Review on dynamic group data sharing in cloud environment

  • Authors

    • Sathishkumar Easwaramoorthy Independent Researcher
    • Anilkumar Chunduru Vellore Institute of Texhnology, Vellore, India.
    • Usha Moorthy Galgotias University
    • Sravankumar B Qis Institute of Technology
    2018-04-30
    https://doi.org/10.14419/ijet.v7i2.9770
  • Cloud Computing, Group Data Sharing, Security, Privacy, Data Storage, Encryption and Decryption.
  • Information sharing or exchange of data within entities plays a significant role in cloud storage. In cloud computing, a robust and practical methodology is developed which can be utilized by cloud users for sharing information among multiple group members in the cloud with lowered maintenance and management costs. Furthermore, a service provider in the cloud does not share data with anyone other than the Trusted Third Party (TTP) sources due to the semi-trusted characteristics of the cloud. In this way, there is no global security mechanism for dynamic group data sharing over the cloud. Subsequently, the Cloud Service Providers (CSPs) can convey different services to cloud users through powerful data centres. Hence, data is secured through the validation of users in the cloud. Meanwhile, CSPs should offer outsourced security assurance for data file sharing. Assuring privacy in data sharing is still a critical issue due to continuous change in cloud users, particularly, for unauthenticated or third party users because of the risk of collusion attacks. However, security concerns turn into a major restraint as outsourcing storage data is perhaps a delicate concern for cloud providers. Additionally, sharing information in a multi-proprietary approach while protecting information and individual security to the data from unauthorized or third party users is still a challenging task as there is a frequent change in cloud members. In this regard, previous studies are reviewed and discussed which are related to dynamic group data sharing using cloud computing.

  • References

    1. [1] Xia Z, Wang X, Sun X, Wang Q (2016) A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data. IEEE Trans Parallel Distrib Syst 27:340–352. https://doi.org/10.1109/TPDS.2015.2401003.

      [2] Fu Z, Ren K, Shu J, et al (2016) Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement. IEEE Trans Parallel Distrib Syst 27:2546–2559. https://doi.org/10.1109/TPDS.2015.2506573.

      [3] Fu Z, Sun X, Liu Q, et al (2015) Achieving Efficient Cloud Search Services: Multi-Keyword Ranked Search over Encrypted Cloud Data Supporting Parallel Computing. IEICE Trans Commun E98.B:190–200. https://doi.org/10.1587/transcom.E98.B.190.

      [4] Ren Y, Shen J, Wang J, et al (2015) Mutual verifiable provable data auditing in public cloud storage. J Internet Technol 16:317–323. doi: 10.6138/JIT.2015.16.2.20140918.

      [5] Zissis D, Lekkas D (2012) Addressing cloud computing security issues. Futur Gener Comput Syst 28:583–592. https://doi.org/10.1016/j.future.2010.12.006.

      [6] Chang V, Kuo Y-H, Ramachandran M (2016) Cloud computing adoption framework: A security framework for business clouds. Futur Gener Comput Syst 57:24–41. https://doi.org/10.1016/j.future.2015.09.031.

      [7] Mohd BJ, Hayajneh T, Ahmad Yousef KM, et al (2017) Hardware design and modeling of lightweight block ciphers for secure communications. In: Futur. Gener. Comput. Syst. http://linkinghub.elsevier.com/retrieve/pii/S0167739X17304661.

      [8] Rahman F, Bhuiyan MZA, Ahamed SI (2017) A privacy preserving framework for RFID based healthcare systems. Futur Gener Comput Syst 72:339–352. https://doi.org/10.1016/j.future.2016.06.001.

      [9] Guo P, Wang J, Li B, Lee SY (2014) A Variable Threshold-value Authentication Architecture for Wireless Mesh Networks. J Internet Technol 15:929–936. doi: 10.6138/JIT.2014.15.6.05

      [10] Shen J, Tan H, Wang J, et al (2015) A novel routing protocol providing good transmission reliability in underwater sensor networks. J Internet Technol 16:171–178. doi: 10.6138/JIT.2014.16.1.20131203e.

      [11] Xie S, Wang Y (2014) Construction of Tree Network with Limited Delivery Latency in Homogeneous Wireless Sensor Networks. Wirel Pers Commun 78:231–246. https://doi.org/10.1007/s11277-014-1748-5.

      [12] Chu CK, Chow SSM, Tzeng WG, et al (2014) Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage. IEEE Trans Parallel Distrib Syst 25:468–477 https://doi.org/10.1109/TPDS.2013.112.

      [13] Pearce M, Zeadally S, Hunt R (2013) Virtualization. ACM Comput Surv 45:1–39. https://doi.org/10.1145/2431211.2431216.

      [14] Perez-Botero D, Szefer J, Lee RB (2013) Characterizing hypervisor vulnerabilities in cloud computing servers. In: Proceedings of the 2013 international workshop on Security in cloud computing - Cloud Computing ’13. Hangzhou, China, p 3 https://doi.org/10.1145/2484402.2484406.

      [15] Aguiar E, Zhang Y, Blanton M (2014) an Overview of Issues and Recent Developments in Cloud Computing and Storage Security. In: High Performance Cloud Auditing and Applications. Springer New York, New York, NY, pp 3–33 https://doi.org/10.1007/978-1-4614-3296-8_1.

      [16] Subashini S, Kavitha V (2011) A survey on security issues in service delivery models of cloud computing. J Netw Comput Appl 34:1–11. https://doi.org/10.1016/j.jnca.2010.07.006.

      [17] Abbas A, Khan SU (2014) A review on the state-of-the-art privacy-preserving approaches in the e-Health clouds. IEEE J Biomed Heal Informatics 18:1431–1441. https://doi.org/10.1109/JBHI.2014.2300846.

      [18] Ali M, Khan SU, Vasilakos A V. (2015) Security in cloud computing: Opportunities and challenges. Inf Sci (Ny) 305:357–383. https://doi.org/10.1016/j.ins.2015.01.025.

      [19] Fernandes DAB, Soares LFB, Gomes J V., et al (2014) Security issues in cloud environments: a survey. Int J Inf Secur 13:113–170. https://doi.org/10.1007/s10207-013-0208-7.

      [20] Hashizume K, Rosado DG, Fernández-Medina E, Fernandez EB (2013) an analysis of security issues for cloud computing. J Internet Serv Appl 4:5. https://doi.org/10.1186/1869-0238-4-5.

      [21] Modi C, Patel D, Borisaniya B, et al (2013) A survey of intrusion detection techniques in Cloud. J Netw Comput Appl 36:42–57. https://doi.org/10.1016/j.jnca.2012.05.003.

      [22] Xiao Z, Xiao Y (2013) Security and Privacy in Cloud Computing. IEEE Commun Surv Tutorials 15:843–859. https://doi.org/10.1109/SURV.2012.060912.00182.

      [23] Singh A, Chatterjee K (2017) Cloud security issues and challenges: A survey. J Netw Comput Appl 79:88–115. https://doi.org/10.1016/j.jnca.2016.11.027.

      [24] Liu Y, Sun YL, Ryoo J, et al (2015) A Survey of Security and Privacy Challenges in Cloud Computing: Solutions and Future Directions. J Comput Sci Eng 9:119–133. https://doi.org/10.5626/JCSE.2015.9.3.119.

      [25] Sinddhuri P, Kumar GR (2017) The Data Storage and Assured Sharing Methodology among Differing Groups in Cloud Computing. Int J Sci Eng Adv 5:313–318.

      [26] Singh S, Jeong Y-S, Park JH (2016) A survey on cloud computing security: Issues, threats, and solutions. J Netw Comput Appl 75:200–222. https://doi.org/10.1016/j.jnca.2016.09.002.

      [27] Tan X, Ai B (2011) the issues of cloud computing security in high-speed railway. In: Proceedings of 2011 International Conference on Electronic & Mechanical Engineering and Information Technology. IEEE, pp 4358–4363 https://doi.org/10.1109/EMEIT.2011.6023923.

      [28] Feng J, Chen Y, Summerville D, et al (2011) Enhancing cloud storage security against roll-back attacks with a new fair multi-party non-repudiation protocol. In: 2011 IEEE Consumer Communications and Networking Conference (CCNC). IEEE, pp 521–522 https://doi.org/10.1109/CCNC.2011.5766528.

      [29] Li J, Li B, Wo T, et al (2012) CyberGuarder: A virtualization security assurance architecture for green cloud computing. Futur Gener Comput Syst 28:379–390. https://doi.org/10.1016/j.future.2011.04.012.

      [30] Huth AJC (2011) the Basics of Cloud Computing. Pittsburgh.

      [31] Poornima E, Kasiviswanth N, Bindu CS (2015) secure data sharing for multiple dynamic groups in Cloud. In: 2015 Conference on Power, Control, Communication and Computational Technologies for Sustainable Growth (PCCCTSG). IEEE, pp 326–331 https://doi.org/10.1109/PCCCTSG.2015.7503928.

      [32] Manz D, Alves-Foss J, Zheng S (2008) Network Simulation of Group Key Management Protocols. J Inf Assur Secur 1:67–79.

      [33] Ranjani RS, Bhaskari DDL, Dr.P.S.Avadhan (2011) Current Trends in Group Key Management. Int J Adv Comput Sci Appl 2:82–86.

      [34] Menezes AJ, Oorschot PC van, Vanstone SA (1996) Handbook of Applied Cryptography Discrete Mathematics and Its Applications, illustrate. CRC Press, United States.

      [35] Rafaeli S, Hutchison D (2003) a survey of key management for secure group communication. J ACM Comput Surv 35:309–329 https://doi.org/10.1145/937503.937506.

      [36] Reddy KSK, Saritha SJ (2014) Accountable Contract Signing Protocol for Secure Data Sharing In Multiuser Untrusted Clouds. IJARCCE 3:8138–8141. https://doi.org/10.17148/IJARCCE.2014.31013.

      [37] Ranjith K, Kathiravan PG (2014) A Self-Destruction System For Dynamic Group Data Sharing In Cloud. IJRET Int J Res Eng Technol 3:265–270 https://doi.org/10.15623/ijret.2014.0319048.

      [38] Reddy RD, Kiran PR (2014) An Efficient Data Sharing Technique in the Cloud: An EDST. Int J Recent Innov Trends Comput Commun 2:

      [39] Mercy SS, Srikanth GU (2014) an efficient data security system for group data sharing in cloud system environment. In: International Conference on Information Communication and Embedded Systems (ICICES2014). IEEE, pp 1–4 https://doi.org/10.1109/ICICES.2014.7033956.

      [40] Ali M, Dhamotharan R, Khan E, et al (2015) SeDaSC: Secure Data Sharing in Clouds. IEEE Syst J 1–10. https://doi.org/10.1109/JSYST.2014.2379646.

      [41] Sonar PG, Shinde PD, Patil VA, et al (2015) A Novel Approach for Secure Group Sharing in Public Cloud Computing. Int J Comput Appl 127:47–50.

      [42] Bhaurao C, Swati D (2015) Privacy Preservation and Secure Data Sharing in Cloud Storage. Int Res J Sci Eng 3:231–236.

      [43] Zhu Z, Jiang R (2016) A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud. IEEE Trans Parallel Distrib Syst 27:40–50. https://doi.org/10.1109/TPDS.2015.2388446.

      [44] Cui B, Liu Z, Wang L (2016) Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud Storage. IEEE Trans Comput 65:2374–2385. https://doi.org/10.1109/TC.2015.2389959.

      [45] Manohar K, Kumar RA, Kumar SP (2015) Key Aggregate Searchable Encryption for Group Data Sharing Via Cloud Data Storage. Int J Comput Eng Res Trends 2:1132–1136.

      [46] Snehal P (2016) Secured Group Data Sharing Over Cloud by Using Key Aggregate and Searchable Techniques. Int J Sci Res 5:499–502.

      [47] Armbrust M, Stoica I, Zaharia M, et al (2010) A view of cloud computing. Commun ACM 53:50. https://doi.org/10.1145/1721654.1721672.

      [48] Sowjanya SL, Ravikiran D (2014) Secure Data Sharing for Dynamic Groups in the Public Cloud. Int J Comput Eng Res Trends 1:PP 428–435.

      [49] Margret MK (2013) Secure Policy Based Data Sharing for Dynamic Groups in the Cloud. Int J Adv Res Comput Eng Technol 2:2073–2076.

      [50] Devi JK, Kanimozhi S (2014) Efficient User Revocation for Dynamic Groups in the Cloud. Int J Eng Comput Sci 3:3938–3942.

      [51] Trueman TE, Narayanasamy P (2015) Ensuring Privacy and Data Freshness for Public Auditing of Shared Data in Cloud. In: 2015 IEEE International Conference on Cloud Computing in Emerging Markets (CCEM). IEEE, pp 22–27 https://doi.org/10.1109/CCEM.2015.36.

      [52] Priyanka S, Sonali R, Kanchan S, Gayatri T (2015) Data Sharing in Cloud Using Identity Based Ring Signature. Int Res J Eng Technol 2:885–889

      [53] Rao DV, Ahamed SA (2015) Multi Owner Data Sharing for Dynamic Groups in the Cloud Securely. Int J Electr Electron Comput Syst 3:56–62

      [54] Akanksha S, Patil BM (2016) A Secure Multiowner Dynamic Groups Data Sharing In Cloud. Int J Adv Eng Technol 9:32–39.

      [55] Malarvizhi M, Sujana JAJ, Revathi T (2014) secure file sharing using cryptographic techniques in cloud. In: Proceeding of the IEEE International Conference on Green Computing, Communication and Electrical Engineering, ICGCCEE 2014. IEEE, Coimbatore https://doi.org/10.1109/ICGCCEE.2014.6921421.

      [56] Kishore S, Lakshmi N, Rao T (2015) Secure Multi-Owner Data Sharing for Dynamic Groups using Proxy-Signature in the Cloud. Int J Comput Appl 132:42–46.

      [57] Valli K, Punitha A (2016) Multi Proxy Resignature with Public Auditing of Shared Cloud Data for User Revocation. Int J Res Emerg Sci Technol 3:74–76.

      [58] Mari AP, Basha MJ (2015) A mechanism of user revocation based public auditing for shared data in the cloud. Int J Sci Eng Appl Sci 1:351–358.

      [59] Kamble SM, Lomte A. (2014) Homomorphic Authenticable Ring Signature (HARS) mechanism for Public Auditing on Shared Data in the cloud. Int J Eng Res Gen Sci 6:812 –816.

      [60] Anantula J (2016) A Study on Proxy Re-Signatures for Public Auditing of Shared Data on the Cloud. Int J Adv Res Comput Commun Eng 5:692 –694.

      [61] Reddy PN, Reddy J, Kumar P (2015) Efficient User Revocation in Dynamic Cloud Using Proxy Server. Int J Comput Eng Res Trends 2:552–557.

      [62] Chang Y-F, Chang C-C (2007) An RSA-based (t, n) threshold proxy signature scheme with freewill identities. Int J Inf Comput Secur 1:201 –209 https://doi.org/10.1504/IJICS.2007.012250.

      [63] Belekar Y, Verma M, Tormal P (2015) Efficient User Revocation in Cloud Using Proxy Server. Int J Adv Found Res Comput 2:435–440.

      [64] Li J, Zhao G, Chen X, et al (2010) Fine-Grained Data Access Control Systems with User Accountability in Cloud Computing. In: 2010 IEEE Second International Conference on Cloud Computing Technology and Science. IEEE, pp 89–96 https://doi.org/10.1109/CloudCom.2010.44.

      [65] Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: CCS ’06 Proceedings of the 13th ACM conference on Computer and communications security. ACM, New York, pp 89–98 https://doi.org/10.1145/1180405.1180418.

      [66] Yu S, Wang C, Ren K, Lou W (2010) achieving secure, scalable, and fine-grained data access control in cloud computing. In: Proceedings - IEEE INFOCOM.

      [67] Fu JY, Huang QL, Ma ZF, Yang YX (2014) secure personal data sharing in cloud computing using attribute-based broadcast encryption. J China Univ Posts Telecommun 21:77–51. 10.1016/S1005-8885(14)60344-7 https://doi.org/10.1016/S1005-8885(14)60344-7.

      [68] Yang Y, Zhu H, Lu H, et al (2016) Cloud based data sharing with fine-grained proxy re-encryption. Pervasive Mob Comput 28:122–134. https://doi.org/10.1016/j.pmcj.2015.06.017.

      [69] Liu J, Huang X, Liu JK (2014) Secure sharing of Personal Health Records in cloud computing: Ciphertext-Policy Attribute-Based Signcryption. Futur Gener Comput Syst 52:67–76. https://doi.org/10.1016/j.future.2014.10.014.

      [70] Han K, Li Q, Deng Z (2016) Security and efficiency data sharing scheme for cloud storage. Chaos, Solitons & Fractals 86:107–116. https://doi.org/10.1016/j.chaos.2016.02.010.

      [71] Hu D, Xu W, Qu R (2014) Electromagnetic design optimization of single-sided linear induction motor for improved drive performance based on linear metro application. In: 2014 Australasian Universities Power Engineering Conference (AUPEC). IEEE, pp 1–6. https://doi.org/10.1109/AUPEC.2014.6966564.

      [72] Liang K, Au MH, Liu JK, et al (2015) A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing. Futur Gener Comput Syst 52:95–108. https://doi.org/10.1016/j.future.2014.11.016.

      [73] Deng H, Wu Q, Qin B, et al (2014) Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts. Inf Sci (Ny) 275:370–384. https://doi.org/10.1016/j.ins.2014.01.035.

      [74] Yao X, Chen Z, Tian Y (2014) A lightweight attribute-based encryption scheme for the Internet of Things. Futur Gener Comput Syst 49:104–112. https://doi.org/10.1016/j.future.2014.10.010.

      [75] Shi Y, Zheng Q, Liu J, Han Z (2015) Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation. Inf Sci (Ny) 295:221–231. https://doi.org/10.1016/j.ins.2014.10.020.

      [76] Zhang Y, Chen X, Li J, et al (2016) Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing. In: Information Sciences. Elsevier.

      [77] Sun L (2009) Role Based Secure Group Communication and Data Sharing System. Simon Fraser University.

      [78] Bethencourt J, Sahai A, Waters B (2007) Cipher text-policy attribute-based encryption. In: 2007 IEEE Symposium on Security & Privacy. IEEE, pp 321–334 https://doi.org/10.1109/SP.2007.11.

      [79] Hur J, Noh DK (2011) Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans PARALLEL Distrib Syst 22:1214–1221 https://doi.org/10.1109/TPDS.2010.203.

      [80] Liu Q, Wang G, Wu J (2014) Time-based proxy re-encryption scheme for secure data sharing in a cloud environment. Inf Sci (Ny) 258:355–370. https://doi.org/10.1016/j.ins.2012.09.034.

      [81] Wang P, Feng D, Zhang L (2011) towards attribute revocation in key-policy attribute based encryption. In: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). Springer Berlin Heidelberg, pp 272–291 https://doi.org/10.1007/978-3-642-25513-7_19.

      [82] Blaze M, Bleumer G, Strauss M (1998) Divertible protocols and atomic proxy cryptography. pp 127–144 https://doi.org/10.1007/BFb0054122.

      [83] Qin Z, Xiong H, Wu S, Batamuliza J (2016) A Survey of Proxy Re-Encryption for Secure Data Sharing in Cloud Computing. IEEE Trans Serv Comput 1–1. https://doi.org/10.1109/TSC.2016.2551238.

      [84] Lu Y, Li J (2015) efficient certificate-based proxy re-encryption scheme for data sharing in public clouds. KSII Trans Internet Inf Syst 9:2703–2718. https://doi.org/10.3837/tiis.2015.07.021.

      [85] Wei G, Lu R, Shao J (2014) EFADS: Efficient, flexible and anonymous data sharing protocol for cloud computing with proxy re-encryption. J Comput Syst Sci 80:1549–1562. https://doi.org/10.1016/j.jcss.2014.04.021.

      [86] Wang C, Ren K, Wang J (2011) Secure and practical outsourcing of linear programming in cloud computing. In: 2011 Proceedings IEEE INFOCOM. IEEE, pp 820–828 https://doi.org/10.1109/INFCOM.2011.5935305.

      [87] Liang K, Chu C-K, Tan X, et al (2014) Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts. Theor Comput Sci 539:87–105. https://doi.org/10.1016/j.tcs.2014.04.027.

      [88] Liu W, Denizci Guillet B, Xiao Q, Law R (2014) Globalization or localization of consumer preferences: The case of hotel room booking. Tour Manag 41:148–157. https://doi.org/10.1016/j.tourman.2013.09.004.

      [89] Qin Z, Wu S, Xiong H (2015) Strongly Secure and Cost-Effective Certificateless Proxy Re-encryption Scheme for Data Sharing in Cloud Computing. In: First International Conference. pp 205–216 https://doi.org/10.1007/978-3-319-22047-5_17.

      [90] Dharani R, Narmatha M (2014) Secured Data Sharing With Traceability In Cloud Environment. Int J Invent Comput Sci Eng 1:1–9.

      [91] Diffie W, Hellman M (1976) new directions in cryptography. IEEE Trans Inf Theory 22:644–654. https://doi.org/10.1109/TIT.1976.1055638.

      [92] Song W, Zou H, Liu H, Chen J (2016) A practical group key management algorithm for cloud data sharing with dynamic group. China Commun 13:205–216. https://doi.org/10.1109/CC.2016.7513215.

      [93] Lee S, Kim Y, Kim K, Ryu D-H (2003) An Efficient Tree-Based Group Key Agreement Using Bilinear Map. Springer-Verlag Berlin Heidelberg https://doi.org/10.1007/978-3-540-45203-4_28.

      [94] Liu X, Zhang Y, Wang B, Yan J (2013) Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud. IEEE Trans Parallel Distrib Syst 24:1182–1191. https://doi.org/10.1109/TPDS.2012.331.

      [95] Boneh D, Boyen X, Goh E-J (2005) Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: An extended abstract of this paper appears in R. Cramer, editor, Advances in Cryptology—EURO. Springer, pp 440–456 https://doi.org/10.1007/11426639_26.

      [96] Gadge S V. (2014) Analysis and Security based on Attribute based Encryption for data sharing. Int J Emerg Res Manag &Technolog 3:74– 78

      [97] Adusumilli P, Zou X, Ramamurthy B (2005) DGKD: Distributed Group Key Distribution with Authentication Capability. In: Workshop on Information Assurance and Securit. IEEE, West Point, NY https://doi.org/10.1109/IAW.2005.1495965.

      [98] Kim Y, Perrig A, Tsudik G (2000) Simple and fault-tolerant key agreement for dynamic collaborative groups. In: Proceedings of the 7th ACM conference on Computer and communications security - CCS ’00. ACM Press, New York, New York, USA, pp 235–244 https://doi.org/10.1145/352600.352638.

      [99] Thakare VR, Singh KJ (2016) Ternary tree based TGDH protocol for dynamic secure group data sharing in healthcare cloud. In: 2016 International Conference on Inventive Computation Technologies (ICICT). IEEE, pp 1–7 https://doi.org/10.1109/INVENTIVE.2016.7823294.

      [100] Arockiam L, Parthasarathy G, Monikandan S (2012) Privacy in Cloud Computing : A Survey. In: Computer Science & Information Technology (CS & IT). Academy & Industry Research Collaboration Center (AIRCC), pp 321–330 https://doi.org/10.5121/csit.2012.2331.

      [101] Dharavath R, Bhima K (2011) Distributed Group Key Management with Cluster based Communication for Dynamic Peer Groups. Int J Adv Comput Sci Appl 2:82–89 https://doi.org/10.14569/IJACSA.2011.020214.

      [102] Kim DH, Song S, Shin SJ, Park N (2011) an extended cloud computing architecture for immediate sharing of avionic contents. In: Communications in Computer and Information Science. pp 439–446 https://doi.org/10.1007/978-3-642-23312-8_55.

      [103] Wang G, Liu Q, Wu J, Guo M (2011) Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers. Comput Secur 30:320–331. https://doi.org/10.1016/j.cose.2011.05.006.

      [104] Madhavi K V., Tamilkodi R, Sudha KJ (2012) Cloud Computing: Security threats and Counter Measures. Int J Res Comput Commun Technol IJRCCT 1:125–128.

      [105] Kumar S, Goudar RH (2012) Cloud Computing – Research Issues, Challenges, Architecture, Platforms and Applications: A Survey. Int J Futur Comput Commun 1:356–360 https://doi.org/10.7763/IJFCC.2012.V1.95.

      [106] Jamil D, Zaki H (2011) Security issues in cloud computing and countermeasures. Int J Eng Sci Technol 3:2672–2676.

      [107] Xue K, Hong P (2014) A dynamic secure group sharing framework in public cloud computing. IEEE Trans Cloud Comput 2:459–470. https://doi.org/10.1109/TCC.2014.2366152.

      [108] Wang LL, Chen KF, Mao XP, Wang YT (2014) Efficient and provably-secure certificateless proxy re-encryption scheme for secure cloud data sharing. J Shanghai Jiaotong Univ 19:398–405. https://doi.org/10.1007/s12204-014-1514-6.

      [109] Gellman R (2013) Privacy in the clouds: risks to privacy and confidentiality from cloud computing. In: World Priv. Forum. file://192.168.1.201/Guidance/Documents/HMD/%2316HMD035/%2316HMD035_Working Doc/27.04.2017/Reference BP/20141210031010501.pdf. Accessed 27 Apr 2017.

      [110] Pearson S (2009) Taking account of privacy when designing cloud computing services. In: 2009 ICSE Workshop on Software Engineering Challenges of Cloud Computing. IEEE, pp 44–52 https://doi.org/10.1109/CLOUD.2009.5071532.

      [111] Zhou M, Zhang R, Xie W, et al (2010) Security and Privacy in Cloud Computing: A Survey. In: 2010 Sixth International Conference on Semantics, Knowledge and Grids. IEEE, pp 105–112 https://doi.org/10.1109/SKG.2010.19.

      [112] Mallaiah K, Ramachandram S, Gandhi RK (2015) Multi user searchable encryption schemes using Trusted Proxy for cloud based Relational Databases. In: 2015 International Conference on Green Computing and Internet of Things (ICGCIoT). IEEE, pp 1554–1559 https://doi.org/10.1109/ICGCIoT.2015.7380714.

      [113] Tu SS, Niu SZ, Li H, et al (2012) Fine-grained access control and revocation for sharing data on clouds. In: Proceedings of the 2012 IEEE 26th International Parallel and Distributed Processing Symposium Workshops, IPDPSW 2012. IEEE, Shanghai, pp 2146–2155 https://doi.org/10.1109/IPDPSW.2012.265.

      [114] Yuan K, Liu Z, Jia C, et al (2013) Multi-user Public Key Timed-Release Searchable Encryption. In: 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies. IEEE, pp 363–370 https://doi.org/10.1109/EIDWT.2013.69.

      [115] Dong X, Yu J, Luo Y, et al (2014) achieving an effective, scalable and privacy-preserving data sharing service in cloud computing. Comput Secur 42:151–164. https://doi.org/10.1016/j.cose.2013.12.002.

      [116] Wang Q, Zhu Y, Luo X (2014) Multi-user Searchable Encryption with Coarser-Grained Access Control without Key Sharing. In: 2014 International Conference on Cloud Computing and Big Data. IEEE, pp 119–125 https://doi.org/10.1109/CCBD.2014.29.

      [117] Jin S, Peng J (2009) Key Graphs and Secret Sharing Be Used in Network Multicast Security. In: 2009 International Symposium on Computer Network and Multimedia Technology. IEEE, pp 1–5 https://doi.org/10.1109/CNMT.2009.5374682.

      [118] Cheng-Kang Chu, Chow SSM, Wen-Guey Tzeng, et al (2014) Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage. IEEE Trans Parallel Distrib Syst 25:468–477. https://doi.org/10.1109/TPDS.2013.112.

      [119] Lin HY, Hsieh MY, Li KC (2015) Secured map reduce computing based on virtual machine using threshold secret sharing and group signature mechanisms in cloud computing environments. Telecommun Syst 60:303–313. https://doi.org/10.1007/s11235-015-0031-8.

      [120] Ruan Z, Liang W, Luo H, Yan H (2015) A Novel Data Sharing Mechanism via Cloud-Based Dynamic Audit for Social Internet of Vehicles. In: Second International Conference. Chengdu, China, pp 78–88 https://doi.org/10.1007/978-3-319-27293-1_8.

      [121] Dhanshri A, Raut S. (2015) Review of Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation. Int J Adv Res Comput Sci Softw Eng 5:693 –697

      [122] Vinupriya R, Kayalvizhi C, Malarvizhi S (2015) A Secure Data sharing for groups dynamically in Public Cloud. Int J Innov Res Comput Commun Eng 3:10867–10872

      [123] Cui B, Liu Z, Wang L (2015) Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud Storage. IEEE Trans Comput 1–1. https://doi.org/10.1109/TC.2015.2389959.

      [124] Shahina KM (2016) A Secure Group Sharing Framework Using TGDH Scheme. Int J Sci Res 5:668–673.

      [125] Chaudhary A, Thakur R, Mann M (2014) Security in Cloud Computing By Using Homomorphic Encryption Scheme with Diffie-Hellman Algorithm. Int J Adv Comput Eng Netw 2:42–46.

      [126] Harn L, Lin C (2010) Authenticated Group Key Transfer Protocol Based on Secret Sharing. IEEE Trans Comput 59:842–846 https://doi.org/10.1109/TC.2010.40.

      [127] Abdalla M, Pointcheval D (2006) A Scalable Password-based Group Key Exchange Protocol in the Standard Model. In: Advances in Cryptology – Proceedings. Shanghai, China, pp 332–347 https://doi.org/10.1007/11935230_22.

      [128] Pandranki V lakshmi, Krishna N (2012) Secure Group Key Transfer Protocol Based on Secret Sharing. Int J Comput Sci Inf Technol 3:4712 – 4717.

      [129] Xu L, Wu X, Zhang X (2012) CL-PRE: a certificateless proxy re-encryption scheme for secure data sharing with public cloud. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security - ASIACCS ’12. ACM Press, New York, New York, USA, p 87 https://doi.org/10.1145/2414456.2414507.

      [130] Ma H, Zhang R (2015) Secure Cloud Storage for Dynamic Group: How to Achieve Identity Privacy-Preserving and Privilege Control. 254–267. https://doi.org/10.1007/978-3-319-25645-0.

      [131] Swarna A, Maryam SA (2016) Increasing Security Level in Data Sharing Using Ring Signature in Cloud Environment. J Eng Res Appl w 6:1–6.

  • Downloads

  • How to Cite

    Easwaramoorthy, S., Chunduru, A., Moorthy, U., & B, S. (2018). Review on dynamic group data sharing in cloud environment. International Journal of Engineering & Technology, 7(2), 646-656. https://doi.org/10.14419/ijet.v7i2.9770