Skip to main content
Log in

Centralized cloud information accountability with bat key generation algorithm (CCIA-BKGA) framework in cloud computing environment

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

In cloud storage, without any complexity, the nearby information stockpiling and support, the clients can indirectly keep up their information and appreciate the on-request superb applications and administrations from a shared pool of configurable computing resources. Nevertheless, the data integrity protection in cloud computing becomes a tedious task, because the client doesn’t have physical possession of the outsourced data, especially for the users with the restricted computing resources. The essential component of the cloud services is that, the clients’ information will be prepared remotely in obscure machines, where the clients have no rights on it. In order to rectify this issue, a novel highly centralized cloud information accountability with bat key generation algorithm (CCIA-BKGA) framework is suggested to maintain the concrete usage of the users’ data in the cloud. It will encircle the logging mechanism together with users’ data and policies. Before initiating the imploding processing the cloud server, first it required to convert the general information & sensitive information into an extensible markup language file format and get saved inside file. After that, Java ARchive (JAR) label setting has to be done which will be completed at the side of the data owner, then the label attributes will work according to the following functionality such as signature key value, and unique identifier. Use the JAR programmable has the capacity for both to produce a dynamic and traveling object, and to guarantee that any entrance to clients’ information will trigger verification and robotized logging facilities for local in the JARs. CCIA-BKGA structure is platform-independent and profoundly decentralized, it doesn’t request any obsessive validation or capacity framework set up and furthermore it gives the broad exploratory examinations which clarify the proficiency and adequacy of the proposed CCIA-BKGA system and existing methodologies.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Abbas, A., Khan, S.U.: A review on the state-of-the-art privacy preserving approaches in e-health clouds. IEEE J. Biomed. Health Inf. 18(1), 1431–1441 (2014)

    Google Scholar 

  2. Alhamazani, K., et al.: An overview of the commercial cloud monitoring tools: research dimensions, design issues, state-of-the-art. Computing (2014). https://doi.org/10.1007/s00607-014-0398-5

    Google Scholar 

  3. Khan, A.N., Kiah, M.L.M., Khan, S.U., Madani, S.A.: Towards secure mobile cloud computing: a survey. Future Gen. Comput. Syst. 29(5), 1278–1299 (2013)

    Google Scholar 

  4. Healey, M.: Why IT needs to push data sharing efforts. Information Week (2010). http://www.informationweek.com/services/integration/why-it-needs-to-push-data-sharing-effort/225700544. Accessed Oct 2012

  5. Riley, D.A.: Using google wave and docs for group collaboration. Library Hi Tech News (2010)

  6. Bender, D.: Privacy and security issues in cloud computing. Comput. Internet Lawyer 1–15 (2012)

  7. Judith, H., Robin, B., Marcia, K., Fern, H.: Cloud computing for dummies. For Dummies (2009)

  8. SeongHan, S., Kobara, K., Imai, H.: A secure public cloud storage system. Int. Conf. Internet Technol. Secur. Trans. (ICITST) 2011, 103–109 (2011)

    Google Scholar 

  9. Zhou, M., Zhang, R., Xie, W., Qian, W., Zhou, A.: Security and privacy in cloud computing: a survey. Sixth Int. Conf. Semant. Knowl. Grid (SKG) 2010, 105–112 (2010)

    Google Scholar 

  10. Rocha, F., Abreu, S., Correia, M.: The final Frontier: confidentiality and privacy in the cloud. 44–50 (2011)

  11. Huang, R., Gui, X., Yu, S., Zhuang, W.: Research on privacy-preserving cloud storage framework supporting ciphertext retrieval. Int. Conf. Netw. Comput. Inf. Secur. 2011, 93–97 (2011)

    Google Scholar 

  12. Wei, L., Zhu, H., Cao, Z., Chen, Y., Vasilakos, A.V.: Security and privacy for storage and computation in cloud computing. Inf. Sci. 258, 371–386 (2014)

    Google Scholar 

  13. D. Chen et al.: Fast and scalable multi-way analysis of massive neural data. IEEE Trans. Comput. (2014). https://doi.org/10.1109/tc.2013.2295806

  14. Khan, A.N., Kiah, M.M., Madani, S.A., Ali, M., Shamshir-band, S.: Incremental proxy re-encryption scheme for mobile cloud computing environment. J. Supercomput. 68(2), 624–651 (2014)

    Google Scholar 

  15. Reed, A., Rezek, C., Simmonds, P.: Security guidelines for critical areas of focus in cloud computing v3.0. Cloud Secur Alliance. 14–44 (2011)

  16. Ali, M., Dhamotharan, R., Khan, E., Khan, S.U., Vasilakos, A.V., Li, K., Zomaya, A.Y.: SeDaSC: secure data sharing in clouds. IEEE Syst. J. 11(2), 395–404 (2017)

    Google Scholar 

  17. Li, J., Li, J., Liu, Z., Jia, C.: Enabling efficient and secure data sharing in cloud computing. Concurr. Comput 26(5), 1052–1066 (2014)

    Google Scholar 

  18. Fu, J.Y., Huang, Q.L., Yang, Y.X.: Secure personal data sharing in cloud computing using attribute-based broadcast encryption. J China Univ Posts Telecommun 21(6), 45–77 (2014)

    Google Scholar 

  19. Seo, S., Nabeel, M., Ding, X., Bertino, E.: An efficient certificateless encryption for secure data sharing in public clouds. IEEE Trans. Knowl. Data Eng. 26(9), 2107–2119 (2013)

    Google Scholar 

  20. Xu, L., Wu, X., Zhang, X.: CL-PRE: a certificateless proxy re-encryption scheme for secure data sharing with public cloud. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pp. 87–88 (2012)

  21. Chen, Y.R., Tzeng, W.G.: Efficient and provably-secure group key management scheme using key derivation. In: IEEE 11th International Conference on trust, Security and Privacy in Computing and Communications (TrustCom), pp. 295–302 (2012)

  22. Brent, C., Bavier, A.C.: Decentralized trust management and accountability in federated systems. In: HICSS (2004)

  23. Lee, W., Squicciarini, A., Bertino, E. (2009) The design and evaluation of accountable grid computing system. In: 29th IEEE International Conference on Distributed Computing Systems, 2009 (ICDCS’09), pp. 145–154

  24. Sundareswaran, S., Squicciarini, A., Lin, D.: Ensuring distributed accountability for data sharing in the cloud. IEEE Trans. Dependable Secure Comput. 9(4), 556–568 (2012)

    Google Scholar 

  25. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, 2007(SP’07), pp. 321–334 (2007)

  26. Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. Public Key Cryptogr. 6571, 53–70 (2011)

    Google Scholar 

  27. Yang, X.S.: A new metaheuristic bat-inspired algorithm. In: Nature Inspired Cooperative Strategies for Optimization (NICSO 2010), pp. 65–74. Springer, Berlin (2010)

  28. Yang, X.S., Hossein Gandomi, A.: Bat algorithm: a novel approach for global engineering optimization. Eng. Comput. 29(5), 464–483 (2012)

    Google Scholar 

  29. Goyal, T., Singh, A., Agrawal, A.: Cloudsim: simulator for cloud computing infrastructure and modeling. Procedia Eng. 38, 3566–3572 (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Amali Angel Punitha.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Punitha, A.A.A., Indumathi, G. Centralized cloud information accountability with bat key generation algorithm (CCIA-BKGA) framework in cloud computing environment. Cluster Comput 22 (Suppl 2), 3153–3164 (2019). https://doi.org/10.1007/s10586-018-2009-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-018-2009-2

Keywords

Navigation