Probity and Speculations Yielding Model For Multi Clouds

Gayithri Mantravadi, Pitchiah R

Abstract


Data deduplication is one of mportant data compression techniques for eliminating duplicate copies of repeating data, and has been widely used in cloud storage to reduce the amount of storage space and save bandwidth. To protect the confidentiality of sensitive data while supporting deduplication clouds are vulnerable to malicious attacks. However, public auditing on the integrity of shared data with these existing mechanisms will inevitably reveal confidential information—identity privacy—to public verifiers so in this paper introduced motivative teque of cloud integration. Our experimental results show that IntTest can achieve higher attacker pinpointing accuracy than existing approaches. IntTest does not require any special hardware or secure kernel support and imposes little performance impact to the application, which makes it practical for large-scale cloud systems.


Keywords


Privacy, security, secure multi-party computation, Non-cooperative computation, Anomaly detection.

References


B. Sotomayor, R. S. Montero, I. M. Llorente, and I. T. Foster,“Virtual infrastructure management in private and hybrid Clouds,” IEEE Internet Computing, vol. 13, no. 5, pp. 14–22, 2009.

G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, L. Kissner, Z. N. J. Peterson, and D. X. Song, “Provable data possession at untrusted stores,” in ACM Conference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM, 2007, pp. 598–609.

A. Juels and B. S. K. Jr., “Pors: proofs of retrievability for Large files,” in ACMConference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM, 2007, pp. 584–597.

G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proceedings of the 4th international conference on Security and privacy in Communication netowrks, SecureComm, 2008, pp. 1–10.

C. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, and R. Tamassia, “Dynamic

provable data possession,” in ACM Conference on Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds. ACM, 2009, pp. 213–222.

H. Shacham and B. Waters, “Compact proofs of retrievability,”in ASIACRYPT, ser. Lecture Notes in Computer Science, J. Pieprzyk, Ed., vol. 5350. Springer, 2008, pp. 90–107.

Q. Wang, C.Wang, J. Li, K. Ren, and W. Lou, “Enabling public Verifiability and data dynamics for storage security in cloud Computing,” in ESORICS, ser. Lecture Notes in Computer Science, M.

Backes and P. Ning, Eds., vol. 5789. Springer, 2009, pp. 355–370. [8] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S. Yau, “Dynamic audit services for integrity verification of outsourced Storages in clouds,” in SAC, W. C. Chu, W. E. Wong, M. J. Palakal, and C.-C.

Hung, Eds. ACM, 2011, pp. 1550–1557.

K. D. Bowers, A. Juels, and A. Oprea, “Hail: a high-availability and integrity layer for cloud storage,” in ACM Conference on Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds. ACM, 2009, pp. 187–198.

Y. Dodis, S. P. Vadhan, and D. Wichs, “Proofs of retrievability via hardness amplification,” in TCC, ser. Lecture Notes in Computer Science, O. Reingold, Ed., vol. 5444. Springer, 2009, pp. 109–127.

L. Fortnow, J. Rompel, and M. Sipser, “On the power of multiprover Interactive protocols,” in Theoretical Computer Science, 1988, pp. 156–161.

Y. Zhu, H. Hu, G.-J. Ahn, Y. Han, and S. Chen, “Collaborative Integrity verification in hybrid clouds,” in IEEE Conference on the 7th International Conference on Collaborative Computing: Networking,Applications and Worksharing, CollaborateCom, Orlando, Florida, USA, October 15-18, 2011, pp. 197–206.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.