Big Data Centers with A Dynamical and Stack Fair Scheduling in Cloud

Authors

  • C Gowthami  Department of Computer Science and Engineering, Kmmits, Tirupati, India
  • C C Kalyan Srinivas  Assistant Professor, Department of Computer Science and Engineering, Kmmits, Tirupati, India

Keywords:

Cloud computing, cloud audit server, Proof of Retrievabiliy (PoR) model

Abstract

Cloud computing usually stated as merely the cloud, is that the transport of on-demand computing sources everything from applications to understanding facilities over the internet on a pay-for-use foundation. In current gadget approach for maximising the community throughput while equalization employment dynamically. We tend to primary formulate the DLBS disadvantage, then develop a group of low in cost heuristic planning algorithms for the two usual OpenFlow community fashions, that balance expertise flows slot with the aid of slot. We generally tend to suggest OPoR, a latest cloud garage subject regarding a cloud storage server and a cloud audit server, wherever the latter is assumed to be semi-sincere. Especially, we generally tend to don't forget the challenge of allowing the cloud audit server, on behalf of the cloud customers, to pre-system the data earlier than uploading to the cloud garage server and later verifying the facts integrity. OPoR outsources the big computation of the tag era to the cloud audit server and removes the involvement of user within the auditing and in the preprocessing levels. Furthermore, we tend to reinforce the Proof of Retrievabiliy (PoR) version to aid dynamic expertise operations, further as guarantee safety against reset attacks launched via the cloud storage server within the switch segment.

References

  1. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, Provable data possession at untrusted stores, in CCS 07: Proceedings of the 14th ACM conference on Computer and communications security. New York, NY, USA: ACM, 2007, pp. 598609.
  2. A. Juels and B. S. K. Jr., Pors: proofs of retrievability for large files, in CCS 07: Proceedings of the 14th ACM conference on Computer and communications security. New York, NY, USA:ACM, 2007, pp. 584597.
  3. H. Shacham and B. Waters, Compact proofs of retrievability,in ASIACRYPT 08: Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 90107.
  4. C.Erway,A.Kupcu,C.Papamanthou, and R.Tamassia,Dynamic provable data possession,cryptography e print archive,Report 2008,432,2008/432,2008, http: // eprint. iacr.org/. SYNOPSIS
  5. J.Li,X.Tan.XChen and D.S.Wong,An efficient proof of retrievability with public auditing in cloud computing ,in / NCoS ,2013, pp, 93-98
  6. C.Wang,Q.Wang,K .Ren, and W.Lou, Privacy preserving public auditing for data storage security in cloud computing,in INFOCOM, 2010 Proceedings IEEE .I EEE ,2010 pp.1-9
  7. H. Shacham and B. Waters, "Compact proofs of retrievability," in Proc. of ASIACRYPT’08. Melbourne, Australia: Springer-Verlag, 2008, pp. 90–107.
  8. K. D. Bowers, A. Juels, and A. Oprea, "Proofs of retrievability: Theory and implementation," Cryptology ePrint Archive, Report 2008/175, 2008.
  9. M. Naor and G. N. Rothblum, "The complexity of online memory checking," in Proc. of FOCS’05, Pittsburgh, PA, USA, 2005, pp. 573–584.
  10. E.-C. Chang and J. Xu, "Remote integrity check with dishonest storage server," in Proc. of ESORICS’08. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 223–237.
  11. M. A. Shah, R. Swaminathan, and M. Baker, "Privacy-preserving audit and extraction of digital contents," Cryptology ePrint Archive, Report 2008/186, 2008.
  12. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession," in Proc. of SecureComm’08. New York, NY, USA: ACM, 2008, pp. 1–10.
  13. C. Wang, Q. Wang, K. Ren, and W. Lou, "Ensuring data storage security in cloud computing," in Proc. of IWQoS’09, Charleston, South Carolina, USA, 2009.
  14. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proc. of CCS’09. Chicago, IL, USA: ACM, 2009.
  15. K. D. Bowers, A. Juels, and A. Oprea, "Hail: A high-availability and integrity layer for cloud storage," in Proc. of CCS’09. Chicago, IL, USA: ACM, 2009, pp. 187–198.
  16. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in Proc. of ASIACRYPT’01. London, UK: SpringerVerlag, 2001, pp. 514–532.
  17. R. C. Merkle, "Protocols for public key cryptosystems," Proc. of IEEE Symposium on Security and Privacy’80, pp. 122–133, 1980.
  18. S. Lin and D. J. Costello, Error Control Coding, Second Edition. Upper Saddle River, NJ, USA: Prentice-Hall, Inc., 2004.
  19. M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," in Proc. of CCS’93, 1993, pp. 62–73.
  20. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and verifiably encrypted signatures from bilinear maps," in Proc. of Eurocrypt’03. Warsaw, Poland: Springer-Verlag, 2003, pp. 416– 432.

Downloads

Published

2018-07-30

Issue

Section

Research Articles

How to Cite

[1]
C Gowthami, C C Kalyan Srinivas, " Big Data Centers with A Dynamical and Stack Fair Scheduling in Cloud, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 6, pp.288-291, July-August-2018.