Privacy Preserving Public Auditing for Regenerating Code-Based Cloud Storage

Authors

  • S. Vaishnavee  Computer Science and engineering, Sri Krishna College of Technology, Coimbatore, Tamilnadu, India
  • G. Murali Krishnan  Computer Science and engineering, Sri Krishna College of Technology, Coimbatore, Tamilnadu, India
  • P. Ragul  Computer Science and engineering, Sri Krishna College of Technology, Coimbatore, Tamilnadu, India

Keywords:

Cloud Storage, Auditing, TPA, Multi-Servers, Multi-Clouds, Regenerating-Code-Based Cloud Storage

Abstract

To prevent outsourced data in cloud storage against corruptions, adding fault tolerance to cloud storage together with data integrity checking and failure reparation becomes critical. Recently, regenerating codes have gain popularity due to their lower repair bandwidth while providing fault tolerance. Existing remote checking methods for regenerating-coded data only provide private auditing, required data owners to always stay online and handle auditing, as well as repairing, which is sometimes impractical. In this paper, we propose a public auditing scheme for the regenerating-code-based cloud storage. To solve the regenerating problem of failed authenticators in the absence of data owners, we introduce a proxy, which is privileged to regenerate the authenticators, to the traditional public auditing system model. Moreover, we design a novel public verifiable authenticator, which is generated by a couple of keys and can be regenerated using partial keys. our scheme can completely avoid data owners from online burden. In addition, we randomize the encode coefficients with a pseudorandom function to preserve data privacy. Analysis shows that our scheme is secure under random oracle model and experimental evaluation indicates that our scheme is highly efficient and can be feasibly integrated into the regenerating-code-based cloud storage.

References

  1. Jian Liu, Kun Huang, Hong Rong, Huimei Wang, and Ming Xian, "Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage", IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 7, JULY 2015.
  2. S. G. Worku, C. Xu, J. Zhao, and X. He, "Secure and efficient privacy preserving public auditing scheme for cloud storage," Comput. Elect. Eng., vol. 40, no. 5, pp. 1703–1713, 2013..
  3. M. Armbrust et al., "Above the clouds: A Berkeley view of cloud computing," Dept. Elect. Eng. Comput. Sci., Univ. California, Berkeley, CA, USA, Tech. Rep. UCB/EECS-2009-28, 2009.
  4. H. C. H. Chen and P. P. C. Lee, "Enabling data integrity protection in regenerating-coding-based cloud storage: Theory and implementation," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 407–416, Feb. 2014.
  5. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," J. Cryptol., vol. 17, no. 4, pp. 297–319, 2004.
  6. K. Yang and X. Jia, "An efficient and secure dynamic auditing protocol for data storage in cloud computing," IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 9, pp. 1717–1726, Sep. 2013.
  7. A. G. Dimakis, P. B. Godfrey, Y. Wu, M. J. Wainwright, and K. Ramchandran, "Network coding for distributed storage systems," IEEE Trans. Inf. Theory, vol. 56, no. 9, pp. 4539–4551, Sep. 2010.
  8. J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, "Distributed data possession checking for securing multiple replicas in geographicallydispersed clouds," J. Comput. Syst. Sci., vol. 78, no. 5, pp. 1345–1358, 2012.

Downloads

Published

2017-04-30

Issue

Section

Research Articles

How to Cite

[1]
S. Vaishnavee, G. Murali Krishnan, P. Ragul, " Privacy Preserving Public Auditing for Regenerating Code-Based Cloud Storage, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 2, pp.471-474, March-April-2017.