Provide Privacy of Independent Data Access in Cloud Computing

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2015 by IJETT Journal
Volume-30 Number-6
Year of Publication : 2015
Authors : TirumalaRao Gurubelli, V.Laxmi Prasad

Citation 

TirumalaRao Gurubelli, V.Laxmi Prasad "Provide Privacy of Independent Data Access in Cloud Computing", International Journal of Engineering Trends and Technology (IJETT), V30(6),310-313 December 2015. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
In cloud context storing data into cloud is a critical problem for providing security of that data. So to protect that stored data from the untrusted parties place an important role. So that to provide security of that database we are encrypt the database and stored into cloud. Before encrypt the database the group key manager will generate secret key for all group members and sent to all. After sending the group members will encrypt and decrypt the database using that secret key. In this paper we are proposed shared binary transpose protocol for generation of group key and to encrypt, decrypt the databases using rijndael algorithm. By implementing those techniques we can provide more efficiency and privacy of accessing cloud database.

 References

[1].B. White, J. Lepreau, L. Stoller, R. Ricci, S. Guruprasad, M.Newbold, M. Hibler, C. Barb, and A. Joglekar, “An IntegratedExperimental Environment for Distributed Systems and networks,”Proc. Fifth USENIX Conf. Operating Systems Design andImplementation, Dec. 2002.
[2]. A. Shamir, “How to Share a Secret,” Comm. of the ACM,vol. 22, no. 11, pp. 612-613, 1979..
[3]. “Oracle Advanced Security,” Oracle Corporation, http://www.oracle.com/technetwork/database/options/advancedsecurity, Apr. 2013.
[4] G. Cattaneo, L. Catuogno, A.D. Sorbo, and P. Persiano, “TheDesign and Implementation of a Transparent Cryptographic FileSystemFor Unix,” Proc. FREENIX Track: 2001 USENIX Ann. Technical Conf., Apr. 2001.
[5] E. Damiani, S.D.C. Vimercati, S. Jajodia, S. Paraboschi, and P.Samarati, “Balancing Confidentiality and Efficiency in Untrusted Relational Dbmss,” Proc. Tenth ACM Conf. Computer and Comm.Security, Oct. 2003.
[6] H. Hacigu¨mu¨ s¸, B. Iyer, C. Li, and S. Mehrotra, “ExecutingSQL over Encrypted Data in the Database-Service- ProviderModel,” Proc. ACM SIGMOD Int’l Conf. Management Data, June 2002.
[7] R.A. Popa, C.M.S. Redfield, N. Zeldovich, and H. Balakrishnan,“CryptDB: Protecting Confidentiality with Encrypted QueryProcessing,” Proc. 23rd ACM Symp. Operating Systems rinciples,Oct. 2011.
[8] The gnu multiple precision arithmetic library [Online]. Available:http://gmplib.org/
[9] L. Ferretti, M. Colajanni, and M. Marchetti, “Supporting Securityand Consistency for Cloud Database,” Proc. Fourth Int’l Symp.Cyberspace Safety and Security, Dec. 2012.
[10].A. Boldyreva, N. Chenette, and A. O’Neill, “Order- PreservingEncryption Revisited: Improved Security Analysis and AlternativeSolutions,” Proc. 31st Ann. Conf. Advances in Cryptology (CRYPTO’11), Aug. 2011.
[11] M. Hadavi, E. Damiani, R. Jalili, S. Cimato, and Z. Ganjei, “AS5: ASecure Searchable Secret Sharing Scheme for Privacy Preserving Database Outsourcing,” Proc. Fifth Int’l Workshop Autonomous andSpontaneous Security, Sept. 2013.
[12] “PostgresPlus Cloud Database,” EnterpriseDB, http://enterprisedb.com/cloud-database, Apr. 2013.
[13] M. Armbrust et al., “A View of Cloud Computing,” Comm. of theACM, vol. 53, no. 4, pp. 50-58, 2010.

Keywords
Cloud Computing, Cryptography, confidentiality, database, security.