Secure Cloud Storage through Public Auditing and Cryptographic Primitives

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© 2014 by IJCTT Journal
Volume-15 Number-2
Year of Publication : 2014
Authors : Ganesh mouli Bandari , N. Subhash Chandra ,V.Krishna

MLA

Ganesh mouli Bandari , N. Subhash Chandra , V.Krishna. "Secure Cloud Storage through Public Auditing and Cryptographic Primitives". International Journal of Computer Trends and Technology (IJCTT) V15(2):74-77, Sep 2014. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract -
The purpose of Cloud Computing is a long dreamed vision of computing as a utility, where user want to store their data remotely into the cloud and so as to enjoy the on demand of high quality application and services for the shared pool of configurable computing storage of outsourcing data so users can be relieved from the burden about local storage and maintenance of data. However, in general the users have no longer physical possession of large size of outsourcing data makes data integrity protection in Clouding and a very challenging , potentially formidable task, this is for users especially with constrained resources and capabilities of cloud computing. And to enabling public availability of cloud stored data for security of critical importance of users and they can resort to an external third party to check the integrity of user outsourced data when user needed. To securely introduce an effective third party auditor (TPA), the following of two main requirements have to met: 1) TPA has to work efficiently to audit the cloud data storage without local copy of data demanding, and no need of additional on-line burden to the cloud user. 2) The third party auditing process should bring in no new vulnerabilities towards user data privacy. In this paper we combine the public key based HomoMorphic authenticate with random masking to achieve the privacy-preserving public cloud data auditing system, for to meet all the above requirements.

References
[1] P. Mell and T. Grance, “Draft nist working definition of cloud omputing,” Referenced on June. 3rd, 2009 Online at http://csrc.nist.gov/groups/SNS /cloud-computing/index.html, 2009.
[2] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. onwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia,“Above the clouds: A berkeley view of cloud computing,” University ofCalifornia, Berkeley, Tech. Rep. UCB-EECS-2009-28, Feb 2009.
[3] Amazon.com, “Amazon s3 availability event: July 20, 2008,” Online at http://status.aws.amazon.com/s3-20080720.html, July 2008.
[4] S. Wilson, “Appengine outage,” Online at http://www.cio-weblog.com/ 50226711/appengine outage.php, June 2008.
[5] B. Krebs, “Payment Processor Breach May Be Largest Ever,” Online at http://voices.washingtonpost.com/securityfix/2009/01/payment processor breach may b.html, Jan. 2009.
[6] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” Cryptology ePrint Archive, Report 2007/202, 2007, http://eprint.iacr.org/.
[7] M. A. Shah, R. Swaminathan, and M. Baker, “Privacy-preserving audit and extraction of digital contents,” Cryptology ePrint Archive, Report 2008/186, 2008, http://eprint.iacr.org/.
[8] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proc. of ESORICS’09, Saint Malo, France, Sep. 2009.
[9] Cloud Security Alliance, “Security guidance for critical areas of focus in cloud computing,” 2009, http://www.cloudsecurityalliance.org.
[10] H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc. of Asiacrypt 2008, vol. 5350, Dec 2008, pp. 90–107.
[11] A. Juels and J. Burton S. Kaliski, “Pors: Proofs of retrievability for large files,” in Proc. of CCS’07, Alexandria, VA, October 2007, pp. 584–597.
[12] M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, “Auditing to keep online storage services honest,” in Proc. of HotOS’07. Berkeley, CA, USA: USENIX Association, 2007, pp. 1–6.
[13] 104th United States Congress, “Health Insurance Portability and Accountability Act of 1996 (HIPPA),” Online at http://aspe.hhs.gov/ admnsimp/pl104191.htm, 1996, last access: July 16, 2009.
[14] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained access control in cloud computing,” in Proc. of IEEE INFOCOM’10, San Diego, CA, USA, March 2010.
[15] D. Boneh and C. Gentry, “Aggregate and verifiably encrypted signatures from bilinear maps,” in Proceedings of Eurocrypt 2003, volume 2656 of LNCS. Springer-Verlag, 2003, pp. 416–432.
[16] C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” Cryptology ePrint Archive, Report 2009/579, 2009, http://eprint.iacr.org/.
[17] M. Bellare, J. Garay, and T. Rabin, “Fast batch verification for modular exponentiation and digital signatures,” in Proceedings of Eurocrypt 1998, volume 1403 of LNCS. Springer-Verlag, 1998, pp. 236–250.
[18] C. Schnorr, “Efficient identification and signatures for smart cards,” in Proceedings of Eurocrypt 1989, volume 435 of LNCS. Springer-Verlag, 1989, pp. 239–252.
[19] D. Pointcheval and J. Stern, “Security proofs for signature schemes,” in Proceedings of Eurocrypt 1996, volume 1070 of LNCS. Springer-Verlag, 1996, pp. 387–398.
[20] A. L. Ferrara, M. Greeny, S. Hohenberger, and M. Pedersen, “Practical short signature batch verification,” in Proceedings of CT-RSA, volume 5473 of LNCS. Springer-Verlag, 2009, pp. 309–324.

Keywords
Data storage, privacy-preserving, public audit ability, cloud computing and delegation