Public Auditing and Data Dynamics for Storage Security in Cloud Computing

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2014 by IJETT Journal
Volume-11 Number-4
Year of Publication : 2014
Authors : Hemalata A. Gosavi , Prof. Manish R. Umale
  10.14445/22315381/IJETT-V11P235

Citation 

Hemalata A. Gosavi , Prof. Manish R. Umale. "Public Auditing and Data Dynamics for Storage Security in Cloud Computing", International Journal of Engineering Trends and Technology (IJETT), V11(4),174-177 May 2014. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract

Cloud computing has been envisioned as the next-generation architecture of IT Enterprise. Using Cloud Storage, users can remotely store their data and enjoy the on-demand high quality applications and services from a shared pool of configurable computing resources, without the burden local copy data storage and maintenance [1]. It moves the application of software data stored to the centralized large data centres, where the management of the data stored services may not be completely trusted [1]. There are many new security challenges and the problems taken into account for ensuring the integrity of data storage in Cloud Computing [1]. In particular, we consider the task of allowing a third party auditor (TPA) to perform verifies the integrity of the dynamic data stored in the cloud [1].

References

[1] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing,” Proc. 14th European Symp. Research in Computer Security (ESORICS ’09), pp. 355-370, 2009.
[2] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” Proc. 14th ACM Conf. Computer and Comm. Security (CCS’07), pp. 598-609,2007.
[3] A. Juels and B.S. Kaliski Jr., “Pors: Proofs of Retrievability for Large Files,” Proc. 14th ACM Conf. Computer and Comm. Security (CCS ’07), pp. 584-597, 2007.
[4] H. Shacham and B. Waters, “Compact Proofs of Retrievability,”Proc. 14th Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT ’08),pp. 90-107, 2008.
[5] K.D. Bowers, A. Juels, and A. Oprea, “Proofs of Retrievability: Theory and Implementation,” Report 2008/175, Cryptology ePrintArchive, 2008.
[6] M. Naor and G.N. Rothblum, “The Complexity of Online Memory Checking,” Proc. 46th Ann. IEEE Symp.Foundations of Computer Science (FOCS ’05), pp. 573-584, 2005.
[7] E.-CChang and J. Xu, “Remote Integrity Check with Dishonest Storage Server,” Proc. 13th European Symp.Research in Computer Security (ESORICS ’08), pp. 223-237, 2008.
[8] M.A. Shah, R. Swaminathan, and M. Baker, “Privacy-Preserving Audit and Extraction of Digital Contents,” Report 2008/186, Cryptology ePrint Archive, 2008.
[9] A. Oprea, M.K. Reiter, and K. Yang, “Space-Efficient Block Storage Integrity,” Proc. 12th Ann. Network and Distributed System Security Symp. (NDSS ’05), 2005.
[10] T. Schwarz and E.L.Miller,” Store, Forget, and Check: Using Algebraic Signatures to Check Remotely Administered Storage,” Proc. 26th IEEE Int’l Conf. Distributed Computing Systems (ICDCS’06), p. 12, 2006.

Keywords
Batch auditing, privacy preserving, data dynamics