Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Secure Public Auditing Scheme for Cloud Data Share Supporting User Revocation

Author : B.Renugadevi 1 M.Senthil Kumar 2

Date of Publication :22nd March 2018

Abstract: Today, distributed storage winds up noticeably one of the basic administrations, since clients can without much of a stretch change and offer information with others in cloud. Be that as it may, the honesty of shared cloud information is helpless to unavoidable equipment deficiencies, programming disappointments or human mistakes. To guarantee the trustworthiness of the mutual information, a few plans have been intended to permit open verifiers (i.e., Third Party Auditors) to productively review information trustworthiness without recovering the whole client information from cloud. But this may reveal data owners personal information to TPA. Here we are using homomorphic authenticable group signatures which is designed to protect privacy. Here, the auditors can verify the integrity of shared information on behalf of group users. The group users may include Group Managers and ordinary members. Any of the GMs can add new members or they can revoke members from the group. Transmission of data will be encrypted and even the data is stolen, the corresponding key cannot be restored. User revocation is done by the group manager using a publicly available revocation list. Once revoked, they cannot access any of the files. The main issue with the cloud is data integrity which can be resolved using MD5 algorithm. During the process of verification, the signature generated by the auditors and the one which is provided by the client are compared. If it does not match with each other, then it indicates that the data has been changed

Reference :

Will Updated soon

Recent Article