A Review on Proxy Oriented Data Uploading and Remote Integrity Checking In PCS Using ID-PUIC Protocol

Authors

  • Shaik Samjeeda  PG Scholar, Department of CSE, PACE Institute of Technology and Sciences,Vallur, Prakasam, Andhrapradesh, India
  • D. Anandam  Assistant Professor, Department of CSE, PACE Institute of Technology and Sciences,Vallur, Prakasam, Andhrapradesh, India

Keywords:

Cloud Computing, Identity-Based Cryptography,Proxy Public Key Cryptography, Remote Data Integrity Checkin

Abstract

More clients might want to store their information to PCS (public cloud servers) along with the rapid improvement of cloud computing. New security issues must be solved in order to help more clients process their information in the public cloud. At the point when the clients is limited to get to PCS, he will delegate its proxy too process his information and transfer them. Then again, remote information integrating checking is also an important security issue in public cloud storage. It makes the clients check whether their outsourced information is kept in place without downloading whole information. From the security issues, to propose a novel proxy oriented information uploading and remote information integrating checking model in character based public key cryptography: IDPUIC (identity - based proxy – oriented data uploading and remote data integrating checking in public cloud). Typically, System model and Security model. At that point, a concrete ID-PUIC protocol is designed by using the bilinear pairings. The proposed ID-PUIC protocol is provably secure in based on the hardness of CDH (computational Diffie-Hellman) issue. Our ID-PUIC protocol is likewise effective and adaptable. In view of the first customer's approval, the proposed ID-PUIC protocol can understand private remote information integrating checking, designated remote information integrating checking and public remote information honesty checking.

References

  1. Z. Fu, X. Sun, Q. Liu, L. Zhou, J. Shu, "Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing," IEICE Transactions on Communications, vol. E98-B, no. 1pp.190-200,2015.
  2. Y. Ren, J. Shen, J. Wang, J. Han, S. Lee, "Mutual verifiable provable data auditing in public cloud storage," Journal of Internet Technology,vol. 16,no.2,pp.317-323,2015.
  3. M. Mambo, K. Usuda, E. Okamoto, "Proxy signature for delegating signing operation", CCS 1996,pp.48C57,1996.
  4. E. Yoon, Y. Choi, C. Kim, "New ID-based proxy signature scheme with message recovery", Grid and ervasive Computing, LNCS 7861,pp.945-951,2013.
  5. B. Chen, H. Yeh, "Secure proxy signature schemes from the weil pairing", Journal of Supercomputing, vol. 65, no. 2, pp. 496-506, 2013.
  6. X. Liu, J. Ma, J. Xiong, T. Zhang, Q. Li, "Personal health records integrity verification using attribute based proxy signature in cloud computing", Internet and Cloud Computing
  7. H. Guo, Z. Zhang, J. Zhang, "Proxy re-encryption with unforgeable reencryption keys", Cryptology and Network Security, LNCS 8813, pp.20-33,2014.
  8. E. Kirshanova, "Proxy re-encryption from lattices", PKC 2014, LNCS 8383, pp. 77-94, 2014.
  9. P. Xu, H. Chen, D. Zou, H. Jin, "Fine-grained and heterogeneous proxy re-encryption for secure cloud storage", Chinese Science Bulletin, vol.59,no.32, pp. 4201-4209, 2014

Downloads

Published

2017-12-31

Issue

Section

Research Articles

How to Cite

[1]
Shaik Samjeeda, D. Anandam, " A Review on Proxy Oriented Data Uploading and Remote Integrity Checking In PCS Using ID-PUIC Protocol, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 6, pp.1009-1013, November-December-2017.