Authorized Verification of Retrieving Data in Open Cloud Environment

Authors

  • P. Bhavya  Student, Department of Computer Science And Engineering, Seshachala Institute Of College, Puttur, Karnataka, India
  • P. Chandra Prakash  Assistant Professor, Department of Computer Science And Engineering, Seshachala Inistitute Of College, Puttur, Karnataka, India
  • K. Narayana  

Keywords:

Infrastructure as a Service (IaaS), Storage Provider, Retriveability.

Abstract

We describe a framework for knowledge and operation protection in IaaS, which includes protocols for a relied on launch of digital machines and area-based storage safety. We continue with an large theoretical evaluation with proofs about protocol resistance towards assaults in the outlined danger model. The protocols permit believe to be based by way of remotely attesting host platform configuration prior to launching guest digital machines and ensure confidentiality of knowledge in faraway storage, with encryption keys maintained external of the IaaS domain. Awarded experimental results display the validity and outsources the heavy computation of the tag iteration to the cloud audit server and eliminates the involvement of user within the auditing and in the preprocessing phases. Moreover, we support the Proof of Retrievabiliy (PoR) mannequin to help dynamic information operations, as good as make sure safety towards reset assaults launched by way of the cloud storage server within the upload phase.

References

  1. M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M.Zaharia, "A View of Cloud Computing," Comm. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
  2. S. Kamara and K. Lauter, "Cryptographic Cloud Storage," Proc. Int’l Conf. Financial Cryptography and Data Security (FC), pp. 136- 149, Jan. 2010.
  3. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing," Proc. IEEE INFOCOM, pp. 534-542, 2010.
  4. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, "Plutus: Scalable Secure File Sharing on Untrusted Storage," Proc. USENIX Conf. File and Storage Technologies, pp. 29-42, 2003.
  5. E. Goh, H. Shacham, N. Modadugu, and D. Boneh, "Sirius: Securing Remote Untrusted Storage," Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003.
  6. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage," Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 29-43, 2005.
  7. R. Lu, X. Lin, X. Liang, and X. Shen, "Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing," Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010.
  8. B. Waters, "Cipher text-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization," Proc. Int’l Conf. Practice and Theory in Public Key Cryptography Conf. Public Key Cryptography, http://eprint.iacr.org/2008/290.pdf, 2008.
  9. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data," Proc. ACM Conf. Computer and Comm. Security (CCS), pp. 89-98, 2006.
  10. D. Naor, M. Naor, and J.B. Lotspiech, "Revocation and Tracing Schemes for Stateless Receivers," Proc. Ann. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 41-62, 2001.
  11. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 213-229, 2001.
  12. D. Boneh, X. Boyen, and H. Shacham, "Short Group Signature," Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 41-55, 2004.
  13. D. Boneh, X. Boyen, and E. Goh, "Hierarchical Identity Based Encryption with Constant Size Cipher text," Proc. Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT),pp. 440-456, 2005.
  14. C. Delerablee, P. Paillier, and D. Pointcheval, "Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys," Proc. First Int’l Conf. Pairing-Based Cryptography, pp. 39-59, 2007.
  15. D. Chaum and E. van Heyst, "Group Signatures," Proc. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 257-265, 1991.
  16. A. Fiat and M. Naor, "Broadcast Encryption," Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 480-491, 1993.
  17. B. Wang, B. Li, and H. Li, "Knox: Privacy-Preserving Auditing for Shared Data with Large Groups in the Cloud," Proc. 10th Int’l Conf. Applied Cryptography and Network Security, pp. 507-525, 2012.
  18. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing," Proc. IEEE INFOCOM, pp. 525-533, 2010.
  19. B. Sheng and Q. Li, "Verifiable Privacy-Preserving Range Query in Two-Tiered Sensor Networks," Proc. IEEE INFOCOM, pp. 46- 50, 2008.
  20. D. Boneh, B. Lynn, and H. Shacham, "Short Signature from the Weil Pairing," Proc. Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology, pp. 514-532, 2001.
  21. D. Pointcheval and J. Stern, "Security Arguments for Digital Signatures and Blind Signatures," J. Cryptology, vol. 13, no. 3, pp. 361-396, 2000.
  22. The GNU Multiple Precision Arithmetic Library (GMP), http:// gmplib.org/, 2013.
  23. Multiprecision Integer and Rational Arithmetic C/C++ Library (MIRACL), http://certivox.com/, 2013.
  24. The Pairing-Based Cryptography Library (PBC), http://crypto. stanford.edu/pbc/howto.html, 2013.

Downloads

Published

2018-02-28

Issue

Section

Research Articles

How to Cite

[1]
P. Bhavya, P. Chandra Prakash, K. Narayana, " Authorized Verification of Retrieving Data in Open Cloud Environment, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 1, pp.1462-1470, January-February-2018.