Auditing-as-a-Service for Cloud Storage

Size: px
Start display at page:

Download "Auditing-as-a-Service for Cloud Storage"

Transcription

1 Auditing-as-a-Service for Cloud Storage Alshaimaa Abo-alian, N. L. Badr, M. F. Tolba, Faculty of Information and Computer Sciences, Ain shams University, Cairo, Egypt Abstract. Cloud Storage Service (CSS) is a vital service of cloud computing which relieves the burden of storage management, cost and maintenance. However, Cloud storage introduces new security and privacy challenges that make data owners worry about their data. It is essential to have an auditing service to verify the integrity of outsourced data and to prove to data owners that their data is correctly stored in the Cloud. Recently, many researchers have focused on validating the integrity of outsourced data and proposed various schemes to audit the data stored on CSS. However, most of those schemes deal with static and single copy data files and do not consider data dynamic operations on replicated data. Furthermore, they do not have the facility to repair corrupt data. In this paper, we address these challenging issues and propose a public auditing scheme for multiple-copy outsourced data in CSS. Our scheme achieves better reliability, availability, and scalability by supporting replication and data recovery. Keywords: cloud storage, auditing, probabilistic encryption, fountain codes, cryptographic hash algorithms. 1 Introduction Recently, cloud storage service offers attractive features such as massive scalability, elasticity, reliability, pay as you go, and self-provisioning. On the other hand, it is susceptible to security and privacy threats. For example, data could be lost in the cloud because of cloud outages [18] and the cloud service providers may choose to hide data loss and claim that the data is still correctly stored in the cloud. In addition, the cloud service providers may be dishonest and they may discard the data which has not been accessed or rarely accessed or maintain fewer replicas than what is paid for to save the storage space in order to increase the profit margin by reducing cost. Since users may not retain a local copy of outsourced data and may not trust the cloud service provider, It is a significant aspect for the cloud adfa, p. 1, Springer-Verlag Berlin Heidelberg 2014

2 service provider to provide data security practices to convince data owners that their outsourced data is correct and safe. Thus, many researchers have focused on checking the integrity of outsourced data and proposed various schemes and protocols to audit the data stored on CSS. Any system model of auditing scheme consists of three entities as mentioned in [4]: 1. Data Owner: an entity, which has large data files to be stored in the cloud and can be either individual consumers or organizations. 2. Cloud Storage Server (CSS): an entity, which is managed by Cloud Service Provider (CSP), has significant storage space and computation resource to maintain the clients data. 3. Third Party Auditor or Verifier (TPA): an entity, which has expertise and capabilities to check the integrity of data stored on CSS. In view of the verifier role in the model, all auditing schemes fall into two classes: private auditing and pubic auditing [7]. In private auditing, only Data owner who can audit CSS to verify the correctness of outsourced data [8]. Unfortunately, private auditing schemes have two drawbacks: (a) They impose an online burden on the data owner to verify data integrity and (b) Data owner must have huge computational resources for auditing. In Public auditing or Third party auditing, Data owners can delegate the auditing task to an independent third party auditor (TPA), without dedication of their computation resources [8]. However, pubic auditing schemes should ensure that the privacy of the verified data is maintained against disclosure by the TPA. Several auditing schemes such as [2,3,4], [9,10,11,12] were proposed under different cryptographic assumptions. Most of these schemes [12,13] deal with integrity verifications and do not support data recovery in case of data corruption. Some schemes [5], [9], [11] deal only with archival static data files and does not consider dynamic operations such as insert, delete and update. Whereas many schemes support only private auditing such as [3], [10], [12]. In this paper, we propose a public and privacy- preserving auditing scheme for single-copy and multiple-copy, moreover for dynamic data files. We improve the CSP's efficiency and achieve better reliability, availability, and scalability by supporting replication and data recovery. The rest of the paper is organized as follows. Section 2 overviews related work. In section 3, we provide the detailed description of our auditing

3 scheme. Then, we illustrate performance analysis of our scheme in section 4. Finally, we conclude in section 5. 2 Related work For verifying the integrity of single copy data outsourced in the cloud storage, Jun Liu et al. [4] considered the security problem of the auditing protocol proposed by Wang et al. [13] in the signature generation phase which allows the CSP to cheat by using blocks from different files during verification. Therefore, they presented a secure public auditing protocol based on the homomorphic hash function and BLS short signature scheme, which supports for public verifiability, data dynamics and privacy preserving. However, their protocol suffers from massive computation and communication costs. Ren et al. [6] proposed a privacy-preserving public auditing scheme using random masking and homomorphic linear authenticators (HLAs) [1]. Their auditing scheme also supports data dynamics using Merkle Hash Tree (MHT). In addition, it enables the auditor to perform audits for multiple users simultaneously and efficiently. Unfortunately, their scheme is vulnerable to the TPA offline guessing attack. Considering replicated data stored in multiple servers, Barsoum and Hasan [11] proposed two dynamic multi-copy provable data possession schemes: tree-based and map-based dynamic multi-copy provable data possession (TB-DMCPDP and MB-DMCPDP, respectively). These schemes prevent the CSP from cheating and using less storage by maintaining fewer copies through using the diffusion property of AES encryption scheme. The notable limitations of both schemes are high computation and communication costs. Besides, The replica number should be known to the authorized users to be able to generate the original file. Etemad and Kupcu [3] proposed a distributed and replicated DPDP (DR- DPDP) which provides transparent distribution and replication of user data over multiple servers where the cloud storage provider (CSP) may hide its internal structure from the client. They use persistent rank-based authenticated skip lists to make data dynamics more efficient. Their scheme supports

4 dynamic version control to enable accessing old values of updated data. On the other hand, DR-DPDP has three noteworthy disadvantages: First, it only supports private auditing. Second, it does not support recovery of corrupted data. Finally, the organizer looks like a central entity which may get overloaded and can cause a bottleneck. 3 Proposed scheme In this section, we first state some definitions applied in the design of the auditing scheme. Then, we describe the algorithms and the detailed phases of the auditing scheme for cloud storage. 3.1 Notations and Preliminaries In this sub-section, we list some notations and define some preliminaries used in the proposed scheme. F is a data file to be outsourced and consists of a finite ordered set of m blocks, i.e. F = {b 1, b 2,..., b m }. is a bilinear pairing; where, and be three multiplicative groups. Paillier Encryption: Paillier cryptosystem [14] is a probabilistic encryption scheme which creates different ciphertexts each time the same message is encrypted using the same key. Using a public key (N, g), a message m is encrypted to a ciphertext ct using equation (1): ct = g m x N mod N. (1) Using a secret key λ, Plaintext can be decrypted as: Where : m = L(ct λ mod N 2 ) * (L(g λ mod N 2 )) -1 mod N. (2) p, q are two prime numbers, N = p * q. λ = LCM (p-1, q-1). g is random number such that its order is a multiple of N; g. x is a random number and x.

5 L(u) = (u-1)/n. Raptor codes: A Raptor code [15] is a fountain code that encodes a message of k symbols into a limitless sequence of encoding symbols such that knowledge of any k or more encoding symbols allows the message to be recovered with some non-zero probability. A Raptor code [16] is specified by parameters (k, C, Ω (x)), where C is the (n, k) erasure correcting block code, called the pre-code, and Ω (x)) is the generator polynomial of the degree distribution of the LT code. ( ) (3) where Ω i is the probability that the degree of an output node is i. 3.2 Proposed Model The proposed scheme consists of nine polynomial time algorithms as shown in figure 1: Key Generation (KeyGen), Probabilistic encryption and replica generation (ReplicaGen), File Encoding (RaptorEncode), Hashing and Tag Generation (TagGen), Challenge Generation, Proof Generation, Proof Verification, Data Recovery and Data Modification. Key Generation (KeyGen): This algorithm is executed by the data owner. It takes as input security parameter 1 λ and its outputs: private key sk and public key pk for block tag generation, Hash secret key sk h, and pseudorandom function key Key PRF for replica generation. Replica Generation (ReplicaGen): This algorithm is executed by the data owner if s/he chooses multiple replica version. The number of replicas r and the file F are taken as input and generates r unique differentiable replicas {F i } 1 i r. This algorithm is run only once. Unique copies of each file block of file F is created by encrypting it using a probabilistic encryption scheme. We utilize Paillier encryption scheme [14] for replica generation because it is semantically secure and has efficient encryption complexity. File Encoding (RaptorEncode): This algorithm is executed by the data owner in order to support data recovery when s/he outsources singlecopy data file. RaptorEncode algorithm takes Key PRF, outputs encoded file F', and works as follows: F = {b 1,,, b k }, b i is s bits, is encoded by an erasure code (pre-code) to obtain F'= {y 1,,y k }. Then, Choose a random s s

6 binary matrix A = [A 1,, A s ] T where each A 1 is an s bit vector. For each 1 i n, Create authenticators δ 1,, δ n as: ( ) (4) Finally, F' = {y 1,,y k, δ 1,, δ n } is the encoded file. For each encoded block, a coding vector is attached where each bit represents whether the corresponding original block is combined into F' or not. Fig. 1. The proposed auditing scheme. Hashing and Tag Generation (TagGen): This algorithm is run by the data owner. It takes the private key sk, the secret hash key sk h, and the unique differentiable file replicas {F i } 1 i r or the encoded file F' as inputs. Its output is the tags set Φ = {σ j } 1 j n which is an ordered collection of tags for the data blocks. Figure 2 illustrates a detailed description of TagGen algorithm. It is valuable to note that we embed the file identifier F ID into the block tag to prevent the CSP from cheating and using data blocks from different files and passing the audit. Embedding a timestamp of each data block T j into the block tag to authenticate the tag and maintain the block versions. We

7 utilize the BLS tag generation due to its homomorphic verifiable property which aggregate the signatures of distinct blocks into a single short one and verify it at one time, and thus reduce storage overhead and communication costs for challenge and response messages. 1. TagGen for Single-Copy file: Φ TagGen(sk, sk h, F') Divide File F' into an ordered collection of blocks {mj} ; 1 j n. Generate a tag for each block bjas follows: ( ( ) ), Φ = {σj}1 j n Where FID= Filename n u; i.e. File identifier and Tj is a timestamp. Send the tags set Φ to the TPA. Send the data blocks {mj} along with their signatures Φ to the CSP and delete them from the local storage. 2. TagGen for Multiple-replica file: Φ TagGen(sk, sk h, {F i } 1 i r ) Divide each distinct file replica Fi into an ordered collection of blocks {mj} ; 1 j n. Generate a tag for each block bjj as follows: ( ( ) ) Where FID= Filename n u ;i.e. File identifier and Tj is a timestamp. Generate an aggregate tag σj for the blocks at the same indices in each replica Fj as Send the tags set Φ = {σj}1 j n to the TPA. - Send the data blocks {mj} along with their Fig. 2. TagGen algorithm.

8 Challenge Generation: In this algorithm, the TPA challenges the CSP to verify the integrity of all outsourced replicas. The TPA sends c (number of blocks to be challenged; 1 c n ) and two distinct PRF keys at each challenge: k 1 and k 2. The PRF keyed with k 1 is used to generate c random indices which the file blocks that the CSP should use to prove the integrity. The PRF keyed with k 2 is used to generate y j random values that are associated with each random index j and used by the CSP while generating the response. Then, the challenge set Q = {(j, y j )} of pairs of random indices and values is generated at the CSP. Proof Generation: This algorithm is run by the CSP, upon receiving the challenge set Q, to generate a proof that it is still correctly storing all replicas. The CSP computes ( ( ) ) ( ( ) ) (5) The CSP sends the proof to the TPA. Proof Verification: This is run by the TPA. It takes as input the public key pk, the challenge set Q, and the proof returned from the CSP, The TPA checks the following verification equation: ( ) ( ( ( ) ) ) (6) and outputs TRUE if the verification equation passed, or FALSE otherwise. Data Recovery: To repair a corruption on the - storage server, the TPA uses the corresponding coding vectors to generate the encoded blocks. is generated by the XOR combination of original blocks as Data Modification: To support efficient dynamic operations, we utilize a map-version table which is an authenticated data structure stored on the TPA to validate the data dynamics on all file replicas. The map-version table consists of four columns: Index (j), block number (B j ), version number (V j ) and timestamp (T j ). The index denotes the current block number of the data block m j. B j denotes the original block number of the data block m j. V j (7)

9 denotes the current version number of the data block m j which is increased by 1 each time the data block is modified. T j denotes the timestamp used for generating the tag. The dynamic operations in our proposed scheme are preformed via a request in the form Modify(j, Op, ) where Op is the dynamic operation; i.e. 0 for deletion, 1 for insertion, and 2 for update. is the new block value. 4 Performance Analysis In this section we evaluate the performance of our proposed scheme as we list its features in Table 2 and make a comparison of our scheme and the state of the art (refer to Table 1 for notations). Let r, n, k denote the number of replicas, the number of blocks per replica and the number of sectors per block (in case of block fragmentation), respectively. s denotes the block size. c denotes the number of challenged blocks. Table 1. Notation of cryptographic operations. Notation MUL ADD EXP H Cryptographic operation Multiplication in group Addition in group Exponentiation in group Hashing into group Pairing Bilinear pairing ; e(u, v) 5 Experiments and Discussion Our experiments are conducted using MATLAB and Java on a system with an Intel Core i5 processor running at 2.2 GHz and 4 GB RAM running Windows 7. In our implementation, we use Java Pairing-Based Cryptography (JPBC) library version To achieve 80-bit security parameter, the elliptic curve group we work on has a 160-bit group order and the size of modulus N is 1024 bits. All files used in the experiments are downloaded from the Human Genome Project at NCBI [17]. All results are the averages of 20 trials.

10 Table 2. Comparison between our proposed scheme and the-state-of-the-art. Figure 3 illustrates the computational time for our proposed scheme and for the [11] scheme using different number of replicas, 1 GB file, 16 KB block size, corruption rate = 1% and detection probability = 99.99%. Fig. 3. The computational time of our scheme and [11]. The CSP computational time of our proposed scheme, as shown figure 3(a), is about 5 times faster than that of [11] due to the tag aggregation and fast

11 decryption of the Paillier scheme. Although the TPA computational time of our scheme, as shown figure 3(b), is faster than that of [11] for small number of replicas, the TPA computational time of [11] is independent on number of replicas and performs efficiently for larger number of replicas. 6 Conclusion In this paper, we propose a dynamic public auditing scheme for verifying the integrity of replicated data in cloud storage. We utilize the homomorphic BLS tags and cryptographic SHA-256 algorithm to guarantee that the scheme is privacy-preserving. We exploit Paillier probabilistic encryption scheme for efficient replica differentiation to prevent the CSP from cheating and maintaining fewer replicas than what is paid for. To achieve efficient data dynamics, we utilize the map-version table which improves the computation time of dynamic operations and the proof generation. we take benefit of the efficient encoding and decoding of Raptor codes to support data recovery. The performance analysis show that the proposed scheme is complete, provably secure, and efficiently comparable to the already existing schemes. 7 References 1. Ateniese, G., Kamara, S., Katz, J.: Proofs of Storage from Homomorphic Identification Protocols. In: 15th Int l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT), pp Springer Berlin Heidelberg (2009) 2. Zhang, Y., Blanton, M.: Efficient dynamic provable possession of remote data via balanced update trees. In: the 8th ACM SIGSAC symposium on Information, computer and communications security (ASIA CCS '13), pp ACM, New York, NY, USA (2013) 3. Etemad, M., Kupcu, A.: Transparent, Distributed, and Replicated Dynamic Provable Data Possession. In: the 11th international conference on applied cryptography and network, pp Springer Berlin Heidelberg (2013) 4. Liu, H., Zhang, P., Lun, J.: Public Data Integrity Verification for Secure Cloud Storage. Journal of Networks. 8(2), (2013) 5. Yuan, J., Yu, S.: Proof of retrievability with public verifiability and constant communication cost in cloud. In: the 2013 international ACM workshop on Security in cloud computing, pp ACM (2013)

12 6. Wang, C., Chow, S. S. M., Wang, Q., Ren, K., Lou, W.: Privacy-Preserving Public Auditing for Secure Cloud Storage. IEEE Transactions on Computers. 62(2), (2013) 7. Zheng, Q., Xu, S.: Secure and Efficient Proof of Storage with Deduplication. In: the second ACM conference on data and application security and privacy, pp ACM (2012) 8. Yang, K., Jia, X.: Data storage auditing service in cloud computing: challenges, methods and opportunities. World Wide Web. 15(4), (2012) 9. Jia, X., Ee-Chein, C.: Towards efficient provable data possession. In: the 7th ACM sympoium on Information, Computer, and Communications Security, ASIACSS 12 (2012) 10. Chen, B., Curtmola, R.: Robust Dynamic Provable Data Possession. In: the 32nd International IEEE Conference on Distributed Computing Systems Workshops, pp IEEE (2012) 11. Barsoum, A. F., Hasan, M. A.: Integrity verification of multiple data copies over untrusted cloud servers. In: 12th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (ccgrid 2012), pp IEEE Computer Society (2012) 12. Liu, F., Gu, D., Lu, H.: An improved dynamic provable data possession model. In: the 2012 IEEE International Conference on Cloud Computing and Intelligence Systems (CCIS), pp IEEE (2011) 13. Wang, Q., Wang, C., Ren, K., Lou, W., Li, J.: Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing. IEEE Transactions On Parallel And Distributed Systems. 22 (5), (2011) 14. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Advances in cryptology EUROCRYPT 99, pp Springer Berlin Heidelberg (1999) 15. Shokrollahi, A.: Raptor Codes. IEEE Transactions On Information Theory. 52 (6), pp (2006) 16. Ho, T.: Summary of Raptor Codes. Scientific Commons (2003) 17. National Center for Biotechnology Information, Raphael, J. R.: The worst cloud outages of 2013(part 2),

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention Volume 2 Issue 2 ǁ February. 2013 Improving data integrity on cloud storage services Miss. M.Sowparnika 1, Prof. R. Dheenadayalu 2 1 (Department of

More information

Efficient integrity verification of replicated data in cloud

Efficient integrity verification of replicated data in cloud Scholars' Mine Masters Theses Student Research & Creative Works Fall 2013 Efficient integrity verification of replicated data in cloud Raghul Mukundan Follow this and additional works at: http://scholarsmine.mst.edu/masters_theses

More information

A Simple Secure Auditing for Cloud Storage

A Simple Secure Auditing for Cloud Storage A Simple Secure Auditing for Cloud Storage Lee-Hur Shing Institute of Information Science Academia Sinica leehurs@iis.sinica.edu.tw Marn-Ling Shing University of Taipei Yu-Hsuan Yeh, Yan-Zhi Hu and Shih-Ci

More information

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING

STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING Mr.Elamparithi P 1, Mr.Thanga Mariappan

More information

Available online at ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015)

Available online at   ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015) Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 48 (2015 ) 347 352 International Conference on Intelligent Computing, Communication & Convergence (ICCC-2015) (ICCC-2014)

More information

Fine-Grained Data Updates on Cloud with Authorized Public Auditing

Fine-Grained Data Updates on Cloud with Authorized Public Auditing IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 03, 2015 ISSN (online): 2321-0613 Fine-Grained Data Updates on Cloud with Authorized Public Auditing Sindhu L 1 Ms Leelavathi

More information

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY DE-DUPLICABLE EFFECTIVE VALIDATION of CAPACITY for DYNAMIC USER ENVIRONMENT Dr. Shubhangi D C *1 & Pooja 2 *1 HOD, Department

More information

Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table.

Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table. Volume 6, Issue 6, June 2016 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Dynamic File Block

More information

Batch Verification Scheme for Economic Cloud Storage Services

Batch Verification Scheme for Economic Cloud Storage Services Batch Verification Scheme for Economic Cloud Storage Services K. Sudha 1, Mr. S. Sivaraj, ME 2 II-M.E (CSE), Dept. of CSE, SSM College of Engineering, Komarapalayam, Tamilnadu, India 1 Assistant Professor,

More information

Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism

Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism MS. Gayatri D Patwardhan Prof.B. W. Balkhande Abstract: Cloud computing is the long dreamed vision of computing as a utility,

More information

Public Verifiability of Stored Data in Cloud using Disassembly of Data Segment

Public Verifiability of Stored Data in Cloud using Disassembly of Data Segment Public Verifiability of Stored Data in Cloud using Disassembly of Data Segment Adhikrao.Y.Jadhav Department of Computer Science & Engg. Sachin P. Patil Department of Information Technology, Annasaheb Dange

More information

A Review on Remote Data Auditing in Cloud Computing

A Review on Remote Data Auditing in Cloud Computing A Review on Remote Data Auditing in Cloud Computing [1] Arjun U, [2] Vinay S [1] Asst. Professor, [2] Professor [1] Dept. of ISE, PESITM Shivamogga, [2] Dept. of CSE, PESCE, Mandya Abstract: Cloud computing

More information

On the Security of a Lightweight Cloud Data Auditing Scheme

On the Security of a Lightweight Cloud Data Auditing Scheme On the Security of a Lightweight Cloud Data Auditing Scheme Reyhaneh Rabaninead a, Maryam Raabzadeh Asaar b, Mahmoud Ahmadian Attari a, Mohammad Reza Aref c a Department of Electrical Engineering, K. N.

More information

ADVANCES in NATURAL and APPLIED SCIENCES

ADVANCES in NATURAL and APPLIED SCIENCES ADVANCES in NATURAL and APPLIED SCIENCES ISSN: 1995-0772 Published BY AENSI Publication EISSN: 1998-1090 http://www.aensiweb.com/anas 2016 May 10(5): pages 223-227 Open Access Journal An Efficient Proxy

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017 RESEARCH ARTICLE A Survey on Data Integrity Auditing Schemes in Cloud Computing Purnima [1], Deepak Kumar Verma [2] Student of MTech. [1] Computer Science Department [2] IEC College of Engineering and

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

International Journal of Advance Engineering and Research Development. AN Optimal Matrix Approach for virtual load allocation and data sharing

International Journal of Advance Engineering and Research Development. AN Optimal Matrix Approach for virtual load allocation and data sharing Scientific Journal of Impact Factor (SJIF): 5.71 International Journal of Advance Engineering and Research Development Volume 5, Issue 02, February -2018 e-issn (O): 2348-4470 p-issn (P): 2348-6406 AN

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring International Journal of Computing Academic Research (IJCAR) ISSN 2305-9184, Volume 5, Number 1 (February 2016), pp.27-32 MEACSE Publications http://www.meacse.org/ijcar Dynamic and Flexible Group Key

More information

Secure Evaluation of Public Auditing For Personal and Shared Data with Efficient User Revocation in Cloud Computing

Secure Evaluation of Public Auditing For Personal and Shared Data with Efficient User Revocation in Cloud Computing Secure Evaluation of Public Auditing For Personal and Shared Data with Efficient User Revocation in Cloud Computing Chinta Mounika M.Tech Student, Department of Computer Science and Engineering, B.V.C

More information

Delegating Auditing Task to TPA for Security in Cloud Computing

Delegating Auditing Task to TPA for Security in Cloud Computing Delegating Auditing Task to TPA for Security in Cloud Computing 1 Nallam Gowri, 2 D.Srinivas 1,2Dept. of CSE,Kakinada Institute of Engineering & Technology, Korangi, e.g.dt,ap, India Abstract: This paper

More information

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing P. Sukumar [1] Department of Computer Science Sri Venkateswara College of Engineering, Chennai B. Sathiya [2] Department

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code

Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code Sajeev V 1, Gowthamani R 2 Department of Computer Science, Nehru Institute of Technology, Coimbatore, India 1,

More information

Secure Auditing For Outsourced Data in Cloud Using Homomorphic Token and Erasure Code

Secure Auditing For Outsourced Data in Cloud Using Homomorphic Token and Erasure Code Secure Auditing For Outsourced Data in Cloud Using Homomorphic Token and Erasure Code N.S. Monalisa Devi 1, T. Sounder Rajan 2 M.E. Department of CSE, K S R College for Engineering and Technology, Tiruchengode,

More information

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Payal Chaudhari, Manik Lal Das, Anish Mathuria DA-IICT, Gandhinagar, India {payal chaudhari, maniklal das, anish mathuria}@daiict.ac.in

More information

ISSN Vol.08,Issue.16, October-2016, Pages:

ISSN Vol.08,Issue.16, October-2016, Pages: ISSN 2348 2370 Vol.08,Issue.16, October-2016, Pages:3146-3152 www.ijatir.org Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation VEDIRE AJAYANI 1, K. TULASI 2, DR P. SUNITHA

More information

A Secured Public Auditing for Regenerating-Code-Based Cloud Storage

A Secured Public Auditing for Regenerating-Code-Based Cloud Storage P P A Secured Public Auditing for Regenerating-Code-Based Cloud Storage 1 Miss. Nirupamashree CP 1 2 P, Mrs. Pushpa RP PG Student, Department of Computer Science and Engineering, PAssistentProfessor, Department

More information

Preserving Data Integrity in Cloud Storage

Preserving Data Integrity in Cloud Storage Preserving Data Integrity in Cloud Storage Jegadeesan.K 1, Sivakumar.K 2 M.E, Department of CCE, Erode Builder Educational Trust s Group of Institutions, Kangayam, Tamilnadu, India 1 M.E, Department of

More information

Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store

Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store Randal Burns randal@cs.jhu.edu www.cs.jhu.edu/~randal/ Department of Computer Science, Johns Hopkins Univers

More information

AES and DES Using Secure and Dynamic Data Storage in Cloud

AES and DES Using Secure and Dynamic Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA 1 M MOUNIKA 1 M.Tech Student, Department of CSE, Jyothishmathi institute of Technology & science, karimnagar,

More information

ABSTRACT. Keywords: Cloud Storage, Regenerating Code, Public Auditing, Dynamic Auditing, Privacy Preserving, Proxy I. INTRODUCTION

ABSTRACT. Keywords: Cloud Storage, Regenerating Code, Public Auditing, Dynamic Auditing, Privacy Preserving, Proxy I. INTRODUCTION 216 IJSRSET Volume 2 Issue 4 Print ISSN : 2395-199 Online ISSN : 2394-499 Themed Section: Engineering and Technology Privacy Preserving and Dynamic Auditing for Outsourced Storages in Cloud Satish Shelar*,

More information

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, DEPARTMENT OF CSE SAHAJA INSTITUTE OF TECHNOLOGY & SCIENCES FOR WOMEN, KARIMNAGAR ABSTRACT: The

More information

A Quasi group Encryption based Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing

A Quasi group Encryption based Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing Volume 4, No. 2, Jan-Feb 2013 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at www.ijarcs.info ISSN No. 0976-5697 A Quasi group Encryption based Privacy-Preserving

More information

Provable dynamic auditing in mobile cloud computing for secure storage of e- health data.

Provable dynamic auditing in mobile cloud computing for secure storage of e- health data. Biomedical Research 2018; Special Issue: S88-S94 ISSN 0970-938X www.biomedres.info Provable dynamic auditing in mobile cloud computing for secure storage of e- health data. Suguna M *, Mercy Shalinie S

More information

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS 1 MS. R. K. PANDYA, 2 PROF. K. K. SUTARIA 1 M.E.[Cloud Computing] Student, Computer Engineering Department, V. V. P. Engineering College, Rajkot, Gujarat

More information

A Dynamic Proof of Retrievability (PoR) Scheme with O(logn) Complexity

A Dynamic Proof of Retrievability (PoR) Scheme with O(logn) Complexity A Dynamic Proof of Retrievability (PoR) Scheme with O(logn) Complexity Zhen Mo Yian Zhou Shigang Chen Department of Computer & Information Science & Engineering University of Florida, Gainesville, FL 32611,

More information

Data Integrity Verification in Cloud Storage without using Trusted Third Party Auditor

Data Integrity Verification in Cloud Storage without using Trusted Third Party Auditor Data Integrity Verification in Cloud Storage without using Trusted Third Party Auditor Rana M Pir Lecturer Leading university, sylhet Bangladesh Ranapir@yahoo.com Abstract Data security is biggest problem.

More information

On the Security of a Mutual Verifiable Provable Data Auditing in Public Cloud Storage

On the Security of a Mutual Verifiable Provable Data Auditing in Public Cloud Storage International Journal of Network Security, Vol.19, No.4, PP.605-612, July 2017 (DOI: 10.6633/IJNS.201707.19(4).14) 605 On the Security of a Mutual Verifiable Provable Data Auditing in Public Cloud Storage

More information

Publicly-verifiable proof of storage: a modular construction. Federico Giacon

Publicly-verifiable proof of storage: a modular construction. Federico Giacon Publicly-verifiable proof of storage: a modular construction Federico Giacon Ruhr-Universita t Bochum federico.giacon@rub.de 6th BunnyTN, Trent 17 December 2015 Proof of Storage Proof of Storage (PoS)

More information

ISSN Vol.04,Issue.05, May-2016, Pages:

ISSN Vol.04,Issue.05, May-2016, Pages: WWW.IJITECH.ORG ISSN 2321-8665 Vol.04,Issue.05, May-2016, Pages:0737-0741 Secure Cloud Storage using Decentralized Access Control with Anonymous Authentication C. S. KIRAN 1, C. SRINIVASA MURTHY 2 1 PG

More information

MuR-DPA: Top-down Levelled Multi-replica Merkle Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud

MuR-DPA: Top-down Levelled Multi-replica Merkle Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud IEEE TRANSACTIONS ON COMPUTERS 1 MuR-DPA: Top-down Levelled Multi-replica Merkle Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud Chang Liu, Rajiv Ranjan, Chi Yang, Xuyun Zhang,

More information

Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare

Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare Jingjing Wang 1, Xiaoyu Zhang 1, Jingjing Guo 1, and Jianfeng Wang 1 1 State Key Laboratory of Integrated

More information

Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation Of User

Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation Of User Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation Of User Miss Madhuri Kulkarni PG Student, Dept. Of Computer Engineering, Alard Collage of Engineering and Management,

More information

An Efficient Dynamic Proof of Retrievability (PoR) Scheme

An Efficient Dynamic Proof of Retrievability (PoR) Scheme An Efficient Dynamic Proof of Retrievability (PoR) Scheme Zhen Mo Yian Zhou Shigang Chen Department of Computer & Information Science & Engineering University of Florida, Gainesville, FL 32611, USA Abstract

More information

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An Abstract Cloud security is an evolving sub-domain of computer and network security. Cloud platform utilizes third-party data centers model. An example of cloud platform as a service (PaaS) is Heroku. In

More information

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 09 (September. 2014), V3 PP 21-25 www.iosrjen.org Session Based Ciphertext Policy Attribute Based Encryption

More information

On the security of a certificateless signature scheme in the standard model

On the security of a certificateless signature scheme in the standard model On the security of a certificateless signature scheme in the standard model Lin Cheng, Qiaoyan Wen, Zhengping Jin, Hua Zhang State Key Laboratory of Networking and Switch Technology, Beijing University

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Efficient integrity checking technique for securing client data in cloud computing

Efficient integrity checking technique for securing client data in cloud computing International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 11 No: 05 43 Efficient integrity checking technique for securing client data in cloud computing Dalia Attas and Omar Batrafi Computer

More information

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM Ms. S. P. Vidhya Priya 1, Dharani.N.R 2, Gokilavani.M 3, Jeevitha.R 4 1,2,3,4 Department of Information Technology, Kathir College

More information

A Public Auditing Framework for Cloud Storage Security

A Public Auditing Framework for Cloud Storage Security A Public Auditing Framework for Cloud Storage Security S. Satish Kumar A.Sudheer Kumar D.Venkatesh M.Tech Student (CSE) Assistant Professor Dean of CSE & IT GATES Institute of Tech, Gooty GATES Institute

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

On the Security of a Certificateless Public-Key Encryption

On the Security of a Certificateless Public-Key Encryption On the Security of a Certificateless Public-Key Encryption Zhenfeng Zhang, Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing 100080,

More information

HLA BASED THIRD PARTY AUDITING FOR SECURE CLOUD STORAGE

HLA BASED THIRD PARTY AUDITING FOR SECURE CLOUD STORAGE HLA BASED THIRD PARTY AUDITING FOR SECURE CLOUD STORAGE Mr. N.R. Rejin Paul Assistant Professor, Department of Computer Science and Engineering, Velammal Institute of Technology, Chennai, Tamilnadu, India.

More information

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Rohini Vidhate, V. D. Shinde Abstract With the rapid developments occurring in cloud computing and services, there has been

More information

Provable Dynamic Data Possession by Datalog Rules

Provable Dynamic Data Possession by Datalog Rules 958 JOURNAL OF SOFTWARE, VOL. 9, NO. 4, APRIL 2014 Provable Dynamic Data Possession by Datalog Rules Jing Lu School of Optical Electrical and Computing Engineering University of Shanghai for Science and

More information

HLA Based Third Party Auditing For Secure Cloud Storage

HLA Based Third Party Auditing For Secure Cloud Storage HLA Based Third Party Auditing For Secure Cloud Storage Chandinee Saraswathy K., Keerthi D., Padma G. Student, Department of Computer Science and Engineering Velammal Institute of Technology, Panchetti

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK TECHNIQUES FOR ENSURING DATA STORAGE SECURITY IN CLOUD COMPUTING GANESH B. CHAVAN

More information

Dec-2017, Issue- V-5, I-8, SW-03 ISSN (Online) ISSN (Print)

Dec-2017, Issue- V-5, I-8, SW-03 ISSN (Online) ISSN (Print) IJDCST @ Dec-2017, Issue- V-5, I-8, SW-03 ISSN-2320-7884 (Online) ISSN-2321-0257 (Print) Dynamic and Public Open Examination with Reasonable Mediation for Cloud Information A.Swathi 1, G. Shameshwari 2

More information

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology,

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology, International Journal of Scientific Research in Computer Science, Engineering and Information Technology 2017 IJSRCSEIT Volume 2 Issue 6 ISSN : 2456-3307 Secure Proxy Server Data Sharing Scheme in Hybrid

More information

A Procedural Based Encryption Technique for Accessing Data on Cloud

A Procedural Based Encryption Technique for Accessing Data on Cloud A Procedural Based Encryption Technique for Accessing Data on Cloud Avinash N 1, Divya C 2 P.G. Student, Department of Computer Science and Engineering, SVIT, Bangalore, Karnataka, India 1 Assistant Professor,

More information

SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT

SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT K. Karthika Lekshmi 1, Dr. M. Vigilsonprem 2 1 Assistant Professor, Department of Information Technology, Cape Institute

More information

Keywords Cloud Data Storage, Privacy Preserving, Public Auditability, Cryptographic Protocols, Cloud Computing.

Keywords Cloud Data Storage, Privacy Preserving, Public Auditability, Cryptographic Protocols, Cloud Computing. Volume 4, Issue 10, October 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Implementation

More information

A Comparative Analysis of Provable Data Possession Schemes in Cloud

A Comparative Analysis of Provable Data Possession Schemes in Cloud A Comparative Analysis of Provable Data Possession Schemes in Cloud Pooja Natu #, Prof. Shikha Pachouly * # PG scholar AISSMS COE, Department of Computer Engineering, Savitribai Phule Pune University,

More information

International Journal of Advance Research in Engineering, Science & Technology

International Journal of Advance Research in Engineering, Science & Technology Impact Factor (SJIF): 5.302 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 5, Issue 3, March-2018 Key Aggregate Tagged File Searching(KATFS)

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Securing Distributed Computation via Trusted Quorums Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Setting Distributed computation over data contributed by users Communication through a central party

More information

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING ABSTRACT G KALYANI 1* 1. M.Tech Student, Dept of CSE Indira Institute of Engineering and Technology, Markapur, AP. Cloud computing has been

More information

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage V.Anjani Kranthi *1, Smt.D.Hemalatha *2 M.Tech Student, Dept of CSE, S.R.K.R engineering college, Bhimavaram, AP,

More information

Remote Data Checking for Network Codingbased. Distributed Storage Systems

Remote Data Checking for Network Codingbased. Distributed Storage Systems CCSW 0 Remote Data Checking for Network Coding-based Bo Chen, Reza Curtmola, Giuseppe Ateniese, Randal Burns New Jersey Institute of Technology Johns Hopkins University Motivation Cloud storage can release

More information

THIRD PARTY AUDITING FOR CLOUD STORAGE

THIRD PARTY AUDITING FOR CLOUD STORAGE Int. J. Engg. Res. & Sci. & Tech. 2015 Kedar Jayesh Rasal and Sandip A Kahate, 2015 Research Paper ISSN 2319-5991 www.ijerst.com Vol. 4, No. 2, May 2015 2015 IJERST. All Rights Reserved THIRD PARTY AUDITING

More information

Provable Data Possession & Dynamic Audit Services for Integrity Verification in Clouds Environments

Provable Data Possession & Dynamic Audit Services for Integrity Verification in Clouds Environments Provable Data Possession & Dynamic Audit Services for Integrity Verification in Clouds Environments Qumarunnisa Begum K.V Ramu G Charles Babu Dr Subhash Chandra SP. Santhosh M.Tech Student Asst. Prof HOD

More information

Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments

Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Qin Liu, Chiu C. Tan, Jie Wu, and Guojun Wang School of Information Science and Engineering, Central South University,

More information

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland Cryptographic Primitives and Protocols for MANETs Jonathan Katz University of Maryland Fundamental problem(s) How to achieve secure message authentication / transmission in MANETs, when: Severe resource

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 3.134 International Journal of Advance Engineering and Research Development Volume 3, Issue 2, February -2016 e-issn (O): 2348-4470 p-issn (P): 2348-6406 Enabling

More information

MANAGING OF CLOUD STORAGE AUDITING FOR DATA INTEGRITY

MANAGING OF CLOUD STORAGE AUDITING FOR DATA INTEGRITY MANAGING OF CLOUD STORAGE AUDITING FOR DATA INTEGRITY GARNEPALLI MOUNIKA 1, N.SANTHOSH RAMCHANDER 2 M. Tech Student, CSE, SVS Group of Institutions, Warangal, TS 1 M.Tech (Ph.D) Assoc. Prof, CSE Dept,

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai Volume 115 No. 6 2017, 689-695 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM S. Selvakumar

More information

IMPROVING DATA DYNAMICS AND STORAGE SECURITY IN CLOUD COMPUTING

IMPROVING DATA DYNAMICS AND STORAGE SECURITY IN CLOUD COMPUTING International Journal of Advancements in Research & Technology, Volume 2, Issue4, April 2013 327 IMPROVING DATA DYNAMICS AND STORAGE SECURITY IN CLOUD COMPUTING Badi Alekhya Department of CSE T.J.S Engineering

More information

Result Paper on Public Auditing by using KERBEROS to Secure Cloud Storage

Result Paper on Public Auditing by using KERBEROS to Secure Cloud Storage Result Paper on Public Auditing by using KERBEROS to Secure Cloud Storage Ved M. Kshirsagar, Prof. V.S.Gulhane Information Technology, Computer Science, SGBAU University Amravati, Maharashtra, India Abstract

More information

Research Article. August 2017

Research Article. August 2017 International Journals of Advanced Research in Computer Science and Software Engineering ISSN: 2277-128X (Volume-7, Issue-8) a Research Article August 2017 Data Integrity Techniques in Cloud Computing:

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

An Efficient Provable Data Possession Scheme based on Counting Bloom Filter for Dynamic Data in the Cloud Storage

An Efficient Provable Data Possession Scheme based on Counting Bloom Filter for Dynamic Data in the Cloud Storage , pp. 9-16 http://dx.doi.org/10.14257/ijmue.2016.11.4.02 An Efficient Provable Data Possession Scheme based on Counting Bloom Filter for Dynamic Data in the Cloud Storage Eunmi Jung 1 and Junho Jeong 2

More information

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING S KEERTHI 1*, MADHAVA REDDY A 2* 1. II.M.Tech, Dept of CSE, AM Reddy Memorial College of Engineering & Technology, Petlurivaripalem. 2. Assoc.

More information

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks The material in these slides mainly comes from the paper CloudSky: A Controllable Data Self-Destruction System

More information

Crypto for Cloud and Blockchain

Crypto for Cloud and Blockchain Crypto for Cloud and Blockchain Sushmita Ruj Indian Statistical Institute, Kolkata http://www.isical.ac.in/~sush Email: sush@isical.ac.in Sushmita.ruj@gmail.com Outline of today s talk Cloud security and

More information

Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing

Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing IEEE INFOCOM 2010, San Diego, CA, March 2010 Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing Cong Wang 1, Qian Wang 1, Kui Ren 1, and Wenjing Lou 2 1 Illinois Institute

More information

Thakare B. Monika, Dhande M. N.; International Journal of Advance Research, Ideas and Innovations in Technology.

Thakare B. Monika, Dhande M. N.; International Journal of Advance Research, Ideas and Innovations in Technology. ISSN: 2454-132X Impact factor: 4.295 (Volume3, Issue2) Available online at www.ijariit.com Privacy Preserving and Secure Data Integrity Protection security in Regenerating Coding Based Public Cloud Storage

More information

Related-key Attacks on Triple-DES and DESX Variants

Related-key Attacks on Triple-DES and DESX Variants Related-key Attacks on Triple-DES and DESX Variants Raphael C.-W. han Department of Engineering, Swinburne Sarawak Institute of Technology, 1st Floor, State Complex, 93576 Kuching, Malaysia rphan@swinburne.edu.my

More information

Enabling Cloud Storage Auditing with Key-Exposure Resistance

Enabling Cloud Storage Auditing with Key-Exposure Resistance Enabling Cloud Storage Auditing with Key-Exposure Resistance Jia Yu, Kui Ren, Senior Member, IEEE, Cong Wang, Member, IEEE and Vijay Varadharajan, Senior Member, IEEE Abstract Cloud storage auditing is

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

PERFORMANCE OF CLOUD DATA INTEGRITY PROOFS IN CLOUD STORAGE SYSTEM USING CRYPTOGRAPHIC KEY

PERFORMANCE OF CLOUD DATA INTEGRITY PROOFS IN CLOUD STORAGE SYSTEM USING CRYPTOGRAPHIC KEY PERFORMANCE OF CLOUD DATA INTEGRITY PROOFS IN CLOUD STORAGE SYSTEM USING CRYPTOGRAPHIC KEY B.M.RAJESH 1 Asst Prof, Department of Information Technology, SNMV College of Arts and Science, Tamil Nadu, India

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

Techniques for Efficiently Ensuring Data Storage Security in Cloud Computing

Techniques for Efficiently Ensuring Data Storage Security in Cloud Computing Techniques for Efficiently Ensuring Data Storage Security in Cloud Computing Vasu Raju, Raj Kumar, and Anand Raj vasuraju_1255@yahoo.com naaniraj@gmail.com, anandsofttech@gmail.com M.Tech (C.S.E), S.r.Engg

More information

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data Shruthishree M. K, Prasanna Kumar R.S Abstract: Cloud computing is a model for enabling convenient, on-demand network access to a shared

More information