A Privacy Preserved Multi Dynamic Allocation Scheme for the Multi User Group

International Journal of Computer Science and Engineering
© 2016 by SSRG - IJCSE Journal
Volume 3 Issue 7
Year of Publication : 2016
Authors : G.Dinesh, Kumar Raja .T

pdf
How to Cite?

G.Dinesh, Kumar Raja .T, "A Privacy Preserved Multi Dynamic Allocation Scheme for the Multi User Group," SSRG International Journal of Computer Science and Engineering , vol. 3,  no. 7, pp. 14-17, 2016. Crossref, https://doi.org/10.14445/23488387/IJCSE-V3I7P103

Abstract:

Presently a days distributed computing assumes a key part for sharing gathering asset among their clients. Due to the regular changes of enrollment keeping up multi proprietor information is turning into a troublesome assignment furthermore sharing of information in an untrusted cloud is additionally a noteworthy test. For that reason we present the element bunches in the cloud and it underpins for gathering mark and telecast encryption strategies. So that any cloud client can impart information to the others. Here the repudiation rundown is additionally exhibited.

Keywords:

So that any cloud client can impart information to the others. Here the repudiation rundown is additionally exhibited.

References:

[1] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A View of Cloud Computing,” Comm. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
[2] S. Kamara and K. Lauter, “Cryptographic Cloud Storage,” Proc. Int’l Conf. Financial Cryptography and Data Security (FC), pp. 136- 149, Jan. 2010.
[3] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing,” Proc. IEEE INFOCOM, pp. 534-542, 2010.
[4] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc. USENIX Conf. File and Storage Technologies, pp. 29-42, 2003.
[5] E. Goh, H. Shacham, N. Modadugu,and D. Boneh, “Sirius: Securing Remote Untrusted Storage,” Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003.
[6] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,” Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 29-43, 2005.
[7] R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,” Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010.
[8] B. Waters, “Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,” Proc. Int’l Conf. Practice and Theory in PublicKey Cryptography Conf. Public Key Cryptography, http://eprint.iacr.org/2008/290.pdf, 2008.
[9] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute- Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. ACM Conf. Computer and Comm. Security (CCS), pp. 89-98, 2006.
[10] D. Naor, M. Naor, and J.B.Lotspiech, “Revocation and Tracing Schemes for Stateless Receivers,” Proc. Ann. Int’l Cryptology Conf.Advances in Cryptology (CRYPTO), pp. 41-62, 2001.