Privacy Preservation Guidelines Based Substance Distribution in Public Clouds

S. Muthuraj Kumar *
Department of Computer Technology, MIT Campus, Anna University, Chennai, Tamil Nadu, India.
Periodicity:January - June'2019
DOI : https://doi.org/10.26634/jcc.6.1.16160

Abstract

Cloud data storage has the biggest challenge on the maintenance of data integrity at untrusted servers. Cloud computing delivers cloud services such as databases, networking, etc. The service charge for cloud services is based on the usage of the services. Cloud databases provide facilities for large scale data storage and retrieval of distributed data. In order to provide effective data integrity and security, it is necessary to propose new storage and retrieval algorithms for cloud databases. The cloud storage provides a secure way to remotely store the important information. In Cloud data is stored on remote servers and retrieved from the any internet or cloud. Cloud Security consists of set of policies to protect data, applications and infrastructure of cloud computing. In proposed system, the secure cloud data distribution in clouds provides data confidentiality, truthfulness and data access control. The secure cloud data sharing method encrypts a data file with anonly encryption key. Two different key segments for everyone of the users are engendered, with the user only receiving one segment. Thereby, security level is increased in the cloud databases by using the privilege based hierarchy values.

Keywords

Privacy Data Access, Public Cloud, Data Storage, Distributed System, Cloud Computing

How to Cite this Article?

Kumar, S. M.(2019). Privacy Preservation Guidelines Based Substance Distribution in Public Clouds, i-manager's Journal on Cloud Computing, 6(1), 27-35. https://doi.org/10.26634/jcc.6.1.16160

References

[1]. Alharbi, K. N., Lin, X., & Shao, J. (2016). A privacy-preserving data-sharing framework for smart grid. IEEE Internet of Things Journal, 4(2), 555-562.
[2]. Anglano, C., Gaeta, R., & Grangetto, M. (2016). Securing coding-based cloud storage against pollution attacks. IEEE Transactions on Parallel and Distributed Systems, 28(5), 1457-1469.
[3]. Arora, A., Khanna, A., Rastogi, A., & Agarwal, A. (2017, January). Cloud security ecosystem for data security and privacy. In 2017 7th International Conference on Cloud Computing, Data Science & Engineering- Confluence (pp. 288-292). IEEE.
[4]. Cordeiro, F. R., & da Silva-Filho, A. G. (2016). Multi-objective optimization applied to unified second level cache memory hierarchy tuning aiming at energy and performance optimization. Applied Soft Computing, 49, 603-610.
[5]. Cui, B., Liu, Z., & Wang, L. (2015). Key-aggregate searchable encryption (KASE) for group data sharing via cloud storage. IEEE Transactions on Computers, 65(8), 2374-2385.
[6]. Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K., Naehrig, M., & Wernsing, J. (2017). Manual for using Homomorphic encryption for bioinformatics. Proceedings of the IEEE, 105(3), 552-567.
[7]. Ghorpade, N., Vijaykarthik, P., Dhananjaya, V., & Balasubramani, R. (2017, January). Towards Achieving Efficient and Secure Way to Share the Data. In 2017 IEEE 7th International Advance Computing Conference (IACC) (pp. 11-14). IEEE.
[8]. Haider, A., Hassan, A., Shahzadi, K., & Fatima, M. (2018). A Comprehensive Review of Security Issues in Cloud Computing. i-manager's Journal on Cloud Computing, 5(1), 12-19. https://doi.org/10.26634/jcc. 5.1.15448.
[9]. Henry, S., & Ali, M. L. (2017). Cloud Computing Security Threats and Solutions. i-manager's Journal on Cloud Computing, 4(2), 1-8. https://doi.org/10. 26634/jcc.4.2. 14249.
[10]. Hur, J., Koo, D., Shin, Y., & Kang, K. (2016). Secure Data deduplication with dynamic ownership management in cloud storage. IEEE Transactions on Knowledge and Data Engineering, 28(11), 3113-3125.
[11]. Li, J., Ma, R., & Guan, H. (2015). Tees: An efficient search scheme over encrypted data on mobile cloud. IEEE Transactions on Cloud Computing, 5(1), 126-139.
[12]. Li, K., Zhang, W., Yang, C., & Yu, N. (2015). Security analysis on one-to-many order preserving encryptionbased cloud data search. IEEE Transactions on Information Forensics and Security, 10(9), 1918-1926.
[13]. Liang, K., & Susilo, W. (2015). Searchable attributebased mechanism with efficient data sharing for secure cloud storage. IEEE Transactions on Information Forensics and Security, 10(9), 1981-1992.
[14]. Lin, G., Hong, H., & Sun, Z. (2017). A collaborative key management protocol in ciphertext policy attributebased encryption for cloud data sharing. IEEE Access, 5, 9464-9475.
[15]. Muthurajkumar, S., Ganapathy, S., Vijayalakshmi, M., & Kannan, A. (2017). An intelligent secured and energy efficient routing algorithm for MANETs. Wireless Personal Communications, 96(2), 1753-1769. https://doi.org/ 10.1007/s11277-017-4266-4
[16]. Muthurajkumar, S., Vijayalakshmi, M., & Kannan, A. (2017). Secured data storage and retrieval algorithm using map reduce techniques and chaining encryption in cloud databases. Wireless Personal Communications, 96(4), 5621-5633. https://doi.org/10.1007/s11277-017- 4437-3
[17]. Naseera, S., Gopichand, G., & Ande, B. P. (2018). On security of information access for multi expert cloud frameworks. i-manager's Journal on Cloud Computing, 5(1), 7. https://doi.org/10.26634/jcc.5.1.15367.
[18]. Onuoha, E. C., & Akomolafe, O. P. (2018). Interagent coordinated security model for cloud based virtual machines. i-manager's Journal on Cloud Computing, 5(2), 11. https://doi.org/10.26634/jcc.5.2.15688
[19]. Parsamehr, R., & Nezhad, S. F. H. (2016, December). Mutual authentication protocol to share files in cloud storage. In 2016 International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT) (pp. 153-158). IEEE.
[20]. Prasad, K. L., & Anusha, P. (2017). Implementing preserved access of cloud networking. i-manager's Journal on Cloud Computing, 4(1), 8-14. https://doi.org/ 10.26634/jcc.4.1.13753.
[21]. Saroj, S. K., Chauhan, S. K., Sharma, A. K., & Vats, S. (2015, February). Threshold cryptography based data security in cloud computing. In 2015 IEEE International Conference on Computational Intelligence & Communication Technology (pp. 202-207). IEEE.
[22]. Suryawanshi, R., & Shelke, S. (2016, August). Improving data storage security in cloud environment using public auditing and threshold cryptography scheme. In 2016 International Conference on Computing Communication Control and automation (ICCUBEA) (pp. 1-6). IEEE.
[23]. Tamilarasi, K., & Ramya, V. (2017). HABCO: A hybrid algorithm to improve load balancing in cloud computing. i-manager's Journal on Cloud Computing, 4(1), 15-22. https://doi.org/10.26634/jcc.4.1.13754.
[24]. Xue, K., Xue, Y., Hong, J., Li, W., Yue, H., Wei, D. S., & Hong, P. (2017). RAAC: Robust and auditable access control with multiple attribute authorities for public cloud storage. IEEE Transactions on Information Forensics and Security, 12(4), 953-967.
[25]. Zhu, Z., & Jiang, R. (2015). A secure anti-collusion data sharing scheme for dynamic groups in the cloud. IEEE Transactions on Parallel and Distributed Systems, 27(1), 40-50.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.