Preview

fgdfhdsfhh

Powerful Essays
Open Document
Open Document
4230 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
fgdfhdsfhh
To Provide Security for Storage Services in Cloud Computing
D.Shravani, Dr. S. Zahoor Ul Huq
1 M .Tech (C.S.E), G. Pulla Reddy Engineering College (Autonomous), JNTU Ananthapur University,
Computer Science and Engineering, Kurnool, Andhra Pradesh, India.
Shravani.dharma@gmail.com
2Associate professor Dept of Computer Science and Engineering, G. Pulla Reddy Engineering College (Autonomous) JNTU Ananthapur University, Kurnool, Andhra Pradesh, India. s_zahoor_2000@yahoo.com Abstract-- Cloud computing is the delivery of computing and storage capacity as a service to a community of end-recipients. Cloud computing entrusts services with a user 's data, software and computation over a network. Cloud storage enables users to remotely store their data and enjoy the on-demand high quality cloud applications without the burden of local hardware and software management. Though the benefits are clear, such a service is also relinquishing users, physical possession of their outsourced data, which unavoidably poses new security risks toward the correctness of the data in cloud. In order to address this new problem and further achieve a secure and dependable cloud storage service, we propose in this paper a flexible distributed storage integrity auditing mechanism, utilizing the homomorphism token and distributed erasure-coded data. The proposed design allows users to audit the cloud storage with very lightweight communication and computation cost. The auditing result not only ensures strong cloud storage correctness guarantee, but also simultaneously achieves fast data error localization, i.e., the identification of misbehaving server. Considering the cloud data are dynamic in nature, the proposed design further supports secure and efficient dynamic operations on outsourced data, including block modification, deletion, and append. Analysis shows the proposed scheme is highly efficient and resilient against Byzantine failure, malicious data modification attack, and even



References: [1]. H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc. of ASI- ACRYPT’08. Springer-Verlag, 2008, pp. 90–107. [2]. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proc. of CCS’07. New York, NY, USA: ACM, 2007, pp. 598–609. [3]. A. Juels and B. S. Kaliski, Jr., “Pors: proofs of retrievability for large files,” in Proc. of CCS’07. New York, NY, USA: ACM, 2007, pp. 584–597. [4]. Amazon.com, “Amazon s3 availability event: July 20, 2008,” Online at http:// status.aws.amazon.com/s3-20080720.html, July 2008. [5]. J. Black, S. Halevi, H. Krawczyk, T. Krovetz, and P. Rogaway. UMAC: Fast and secure message authentication. In CRYPTO, volume 1666 of LNCS, pages 216–233, 1999. [6]. K. D. Bowers, A. Juels, and A Oprea. HAIL: A High-availability and integrity layer for cloud storage, 2008. IACR ePrint manuscript 2008/489. Asynchronous verifiable secret sharing and proactive cryptosystems. In 9th ACM CCS, pages 88–97, 2002. [8.]C. Cachin and S. Tessaro. Asynchronous verifiable information dispersal. In 24th IEEE SRDS, pages 191–202, 2005. [9]. L. Carter and M. Wegman. Universal hash functions. Journal of Computer and System Sciences, 18(3), 1979. [10]. R. Curtmola, O. Khan, and R. Burns. Robust remote data checking. In 4th ACM StorageSS, 2008. [12]. K. D. Bowers, A. Jules, and A Oprea. Proofs of retrievability: Theory and implementation, 2008. IACR ePrint manuscript 2008/175. [13]. A. Herzberg, M. Jakobsson, H. Krawczyk, and M. Yung. Proactive public key and signature systems. In 4th ACM CCS, pages 100–110, 1997. [14]. A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing, or: How to cope with perpetual leakage. In CRYPTO, volume 1963 of LNCS, pages 339–352, 1995. [15]. A. Juels and B. Kaliski. PORs: Proofs of retrievability for large files. In 14th ACM CCS, pages 584–597, 2007. [16].H. Krawczyk. LFSR-based hashing and authentication. In CRYPTO, volume 839 of LNCS, pages 129–139, 1994. [17].M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard. A cooperative Internet backup scheme. In USENIX Annual Technical Conference, pages 29–41, 2003. [26]. M. Bellare, R. Canetti, and H. Krawczyk, “Keying hash functions for message authentication,” in Proc. of Crypto’96, volume 1109 of LNCS. Springer-Verlag, 1996, pp. 1–15. [27]. T. Schwarz and E. L. Miller, “Store, forget, and check: Using algebraic signatures to check remotely administered storage,” in Proc. of ICDCS’06, 2006, pp. 12–12.

You May Also Find These Documents Helpful

  • Good Essays

    References: Ballad, B. Ballad, T. and Banks, Erin. Access Control, Authentication, and Public Key Infrastructure. 2011. Jones and Bartlett Learning…

    • 575 Words
    • 2 Pages
    Good Essays
  • Powerful Essays

    Privacy of communications is essential to ensure that data cannot be modified or viewed in transit. Distributed environments bring with them the possibility that a malicious third party can perpetrate a computer crime by tampering with data as it moves between sites.…

    • 4620 Words
    • 19 Pages
    Powerful Essays
  • Satisfactory Essays

    is3230 week1 assgnmnt1

    • 362 Words
    • 3 Pages

    References: Ballad, Bill, Tricia Ballad, and Erin K. Banks. 2011. Access Control, Authentication, and Public Key Infrastructure. Sudbury: Jones & Bartlett Learning.…

    • 362 Words
    • 3 Pages
    Satisfactory Essays
  • Better Essays

    Cmgt400 Week3

    • 1493 Words
    • 6 Pages

    References: 1. (2010). Principles of Computer Security: CompTIA Security+ and Beyond (2nd ed.). : McGraw-Hill.…

    • 1493 Words
    • 6 Pages
    Better Essays
  • Good Essays

    Cloud being single point of data access it even suffers from single point data failure /…

    • 470 Words
    • 2 Pages
    Good Essays
  • Powerful Essays

    FINAL Project IS3230

    • 1645 Words
    • 6 Pages

    P. A. Loscocco, S. D. Smalley, P. A. Muckelbauer, R. C. Taylor, S. J. Turner, and J. F. Farrell. The Inevitability of Failure: The Flawed Assumption of Security in Modern Computing Environments. In Proceedings of the 21st National Information Systems Security Conference, pages 303–314, Oct. 1998.…

    • 1645 Words
    • 6 Pages
    Powerful Essays
  • Powerful Essays

    9/11 and Airport Security

    • 3569 Words
    • 15 Pages

    McClure, George. "IEEE-USA Today 's Engineer." 02.12 Ieee-usa Today 's Engineer. 2007. Web. 21 Feb. 2012. http://www.todaysengineer.org/2005/Jun/security.asp…

    • 3569 Words
    • 15 Pages
    Powerful Essays
  • Good Essays

    WFV1 Notes

    • 4474 Words
    • 16 Pages

    Symmetric/ asymertric encryption Network Technology Associate v2.0, Lesson 6: Network and Cloud Security Risks, section "Encryption.”…

    • 4474 Words
    • 16 Pages
    Good Essays
  • Better Essays

    References: Conklin, A., Williams, G., Davis, R., & Cothren, C. (2012). Principles of Computer Security: CompTIA Security+ and Beyond (3rd ed.). New York, NY: McGraw-Hill/Osborne Media.…

    • 1725 Words
    • 5 Pages
    Better Essays
  • Better Essays

    CCJS321 Project 2

    • 1909 Words
    • 5 Pages

    U.S. Dept of Homeland Security, U.S. Secret Service. (2007). Best Practices for Seizing Electronic Evidence v.3. Retrieved from Foward Edge II: http://www.forwardedge2.com/pdf/bestPractices.pdf…

    • 1909 Words
    • 5 Pages
    Better Essays
  • Satisfactory Essays

    Bibliography: Kim, David and Michael G. Solomon. “Fundamentals of Information Systems Security.”, 15-42. Sunbury, MA: jones and Bartlett Learning, 2012.…

    • 517 Words
    • 3 Pages
    Satisfactory Essays
  • Better Essays

    References: Dahake, S. & Daware, S. (2012). A Study of Digital Forensic: Process and Tools. IJCA Proceedings on National Conference on Innovative Paradigms in Engineering and Technology (NCIPET 2012), (10).…

    • 1084 Words
    • 5 Pages
    Better Essays
  • Better Essays

    Businesses need to ensure the secure storage of company files and the guaranteed privacy of employee information. With the increased use and demand for network computing, information security has become a high priority. With all the ways in which someone can gain access to private and confidential information, the previous safe measures need to be enhanced and improved (Yaoxue Zhang; Laurenc T. Yang; Yuezhi Zhou; Wenyuan Kuang. 2010). For example, employee and company files are…

    • 962 Words
    • 4 Pages
    Better Essays
  • Better Essays

    3. Conklin, W., & White, G. (2010). Principles of Computer Security (2nd ed.). Chicago, IL: McGraw-Hill.…

    • 1124 Words
    • 5 Pages
    Better Essays
  • Powerful Essays

    Cloud computing has been envisioned as the de-facto solution to the rising storage costs of IT Enterprises. With the high costs of data storage devices as well as the rapid rate at which data is being generated it proves costly for enterprises or individual users to frequently update their hardware. Apart from reduction in storage costs data outsourcing to the cloud also helps in reducing the maintenance. Cloud storage moves the user’s data to large data centers, which are remotely located, on which user does not have any control. However, this unique feature of the cloud poses many new security challenges which need to be clearly understood and resolved. We provide a scheme which gives a proof of data integrity in the cloud which the customer can employ to check the correctness of his data in the cloud. This proof can be agreed upon by both the cloud and the customer and can be incorporated in the Service level agreement (SLA).…

    • 6658 Words
    • 27 Pages
    Powerful Essays