Cloud Based Third Party Storage Auditing Service
Keywords:
Third Party, Auditing, Cloud Computing, Encryption Algorithms, Storage Security.Abstract
To completely make certain the statistics protection and store the cloud users’ computation assets, it's miles of essential significance to permit public audit capacity for cloud records storage so that the customers can also hotel to a 3rd Party auditor (TPA), who has the understanding and abilities that the customers do now not, to audit the outsourced facts whilst wished. Based on the audit end result, TPA could launch an audit file, which would no longer handiest assist customers to assess the risk in their subscribed cloud facts offerings, however additionally be useful to the cloud service company to improve their cloud primarily based service platform. In a phrase, allowing public chance auditing protocols will play an essential function in this nascent cloud economic system to come to be fully hooked up; wherein users will want ways to assess risk and gain agree with within the Cloud. In this paper, a survey has been carried out for third birthday party audit offerings and hassle statement has been given in the paper based totally on current techniques.
References
- C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for storage security in cloud computing,” in Proc. of IEEE INFOCOM’13, Feb 2022.
- P. Mell and T. Grance, “Draft NIST working definition of cloud computing,” Referenced on June. 3rd, 2019. http://csrc.nist.gov/groups/SNS/cloud-computing/index.html.
- M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “Above the clouds: A Berkeley view of cloud computing,” University of California, Berkeley, Tech. Rep. UCBEECS- 2019-28, Feb 2019.
- Cloud Security Alliance, “Top threats to cloud computing,” 2010, http://www.cloudsecurityalliance.org.
- M. Arrington, “Gmail disaster: Reports of mass email deletions,” 2016, http://www.techcrunch.com/2006/12/28/gmail-disasterreports- of-mass-email-deletions/.
- J. Kincaid, “MediaMax/The Linkup closes its doors,” July 2008, http://www.techcrunch.com/2008/07/10/ mediamaxthelinkup-closes-its-doors/.
- Amazon.com, “Amazon s3 availability event: July 20, 2008,” http://status.aws.amazon.com/s3-20080720.html, 2008.
- Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling public auditability and data dynamics for storage security in cloud computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 5, pp. 847–859, 2011.
- G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proc. of CCS’07, 2007, pp. 598–609.
- M. A. Shah, R. Swaminathan, and M. Baker, “Privacy-preserving audit and extraction of digital contents,” Cryptology ePrint Archive, Report 2008/186, 2008.
- A. Juels and J. Burton S. Kaliski, “PORs: Proofs of retrievability for large files,” in Proc. of CCS’07, October 2007, pp. 584–597.
- Cloud Security Alliance, “Security guidance for critical areas of focus in cloud computing,” 2009, http://www.cloudsecurityalliance.org.
- H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc. of Asiacrypt, vol. 5350, Dec 2008, pp. 90–107.
- C. Wang, K. Ren, W. Lou, and J. Li, “Towards publicly auditable secure cloud data storage services,” IEEE Network Magazine,vol. 24, no. 4, pp. 19–24, 2010.
- M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, “Auditing to keep online storage services honest,” in Proc. of HotOS’07, 2007, pp. 1–6.
- 104th United States Congress, “Health Insurance Portability and Accountability Act of 1996 (HIPPA),” Online at http://aspe.hhs.gov/admnsimp/pl104191.htm, 1996.
- R. Curtmola, O. Khan, and R. Burns, “Robust remote data checking,” in Proc. of the 4th ACM international workshop on Storage security and survivability (StorageSS’08), 2008, pp. 63–68.
- K. D. Bowers, A. Juels, and A. Oprea, “Proofs of retrievability: Theory and implementation,” in Proc. of ACM workshop on Cloud Computing security (CCSW’09), 2009, pp. 43–54.
- D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,” J. Cryptology, vol. 17, no. 4, pp. 297– 319, 2004.
- A. L. Ferrara, M. Green, S. Hohenberger, and M. Pedersen, “Practical short signature batch verification,” in Proc. of CT-RSA, volume 5473 of LNCS. Springer-Verlag, 2009, pp. 309–324.
- G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proc. of SecureComm’08, 2008, pp. 1–10.
- C. Wang, Q. Wang, K. Ren, and W. Lou, “Towards secure and dependable storage services in cloud computing,” IEEE Transactions on Service Computing, 2011, to appear.
- C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,” in Proc. of CCS’09, 2009, pp. 213–222.
- R. C. Merkle, “Protocols for public key cryptosystems,” in Proc. of IEEE Symposium on Security and Privacy, 1980.
- G. Ateniese, S. Kamara, and J. Katz, “Proofs of storage from homomorphic identification protocols,” in Proc. of ASIACRYPT, 2009, pp. 319–333.
- M. Bellare and G. Neven, “Multi-signatures in the plain publickey model and a general forking lemma,” in Proc. of CCS, 2006, pp. 390–399.
- Amazon.com, “Amazon elastic compute cloud,” http://aws.amazon.com/ec2/, 2009.
- 28] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. Yau, “Efficient provable data possession for hybrid clouds,” Cryptology ePrint Archive, Report 2010/234, 2010.
- Y. Dodis, S. P. Vadhan, and D. Wichs, “Proofs of retrievability via hardness amplification,” in TCC, 2009, pp. 109–127.
- F. Sebe, J. Domingo-Ferrer, A. Mart´ınez-Balleste, Y. Deswarte, and J.-J. Quisquater, “Efficient remote data possession checking in critical information infrastructures,” IEEE Transactions on Knowledge and Data Engineering, vol. 20, no. 8, pp. 1034–1038, August 2008.
- T. Schwarz and E. L. Miller, “Store, forget, and check: Using algebraic signatures to check remotely administered storage,” in Proc. of ICDCS’06, 2006.
- R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple-replica provable data possession,” in Proc. of ICDCS’08. IEEE Computer Society, 2008, pp. 411–420.
- K. D. Bowers, A. Juels, and A. Oprea, “HAIL: A high-availability and integrity layer for cloud storage,” in Proc. of CCS’09, 2009, pp. 187–198.
Downloads
Published
Issue
Section
License
Copyright (c) IJSRCSEIT

This work is licensed under a Creative Commons Attribution 4.0 International License.