A new distributed storage evaluating with irrefutable outsourcing of key upgrades

ch Durga Sirisha, M V V Nagini, G Tatayyanaidu

Abstract


In this worldview, key updates can be securely redistributed to some approved gathering, and along these lines the key-refresh trouble on the customer will be kept negligible. In particular, we use the third party auditor (TPA) in many existing open evaluating structures, let it assume the job of approved gathering for our situation, and make it accountable for both the capacity reviewing and the protected key updates for key-introduction obstruction. In our structure, TPA just needs to hold a scrambled variant of the customer's secret key, while doing all these oppressive errands in the interest of the customer. The customer just needs to download the scrambled secret key from the TPA while transferring new documents to cloud. Plus, our structure additionally outfits the customer with ability to additionally confirm the legitimacy of the scrambled secret keys given by TPA.


References


G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” Proc. 14th ACM Conf. Computer and Comm. Security, pp. 598-609, 2007.

G. Ateniese, R.D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and Efficient Provable Data Possession,” Proc. 4th International Conference on Security and Privacy in Communication Networks, 2008

F. Sebe, J. Domingo-Ferrer, A. Martinez-balleste, Y. Deswarte, and J. Quisquater, “Efficient Remote Data In- tegrity checking in Critical Information Infrastructures,” IEEE Transactions on Knowledge and Data Engineering, vol. 20, no. 8, pp. 1-6, 2008.

R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MRPPDP: Multiple-Replica Provable Data Possession,” Proc. 28th IEEE International Conference on Distributed Computing Systems, pp. 411-420, 2008.

H. Shacham and B. Waters, “Compact Proofs of Retrievability,” Advances in Cryptology-Asiacrypt’08, pp. 90-107, 2008.

C. Wang, K. Ren, W. Lou, and J. Li, “Toward Publicly Auditable Secure Cloud Data Storage Services,” IEEE Network, vol. 24, no. 4, pp. 19-24, July/Aug. 2010.

Y. Zhu, H. Wang, Z. Hu, G. J. Ahn, H. Hu, and S. S. Yau, “Efficient Provable Data Possession for Hybrid Clouds,” Proc. 17th ACM Conference on Computer and Communications Security, pp. 756-758, 2010.

K. Yang and X. Jia, “Data Storage Auditing Service in Cloud Computing: Challenges, Methods and opportunities,” World Wide Web, vol. 15, no. 4, pp. 409-428, 2012.

K. Yang and X. Jia, “An efficient and secure dynamic auditing protocol for data storage in cloud computing,” IEEE Trans. Parallel and Distributed Systems, Vol. 24, No. 9, pp. 1717-1726, 2013.

C. Wang, S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans. Computers, Vol. 62, No. 2, pp. 362375, 2013.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.