Open Access Open Access  Restricted Access Subscription or Fee Access

Secure Preserving Public Auditing for Regenerating Code based on Cloud Storage

S. Nalini Poornima, Dr. R. S. Ponmagal

Abstract


The main aim of the cloud is to store boundless data with location independence. Once the data is bring in contact with the cloud it is known to be an outsourced data. This proposed work safeguards the outsourced data in cloud storage against degradation, malicious attacks, and malwares and stealth viruses. Since the users don’t have any control over the cloud, cloud admin takes care of protecting the data over a period of time. But now the scenario has been changed .No more the data owners stay online. Thus to lower the burden of the data owners to monitor continuously, a public auditing scheme has been introduced. This comprises of a third party auditor and a semi-trusted proxy. Regenerating code simply means the exact replication of the data which plays a vital role here. The privacy preservation of the data and the security will be assured in this proposed system.


Keywords


Cloud Admin, Public Auditing, Regenerating Codes, Semi-Trusted Proxy, Third Party Auditor.

Full Text:

PDF

References


. G. Ateniese et al., “Provable data possession at untrusted stores,” in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, , pp. 598–609,2007.

. H. C. H. Chen and P. P. C. Lee, “Enabling data integrity protection in regenerating-coding-based cloud storage: Theory and implementation,” IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 407–416, Feb. 2014,

. A.Juels and B. S. Kaliski, Jr., “PORs: Proofs of retrievability for large files,” in Proc. 14th ACM Conf. Comput. Commun. Secur., , pp. 584–597,2007,.

. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple-replica provable data possession,” in Proc. 28th Int. Conf. Distrib. Comput. Syst. (ICDCS), pp. 411–420, Jun. 2008.

. K. D. Bowers, A. Juels, and A. Oprea, , “HAIL: A high-availability and integrity layer for cloud storage,” in Proc. 16th ACM Conf. Comput. Commun. Secur., pp. 187–198,2009,.

. J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, “Distributed data possession checking for securing multiple replicas in geographically dispersed clouds,” J. Comput. Syst .Sci. , vol. 78, no. 5, pp. 1345–1358, 2012.

. B. Chen, R. Curtmola, G. Ateniese, and R. Burns, “Remote data checking for network coding-based distributed storage systems,” in Proc. ACM Workshop Cloud Comput. Secur. Workshop, pp. 31–42, 2010.

. K. Yang and X. Jia, “An efficient and secure dynamic auditing protocol for data storage in cloud computing,” IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 9, pp. 1717–1726, Sep. 2013.

. Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, , “Cooperative provable data possession for integrity verification in multi-cloud storage,” IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 12, pp. 2231–2244, Dec. 2012.

. A. G. Dimakis, K. Ramchandran, Y. Wu, and C. Suh, “A survey on network codes for distributed storage,” Proc. IEEE, vol. 99, no. 3, pp. 476–489, Mar. 2011.

. H. Shacham and B. Waters, “Compact proofs of retrievability,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, pp. 90–107, ,2008.

. Y. Hu, H. C. H. Chen, P. P. C. Lee, and Y. Tang, “NCCloud: Applying network coding for the storage repair in a cloud-of-clouds,” in Proc. USENIX FAST, p. 21, 2012.

. R. Gennaro, J. Katz, H. Krawczyk, and T. Rabin, “Secure network coding over the integers,” in public key cryptography. Berlin, germany: springer-Verlag, pp. 142–160,2010.

. S. Goldwasser, S. Micali, and R. L. Rivesti, “A digital signature scheme secure against adaptive chosen-message attacks,” SIAM J. Comput., vol. 17, no. 2, pp. 281–308, 1988.

. T. Ho et al., “A random linear network coding approach to multicast,” IEEE Trans. Inf. Theory, vol. 52, no. 10, pp. 4413–4430, Oct. 2006.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.