Privacy Preserving Data Access To Cloud
Preetha S1, Vishwas Setty N2, Siddharth S3, Rakesh G N4

1Preetha S, Department of ISE, BMSCE, Bangalore, India.
2Vishwas Setty N, Department of ISE, BMSCE, Bangalore, India.
3Siddharth S, Department of ISE, BMSCE, Bangalore, India.
4Rakesh G N, Department of ISE, BMSCE, Bangalore, India.

Manuscript received on 30 June 2019 | Revised Manuscript received on 05 July 2019 | Manuscript published on 30 July 2019 | PP: 2612-2617 | Volume-8 Issue-9, July 2019 | Retrieval Number: I8663078919/2019©BEIESP | DOI: 10.35940/ijitee.I8663.078919
Open Access | Ethics and Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: The current systems stress on protection of data stored in the cloud servers without giving much thought and consideration to the protection of data during user access. Encryption of data is a technique that is popularly used to protect stored data. Encryption essentially scrambles the data and stores it in a form which makes no sense unless decrypted with the suitable key. Every cloud service provider ensures data is stored in an encrypted form in its servers. Encryption of data is not sufficient to protect user data as acquiring the appropriate key can result in decrypting of the data. Encrypting the data before uploading the data to the cloud can help to an extent to preserve data. To access the data it would need to be encrypted twice- once by the cloud service provider and then by the user. Cloud service provider is prevented from accessing user data and also other third-party individuals. However, this approach too is not efficient and sufficient to protect user data. ORAM algorithm is used to enable access to user data stored on distributed file systems that comprises of multiple servers stored either at a single location or multiple locations across the globe in a manner which ensures the user privacy is protected when accessing the data. Reshuffle of data blocks stored in third party servers ensures the access pattern of the user remains hidden. ORAM algorithm does not cause any hindrance to the data access and does not lead to any major drop in data access rate. To ensure security, we propose a load balancing technique to guarantee smooth and safe approach for data access.
Keywords: Cloud, Data Access, Dropbox, ORAM.

Scope of the Article: Security and Privacy