011.
[3]. Cong Wang, Qian Wang, and Kui Ren (2009). “Ensuring data storage security in Cloud Computing” Quality of Service IWQoS 17th International Workshop on, July 2009.
[4]. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik (2013). “Scalable and efficient provable data possession” Secure Comm Security and Privacy in Communication Networks, June 2013, Volume 18, Issue 3, pp. 265-271.
[5]. Hovav Shacham, Brent Waters (2013). “Compact proofs of retrievability”, Journal of Cryptology, July 2013, Volume 26, Issue 3, pp 442-483.
[6]. Junkil Park,Jin-Young choi (2007). “Formal Security Policy Model For Commaon Criteria Evaluation” Advanced Communication Technology. The 9th International Conference (Volume,1), Feb 2007.
[7]. Mehul A. Shah Ram Swaminathan Mary Baker (2008). 'Privacy-preserving audit and extraction of digital contents', Hewlett-Packard, on Apr 2008.
[8]. Mohamed Nabeel, Ellisa Bertino (2013). “Privacy preserving delegated access control in public clouds” IEEE International Conference, 2013.
[9]. Qian Wang, Kui Ren ,Wenjing Lou ,Yanchao Zhang (2009). “Dependable and Secure Sensor Data Storage with Dynamic Integrity Assurance” INFOCOM 2009, IEEE, April 2009.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.