Skip to main content
Log in

RETRACTED ARTICLE: An enhanced approach on distributed accountability for shared data in cloud

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

This article was retracted on 04 July 2022

This article has been updated

Abstract

Cloud computing contribute huge business opportunities. Cloud data has always hacked by the cyber attackers. The cloud user’s major concerns in cloud are lack of clarity and loss of control over their data. Data accountability is the way to ensure the trust on cloud service provider which allows to monitor the cloud user data usage. These computation and storage are distributed in nature. To address this issue we are utilizing a framework called Cloud Information Accountability. To provide security to the log recording encryption is performed that leads to lack of time and space. Further the untrusted cloud service provider cause key abuse attacks. To overcome the above limitation a novel information accountability system is proposed to ensure the tracking of user data usage in cloud. The Homomorphic encryption is utilized on user data which is uploaded on the cloud. This feature is called “strong binding” which means both data and policies travel with the data thus providing distributed accountability which is very essential because of distributed nature of the cloud. Hence this framework provides end to end accountability for user’s data at both Cloud Service Providers (CSP) and Cloud users by providing the log records for their data. Furthermore a protocol is designed based on objects for data access that prevents the key abuse attack. The method improves the security performance up to 95%.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Change history

References

  • Cheng H, Rong C, Qian M, Wang W (2018) Accountable privacy-preserving mechanism for cloud computing based on identity-based encryption. IEEE Access 6:37869–37882

    Article  Google Scholar 

  • Gerard Lynn T, Leimbach T (2014) Potential and impacts of cloud computing services and social network websites, science and technology options assessment. https://www.researchgate.net/publication/261758174

  • Jain JR, Asaduzzaman A (2016) A novel data logging framework to enhance security of cloud computing. In: SoutheastCon 2016. IEEE, pp 1–6

  • Karam Y, Baker T, Taleb-Bendiab A (2012) Security support for intention driven elastic cloud computing. In: Computer modeling and simulation (EMS), sixth UK Sim/AMSS European symposium, pp 67–73

  • Li X, Xu Q, Chen C (2015) Designing a hierarchical decentralized system for distributing large-scale, cross-sector, and multipollutant control accountabilities. IEEE Syst J 11(4):2774–2783

    Article  Google Scholar 

  • Li L, Lu R, Choo KKR, Datta A, Shao J (2016) Privacy-preserving-outsourced-associated rule mining on vertically partitioned databases. IEEE Trans Inf Forensics Secur 11(8):1847–1861

    Article  Google Scholar 

  • More P, Lingayat M (2014) Survey on data sharing in the cloud using distributed accountability. Int J Comput Sci Eng Technol 5(10):992–996

    Google Scholar 

  • Muniswamy-Reddy KK, Macko P, Seltzer M (2010) Provenance for the cloud. In: FAST'10: Proceedings of the 8th USENIX conference on File and storage technologies, pp 1–14

  • Ogburn M, Turner C, Dahal P (2013) Homomorphic encryption. Procedia Computer Sci 20:502–509

    Article  Google Scholar 

  • Prassanna J, Punitha K, Neelanarayanan V (2015) Towards an analysis of data accountability and auditing for secure cloud data storage. Procedia Computer Sci 50:543–550

    Article  Google Scholar 

  • Shi J, Ji W, Gao Z et al (2019) Ontology-based code snippets management in a cloud environment. J Ambient Intell Human Comput 10:2971–2985. https://doi.org/10.1007/s12652-018-0701-y

    Article  Google Scholar 

  • Sundareswaran S, Squicciarini A, Lin D (2012) Ensuring distributed accountability for data sharing in the cloud. IEEE Trans Dependable Secure Comput 9(4):556–568

    Article  Google Scholar 

  • Tan YS, Ko RKL, Jagadpramana P, Suen, CH, Kirchberg M, Lim TH, Lee BS, Singla A, Mermoud K, Keller D, Duc H (2012) Tracking of data leaving the cloud. In: 2012 IEEE 11th international conference on trust, security and privacy in computing and communications, pp 137–144

  • Thilakanathan D, Chen S, Nepal S, Calvo RA (2014) Secure data sharing in the Cloud,” Security Privacy and Trust in Cloud Systems. Springer, Berlin, pp 45–72

    Book  Google Scholar 

  • Thilakanathan D, Chen S, Nepal S, Calvo R (2015) SafeProtect: controlled data sharing with user-defined policies in cloud-based collaborative environment. IEEE Trans Emerg Top Comput 4(2):301–315

    Article  Google Scholar 

  • Xue K, Chen W, Li W, Hong J, Hong P (2018) Combining data owner-side and cloud-side access control for encrypted cloud storage. IEEE Trans Inf Forensics Secur 13(8):2062–2074

    Article  Google Scholar 

  • Yang Z, Wang W, Huang Y (2017) Ensuring reliable logging for data accountability in untrusted cloud storage. In: 2017 IEEE international conference on communications (ICC). IEEE, pp 1–6

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Manimuthu.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article has been retracted. Please see the retraction notice for more detail: https://doi.org/10.1007/s12652-022-04245-6

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Manimuthu, A., Murugaboopathi, G. RETRACTED ARTICLE: An enhanced approach on distributed accountability for shared data in cloud. J Ambient Intell Human Comput 12, 5421–5425 (2021). https://doi.org/10.1007/s12652-020-02029-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-020-02029-4

Keywords

Navigation