crucial-summative cryptosystem for accessible records allocation in raincloud loading

Sanjana,Rathi,Shannuganathan,BalaSundaraGanapthi

Published in International Journal of Advanced Research in Computer Science Engineering and Information Technology

ISSN: 2321-3337          Impact Factor:1.521         Volume:4         Issue:3         Year: 25 April,2015         Pages:401-405

International Journal of Advanced Research in Computer Science Engineering and Information Technology

Abstract

Cloud computing technology is widely used so that the data can be outsourced on cloud can read simply. Unlike followers can stake that facts through different virtual machines but present on single animal contraption. But the entity is operator don’t have animal switch over the outsourced facts. The need is to part facts steadily amid workers. The cloud service provider and users authentication is necessary to make sure no loss or leak of employers figures. Concealment antibacterial in raincloud is important make sure the users identity is not open to everybody. On raincloud everyone can portion records as much they want to i.e. only selected content can be shared. Cryptography helps the data owner to share the data to in safe way. So user encrypts data and uploads on server. Different encryption and decryption keys are generated for different data. The encryption and decryption keys may be different for different set of data. Only those set of decryption keys are shared that the certain facts can be decrypted. Here

Kewords

Cloud loading, Power base encryption, Uniqueness base encryption, Raincloud storage, data sharing, key aggregate encryption.

Reference

[1]. S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, “SPICE - Simple Privacy-Preserving Identity-Management for Cloud Environment,” in Applied Cryptography and Network Security – ACNS 2012, ser. LNCS, vol. 7341. Springer, 2012, pp. 526–543. [2]. C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans.Computers, vol. 62, no. 2, pp. 362– 375, 2013. [3]. B. Wang, S. S. M. Chow, M. Li, and H. Li, “Storing Shared Dataon the Cloud via Security-Mediator,” in International Conference on Distributed Computing Systems - ICDCS 2013. IEEE, 2013. [4]. Cheng-Kang Chu, Sherman S.M. Chow, Wen-Guey Tzeng, Jianying Zhou, and Robert H. Deng,”Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage” IEEE Transactions On Parallel And Distributed System, Vol 25, No. 2 February 2014. [5]. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,”in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06). ACM, 2006, pp. 89–98. [6]. Y. Sun and K. J. R. Liu, “Scalable Hierarchical Access Control in Secure Group Communications,” in Proceedings of the 23th IEEE International Conference on Computer Communications (INFOCOM ’04). IEEE, 2004. [7]. D. Boneh and M. K. Franklin, “Identity-Based Encryption from the Weil Pairing,” in Proceedings of Advances in Cryptology – CRYPTO ’01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213–229. [8]. M. Chase and S. S. M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” in CM Conference on Computer and Communications Security, 2009, pp. 121–130.