Academia.eduAcademia.edu

Outline

Privacy Preserving Data Access To Cloud

2019, International Journal of Innovative Technology and Exploring Engineering

https://doi.org/10.35940/IJITEE.I8663.078919

Abstract

The current systems stress on protection of data stored in the cloud servers without giving much thought and consideration to the protection of data during user access. Encryption of data is a technique that is popularly used to protect stored data. Encryption essentially scrambles the data and stores it in a form which makes no sense unless decrypted with the suitable key. Every cloud service provider ensures data is stored in an encrypted form in its servers. Encryption of data is not sufficient to protect user data as acquiring the appropriate key can result in decrypting of the data. Encrypting the data before uploading the data to the cloud can help to an extent to preserve data. To access the data it would need to be encrypted twice- once by the cloud service provider and then by the user. Cloud service provider is prevented from accessing user data and also other third-party individuals. However, this approach too is not efficient and sufficient to protect user data. ORAM alg...

References (23)

  1. Li, Peng, and Song Guo. "Load balancing for privacy-preserving access to big data in cloud." 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). IEEE, 2014.
  2. Islam, Mohammad Saiful, Mehmet Kuzu, and Murat Kantarcioglu. "Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation." Ndss. Vol. 20. 2012.
  3. Garg, Sushil. "Survey on Cloud Computing and Data Masking Techniques." Accessed December 15 (2017): 2017.
  4. Hamlen, Kevin W., and Bhavani Thuraisingham. "Data security services, solutions and standards for outsourcing." Computer Standards & Interfaces 35.1 (2013): 1-5.
  5. "Li, Peng, and Song Guo. "Load balancing for privacy-preserving access to big data in cloud." 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). IEEE, 2014.
  6. Fugkeaw, Somchart, and Hiroyuki Sato. "Privacy-preserving access control model for big data cloud." 2015 International Computer Science and Engineering Conference (ICSEC). IEEE, 2015.
  7. Chor, Benny, et al. "Private information retrieval." Proceedings of IEEE 36th Annual Foundations of Computer Science. IEEE, 1995.
  8. Dautrich, Jonathan, and Chinya Ravishankar. "Combining ORAM with PIR to minimize bandwidth costs." Proceedings of the 5th ACM Conference on Data and Application Security and Privacy. ACM, 2015.
  9. Stefanov, Emil, et al. "Path ORAM: an extremely simple oblivious RAM protocol." Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. ACM, 2013.
  10. Zhang, Xian, et al. "Fork path: improving efficiency of oram by removing redundant memory accesses." Proceedings of the 48th International Symposium on Microarchitecture. ACM, 2015.
  11. Williams, Peter, and Radu Sion. "Single round access privacy on outsourced storage." Proceedings of the 2012 ACM conference on Computer and communications security. ACM, 2012.
  12. Stefanov, Emil, et al. "Iris: A scalable cloud file system with efficient integrity checks." Proceedings of the 28th Annual Computer Security Applications Conference. ACM, 2012.
  13. Pawar, Chandrashekhar S., Pankaj R. Patil, and Sujitkumar V. Chaudhari. "Providing security and integrity for data stored in cloud storage." International Conference on Information Communication and Embedded Systems (ICICES2014). IEEE, 2014.
  14. Gahi, Youssef, Mouhcine Guennoun, and Hussein T. Mouftah. "Big data analytics: Security and privacy challenges." 2016 IEEE Symposium on Computers and Communication (ISCC). IEEE, 2016.
  15. Shi, Elaine, et al. "Oblivious RAM with O ((logN) 3) worst-case cost." International Conference on The Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2011.
  16. Garg, Sushil. "Survey on Cloud Computing and Data Masking Techniques." Accessed December 15 (2017): 2017.
  17. Liu, Chang, et al. "Oblivm: A programming framework for secure computation." 2015 IEEE Symposium on Security and Privacy. IEEE, 2015.
  18. 18] Ostrovsky, Rafail. "Efficient computation on oblivious RAMs."Proceedings of the twenty-second annual ACM symposium on Theory of computing. ACM, 1990.
  19. Wang, Xiao, Hubert Chan, and Elaine Shi. "Circuit oram: On tightness of the goldreich-ostrovsky lower bound." Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 2015.
  20. Fletcher, Christopher W., et al. "Freecursive oram:[nearly] free recursion and integrity verification for position-based oblivious ram." ACM SIGARCH Computer Architecture News 43.1 (2015): 103-116.
  21. "Priya Dhir Research Scholar (RIMT UNIVERSITY). "Survey on Cloud Computing and Data Masking Techniques""
  22. "Jeet Vyas, Prof: Prashant Modi Computer Engineering, Ganpat University, Information Technology, Ganpat University. "Providing Confidentiality and Integrity on Data Stored in Cloud Storage by Hash and Meta-data Approach""
  23. "International Journal of Innovations & Advancement in Computer Science IJIACS, ISSN 2347 -" Survey on Cloud Computing and Data Masking Techniques" 8616,Volume 6, Issue 4,April 2017"