A Novel Approach for Secure Knowledge Sharing through Multi-Owner for Static and Dynamic Teams within the Cloud

Authors

  • K. Ram Mohan Goud  Department of Computer Science & Engineering, Sri Indu College of Engineering & Technology, Hyderabad, India
  • A. Shiva Raj  Department of Computer Science & Engineering, Sri Indu College of Engineering & Technology, Hyderabad, India
  • A. Srisylam  Department of Computer Science & Engineering, Sri Indu College of Engineering & Technology, Hyderabad, India

Keywords:

Cloud Computing, Knowledge Sharing, Privacy-preserving, Access Control, Dynamic groups.

Abstract

With the character of low maintenance, cloud computing provides a cheap and economical answer for sharing cluster resource among cloud users. sadly, sharing knowledge during a exceedingly in a very multi-owner manner whereas conserving knowledge and identity privacy from an untrusted cloud remains a difficult issue, as a result of the frequent amendment of the membership. during this paper, we tend to propose a secure multi owner knowledge sharing theme for Static and dynamic teams within the cloud. By investment cluster signature and dynamic broadcast secret writing techniques, any cloud user will anonymously share knowledge with others. Meanwhile, the storage overhead and secret writing computation price of our theme square measure freelance with the quantity of revoked users. Additionally, we tend to analyze the safety of our theme with rigorous proofs, and demonstrate the potency of our theme in experiments.

References

  1. M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A View of Cloud Computing,”Comm. ACM,vol. 53, no. 4, pp. 50-58, Apr. 2010.
  2. S. Kamara and K. Lauter, “Cryptographic Cloud Storage,” Proc.Int’l Conf. Financial Cryptography and Data Security (FC), pp. 136-149, Jan. 2010.
  3. S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving Secure, Scalable,and Fine-Grained Data Access Control in Cloud Computing,”Proc. IEEE INFOCOM,pp. 534-542, 2010.
  4. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc.USENIX Conf. File and Storage Technologies, pp. 29-42, 2003.
  5. E. Goh, H. Shacham, N. Modadugu, and D. Boneh, “Sirius: Securing Remote Untrusted Storage,”Proc. Network and Distributed Systems Security Symp. (NDSS),pp. 131-145, 2003.
  6. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to SecureDistributed Storage,”Proc. Network and Distributed Systems Security Symp. (NDSS),pp. 29-43, 2005.
  7. R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,”Proc. ACM Symp. Information, Computer and Comm.Security,pp. 282-292, 2010.
  8. B. Waters, “Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,”Proc. Int’l Conf. Practice and Theory in Public Key Cryptography Conf. Public Key Cryptography,http://eprint.iacr.org/2008/290.pdf, 2008.
  9. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. ACM Conf. Computer and Comm. Security (CCS), pp. 89-98, 2006.
  10. D. Naor, M. Naor, and J.B. Lotspiech, “Revocation and Tracing Schemes for Stateless Receivers,”Proc. Ann. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO),pp. 41-62, 2001.

Downloads

Published

2016-02-25

Issue

Section

Research Articles

How to Cite

[1]
K. Ram Mohan Goud, A. Shiva Raj, A. Srisylam, " A Novel Approach for Secure Knowledge Sharing through Multi-Owner for Static and Dynamic Teams within the Cloud, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 2, Issue 1, pp.588-591, January-February-2016.