Open Access Open Access  Restricted Access Subscription or Fee Access

Improving Security and Verifiability of Stored Data in Cloud

N.H. Rajesh, Dr.S. Nagarajan

Abstract


As Cloud computing is gaining currency, the importance of securing and availing the stored data by the cloud service providers is becoming inevitably important. Large amount of computing and services along with storage facility is provided by the CSPs. Unlike the normal traditional computing where the data was usually stored in one location, the data storage in Cloud is likely stored in several locations and is accessed through the high speed networks. In order to ensure security, we propose a novel way of improving the security of the stored data in cloud computing. The proposal speaks of using Reed Solomon error correction codes for providing reliable data by maintaining redundant files in various locations. Also, we improve the verifiability by utilizing Halton sequence rather than pseudo random data, thereby filling the region avoiding large gaps that generally occur in pseudo random generator


Keywords


Cloud Computing, Verifiability, Reed-Solomon Error Correction Codes, HALTON Sequence

Full Text:

PDF

References


NIST Cloud Computing page "http://csrc.nist.gov/ groups/SNS/cloud-computing/" Version 15, dated 8-19-09.

ivanov.wordpress.com.

Wikipedia – www.wikipedia.com/Cloud computing

Wikipedia – www.wikipedia.com/Halton sequence

A. Juels and J. Burton S. Kaliski, “PORs: Proofs of Retrievability for Large Files,” Proc. of CCS ’07, pp. 584–597, 2007.

K. D. Bowers, A. Juels, and A. Oprea, “Proofs of Retrievability: Theory and Implementation,” cryptology ePrint Archive, Report 2008/175, 2008, http://eprint.iacr.org/.

G. Ateniese, R. D. Pietro, L. V. Mancini, and G.Tsudik, “Scalable and Efficient Provable Data Possession,” Proc. of SecureComm ’08, pp. 1–10, 2008.

J. S. Plank, Y. Ding, “Note: Correction to the 1997 tutorial on Reed-Solomon Coding,” University of Tennessee, Tech. Rep. CS-03-504, 2003.

H. Shacham and B. Waters, “Compact Proofs of retrievability,” Proc.of Asiacrypt ’08, Dec. 2008.

K. D. Bowers, A. Juels, and A. Oprea, “HAIL: A High-Availability and Integrity Layer for Cloud Storage,” Cryptology ePrint Archive, Report 2008/489, 2008, http://eprint.iacr.org/.

R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple-Replica Provable Data Possession,” Proc. of ICDCS ’08, p 411–420,2008.

Cong Wang, Qian Wang, Kui Ren and Wenjing Lou, "Ensuring Data storage security in cloud computing, Quality of service, 2009, IWQoS IEEE 17th international workshop, pp 1-9, 2009

M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard, “A Cooperative Internet Backup Scheme,” Proc. of the 2003 USENIX Annual Technical Conference (General Track), pp. 29–41, 2003.

M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, “Auditing to Keep Online Storage Services Honest,” Proc. 11th USENIX Workshop on Hot Topics in Operating Systems (HOTOS ’07), pp. 1–6, 2007.

D.L.G. Filho and P.S.L.M. Barreto, “Demonstrating Data Possession and Uncheatable Data Transfer,” Cryptology ePrint Archive, Report 2006/150, 2006,

T. S. J. Schwarz and E. L. Miller, “Store, Forget, and Check: Using Algebraic Signatures to Check Remotely Administered Storage,” Proc.of ICDCS ’06, pp. 12–12, 2006.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.