Open Access Open Access  Restricted Access Subscription or Fee Access

Ensuring Security and Dynamic Operation Support for Storage Services in Cloud Computing

V.K. Deepa, S. Jothichellammal

Abstract


Cloud storage enables users to remotely store their data and enjoy the on demand high quality cloud applications without the burden of local hardware and software management. Though the benefits are clear, such a service is also giving up users’ physical possession of their outsourced data, which inevitably poses new security risks towards the correctness of the data in cloud. That is the data can be corrupted or modified by the external attacks. In order to address this new problem and further achieve a secure cloud storage service, in this paper a flexible distributed storage integrity auditing mechanism is proposed, by utilizing the homomorphic token and distributed erasure-coded data. The homomorphic encryption uses the token and signature for encryption purpose. The encrypted file will be stored into the cloud server. The cloud storage service in this paper is in the distributed manner. The encrypted file is partitioned and then it will be uploaded to the distributed server. Whenever the data is needed that will be retrieved from the cloud server. Then by using the token and the signature the data will be decrypted. By this scheme the data will be prevented from the security risks like server colluding attacks and the malicious attacks. So the user can be worry free to delegate the task to the third party auditing. The third party auditing is achieved in a privacy preserving manner. The proposed design allows users to audit the cloud storage with very lightweight communication and computation cost.

Keywords


Cloud Storage, Erasure Coded Data, Homomorphic Encryption, Privacy Preserving Manner.

Full Text:

PDF

References


Wang, Q. Wang, K. Ren, and W. Lou, “Ensuring data storage security in cloud computing,” in Proc. of IWQoS’09, July 2009, pp. 1–9.

Amazon.com, “Amazon web services (aws),” Online at http:// aws.amazon.com/, 2009.

Sun Microsystems, Inc., “Building customer trust in cloud computing with transparent security,” Online at https://www.sun. com/offers/details/sun transparency.xml, November 2009.

M. Arrington, “Gmail disaster: Reports of mass email deletions,” Online at http://www.techcrunch.com/2006/12/ 28/gmail- isasterreports-of-mass-email-deletions/, December 2006.

K. D. Bowers, A. Juels, and A. Oprea, “Proofs of retrievability: Theory and implementation,” in Proc. of ACM workshop on Cloud Computing security (CCSW’09), 2009, pp. 43–54.

L. Carter and M. Wegman, “Universal hash functions,” Journal of Computer and System Sciences, vol. 18, no. 2, pp. 143–154, 1979.

J. Hendricks, G. Ganger, and M. Reiter, “Verifying distributed erasure-coded data,” in Proc. of 26th ACM Symposium on Principles of Distributed Computing, 2007, pp. 139–146.

J. S. Plank and Y. Ding, “Note: Correction to the 1997 tutorial on reed-solomon coding,” University of Tennessee, Tech. Rep. CS-03- 504, April 2003.

Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for storage security in cloud computing,” in Proc. of IEEE INFOCOM’10, San Diego, CA, USA, March 2010.

C. Wang, K. Ren, W. Lou, and J. Li, “Towards publicly auditable secure cloud data storage services,” IEEE Network Magazine, vol. 24, no. 4, pp. 19–24, 2010.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.