Performing data integrity verification using Proof of Retrievabiliy (PoR) model

Authors

  • V Vidhyadhari   M.Tech Student, Department of CSE, Kuppam Engineering College, Kuppam, Andhra Pradesh, India
  • K Rajesh Kumar Reddy   Assistant. Prof, Department of CSE, Kuppam Engineering College, Kuppam, Andhara Pradesh, India

Keywords:

Cloud computing, cloud audit server, Proof of Retrievabiliy (PoR) model

Abstract

Cloud computing is for hosting and delivering services through net to business owners for use basis.In existing system approach for maximizing the network production whereas deed employment dynamically. we've got a bent to tend to foremost formulate the DLBS disadvantage, then develop a group of economical heuristic developing with algorithms for the two typical OpenFlow network models, that balance knowledge flows slot by slot. we have an inclination to tend to propose OPoR a creative Disseminated ability problem consisting of a circulated Gathering server and a cloud evaluate server, anywhere the closing is thought to be semi moderate. Extensively, we have a slant to for the most element will be inclined to may need into notion the undertaking of allowing the cloud evaluation server, for the cloud customers, to pre-method the information in advance exchanging to the conveyed stockpiling server and later certification the facts respectability. OPoR outsources the extraordinary estimation of the mark age to the cloud audit server and takes out the dedication of consumer at interims the examining and at interims the preprocessing stages. additionally, we have a slant to have a tendency To give a boost to the Proof of Retrievabiliy (PoR) model to help dynamic information physical activities, comparatively as affirmation protection towards reset attacks impelled by means of the dispersed stockpiling server at among times the exchange territory.

References

  1. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, Provable data possession at untrusted stores, in CCS 07: Proceedings of the 14th ACM conference on Computer and communications security. New York, NY, USA: ACM, 2007, pp. 598609.
  2. A. Juels and B. S. K. Jr., Pors: proofs of retrievability for large files, in CCS 07: Proceedings of the 14th ACM conference on Computer and communications security. New York, NY, USA:ACM, 2007, pp. 584597.
  3. H. Shacham and B. Waters, Compact proofs of retrievability,in ASIACRYPT 08: Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 90107.
  4. C.Erway,A.Kupcu,C.Papamanthou, and R.Tamassia,Dynamic provable data possession,cryptography e print archive,Report 2008,432,2008/432,2008, http: // eprint. iacr.org/. SYNOPSIS
  5. J.Li,X.Tan.XChen and D.S.Wong,An efficient proof of retrievability with public auditing in cloud computing ,in / NCoS ,2013, pp, 93-98
  6. C.Wang,Q.Wang,K .Ren, and W.Lou, Privacy preserving public auditing for data storage security in cloud computing,in INFOCOM, 2010 Proceedings IEEE .I EEE ,2010 pp.1-9
  7. H. Shacham and B. Waters, Compact proofs of retrievability, in Proc. of ASIACRYPT’08. Melbourne, Australia: Springer-Verlag, 2008, pp. 90–107.
  8. K. D. Bowers, A. Juels, and A. Oprea, Proofs of retrievability: Theory and implementation, Cryptology ePrint Archive, Report 2008/175, 2008.
  9. M. Naor and G. N. Rothblum, The complexity of online memory checking, in Proc. of FOCS’05, Pittsburgh, PA, USA, 2005, pp. 573–584.
  10. E.-C. Chang and J. Xu, Remote integrity check with dishonest storage server, in Proc. of ESORICS’08. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 223–237.
  11. M. A. Shah, R. Swaminathan, and M. Baker, Privacy-preserving audit and extraction of digital contents, Cryptology ePrint Archive, Report 2008/186, 2008.
  12. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, Scalable and efficient provable data possession, in Proc. of SecureComm’08. New York, NY, USA: ACM, 2008, pp. 1–10.
  13. C. Wang, Q. Wang, K. Ren, and W. Lou, Ensuring data storage security in cloud computing, in Proc. of IWQoS’09, Charleston, South Carolina, USA, 2009.
  14. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, Dynamic provable data possession, in Proc. of CCS’09. Chicago, IL, USA: ACM, 2009.
  15. K. D. Bowers, A. Juels, and A. Oprea, Hail: A high-availability and integrity layer for cloud storage, in Proc. of CCS’09. Chicago, IL, USA: ACM, 2009, pp. 187–198.
  16. D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, in Proc. of ASIACRYPT’01. London, UK: SpringerVerlag, 2001, pp. 514–532.
  17. R. C. Merkle, Protocols for public key cryptosystems, Proc. of IEEE Symposium on Security and Privacy’80, pp. 122–133, 1980.
  18. S. Lin and D. J. Costello, Error Control Coding, Second Edition. Upper Saddle River, NJ, USA: Prentice-Hall, Inc., 2004.
  19. M. Bellare and P. Rogaway, Random oracles are practical: A paradigm for designing efficient protocols, in Proc. of CCS’93, 1993, pp. 62–73.
  20. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, in Proc. of Eurocrypt’03. Warsaw, Poland: Springer-Verlag, 2003, pp. 416–432.

Downloads

Published

2018-06-30

Issue

Section

Research Articles

How to Cite

[1]
V Vidhyadhari , K Rajesh Kumar Reddy , " Performing data integrity verification using Proof of Retrievabiliy (PoR) model, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 5, pp.1029-1033, May-June-2018.