Authorize Client Inspection and Data Dynamics for Secure Storage in Cloud Computing

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© 2016 by IJCTT Journal
Volume-41 Number-1
Year of Publication : 2016
Authors : P Ram Mohan Rao, P Anjusha, N Subba Reddy, S Narasimha Rao
DOI :  10.14445/22312803/IJCTT-V41P103

MLA

P Ram Mohan Rao, P Anjusha, N Subba Reddy, S Narasimha Rao "Authorize Client Inspection and Data Dynamics for Secure Storage in Cloud Computing". International Journal of Computer Trends and Technology (IJCTT) V41(1):16-21, November 2016. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract -
Cloud computing is future generation architecture of IT enterprise. We can move the application software and database to centralized data centers, the maintenance and management is easy and not fully dependable. While working with cloud computing we face new security challenges, which have not well understood. This will study the issue of protecting the integrity of data storage in cloud computing. The introduction of a third party auditor (TPA), user side will helpful to verify the dynamic data stored in the cloud. Using TPA we might face issues like block data modification, insertion and deletion without notice. To overcome these kinds of issues we are proposing the public auditability or data dynamics, this achieves both. Initially we identify the challenges and security issues, and then we show how to construct the verification scheme for the integration of the above mentioned two features.

References
[1] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proc. of ESORICS’09. Saint Malo, France: Springer- Verlag, 2009, pp. 355–370.
[2] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, Provable data possession at untrusted stores,” in Proc. of CCS’07. New York, NY, USA: ACM, 2007, pp. 598–609.
[3] A. Juels and B. S. Kaliski, Jr., “Pors: proofs of retrievability for large files,” in Proc. of CS’07. New York, NY, USA: ACM, 2007, pp. 584–597.
[4] H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc. of ASIACRYPT’08. Melbourne, Australia: Springer-Verlag, 2008, pp. 90–107.
[5] K. D. Bowers, A. Juels, and A. Oprea, “Proofs of retrievability: Theory and implementation,” Cryptology ePrint Archive, Report 2008/175, 2008.
[6] M. Naor and G. N. Rothblum, “The complexity of online memory checking,” in Proc. of FOCS’05, Pittsburgh, PA, USA, 2005, pp. 573–584.
[7] E.-C. Chang and J. Xu, “Remote integrity check with dishonest storage server,” in Proc. of ESORICS’08. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 223–237.
[8] M. A. Shah, R. Swaminathan, and M. Baker, “Privacypreserving audit and extraction of digital contents,” Cryptology ePrint Archive, Report 2008/186, 2008.
[9] A. Oprea, M. K. Reiter, and K. Yang, “Space-efficient block storage integrity,” in Proc. of NDSS’05, San Diego, CA, USA, 2005.
[10] T. Schwarz and E. L. Miller, “Store, forget, and check: Using algebraic signatures to check remotely administered storage,” in Proc. of ICDCS’06, Lisboa, Portugal, 2006, pp. 12–12.
[11] Q. Wang, K. Ren, W. Lou, and Y. Zhang, “Dependable and secure sensor data storage with dynamic integrity assurance,” in Proc. Of IEEE INFOCOM’09, Rio de Janeiro, Brazil, Appril 2009, pp. 954– 962.
[12] G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proc. of SecureComm’08. New York, NY, USA: ACM, 2008, pp. 1–10.

Keywords
Authorize Client Inspection, TPA, Data Dynamics, Cloud Computing, Storage Security, Data Integrity.