Shared Data Integrity Using Public Auditing Mechanism

Supriya Menon, Sameena Masrath, I.Narsimha Rao

Abstract


Cloud providers assure a safer and dependable environment to the users, the honesty of data in the cloud may still be cooperation, due to the survival of hardware/software failures and human errors. To make certain shared data honesty can be established publicly, users in the group require calculating signatures on all the blocks in shared data. Dissimilar blocks in shared data are usually signed by different users due to data changes do by different users. For security reasons, once a user is cancelled from the group, the blocks which were beforehand signed by this revoked user must be re-signed by an existing user. The straightforward method which agrees to an existing user to download the parallel part of shared data and re-signs it during user revocation, is inept due to the large size of shared data in the cloud. In this paper, we recommend a new public auditing mechanism for the integrity of shared data with efficient user revocation in mind. By employing the plan of proxy re-signatures, we allow the cloud to re-sign blocks on behalf of existing users in user revocation, so that existing users do not need to download and re-sign blocks by themselves.


References


B. Wang, B. Li, and H. Li, “Public Auditing for Shared Data with Efficient User Revoation in the Cloud,” in the Proceedings of IEEE INFOCOM 2013, 2013, pp. 2904–2912.

M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A View of Cloud Computing,” Communications of the ACM, vol. 53, no. 4, pp. 50–58, Apirl 2010.

G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” in the Proceedings of ACM CCS 2007, 2007, pp. 598–610.

H. Shacham and B. Waters, “Compact Proofs of Retrievability,” in the Proceedings of ASIACRYPT 2008. Springer-Verlag,2008,pp. 90–107.

C. Wang, Q. Wang, K. Ren, and W. Lou, “Ensuring Data Storage Security in Cloud Computing,” in the Proceedings of ACM/IEEE IWQoS 2009, 2009, pp. 1–9.

Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling Public Verifiability and Data Dynamic for Storage Security in Cloud Computing,” in the Proceedings of ESORICS 2009. Springer-Verlag,

, pp. 355–370.

C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,” in the Proceedings of IEEE INFOCOM 2010, 2010, pp. 525–533.

Y. Zhu, H.Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S. Yau, “Dynamic Audit Services for Integrity Verification of Outsourced Storage in Clouds,” in the Proceedings of ACM SAC 2011, 2011, pp. 1550–1557.

C. Wang, Q. Wang, K. Ren, and W. Lou, “Towards Secure and Dependable Storage Services in Cloud Computing,” IEEE Transactions on Services Computing, vol. 5, no. 2, pp. 220–232, 2011.

Y. Zhu, G.-J. Ahn, H. Hu, S. S. Yau, H. G. An, and S. Chen, “Dynamic Audit Services for Outsourced Storage in Clouds,” IEEE Transactions on Services Computing, accepted.

N. Cao, S. Yu, Z. Yang, W. Lou, and Y. T. Hou, “LT Codes-based Secure and Reliable Cloud Storage Service,” in the Proceedings of IEEE INFOCOM 2012, 2012, pp. 693–701.

J. Yuan and S. Yu, “Proofs of Retrievability with Public Verifiability and Constant Communication Cost in Cloud,” in Proceedings of ACM ASIACCS-SCC’13, 2013.

H. Wang, “Proxy Provable Data Possession in Public Clouds,” IEEE Transactions on Services Computing, accepted.

B. Wang, B. Li, and H. Li, “Oruta: Privacy-Preserving Public Auditing for Shared Data in the Cloud,” in the Proceedings of IEEE Cloud 2012, 2012, pp. 295–302.

S. R. Tate, R. Vishwanathan, and L. Everhart, “Multi-user Dynamic Proofs of Data Possession Using Trusted Hardware,” in Proceedings of ACM CODASPY’13, 2013, pp. 353–364.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.