Dynamic and Public Auditing with truthful Arbitration for Cloud Knowledge

Authors

  • Singampalli Sankeerthi  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India
  • Batchu Nagendra  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India

Keywords:

Hybrid Encryption algorithm; Dynamic Auditing; Data integrity; Fairness Protocol

Abstract

Cloud clients no more extended physically have their information, so how to guarantee the trustworthiness of their outsourced information turns into a testing assignment. As of late proposed plans, for example, "provable information ownership" and "verifications of retrievability" are intended to address this issue, however they are intended to review static document information and thusly absence of information elements bolster. Besides, danger models in these plans more often than not accept a fair information proprietor and concentrate on recognizing an untrustworthy cloud specialist organization in spite of the way that customers may likewise make trouble. This paper proposes an open evaluating plan with information progression support and decency mediation of potential debate. Specifically, we outline a list switcher to kill the constraint of list utilization in label calculation in current plots and accomplish proficient treatment of information progression. To address the decency issue so that no gathering can get out of hand without being distinguished, we additionally amplify existing danger models and receive signature trade thought to configuration reasonable mediation conventions, so that any conceivable question can be genuinely settled. The security examination demonstrates our plan is provably secure, and the execution assessment exhibits the overhead of information elements and question discretion are sensible.

References

  1. Y. Deswarte, J.-J. Quisquater, and A. Saıdane, "Remote integrity checking," in Proc. 5th Working Conf. Integrity and Intl Control in Information Systems, 2004, pp. 1-11.
  2. D. L. Gazzoni Filho and P. S. L. M. Barreto, "Demonstrating data possession and uncheatable data transfer." IACR Cryptology ePrint Archive, Report 2006/150, 2006.
  3. A. Juels and B. S. Kaliski Jr, "Pors: Proofs of retrievability for large files," in Proc. 14th ACM Conf. Computer and Comm. Security (CCS07), 2007, pp. 584-597.
  4. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proc. 14th ACM Conf. Computer and Comm. Security (CCS07), 2007, pp. 598-609.
  5. H. Shacham and B. Waters, "Compact proofs of retrievability," in Proc. 14th Intl Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT 08), 2008, pp. 90-107.
  6. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in Proc. 14th European Conf. Research in Computer Security (ESORICS 08), 2009, pp. 355-370.
  7. M. A. Shah, R. Swaminathan, and M. Baker, "Privacy-preserving audit and extraction of digital contents." IACR Cryptology ePrint Archive, Report 2008/186, 2008.
  8. C. Wang, K. Ren, W. Lou, and J. Li, "Toward publicly auditable secure cloud data storage services," Network, IEEE, vol. 24, no. 4, pp. 19-24, 2010.
  9. C. Erway, A. Kupc¸ ¨ u, C. Papamanthou, and R. Tamassia, "Dynamic ¨ provable data possession," in Proc. 16th ACM Conf. Computer and Comm. Security (CCS 09), 2009, pp. 213-222.
  10. Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S. Yau, "Dynamic audit services for integrity verification of outsourced storages in clouds," in Proc. ACM Symp. Applied Computing (SAC 11), 2011, pp. 1550-1557.
  11. Q. Zheng and S. Xu, "Fair and dynamic proofs of retrievability," in Proc. 1st ACM Conf. Data and Application Security and Privacy (CODASPY 11), 2011, pp. 237-248.
  12. A. Kupc¸ ¨ u, "Official arbitration with secure cloud storage applica- ¨ tion," The Computer Journal, pp. 138-169, 2013.
  13. N. Asokan, V. Shoup, and M. Waidner, "Optimistic fair exchange of digital signatures," in Proc. 17th Intl Conf. Theory and Applications of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT98), 1998, pp. 591-606.
  14. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," in Proc. IEEE INFOCOM, 2010, pp. 1-9.
  15. C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, "Privacypreserving public auditing for secure cloud storage," IEEE Trans. Computers, vol. 62, no. 2, pp. 362-375, 2013.
  16. B. Wang, B. Li, and H. Li, "Oruta: Privacy-preserving public auditing for shared data in the cloud," IEEE Trans. Cloud Computing, vol. 2, no. 1, pp. 43-56, 2014.
  17. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and verifiably encrypted signatures from bilinear maps," in Proc. 22nd Intl Conf. Theory and Applications of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT03), 2003, pp. 416-432.
  18. P. A. Bernstein and N. Goodman, "An algorithm for concurrency control and recovery in replicated distributed databases," ACM Trans. Database Systems, vol. 9, no. 4, pp. 596-615, 1984.
  19. J. Hendricks, G. R. Ganger, and M. K. Reiter, "Low-overhead byzantine fault-tolerant storage," in ACM SIGOPS Operating Systems Review, vol. 41, no. 6, 2007, pp. 73-86.
  20. J. Gray, P. Helland, P. O'Neil, and D. Shasha, "The dangers of replication and a solution," in ACM SIGMOD Record, vol. 25, no. 2, 1996, pp. 173-182.
  21. M. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor, "Checking the correctness of memories," Algorithmica, vol. 12, no. 2-3, pp. 225- 244, 1994.
  22. M. Naor and G. N. Rothblum, "The complexity of online memory checking," in Proc. 46th Ann. IEEE Symp. Foundations of Computer Science, 2005, pp. 573-582.
  23. A. Oprea, M. K. Reiter, and K. Yang, "Space-efficient block storage integrity." in Proc. 9th Network and Distributed System Security Symp. (NDSS '05), 2005.
  24. T. S. Schwarz and E. L. Miller, "Store, forget, and check: Using algebraic signatures to check remotely administered storage," in Proc. IEEE Intl Conf. Distributed Computing Systems (ICDCS 06), 2006, pp. 12-12.
  25. E. C. Chang and J. Xu, "Remote integrity check with dishonest storage server," in Proc. 13th European Conf. Research in Computer Security (ESORICS 08), 2008, pp. 223-237.
  26. F. Sebe, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, ´ and J.-J. Quisquater, "Efficient remote data possession checking in critical information infrastructures," IEEE Trans. Knowledge and Data Eng., vol. 20, no. 8, pp. 1034-1038, 2008.
  27. M. A. Shah, M. Baker, J. C. Mogul, R. Swaminathan et al., "Auditing to keep online storage services honest." in Proc. 11th USENIX Workshop Hot Topics in Operating Systems (HotOS 07), 2007, pp. 1-6.
  28. K. D. Bowers, A. Juels, and A. Oprea, "Proofs of retrievability: Theory and implementation," in Proc. ACM Cloud Computing Security Workshop (CCSW 09), 2009, pp. 43-54.
  29. Y. Dodis, S. Vadhan, and D. Wichs, "Proofs of retrievability via hardness amplification," in Proc. Theory of cryptography(TCC '09), 2009, pp. 109-127.
  30. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in Proc. 7th Intl Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT 01), 2001, pp. 514-532.
  31. Z. Hao, S. Zhong, and N. Yu, "A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability," IEEE Trans. Knowledge and Data Eng., vol. 23, no. 9, pp. 1432-1437, 2011.
  32. G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession," in Proc. 4th Intl Conf. Security and Privacy in Comm. Networks (SecureComm 08), 2008, pp. 1-10.
  33. R. C. Merkle, "Protocols for public key cryptosystems," in Proc. IEEE Symp. Security and Privacy, 1980, pp. 122-133.
  34. Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, "Cooperative provable data possession for integrity verification in multicloud storage," IEEE Trans. Parallel and Distributed Systems, vol. 23, no. 12, pp. 2231- 2244, 2012.
  35. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "Mr-pdp: Multiple-replica provable data possession," in Proc. 28th Int'l Conf. Distributed Computing Systems (ICDCS '08), 2008, pp. 411-420.
  36. R. Curtmola, O. Khan, and R. Burns, "Robust remote data checking," in Proc. 4th ACM int'l Workshop on Storage Security and Survivability, 2008, pp. 63-68.
  37. B. Chen, R. Curtmola, G. Ateniese, and R. Burns, "Remote data checking for network coding-based distributed storage systems," in Proc. ACM Cloud Computing Security Workshop (CCSW 10), 2010, pp. 31-42.
  38. B. Wang, B. Li, and H. Li, "Oruta: Privacy-preserving public auditing for shared data in the cloud," in Proc. 5th Int'l Conf. Cloud Computing, 2012, pp. 295-302. "Panda: Public auditing for shared data with efficient user revocation in the cloud," IEEE Trans. Services Computing, vol. 8, no. 1, pp. 92-106, 2013

Downloads

Published

2017-08-31

Issue

Section

Research Articles

How to Cite

[1]
Singampalli Sankeerthi, Batchu Nagendra, " Dynamic and Public Auditing with truthful Arbitration for Cloud Knowledge, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 4, pp.250-256, July-August-2017.