Open Access Open Access  Restricted Access Subscription or Fee Access

Adaptive Content based Secured Access of Data in Cloud Environment

D. Daniel, M. Karthic, M. Prakash, R. Suresh Kumar

Abstract


Cloud computing has great potential of providing
robust computational power to the society at reduced cost. It enables customer with limited computational resources to outsource their large computation workloads to the cloud. Outsourced computation contains sensitive information such as business, financial records, health records, etc., sensitive data have to be encrypted before outsourcing so as to provide data confidentiality. The study leads to
the existence of another problem , when an unauthorized user search for data that are encrypted completely , the data that was retrieved to the user irrelevant, Which makes the cloud inefficient in providing data to the users. The proposed technique separates the sensitive data and non sensitive data, where sensitive data is alone encrypted by the
session key, which enables better efficiency in providing non
sensitive data to unauthorized users of cloud. The scheduler identifies the authenticated /unauthenticated and authorized unauthorized user based on their priority using ACL (Access control list) and delivers the session key. This technique reduces the computational time
&resource and allows faster, reliable and efficient data access to all kinds of user.


Keywords


Cloud computing,Encrypting / decrypting,linear algebraic computations

Full Text:

PDF

References


S.Hohenberger and A. Lysyanskaya, “How to Securely outsource

cryptographic Computations,” In Proc. of TCC, 2005, pp. 264–282.

D.Benjamin and M. J. Atallah, “Private And cheating-free outsourcing

of algebraic Computations,” in Proc. of 6th Conf. on Privacy, Security,

and Trust (PST), 2008, pp. 240–245.

M.J. Atallah and J. Li, “Secure outsourcing Of sequence comparisons,”

Int. J. Inf Sec., vol. 4, no. 4, pp. 277–287, 2005.

R. Gennaro, C. Gentry, and B. Parno, “Non- Interactive verifiable

computing:Outsourcing computation to untrusted Workers,” in Proc.

of CRYPTO’10, Aug. 2010.

C. Gentry, “Fully homomorphic encryption Using ideal lattices,” in

Procof STOC, 2009, pp. 169–178.

Paillier, “Public-key cryptosystems based On Composite degree

residuosity classes,” In Proc.of EUROCRYPT’99, 1999, pp. 223–238.

S. Even, O. Goldreich, and A. Lempel, “A Randomized protocol for

signing Contracts,”Commun. ACM, vol. 28, no. 6, pp. 637–647, 1985.

A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11,pp.

–613, 1979.

O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental

game or a Completeness theorem for protocols with Honest majority,” in

Proc. of STOC’87 ,1987, pp. 218–229.

S. Goldwasser, Y. T. Kalai, and G. N.

Rothblum“Delegatingcomputation: Interactive proofs for muggles,” in

Proc. of STOC, 2008, pp.113–122.

P. Golle and I. Mironov, “Uncheatable Distributed computations,” in

Proc.of CT-RSA, 2001, pp. 425–440.

W. Du, J. Jia, M. Mangal, and M. Murugesan, “Uncheatable grid

Computing,” in Proc. of ICDCS, 2004, pp. 4–11.

W. Du and M. J. Atallah, “Secure multi- Party computation problems

and their Applications: a review and open Problems,” in Proc. of New

Security Paradigms Workshop (NSPW), 2001, pp. 13–22.

J. Li and M. J. Atallah, “Secure and Private Collaborative linear

programming, In Proc. Of CollaborateCom, Nov. 2006.

D. Coppersmith and S. Wino grad, “Matrix Multiplication via

arithmetic Progressions,”in proc. of STOC’87, 1987, pp. 1–6.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.