A Secure Privacy Preserving Auditing Protocol with Hybrid Model

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2017 by IJETT Journal
Volume-50 Number-4
Year of Publication : 2017
Authors : B.JesseKiranmai, N.V.AshokKumar, Dr.C.P.V.N.MohanRao

Citation 

B.JesseKiranmai, N.V.AshokKumar, Dr.C.P.V.N.MohanRao "A Secure Privacy Preserving Auditing Protocol with Hybrid Model", International Journal of Engineering Trends and Technology (IJETT), V50(4),226-229 August 2017. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
In this paper we propose an efficient auditing service with authentication, probity of data and security as primary factors in the architecture. The proposed work determines that user can access the data in cloud as without bothering about the exactness of the data. We improved the previous approach with efficient cryptographic method and secure authentication method. We also proposed dynamic block updating of corrupted block while intimated by the third party auditor with proxy and authentication request can be forwarded to proxy server by the cloud service provider, it minimizes the additional over head of user authentication verification and data confidentiality of cloud service provider and performance of the service can be improved. Our regenerated code based auditing improves the performance than traditional approaches.

Reference
[1] P. Mell and T. Grance, ?The NIST definition of cloud computing, National Institute of Standards and Technology, Tech. Rep., 2009.
[2] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, ?A view of cloud computing, Commun. ACM, vol. 53, no. 4, pp. 50–58, 2010.
[3] T. Velte, A. Velte, and R. Elsenpeter, Cloud Computing: A Practical Approach, 1st ed. New York, NY, USA: McGraw-Hill, Inc., 2010, ch. 7.
[4] J. Li, M. N. Krohn, D. Mazi`eres, and D. Shasha, ?Secure untrusted data repository (sundr), in Proceedings of the 6th conference on Symposium on Operating Systems Design & Implementation, Berkeley, CA, USA, 2004, pp. 121–136.
[5] G. R. Goodson, J. J. Wylie, G. R. Ganger, and M. K. Reiter, ?Efficient byzantine-tolerant erasure-coded storage, in DSN. IEEE Computer Society, 2004, pp. 135–144.
[6] V. Kher and Y. Kim, ?Securing distributed storage: challenges, techniques, and systems, in StorageSS, V. Atluri, P. Samarati, W. Yurcik, L. Brumbaugh, and Y. Zhou, Eds. ACM, 2005, pp. 9–25.
[7] L. N. Bairavasundaram, G. R. Goodson, S. Pasupathy, and J. Schindler, ?An analysis of latent sector errors in disk drives, in SIGMETRICS, L. Golubchik, M. H. Ammar, and M. Harchol-Balter, Eds. ACM, 2007, pp. 289–300.
[8] B. Schroeder and G. A. Gibson, ?Disk failures in the real world: What does an mttf of 1, 000, 000 hours mean to you? in FAST. USENIX, 2007, pp. 1–16.
[9] M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard, ?A cooperative internet backup scheme, in USENIX Annual Technical Conference, General Track. USENIX, 2003, pp. 29–41.
[10] Y. Deswarte, J. Quisquater, and A. Saidane, ?Remote integrity checking, in The Sixth Working Conference on Integrity and Internal Control in Information Systems (IICIS). Springer Netherlands, November 2004.

Keywords
Our regenerated code based auditing improves the performance than traditional approaches.