An Etiquette Approach for Public Audit and Preserve Data at Cloud

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)
 
© 2014 by IJCTT Journal
Volume-16 Number-1
Year of Publication : 2014
Authors : D.Prasad , Bhaludra Raveendranadh Singh , Mahesh Akuthota , Moligi Sangeetha

MLA

D.Prasad , Bhaludra Raveendranadh Singh , Mahesh Akuthota , Moligi Sangeetha. "An Etiquette Approach for Public Audit and Preserve Data at Cloud". International Journal of Computer Trends and Technology (IJCTT) V16(1):28-31, Oct 2014. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract -
The purpose of Cloud Computing is a long dreamed vision of computing as a utility, where user want to store their data remotely into the cloud and so as to enjoy the on demand of high quality application and services for the shared pool of configurable computing storage of outsourcing data so users can be relieved from the burden about local storage and maintenance of data. However, in general the users have no longer physical possession of large size of outsourcing data makes data integrity protection in Clouding and a very challenging , potentially formidable task, this is for users especially with constrained resources and capabilities of cloud computing. And to enabling public availability of cloud stored data for security of critical importance of users and they can resort to an external third party to check the integrity of user outsourced data when user needed. To securely introduce an effective third party auditor (TPA), the following of two main requirements have to met: 1) TPA has to work efficiently to audit the cloud data storage without local copy of data demanding, and no need of additional on-line burden to the cloud user. 2) The third party auditing process should bring in no new vulnerabilities towards user data privacy. In this paper we combine the public key based HomoMorphic authenticate with random masking to achieve the privacy-preserving public cloud data auditing system, for to meet all the above requirements.

References
[1] P. Mell and T. Grance, “Draft nist working definition of cloud computing,” Referenced on June. 3rd, 2009 Online at http://csrc.nist.gov/groups/SNS/cloud-computing/index.html, 2009.
[2] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “Above the clouds: A berkeley view of cloud computing,” University of California, Berkeley, Tech. Rep. UCB-EECS-2009-28, Feb 2009.
[3] Amazon.com, “Amazon s3 availability event: July 20, 2008,” Online at http://status.aws.amazon.com/s3-20080720.html, July 2008.
[4] S. Wilson, “Appengine outage,” Online at http://www.cio-weblog.com/50226711/appengine outage.php, June 2008.
[5] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” Cryptology ePrint Archive, Report 2007/202, 2007, http://eprint.iacr.org/.
[7] M. A. Shah, R. Swaminathan, and M. Baker, “Privacy-preserving audit and extraction of digital contents,” Cryptology ePrint Archive, Report 2008/186, 2008, http://eprint.iacr.org/.
[8] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proc. of ESORICS’09, Saint Malo, France, Sep. 2009.

Keywords
Data storage, privacy-preserving, public audit ability, cloud computing and delegation.