SSS - EC: Secure Storage Services and Erasure Code Implementation in Cloud Computing

  ijett-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2013 by IJETT Journal
Volume-4 Issue-3                       
Year of Publication : 2013
Authors :  M. Abirami , N.M. Nandhitha , S.Emalda Roslin

Citation 

M. Abirami , N.M. Nandhitha , S.Emalda Roslin. "SSS - EC: Secure Storage Services and Erasure Code Implementation in Cloud Computing". International Journal of Engineering Trends and Technology (IJETT). V4(3):275-283 Mar 2013. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract

Cloud computing is sharing of resources on a larger scale which is cost effective and location independent. The level of security is low in cloud server for data safety. If at all s ecurity exists, the third party auditor should be allowed to access the entire data packets. In this paper a ne w cloud computing technique SSS - EC is proposed in which a Cloud server splits i nto different chunks and then encrypted. And the encrypted cloud server is kept in a replica cloud server as a backup. This encrypted data are converted into bytes and added parity bit process by the data owner in order to restrict TPA by accessing the original data.

References

[1] http://dotnetslackers.com/articles/sql/Introduction - to - Cloud Computing.aspx
[2] http://www.wikinvest.com/concept/Cloud_Computing
[3] en.wikipedia.org/wiki/Cloud_computing
[4] http://en.wikipedia.org/wiki/Data_securiy
[5] C. Erway, A. Kupcu, C.Papamanthou, and R. Tamassia, “Dynamic Provable Data Possession,” Proc. 16th ACM Conf. Computer and Comm. Security (CCS ’09), pp. 213 - 222, 2009.
[6] George Nychis, Argyro Andreou, Deepti Chheda, and Alexander Giamas, “Analysis of Erasure Coding in a Peer to Peer Backup System, “IEEE Trans. on information networking,2008
[7] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,” IEEE Trans. Parallel and Distributed Systems, vol. 22, no. 5, pp. 847 - 859, 2011.
[8] Q. Wang, K. Ren, W. Lou, and Y. Zhang, “Dependable and Secure Sensor Data Storage with Dynamic Integrity Assurance,” Proc. IEEE INFOCOM, Apr. 2009.
[9] R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR - PDP: Multiple - Replica Provable Data Possession,” Proc. IEEE 28th Int’l Conf. Distributed Computing Systems (ICDCS ’08), pp. 411 - 420, 2008.
[10] R.C. Merkle, “Protocols for Public Key Cryptosystems,” Proc. IEEE Symp. Security and Privacy, 1980.
[11] K.D. Bowers, A. Juels, and A. Oprea, “Proofs of Retrievability: Theory and Implementation,” Proc. ACM Workshop Cloud Computing Security (CCSW ’09), pp. 43 - 54, 2009.
[12] M.A. Shah, R. Swaminathan, and M. Baker, “Privacy - Preserving Audit and Extraction of Digital Contents,” CryptologyePrint Archive, Report 2008/186, http://eprint.iacr.org, 2008.
[13] K.D. Bowers, A. Juels, and A. Oprea, “HAIL: A High - Availability and Integrity Layer for Cloud Storage,” Proc. ACM Conf. Computer and Comm. Security (CCS ’09), pp. 187 - 198, 2009.
[14] M. Bellare, O. Goldreich, and S. Goldwasser, “Incremental Cryptography: The Case of Hashing and S igning,” Proc. 14t Ann. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO ’94),pp. 216 - 233, 1994.
[15] M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard, “A Cooperative Internet Backup Scheme,” Proc. USENIX Ann. Technical Conf. (General Track), pp. 29 - 41, 2003.
[16] M. Castro and B. Liskov, “Practical Byzantine Fault Tolerance and Proactive Recovery,” ACM Trans. Computer Systems, vol. 20, no. 4, pp. 398 - 461, 2002.

Keywords
security, encryption, erasure code implementation, authentication.