Two Dimensional Data Structure to Record Data Property Information For Dynamic Auditing

Tullimilli Siva Parvathi, Y. Ashok

Abstract


A novel public auditing plan for secure distributed storage in light of dynamic hash table (DHT), which is another two-dimensional information structure situated at a third parity auditor (TPA) to record the information property data for dynamic reviewing. Contrasting from the current works, the proposed conspire relocates the approved data from the CSP to the TPA, and consequently altogether decreases the computational cost and correspondence overhead. Then, abusing the basic focal points of the DHT, our plan can likewise accomplish higher refreshing productivity than the best in class plans. Also, we extend our plan to bolster protection conservation by joining the homomorphic authenticator in view of people in general key with the arbitrary covering produced by the TPA, and accomplish clump reviewing by utilizing the total BLS signature method. We formally demonstrate the security of the proposed conspire, and assess the reviewing execution by detailed examinations and correlations with the current ones.


References


H. Dewan and R. C. Hansdah. ʺA Survey of Cloud Storage Facilities ʺ, Proc. 7th IEEE World Congress on Services, pp. 224‐231, July 2011.

C. Wang, Q. Wang, K. Ren, N. Cao and W. Lou. ʺToward Secure and Dependable Storage Services in Cloud Computingʺ, IEEE Trans. Service Computing, vol. 5, no. 2, pp. 220‐232, 2012.

K. Ren, C. Wang and Q. Wang. “Security Challenges for the Public Cloud,” IEEE Internet Computing, vol. 16, no. 1, pp. 69– 73, 2012.

J. Ryoo, S. Rizvi, W. Aiken and J. Kissell. ʺCloud Security Auditing: Challenges and Emerging Approachesʺ, IEEE Security & Privacy, vol. 12, no. 6, pp. 68‐74, 2014.

C. Wang, K. Ren, W. Lou and J. Li. ʺToward Publicly Auditable Secure Cloud Data Storage Servicesʺ, IEEE network, vol. 24, no. 4, pp. 19‐24, 2010.

Q. Wang, C. Wang, K. Ren, W. Lou and J. Li. ‘‘Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,’’ IEEE Trans. on Parallel and Distributed Systems, vol. 22, no. 5, pp. 847‐859, 2011.

F. Sebé, J. Domingo‐Ferrer, A. Martínez‐Ballesté, Y. Deswarte and J.‐J. Quisquater, “Efficient Remote Data Possession Checking in Critical Information Infrastructures,” IEEE Trans.

Knowledge Data Eng., vol. 20, no. 8, pp. 1034‐1038, 2008.

A. Juels and B.S. Kaliski Jr., “PoRs: Proofs of Retrievability for Large Files,” Proc. ACM Conf. Computer and Communications Security (CCS ’07), pp. 584‐597, 2007.

G. Ateniese, R.B. Johns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson and D. Song, ‘‘Provable Data Possession at Untrusted Stores,’’ Proc. 14th ACM Conf. on Comput. and Commun. Security (CCS), pp. 598‐609, 2007.

K. Yang and X. Jia. ʺData Storage Auditing Service in Cloud Computing: Challenges, Methods and Opportunitiesʺ. World Wide Web, vol. 15, no. 4, pp. 409‐428, 2012

C. Wang, Q. Wang, K. Ren and W. Lou, ‘‘Privacy‐Preserving Public Auditing for Data Storage Security in Cloud Computing,’’ Proc. IEEE INFOCOM, pp. 1‐9, 2010.

C. Wang, S. M. Chow, Q. Wang, K. Ren and W. Lou, ʺPrivacy‐ Preserving Public Auditing for Secure Cloud Storage,ʺ IEEE Trans. on Computers, vol. 62, no. 2, pp. 362‐375, 2013.

Y. Zhu, H. Hu, G. Ahn, and M. Yu, “Cooperative Provable Data Possession for Integrity Verification in Multi‐Cloud Storage,” IEEE Trans. Parallel and Distributed Systems, vol. 23, no. 12, pp.

‐2244, 2012.

K. Yang and X. Jia, “An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing,” IEEE Trans. On Parallel and Distributed Systems, vol. 24, no. 9, pp.1717‐1726, 2013.

C. C. Erway, A. Küpçü, C. Papamanthou and R. Tamassia.“Dynamic Provable Data Possession,” Proc. 16th ACM Conf. Computer and Comm. Security, pp. 213‐222, 2009.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.