International Journal of Innovative Research in Engineering and Management
Year: 2015, Volume: 3, Issue: 3
First page : ( 86) Last page : ( 91)
Online ISSN : 2350-0557.
Article Tools: Print the Abstract | Indexing metadata | How to cite item | Email this article | Post a Comment
Dimple A. Bedmutha , P. M. Yawalkar
Cloud Storage permits users to remotely store their data and also provides users with on-demand self service from a shared pool of configurable and computable resources and that can be rapidly provisioned and realized with minimal management efforts or service provider interaction. Despite of its advantage, outsourcing storage prompts a number of interesting challenges. One of the important factors that need to be taken into consideration is to assure the user about the correctness of his outsourced data. Also, cloud user should be able to use the cloud storage without worrying for the need to verify its correctness. Thus, enabling public verifiability for cloud storage system is of critical importance so that cloud user can resort to an external audit party i.e. third party auditor (TPA) to check the correctness of outsourced data. For TPA to be secure and effective, the auditing process should not introduce no new vulnerabilities that violate users’ data privacy and no additional online burden to cloud user. In this paper, a secure storage system that supports user privacy preserving and auditing is implemented using RC4 algorithm to increase efficiency. To speed up auditing by TPA, batch auditing scheme is introduced. Proposed scheme helps to achieve secure and efficient dynamic operations on blocks of data as well as recovery of corrupted data or lost data can be achieved by replicating data on backup servers
[1] Dimple Bedmutha and P. M. Yawalkar, ”A Review on User Privacy Preserving and Auditing for Secure Data Storage System in Cloud,” IJCA, Dec 2014.
[2] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, ”Provable data possession at untrusted stores,” in Proc. of CCS’07, Alexandria, VA, October 2007, pp. 598-609.
[3] M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, ”Auditing to keep online storage services honest,” in Proc. of HotOS’07. Berkeley, CA, USA: USENIX Association, 2007, pp. 1-6.
[4] M. A. Shah, R. Swaminathan, and M. Baker, ”Privacy-preserving audit and extraction of digital contents, ”Privacy-preserving audit and extraction of digital contents,” Cryptology ePrint Archive, Report 2008/186, 2008, http://eprint.iacr.org/.
[5] A. Juels and J. Burton S. Kaliski, ”Pors: Proofs of retrievability for large files,” in Proc. of CCS’07, Alexandria, VA, October 2007, pp. 584-597.
[6] H. Shacham and B. Waters, ”Compact proofs of retrievability,” in Proc. of Asiacrypt 2008, vol. 5350, Dec 2008, pp. 90-107.
[7] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, ”Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proc. of ESORICS’09, volume 5789 of LNCS. Springer-Verlag, Sep. 2009, pp. 355-370.
[8] G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, ”Scalable and efficient provable data possession,” in Proc. of SecureComm’08, 2008, pp. 1-10.
[9] K. D. Bowers, A. Juels, and A. Oprea, ”Proofs of Retrievability: Theory and Implementation,” Cryptology ePrint Archive, Report 2008/175, 2008, http://eprint.iacr.org/.
[10] C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia,”Dynamic provable data possession,” in Proc. of CCS09, 2009, pp. 213222.
[11] R. Curtmola, O. Khan, R. Burns and G. Ateniese, ”MR-PDP: Multiple-replica provable data possession,” in Proc. of ICDCS’08. IEEE Computer Society, 2008, pp. 411-420.
[12] C.Wang, Q.Wang, K. Ren, and W. Lou, ”Ensuring data storage security in cloud computing,” in Proc. of IWQoS’09, July 2009, pp. 1-9.
[13] C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, ”Towards Secure and Dependable Storage Services in Cloud Computing,”IEEE transactions on Services Computing, 06 May 2011.
[14] C. Wang, Sherman S.-M. Chow, Q. Wang, K. Ren and W. Lou, ”Privacy-Preserving Public Auditing for Secure Cloud Storage,”IEEE Transactions on Cloud Computing , 2013.
[15] D. Boneh, B. Lynn, and H. Shacham, ”Short signatures from the Weil pairing,” J. Cryptology, vol. 17, no. 4, pp. 297-319, 2004.
[16] A. L. Ferrara, M. Greeny, S. Hohenberger, and M. Pedersen, ”Practical short signature batch verification”, in Proceedings of CT-RSA, volume 5473 of LNCS. Springer-Verlag, pp. 309-324.
Computer Department, MET BKC, Savitribai Phule Pune University, Nasik , India, (dimple.bedmutha@gmail.com).
No. of Downloads: 8 | No. of Views: 1616
Manali Shukla, Ishika Goyal, Bhavya Gupta, Jhanvi Sharma.
July 2024 - Vol 12, Issue 4
Dipti Prajapati, Samishtarani Sabat, Sanika Bhilare, Rashmi Vishe, Prof. Suman Bhujbal.
March 2024 - Vol 12, Issue 2
Anu Sharma, Vivek Kumar.
May 2023 - Vol 11, Issue 3