secured document storage in cloud over specified time allowance paradigm

M.A.Rithani Priyanga,B.Santhiya,P.Sai Nikhitha

Published in International Journal of Advanced Research in Computer Science Engineering and Information Technology

ISSN: 2321-3337          Impact Factor:1.521         Volume:5         Issue:3         Year: 20 March,2015         Pages:384-391

International Journal of Advanced Research in Computer Science Engineering and Information Technology

Abstract

The user will ready to store the documents to the cloud that contains account numbers, personal data’s, to vary essential information that may be used and ill-used, a rival, or a court of law. These documents square measure cached, and archived by Cloud Service suppliers. Self-destructing Technique largely aims to protecting the user data’s privacy. Information copies become destructed or clear once a user-specified time, with none user intervention. In addition, the writing secret is destructed once the user-specified time. Our planned system about to do some advanced techniques these square measure, once cloud user sends the document, the user enforced destructor more there to document. That destructor will delete the document once the user such time. Just in case the receiver will downloaded that document at intervals the desired time, that may additionally destructed then time length. Attributable to that destructor dynamically created therewith document and it will erase it with none user intervention.

Kewords

cloud computing, Self-destructing, privacy

Reference

[1] R. Geambasu, T. Kohno, A. Levy, and H. M. Levy, “Vanish: Increasing data privacy with self-destructing data,” in Proc. USENIX Security Symp., Montreal, Canada, Aug. 2009, pp. 299–315. [2] S. Wolchok, O. S. Hofmann, N. Heninger, E. W. Felten, J. A. Halderman, C. J. Rossbach, B. Waters, and E. Witchel, “Defeating vanish with low-cost sybil attacks against large DHEs,” in Proc. Network and Distributed System Security Symp., 2010. [3] Y. Lu,D.Du, andT.Ruwart, “QoS provisioning framework for an OSDbased storage system,” in Proc. 22nd IEEE/13th NASA Goddard Conf.Mass Storage Systems and Technologies (MSST), 2005, pp. 28–35. [4] R. Perlman, “File system design with assured delete,” in Proc. Third IEEE Int. Security Storage Workshop (SISW), 2005. [5] Y. Tang, P. P. C. Lee, J. C. S. Lui, and R. Perlman, “FADE: Secure overlay cloud storage with file assured deletion,” in Proc.SecureComm, 2010. [6] Y. Zhang and D. Feng, ―An active storage system for high performance computing,‖ in Proc. 22nd Int. Conf. Advanced Information Networking and Applications (AINA), 2008, pp. 644–651. [7] T. M. John, A. T. Ramani, and J. A. Chandy, ―Active storage using object-based devices,‖ in Proc. IEEE Int. Conf. Cluster Computing, 2008, pp. 472–478. [8] A. Devulapalli, I. T. Murugandi, D. Xu, and P. Wyckoff, 2009,Design of an intelligent object based storage device [Online]. Available: http://www.osc.edu/research/network_file/projects/ob ject/papers/istor-tr.pdf [9] S. W. Son, S. Lang, P. Carns, R. Ross, R. Thakur, B. Ozisikyilmaz, W.-K. Liao, and A. Choudhary, ―Enabling active storage on parallel I/O software stacks,‖ in Proc. IEEE 26th Symp. Mass Storage Systems and Technologies (MSST), 2010. [10] Y. Xie, K.-K. Muniswamy-Reddy, D. Feng, D. D. E. Long, Y. Kang, Z. Niu, and Z. Tan, ―Design and evaluation of oasis: An active storage framework based on t10 osd standard,‖ in Proc. 27th IEEE Symp. Mas-sive Storage Systems and Technologies (MSST), 2011. [11] Y. Tang, P. P. C. Lee, J. C. S. Lui, and R. Perlman, ―FADE: Se-cure overlay cloud storage with file assured deletion,‖ in Proc. SecureComm, 2010. [12] C. Wang, Q. Wang, K. Ren, and W. Lou, ―Privacy-preserving public auditing for storage security in cloud computing,‖ in Proc. IEEE IN FOCOM, 2010. [13] R. Perlman, ―File system design with assured delete,‖ in Proc. Third IEEE Int. Security Storage Workshop (SISW), 2005. [14] R. Geambasu, J. Falkner, P. Gardner, T. Kohno, A. Krishnamurthy, and H. M. Levy, Experiences building security applications on DHTs UW-CSE-09-09-01, 2009, Tech. Rep.. [15] Azureus, 2010 [Online]. Available: http://www.vuze.com/ [16] S. Rhea, B. Godfrey, B. Karp, J. Kubiatowicz, S. Ratnasamy, S. Shenker, I. Stoica, and H. Yu, ―OpenDHT: A public DHT service and its uses,‖ in Proc. ACM SIGCOMM, 2005. [17] [Online]. Available: http://www.planet-lab.org/ [18] J. R. Douceur, ―The sybil attack,‖ in Proc. IPTPS ’01: Revised Papers From the First Int. Workshop on Peer-to-Peer Systems, 2002. [19] T. Cholez, I. Chrisment, and O. Festor, ―Evaluation of sybil attack protection schemes in kad,‖ in Proc. 3rd Int. Conf. Autonomous Infrastructure, Management and Security, Berlin, Germany, 2009, pp. 70–82. [20] B. Poettering, 2006, SSSS: Shamir’s Secret Sharing Scheme [Online]. Available: http://point-at-infinity.org/ssss/