A Novel Auditing Scheme And Efficient Data Repairing Process In Multiple Clouds

Mohana Krishna K, R Praveen Kumar

Abstract


We propose an public auditing system for the recovering code-based distributed storage. To answer the recovery issue of fizzled authenticators in the nonattendance of information proprietors, we show an intermediary, which is advantaged to recover the authenticators, into the anticipated open evaluating framework display. Likewise, we anticipate another open obvious authenticator, which is delivered by several keys and can be recovered utilizing incomplete keys. Accordingly, our plan can absolutely discharge information proprietors from online weight. Furthermore, we randomize the encode coefficients with a pseudorandom assignment to save information protection. TPA convention is introduced to review the cloud information. For consistency checking TPA is introduced without investment of information proprietor. In conclusion future technique is productive regarding correspondence and calculation and also protection.


References


M. Armbrust et al., “Above the clouds: A Berkeley view of cloud computing,” Dept. Elect. Eng. Comput. Sci., Univ. California, Berkeley,CA, USA, Tech. Rep. UCB/EECS-2009-28, 2009.

G. Ateniese et al., “Provable data possession at untrusted stores,” inProc. 14th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY,USA, 2007, pp. 598–609.

A. Juels and B. S. Kaliski, Jr., “PORs: Proofs of retrievability forlarge files,” in Proc. 14th ACM Conf. Comput. Commun. Secur., 2007,pp. 584–597.

R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP:Multiple-replica provable data possession,” in Proc. 28th Int. Conf.Distrib. Comput. Syst. (ICDCS), Jun. 2008, pp. 411–420.

K. D. Bowers, A. Juels, and A. Oprea, “HAIL: A high-availability and integrity layer for cloud storage,” in Proc. 16th ACM Conf. Comput.Commun. Secur., 2009, pp. 187–198.

J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, “Distributed data possession checking for securing multiple replicas in geographically dispersed clouds,” J. Comput. Syst. Sci., vol. 78, no. 5, pp. 1345–1358,

B. Chen, R. Curtmola, G. Ateniese, and R. Burns, “Remote data checking for network coding-based distributed storage systems,” in Proc.ACM Workshop Cloud Comput. Secur. Workshop, 2010, pp. 31–42.

H. C. H. Chen and P. P. C. Lee, “Enabling data integrity protection in regenerating-coding-based cloud storage: Theory and implementation,”IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 407–416,

Feb. 2014.

K. Yang and X. Jia, “An efficient and secure dynamic auditing protocolfor data storage in cloud computing,” IEEE Trans. Parallel Distrib. Syst.,vol. 24, no. 9, pp. 1717–1726, Sep. 2013.

Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, “Cooperative provable datapossession for integrity verification in multicloud storage,” IEEE Trans.Parallel Distrib. Syst., vol. 23, no. 12, pp. 2231–2244, Dec. 2012.

A. G. Dimakis, K. Ramchandran, Y. Wu, and C. Suh, “A survey onnetwork codes for distributed storage,” Proc. IEEE, vol. 99, no. 3,pp. 476–489, Mar. 2011.

H. Shacham and B. Waters, “Compact proofs of retrievability,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2008,pp. 90–107.

Y. Hu, H. C. H. Chen, P. P. C. Lee, and Y. Tang, “NCCloud: Applying network coding for the storage repair in a cloud-of-clouds,” in Proc.USENIX FAST, 2012, p. 21.

C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in Proc. IEEEINFOCOM, Mar. 2010, pp. 1–9.

C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou,“Privacy-preserving public auditing for secure cloud storage,” IEEETrans. Comput., vol. 62, no. 2, pp. 362–375, Feb. 2013.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.