A Secure Third-Party Auditing Scheme Based on Blockchain Technology in Cloud Storage

A Secure Third-Party Auditing Scheme Based on Blockchain Technology in Cloud Storage

  IJETT-book-cover           
  
© 2023 by IJETT Journal
Volume-71 Issue-3
Year of Publication : 2023
Author : S. M. Udhaya Sankar, D. Selvaraj, G.K. Monica, Jeevaa Katiravan
DOI : 10.14445/22315381/IJETT-V71I3P204

How to Cite?

S. M. Udhaya Sankar, D. Selvaraj, G.K. Monica, Jeevaa Katiravan, "A Secure Third-Party Auditing Scheme Based on Blockchain Technology in Cloud Storage," International Journal of Engineering Trends and Technology, vol. 71, no. 3, pp. 23-32, 2023. Crossref, https://doi.org/10.14445/22315381/IJETT-V71I3P204

Abstract
With the help of a shared pool of reconfigurable computing resources, clients of the cloud-based model can keep sensitive data remotely and access the apps and services it offers on-demand without having to worry about maintaining and storing it locally. To protect the privacy of the public auditing system that supports the cloud data exchange system. The data's owner has the ability to change it using the private key and publishes it in the cloud. The RSA Technique is used to produce key codes for the cloud services atmosphere's privacy utilizing the system's baseboard number, disc number, and client passcode for validation. The method is based on a cutting-edge User End Generated (UEG) privacy technique that minimizes the involvement of a third party and improves security checks by automatically documenting destructive activities. To strengthen extensibility, various authorization-assigning modalities and block access patterns were established together with current operational design approaches. In order to meet the demands for decentralization, fine-grained auditability, extensibility, flexibility, and privacy protection for multilevel data access in networked environments, the suggested approach makes use of blockchain technology. According to a thorough performance and security assessment, the current proposal is exceptionally safe and effective.

Keywords
Third Party Auditor, Blockchain, Data Sharing, privacy-preserving, Cloud computing, Authentication.

References
[1] Chen, Y., Li, M., Huang, X., and Wang, L, “Blockchain-Based Data Storage: A Survey,” Journal of Parallel and Distributed Computing, vol. 123, pp. 24-41, 2017.
[2] Junfeng Xie et al., “A Survey of Blockchain Technology Applied to Smart Cities: Research Issues and Challenges,” IEEE Communications Surveys & Tutorials, vol. 21, no. 3, pp. 2795-2830, 2019. Google Scholar | CrossRef | Publisher Link
[3] S.M. Udhaya Sankar et al., "Safe Routing Approach By Identifying and Subsequently Eliminating the Attacks in MANET," International Journal of Engineering Trends and Technology, vol. 70, no. 11, pp. 219-231, 2022. CrossRef | Publisher Link
[4] D. Dhinakaran, and P. M. Joe Prathap, “Preserving Data Confidentiality in Association Rule Mining Using Data Share Allocator Algorithm,” Intelligent Automation & Soft Computing, vol. 33, no. 3, pp. 1877–1892, 2022. Google Scholar | CrossRef | Publisher Link
[5] Udhaya Sankar S.M et al., “Mobile Application Based Speech and Voice Analysis for COVID-19 Detection Using Computational Audit Techniques,” International Journal of Pervasive Computing and Communications, vol. 18, no. 5, pp. 508-517, 2022. Google Scholar | CrossRef | Publisher Link
[6] Guofen Lin et al., “An Expressive, Lightweight and Secure Construction of Key Policy Attribute-Based Cloud Data Sharing Access Control,” Journal of Physics: Series, vol. 910, p. 012010, 2017. Google Scholar | CrossRef | Publisher Link
[7] Xiuqing Lu, Zhenkuan Pan, and Hequn Xian, “An Efficient and Secure Data Sharing Scheme for Mobile Devices in Cloud Computing,” Journal of Cloud Computing, vol. 9, no. 1, pp. 1–13, 2020. Google Scholar | CrossRef | Publisher Link
[8] Wenting Shen et al., “Enabling Identity-Based Integrity Auditing and Data Sharing with Sensitive Information Hiding for Secure Cloud Storage,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 2, pp. 331–346, 2019. Google Scholar | CrossRef | Publisher Link
[9] Baidaa Abdulrahman Jalil et al., “A Secure and Efficient Public Auditing System of Cloud Storage Based on BLS Signature and Automatic Blocker Protocol,” Journal of King Saud University – Computer and Information Sciences, vol. 34, no. 7, pp. 4008–4021, 2022. Google Scholar | CrossRef | Publisher Link
[10] Dnyanada N. Meshram, Shrikant Zade, and Leena Patil, "Privacy Preserving Implementing for TPA Data Sharing in Cloud," International Journal of Engineering Science and Computing, vol. 11, no. 5, pp. 28025 - 28029, 2021 Google Scholar | Publisher Link
[11] Xinrui Ge et al., “Towards Achieving Keyword Search Over Dynamic Encrypted Cloud Data with Symmetric-Key Based Verification,” IEEE Transactions on Dependable and Secure Computing, vol. 18, no. 1, 2021. Google Scholar | CrossRef | Publisher Link
[12] Yi Sun et al., “An Adaptive Authenticated Data Structure with Privacy-Preserving for Big Data Stream in Cloud,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3295–3310, 2020. Google Scholar | CrossRef | Publisher Link
[13] Nouha Oualha et al., “Lightweight Attribute-Based Encryption for the Internet of Things,” 2016 25th International Conference on Computer Communication and Networks. Google Scholar | CrossRef | Publisher Link
[14] Xiaolongxu et al., “Multi-Authority Proxy Re-Encryption Based on CPABE for Cloud Storage Systems,” Journal of Systems Engineering and Electronics, vol. 27, no. 1, pp. 211 – 223, 2016. Google Scholar | Publisher Link
[15] Cong Wang et al., “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,” Proceedings IEEE INFOCOM, pp. 1–9, 2010. Google Scholar | CrossRef | Publisher Link
[16] Yuan Ping, “Public Data Integrity Verification Scheme for Secure Cloud Storage,” Information, vol. 11, no. 9, p. 409, 2020. Google Scholar | CrossRef | Publisher Link
[17] Guofeng Lin et al., “A Collaborative Key Management Protocol in Ciphertext Policy Attribute-Based Encryption for Cloud Data Sharing,” IEEE Access, vol. 5, pp. 9464 – 9475, 2017. Google Scholar | CrossRef | Publisher Link
[18] D. Dhinakaran et al., “Recommendation System for Research Studies Based on GCR,” International Mobile and Embedded Technology Conference (MECON), pp. 61-65, 2022. Google Scholar | CrossRef | Publisher Link
[19] Jena Catherine Bel D et al., “Trustworthy Cloud Storage Data Protection Based on Blockchain Technology,” 2022 International Conference on Edge Computing and Applications (ICECAA), pp. 538-543, 2022. Google Scholar | CrossRef | Publisher Link
[20] K. Sudharson et al., “Hybrid Deep Learning Neural System for Brain Tumor Detection,” 2022 2nd International Conference on Intelligent Technologies (CONIT), pp. 1-6, 2022. Google Scholar | CrossRef | Publisher Link
[21] Yuan Zhang et al., “Blockchain-Based Public Integrity Verification for Cloud Storage against Procrastinating Auditors,” IEEE Transactions on Cloud Computing, vol. 9, no. 3, pp. 923–937, 2021. Google Scholar | CrossRef | Publisher Link
[22] Wu, C. H., Lin, I. C., and Chou, C. F, “Cloud Storage Auditing With Blockchain and Merkle Tree,” Journal of Ambient Intelligence and Humanized Computing, vol. 11, no. 2, pp. 817-826, 2020.
[23] T. Sujithra et al., “Id Based Adaptive-Key Signcryption for Data Security in Cloud Environment,” International Journal of Advanced Research in Engineering and Technology (IJARET), vol. 11, no. 4, pp. 167-182, 2020. Google Scholar | Publisher Link
[24] S. M. Udhaya Sankar et al., “Efficient Data Transmission Technique for Transmitting the Diagnosed Signals and Images in WBSN,” 4th International Conference on Recent Trends in Computer Science and Technology, pp. 251–256, 2022. Google Scholar | CrossRef | Publisher Link
[25] Haiping Huang et al., “A Blockchain-Based Privacy-Preserving Cloud Storage System with Consensus Mechanisms,” Computer Security, vol. 119, pp. 433-446, 2021. CrossRef | Publisher Link
[26] Lee, C. H., Kim, J. M., and Lee, K. J, “A Blockchain-Based Multi-Party Computation Approach for Compliance in Cloud Storage,” Journal of Parallel and Distributed Computing, vol. 157, pp. 18-29, 2022.
[27] G. Gomathy et al., "Automatic Waste Management Based on Iot Using a Wireless Sensor Network," 2022 International Conference on Edge Computing and Applications, pp. 629-634, 2022. Google Scholar | CrossRef | Publisher Link
[28] S. M. Udhaya Sankar, Mary Subaja Christo, and P. S. Uma Priyadarsini, “Secure and Energy Concise Route Revamp Technique in Wireless Sensor Networks,” Intelligent Automation and Soft Computing, vol. 35, no. 2, pp. 2337–2351, 2023. Google Scholar | CrossRef | Publisher Link
[29] D. Dhinakaran et al., "Secure Android Location Tracking Application with Privacy Enhanced Technique," 2022 Fifth International Conference on Computational Intelligence and Communication Technologies, pp. 223-229, 2022. Google Scholar | CrossRef | Publisher Link
[30] Xiong, H., et al., “A Blockchain-Based Cloud Storage System with Proof of Retrieve,” 2017 IEEE International Conference on Communications, pp. 1-6, 2017.
[31] M E Purushoththaman, and Bhavani Buthtkuri, "Effective Multiple Verification Process Ensuring Security and Data Accuracy in Cloud Environment Storage," SSRG International Journal of Computer Science and Engineering, vol. 6, no. 7, pp. 1-4, 2019. CrossRef | Publisher Link
[32] Dhinakaran D, and Joe Prathap P. M, "Protection of Data Privacy From Vulnerability Using Two-Fish Technique With Apriori Algorithm in Data Mining," The Journal of Supercomputing, vol. 78, no. 16, pp. 17559–17593, 2022. Google Scholar | CrossRef | Publisher Link
[33] P. Kirubanantham et al., “An Intelligent Web Service Group-Based Recommendation System for Long-Term Composition,” The Journal of Supercomputing, vol. 78, pp. 1944–1960, 2022. Google Scholar | CrossRef | Publisher Link
[34] T. Sujithra et al., “Survey on Data Security in Cloud Environment,” International Journal of Advanced Research in Engineering and Technology, vol. 11, no. 4, pp. 155- 166, 2020. Google Scholar | Publisher Link
[35] Li, J et al., “Decentralized and Secure Access Control of Cloud Storage Based on Blockchain and Zero-Knowledge Proof,” IEEE Transactions on Cloud Computing, 2020.
[36] Laxman Dande, and Soppari Kavitha, "Novel Framework for Public Auditing with Privacy Preserving in Cloud," SSRG International Journal of Computer Science and Engineering, vol. 2, no. 7, pp. 31-34, 2015. Google Scholar | CrossRef | Publisher Link
[37] Sankar, S.M., Vijaya Chamundeeswari, , and Jeevaa Katiravan, “Identity Based Attack Detection and Manifold Adversaries Localization in Wireless Networks,” Journal of Theoretical and Applied Information Technology, vol. 67, pp. 513-518, 2014. Google Scholar | Publisher Link
[38] Zhang, Z et al., “A Blockchain-Based Approach for Secure and Efficient Data Sharing in Cloud Storage,” IEEE Transactions on Services Computing, vol. 14, no. 3, pp. 544-558, 2021.
[39] D. Dhinakaran et al., “Mining Privacy-Preserving Association Rules Based on Parallel Processing in Cloud Computing,” International Journal of Engineering Trends and Technology, vol. 70, no. 30, pp. 284-294, 2022.  Google Scholar | CrossRef | Publisher Link
[40] Sankar, S.M.U., Revathi, S.T., and Thiagarajan, R., "Hybrid Authentication Using Node Trustworthy to Detect Vulnerable Nodes," Computer Systems Science and Engineering, vol. 45, no. 1, pp. 625–640, 2023.
[41] B. Murugeshwari et al., "Data Mining With Privacy Protection Using Precise Elliptical Curve Cryptography," Intelligent Automation and Soft Computing, vol. 35, no. 1, pp. 839–851. Google Scholar | CrossRef | Publisher Link
[42] L. Srinivasan et al., "Iot-Based Solution for Paraplegic Sufferer to Send Signals to Physician Via Internet," SSRG International Journal of Electrical and Electronics Engineering, vol. 10, no. 1, pp. 41-52, 2023.  CrossRef | Publisher Link
[43] D. Selvaraj et al., "Outsourced Analysis of Encrypted Graphs in the Cloud with Privacy Protection," SSRG International Journal of Electrical and Electronics Engineering, vol. 10, no. 1, pp. 53-62, 2023. CrossRef | Publisher Link
[44] D. Dhinakaran, and P.M. Joe Prathap, "Ensuring Privacy of Data and Mined Results of Data Possessor in Collaborative ARM," Pervasive Computing and Social Networking,” vol. 317, pp. 431 – 444, 2022. Google Scholar | CrossRef | Publisher Link
[45] Wang, L et al., “A Blockchain-Based Trusted Computing Framework for Cloud Storage Data Protection,” Future Generation Computer Systems, vol. 125, pp. 221-23, 2022.
[46] Cao, Y., Hu, J., and Dai, Y, “A Privacy-Preserving Blockchain-Based Cloud Storage System with Homomorphic Encryption,” IEEE Access, vol. 7, pp. 63129-63139, 2019.
[47] Dhinakaran et al., “Assistive System for the Blind with Voice Output Based on Optical Character Recognition,” International Conference on Innovative Computing and Communications, vol. 492, 2023. Google Scholar | CrossRef | Publisher Link