Storing Shared Data on the Cloud via Security-Mediator

Size: px
Start display at page:

Download "Storing Shared Data on the Cloud via Security-Mediator"

Transcription

1 Storing Shared Data on the Coud via Security-Mediator Boyang Wang, Sherman S. M. Chow, Ming Li, and Hui Li State Key Laboratory of Integrated Service Networks, Xidian University, Xi an, China Department of Information Engineering, Chinese University of Hong Kong, Hong Kong Department of Computer Science, Utah State University, Logan, Utah, USA Emai: Abstract Nowadays, many organizations outsource data storage to the coud such that a member of an organization (data owner) can easiy share data with other members (users). Due to the existence of security concerns in the coud, both owners and users are suggested to verify the integrity of coud data with Provabe Data Possession (PDP) before further utiization of data. However, previous methods either unnecessariy revea the identity of a data owner to the untrusted coud or any pubic verifiers, or introduce significant overheads on verification metadata for preserving anonymity. In this paper, we propose a simpe, efficient, and pubicyverifiabe approach to ensure coud data integrity without sacrificing the anonymity of data owners nor requiring significant overhead. Specificay, we introduce a security-mediator (SEM), which is abe to generate verification metadata (i.e., signatures) on outsourced data for data owners. Our approach decoupes the anonymity protection mechanism from the PDP. Thus, an organization can empoy its own anonymous authentication mechanism, and the coud is obivious to that since it ony deas with typica PDP-metadata, Consequenty, the identity of the data owner is not reveaed to the coud, and there is no extra storage overhead unike existing anonymous PDP soutions. The distinctive features of our scheme aso incude data privacy, such that the SEM does not earn anything about the data to be upoaded to the coud at a, and thus the trust on the SEM is minimized. In addition, we extend our scheme to work with the muti-sem mode, which can avoid the potentia singe point of faiure. Security anayses prove that our scheme is secure, and experiment resuts demonstrate that our scheme is efficient. Keywords-Coud computing, shared data, security-mediator, data integrity, anonymity, provabe data possession I. INTRODUCTION Nowadays, many organizations outsource their arge-scae data storage to the coud for saving the cost in maintaining in-house storage. With coud storage service, the members of an organization can share data with other members easiy by upoading their data to the coud. Exampes of organizations which may benefit from this coud storage and sharing service are numerous, such as internationa enterprises with many empoyees around the word, coaborative web appication providers with a arge user base, or institutions deaing with big data, heathcare service providers coordinating medica data from doctors, researchers, patients, etc. Whie the economic benefits brought by outsourcing data can be attractive, security is one of the most significant factors that hinders its wide deveopment [1]. Since data operations in the coud are not transparent to users, and security breaches or improper practices are common and inevitabe, users sti have a huge concern about the security of their data on the coud, especiay on data integrity [2]. Generay speaking, to maintain data integrity, data owners can compute verification metadata on their data, then upoad both of them to the coud. These verification metadata shoud be verifiabe not ony by the data owner hersef but preferaby aso by any pubic verifiers [3], [4]. For instance, medica researchers need to make sure heath records contributed by data owners are free from any errors which may be introduced by mapractice of the coud or communication error before their anayses. However, the genera method for protecting data integrity wi confict with another significant concern of data owners identity privacy, or anonymity. Specificay, if digita signatures are used to serve as verification metadata, they can ony be verified with a data owner s pubic key. The unique binding between a pubic key and the identity of the data owner wi inevitaby revea the owner s identity to any pubic verifiers [5], especiay under pubic key infrastructure where such bindings are expicit via pubic-key certificates. Refer to the sampe scenario above, a patient may agree to et medica researchers to anayze her heath record stored in the coud for research purposes, but is often unwiing to revea her rea identity. Note that the existing techniques of Onion Routing (e.g., Tor [6]) can hep ensuring anonymity for data owners when they upoad or downoad their coud data, but it is not sufficient to hide the identities of data owners from pubic verifiers during the data integrity checking based on pubic keys and certificates. Besides protecting the anonymity of data owners, another important issue is how to aow integrity checking without requiring the entire data. Since the size of coud data coud be huge, if a verifier must need to downoad the entire data to verify, a major benefit of coud storage is ost, and this verifier wi waste a huge amount of computation and communication resource, especiay when the downoaded data has actuay been tampered with. Provabe data possession (PDP) proposed by Ateniese et a. [3] is a protoco which aows the integrity of data stored in an un-trusted server to be audited without retrieving the entire data. Many schemes [3], [7], [8], [9], [10], [11], [4], [12] aso aow pubic verifiers to perform such efficient data integrity checking. Unfortunatey, none of these schemes is abe to preserve the

2 identities of data owners from pubic verifiers. Recenty, some cryptographic schemes [5], [13] extend the basic PDP such that they are abe to hide the identities of data owners within an organization (or a group) from any verifiers in the muti-owner scenario, where data fies can be owned and modified by a number of d (d 2) members. However, both of these two schemes introduce significant overheads to ensure anonymity. Specificay, the ring-signature-based scheme [5] produces verification metadata of size increases ineary with the number of members in a group, which is quite inefficient when the size of a group is arge. Whie the size of verification metadata is independent of the group size in the group-signature-based scheme [13], it is sti much arger than its counterpart in traditiona non-anonymous PDP soutions. In addition, their fina scheme [13] even fais to support pubic verifiabiity 1. In this paper, we propose a simpe, efficient, and pubicy verifiabe approach to ensure coud data integrity, without compromising the anonymity of data owners nor introducing significant overhead to verification metadata. The major benefit of our approach is the decouping of anonymity protection mechanism from the PDP itsef. In other words, the protection of data owners anonymity incurs no extra cost for coud service providers or any pubic verifiers. A key observation we made is that the anonymity (here, and [5], [13]) is defined within the group of users of an organization. A direct approach is to have a security-mediator (SEM) from the organization to sign on behaf of its a members. Whie it appears to be conceptuay simpe in the first pace, we sti need to address a number of concerns for our fina soution. First, it shoud outperform the trivia approach of requiring a members to first upoad a their data to this SEM. Second, the trust on this SEM shoud be minimized. In particuar, this SEM shoud not earn anything about the upoaded data even though it is responsibe for generating signatures on data. Moreover, from the signing request, the SEM shoud not be abe to know who are the upoaders, nor distinguish their identities based on the data and corresponding signatures. With these ow computationa and bandwidth requirements, and the ow trust eve, a typica server of the organization can serve as the SEM. We beieve that the introduction of a security mediator for an organization is a right approach for our motivating canonica scenario of storing shared data on the coud. From the coud s perspective, it is the organization who pays for the storage service, so it is natura for the coud to accept upoading requests when a vaid signature issued by the organization is presented. The use of SEM, as described previousy, provides non-revokabe anonymity to the members 1 Whie group signatures are pubicy verifiabe in genera, a direct combination of group signatures and PDP techniques wi make the size of verification metadata even arger than the size of data itsef [13]. In order to minimize this overhead, an additiona private key is shared between the data owner and the verifier in order to reaize functionaities simiar to homomorphic MAC, which scarifies pubic verifiabiity. of the organization, which may be abused by misbehaving members in some cases. However, the organization can aways incorporate an externa anonymous authentication mechanism (e.g., [14], [15]) on top of our system to strike a right baance of anonymity and accountabiity. It is aso better to have the SEM maintained by the organization itsef since it is of the organization s interests to contro who can use the data storage on its paid coud service. In this way, ess trust is paced by the organization on the coud. As argued above, the roe of a SEM can be payed by a typica server of an organization which is used for the daiy authentication of its members. However, one important difference from a typica authentication server is that it owns the private signing key corresponding to the organization s pubic key recognized by the coud service provider and the rest of the word. It is thus important to ower this eve of trust by distributing the knowedge of this private key to mutipe parties. In addition, this aso avoids the botteneck of a singe SEM and the potentia singe point of faiure. Therefore, we further extend our scheme to the muti-sem mode with the technique of (w, t)-shamir secret sharing [16], where w = 2t 1. In the muti-sem mode with a tota number of w SEMs, even when a maximum number of(t 1) SEMs are unabe to sign data normay, data owners can sti obtain vaid signatures from the rest of SEMs. The rest of this paper is organized as foows. We present the system mode, security and privacy threats, design objectives, and overview of our design in Section II. We introduce the definition and properties of some techniques we utiized in the design of our scheme in Section III. The detais of our scheme and security anayses are described in Sections IV and V. Experiment resuts are shown in Section VI. Finay, we briefy discuss reated work in Section VII, and concude this paper in Section VIII. II. MODEL, OBJECTIVES, AND OUR DESIGN A. System Mode The system mode introduced in this paper consists of four entities, incuding data owners, data users, the coud server, and a security-mediator (SEM), which are described in Figure 1. Data owners generate data and upoad them to the coud for sharing. We wi first consider the singeowner scenario, where each data fie stored in the coud is managed and modified by ony a singe data owner. The muti-owner scenario wi be discussed ater in this paper. Data users are abe to access data upoaded by data owners, but are not aowed to modify data in the coud. Data owners and data users are sometimes coectivey termed as coud users in this paper. The coud server provides data storage and sharing services to data owners and data users. Both the coud server and data users are pubic verifiers, who are not the owner of data but need to verify data integrity when it is necessary. The SEM provides security services to data owners by generating signatures on data for owners before these data are outsourced to the coud.

3 We aso make the standard assumption (e.g., [10]) that the communication channe between the coud server and the verifier is authenticated. After a, one of the major purposes for using our system and other existing PDP soutions is to ensure that the coud users can obtain cryptographic evidences when the coud server fai to provide a reiabe storage service. Data Owner Data Fow Coud Server 1. Binded message 2. Signature 3. Chaenge 4. Response Security-Mediator Data User Figure 1. The system mode incudes data owners, data users, the coud server, and a security-mediator (SEM). B. Security Threats and Design Objectives Due to the existence of externa and interna attacks in the coud, coud users remain concerned about the integrity of their data in the coud. On the other hand, data owners want to preserve not ony their identity privacy but aso data privacy when they create the data to be shared. To address the above security and privacy threats, our system shoud achieve the foowing properties: Pubic Verifiabiity. The integrity of coud data (outsourced by data owners) shoud be verifiabe by a pubic verifier. Verification Efficiency. A pubic verifier, especiay who does not possess coud data, shoud be abe to verify the integrity of coud data without retrieving the entire data from the coud server. Unforgeabiity. The verification metadata (signatures) for ensuring data integrity shoud be existentiay unforgeabe under adaptive chosen-message attack. Anonymity. The identity of a data owner shoud not be reveaed to a pubic verifier during the verification of data integrity. In addition, a SEM shoud not be abe to revea the identity of a data owner based on coud data and corresponding signatures. Data Privacy. During the generation of signatures for a data owner, other parties, even a SEM, shoud not be abe to earn the content of data that the data owner wants to sign. Signing Efficiency. The communication requirement between a SEM and a data owner during signature generation shoud be smaer than directy transferring the data to be signed. Note that how the access contro of the data wi be enforced by the coud is an orthogona issue which can be deat with existing soution, e.g., [14], [15]. Aso, the communication channe between the SEM and a data owner can be chosen to provide various eve of anonymity, e.g., over an anonymous network (such as Tor [6]). The SEM can authenticate each data owner by anonymous credentia supporting both revocation and reputation, e.g., [17]. C. Soution Overview Unike traditiona PDP schemes for secure coud storage, which require a data owner to generate signatures by hersef, our scheme requires the data owner to first obtain signatures on her data with the hep of the SEM. More specificay, she first divides her data into many sma bocks, processes every bock with binding techniques, and then sends the binded version of these bocks to the SEM. The SEM then computes a bind signature with its private key, and returns this bind signature back to the data owner. Then, the data owner transforms this bind signature to obtain the actua signature on the origina bock. Finay, the data owner upoads a her data and corresponding signatures to the coud server. Dividing coud data into sma bocks and generating a signature on every one of them wi enabe a pubic verifier to check data integrity by retrieving ony a random combination of a the bocks instead of retrieving the entire coud data from the coud server, which is the typica approach in PDP schemes. When a pubic verifier checks the integrity of coud data based on its signatures, this pubic verifier ony earns the coud data is signed by the SEM, which proves that coud data is correct, but has no means to revea the identity of the data owner. Due to the properties of bind signatures, even the SEM is not abe to revea the content of data it bindy signed before, or ink a data owner to the data or signatures stored on the coud. A. Biinear maps III. PRELIMINARIES Let G 1 and G 2 be two mutipicative cycic groups of prime order p, g be a generator of G 1. Biinear map e is a map e: G 1 G 1 G 2 with the foowing properties: (1) Computabiity: map e can be efficienty computed. (2) Biinearity: for a u,v G 1 and a,b Z p, e(u a,v b ) = e(u,v) ab. (3) Non-degeneracy: e(g,g) 1. B. Bind Signatures Bind signatures, first proposed by Chaum [18], form a specia type of signatures where the message owner and the signer are different parties. More specificay, the message owner choose a binding factor to bind the content of her message and sends the binded message to the signer. After received the binded message, the signer generates a signature on the binded message and returns it to the message owner. The message owner is abe to recover and

4 output a reguar signature on the origina message based on the resut returned by the signer and the binding factor. The bindness properties requires that the signer cannot earn the content of the origina message during the generation of a signature. For uninkabiity, it requires that the signer cannot ink a binded message/signature to its corresponding unbinded form. C. Shamir Secret Sharing A (w,t)-shamir secret sharing scheme [16], where w = (2t 1), is abe to divide a secret s into w pieces in such a way that this secret s can be easiy recovered from any t pieces, whie the knowedge of any (t 1) pieces reveas absoutey no information about this secret s. The essentia idea of a (w, t)-shamir secret sharing scheme is that, a number of t points define a poynomia of degree (t 1). Suppose we want to share the secret s Z p. We set a 0 = s and define the foowing poynomia f(x) = a t 1 x t 1 + +a 1 x+a 0, (1) by picking a t 1,,a 1 uniformy at random from Z p. Each piece of the share is actuay a point of poynomia f(x), for exampe, (x i,f(x i )). The secret s can be recovered by at east a number of t points of poynomia f(x) with Lagrange poynomia interpoation. Shamir secret sharing is generay used in key management schemes [16] and secure muticomputation [19], [20]. A. Overview IV. OUR SOLUTION In our soution, it is the SEM who wi generate signatures on a the message bocks of a data owner. To do that, a data owner first sends a binded version of the bock to the SEM, obtain a signature on the binded bock, and eventuay recover the actua signature on this bock. To reduce the communication overhead and improve the efficiency of the signing services, we aow a data owner to bind an aggregation of mutipe data eements in a bock. Specificay, suppose a bock is denoted asm i = (m i,1,,m i,k ), where k is the number of data eements in a bock, then the size of an aggregate vaue and the size of the binded version of an aggregate vaue are both ony 1/k of the size of this bock. Unfortunatey, we cannot arbitrariy increase the vaue of k since it wi increase the communication overhead during pubic verification. The trade-off invoved wi be discussed ater in Section IV-C. B. Scheme Detais Our scheme incudes seven agorithms, incuding Setup, Bind, Sign, Unbind, Chaenge, Response, and Verify. Goba parameters (impicit input of a other agorithms), pubic keys and private keys are generated in Setup. A data owner is abe to generate signatures on her data with the hep of the SEM after performing Bind, Sign, and Unbind. A pubic verifier is abe to chaenge and verify the integrity of data stored in the coud by interacting with the coud server in Chaenge, Response, and Verify. The detais of each agorithm are described as foows: Setup: Given a security parameter λ, outputs goba parameters as (G 1,G 2,e,p,g,H,u 1,,u k ), where G 1, G 2 are two mutipicative groups of prime order p (with p, the size of p, determined by λ), g is a generator of G 1, e : G 1 G 1 G 2 is a biinear map, H : {0,1} G 1 is a is hash function, (u 1,,u k ) are k random G 1 eements. Data M, which wi be outsourced by a data owner, is divided into n bocks as M = (m 1,,m n ), and each bock m i = (m i,1,,m i,k ) contains k eements of Z p. The SEM generates its private key as sk = y Z p and pubic key as pk = g y G 1. Bind: Given a bock m i = (m i,1,,m i,k ), its bock identifier id i, a data owner first generates a random factor r Z p, then binds bock m i into a binded message m i by m i = [H(id i ) =1 u m i, ] g r G 1. (2) This binded message m i wi then be sent to the SEM. Sign: Given a binded message m i, private key sk = y, the SEM computes a signature on binded message m i by σ i = ( m i ) y G 1, (3) and returns this signature σ i back to the data owner. Unbind: Given binded message m i, its signature σ i, the random factorr used inbind, and pubic keypk = g y, a data owner first checks the correctness of signature σ i by e( σ i,g)? = e( m i,pk). (4) If it does not hod, the data owner discards this signature σ i and asks the SEM to generate a new one. Otherwise, the data owner obtains a signature σ i on bock m i by σ i = σ i pk r = [H(id i ) =1 u m i, ] y G 1. (5) The correctness of Equation 4 is presented as foows: e( σ i,g) = e( m y i,g) = e( m i,g y ) = e( m i,pk). The correctness of Equation 5 is easy to see. Finay, after the computation of a the signatures on a the bocks, the data owner outsources data M = (m 1,,m n ) and its corresponding signatures (σ 1,,σ n ) to the coud. Chaenge: A pubic verifier generates a chaengec = {id i,β i } i I, where {I : i I 1 i n} is the set of a the n bocks indices 2 and β i is a random eement of Z p. Response: Given a chaenge C, the outsourced data M and its signatures (σ 1,,σ n ), the coud 2 The size of this set is a tuneabe parameter. The trade-off invoved wi be discussed in Section IV-C.

5 Data Owner Bind m i = [H(id i ) u mi, ] g r =1 Unbind e( σ i,g) =? e( m i,pk) σ i = σ i pk r Figure 2. binded message m i signature σ i Bind, Sign, and Unbind SEM Sign σ i = ( m i ) y 1) computes σ = i I σβi i G 1, 2) computes α = i I β im i, Z p, where [1,k], and returns a response R = {σ,α 1,,α k } to the verifier. Verify: Given chaenge C = {id i,β i } i I, response R = {σ,α 1,,α k }, and pubic key pk, a pubic verifier checks the integrity of data M by e(σ,g)? = e( i IH(id i ) βi =1 u α,pk). (6) If the above equation hods, outsourced data M is correcty stored in the coud. Otherwise, data M is not correct. Chaenge Verify Pubic Verifier C = {id i,β i } i I χ = k H(id i ) βi i I =1 e(σ,g) =? e(χ,pk) Figure 3. u α chaenge C response R Coud Server Response σ = i Iσ βi i α = i I β i m i, R = {σ,α 1,...,α k } Chaenge, Response, and Verify The correctness of pubic verification is presented as RHS = e( i IH(id i ) βi = e( i I =1 H(id i ) βi = e( i I[H(id i ) = e(σ,g) =1 i I u βim i, i I =1 u m i, ] yβi,g),pk) u βim i,,g y ) where RHS denotes the right hand side of Equation 6. C. Discussions Performance Optimization. There are severa methods can be used to further improve the efficiency of our scheme. Batch Verification in Unbind. When checking the correctness ofnsignatures( σ 1,, σ n ) from the SEM, the data owner can perform batch verification by checking their correctness simutaneousy instead of verifying them one by one. Specificay, the data owner can verify the n signatures ( σ 1,, σ n ) by n e( i=1 σ γi i,g)? = e( n i=1 m γi i,pk), (7) where γ i Z p, for 1 i n, are random numbers generated by the data owner. The correctness of batch verification above can be easiy expained based on the properties of biinear maps. Parameter k. As shown in our scheme, a bock m i = (m i,1,,m i,k ) incudes k eements of Z p and the signature storage overhead of a bock is 1/k. Ceary, the data owner can choose a arger vaue of k to save the tota signature storage overhead in the coud. As a necessary trade off, the signature generation time, and aso communication overhead during pubic verification, wi ineary increase with an increase of k. Samping Strategies. During pubic verification, a pubic verifier can randomy seect a smaer number of bocks instead of a the n bocks, and is sti abe to detect the corrupted data with a high probabiity [3]. Sma Exponentiations. Random β i can be seected from Z q instead of Z p, where q is much smaer than p. One may refer to the discussion in [21] for reationship between the size of q and the probabiity of accepting a bad signature. Data Privacy. Data privacy is aso an important property that a secure coud data storage scheme shoud support. Generay speaking, the content of data shoud be encrypted by the data owner before data is outsourced to the coud server. In our scheme, to protect data privacy, a data owner can first encrypt a bock in her data by m = Enc key (m) using any symmetric key encryption, and foows agorithm Bind, Sign, Unbind to obtain a signature σ on the encrypted bock m. After receiving a the signatures on a encrypted bocks, the data owner outsources the encrypted version of her data and corresponding signatures to the coud. Other Features with Pubic Verification. During pubic verification, supporting other features, such as data dynamic [8], [9], are aso beieved to be important probems. Since the verification process of our scheme and these schemes are a based on BLS signatures [22], by everaging simiar techniques from these schemes [8], [9], data dynamic can be easiy supported by our scheme without affecting the security and privacy of our current scheme. Since the main purpose of our scheme is to provide identity privacy for the

6 data owner, we do not describe the detais of how to enabe data dynamic with our scheme in this paper. Muti-Owner Scenario. In many appications, coud data is maintained by mutipe owners. For exampe, a group of users can edit the same fie by using onine coaborative toos. As discussed in previous work, protecting the identity of the owner on each bock in coud data is aso very important to the privacy of this group and coud data itsef [5], [13]. For instance, without protecting anonymity on muti-owner data, a pubic verifier may easiy distinguish a particuar owner is a more important member in the group than other group members because this owner maintains and signs the argest number of bocks in coud data; a particuar bock can be indicated as a more important one than other bocks in the same data fie because this bock is frequenty modified and signed by different group members. Ceary, with our scheme, the identity privacy of group members under the muti-owner scenario can be preserved from a pubic verifier by asking a the members in the same group to generate signatures on coud data with a same pubic/private key pair managed by the SEM. For a pubic verifier, it is convinced a the bocks in coud data is signed by the SEM, but cannot distinguish any particuar member or bock during the verification of data integrity. Dynamic Groups and Instant Revocation Support. Compared to previous schemes [5], [13], which are aso abe to preserve the identity of the owner on each bock from a pubic verifier under the muti-owner scenario, another advantage of our scheme is its easy support of dynamic groups, where new users can be added into a group and existing members can be revoked from a group. More specificay, once a new user joins the group, the group manager wi instruct the SEM to add this new user into the group member ist, and the SEM wi provide signing services to this new user as other members in the group; if an existing member is revoked from the group, the group manager wi instruct the SEM to remove this member from the group member ist, and the SEM wi no onger provide signing services to the revoked user. In this way, our scheme can sti maintain identity privacy for dynamic group without the need of recomputing any signatures on coud data. For the previous schemes [5], [13], once the membership of the group is changed, a the signatures on coud data need to be recomputed to maintain identity privacy, which is quite inefficient. D. Security Anaysis Since the bind signatures [23] we used are essentiay extended from BLS signatures [22]. It is easy to see that the fina signature resuted from the signing protoco, and the chaenge-response protoco a foow exacty from the scheme in [7], which is aso based on BLS signatures [22]. This ceary ensures the pubic verifiabiity for data integrity. The identity privacy of a data owner is straightforward since a the data to be used in integrity verification is originated from the same private key of the SEM. Data privacy and anonymity during the generation of signatures foow exacty as the argument in [23]. In particuar, both our scheme and the bind signature scheme in [23] bind the message with the same mechanism invoving a random factor r. For every vaid signature, it is aways possibe to find the corresponding r to form a matching communication transcript, and hence the signature and the communication transcript during its generation are uninkabe. Finay, unforgeabiity can be proven in two steps. Firsty, the resuting signature is in the same form produced by the scheme in [7]. Moreover, the bind signing protoco can be proven to be unforgeabe under the one-more discreteogarithm assumption, simiar to the proof of unforgeabiity for the scheme in [23]. V. OUR SCHEME IN MULTI-SIGNER MODEL A. Scheme Overview To avoid the possibe singe point faiure and improve the reiabiity and security of our scheme, we can further extend our scheme to work with mutipe SEMs. Specificay, we utiize a(w, t)-shamir secret sharing scheme to distribute the private key sk, which is used to compute signatures for data owners, into w pieces as (sk 1,,sk w ), and share each piece with a SEM. When a data owner wishes to generate a signature on a bock m, it sends the binded version of this bock to every SEM, and each SEM is abe to compute a share of the bind signature with its own piece. Once the data owner obtains t vaid shares of bind signature from t SEMs, she is abe to recover the signature on her origina bock m by using Lagrange poynomia interpoation. B. Scheme Detais Simiar to our scheme in the singe-sem mode, the one in muti-sem mode aso consists of seven corresponding agorithms, incudingsetup,bind,sign,unbind, Chaenge, Response, and Verify. The detais of our scheme in muti-sem mode are presented as beow. Setup : A seected party acting as the manager of SEMs generates the private key sk = y Z p and pubic key pk = g y G 1. This manager randomy generates the foowing poynomia of degree (t 1): f(x) = a t 1 x t 1 + +a 1 x+a 0 (8) where a 0 = y. Then, this manager computes w points of f(x) by (x 1,y 1 ), (x 2,y 2 ),,(x w,y w ), where y j = f(x j ) for 1 j w, and securey distributes each point as a share of sk to each SEM. The private key of SEM S j is sk j = y j, and its pubic key is pk = g yj. After the distribution of a the w points, the manager can go offine. Bind : The binding process of a bock m i is the same as in agorithm Bind. The ony difference is that, after the binding, the data owner sends the binded message m to a the w SEMs instead of ony one SEM.

7 Sign : Given a binded message m i, private key sk j = y j, SEM S j computes a share of bind signature on m i by σ i,j = ( m i ) yj G 1, (9) and returns σ i,j back to the data owner. Unbind : Given binded message m i, a share of bind signature σ i, the random factor r used in Bind, and pubic key pk j = g yj, a data owner first checks the correctness of σ i,j by e( σ i,j,g)? = e( m i,pk j ). (10) If this equation does not hod, the data owner discard this share of bind signature σ i,j and asks SEM S j to generate a new one. Otherwise, the data owner beieves this share of bind signature is correcty given by SEM S j. After the data owner receives t correct shares of bind signature (without oss of generaity, we assume these t shares are σ i,1,, σ i,t ), the data owner computes L j (0) = x,1 j t, (11) x j x 0< t, j where Lagrange basis poynomia L j (0) is independent of poynomia f(x), and can be pre-computed. Then, the data owner computes bind signature σ i on m i by σ i = t j=1 σ Lj(0) i,j G 1 (12) The correctness of the above equation can be expained by the correctness of Lagrange poynomia interpoation: t j=1 σ Lj(0) i,j = = m t t [ m yj i ]Lj(0) j=1 = m Lj(0)yj i j=1 t j=1 Lj(0)f(xj) i = σ i. = m f(0) i = m y i Finay, the data owner recovers the actua signature σ i on bock m i = (m i,1,,m i,k ) by σ i = σ i pk r, (13) which is the same as Equation 5 in agorithm Unbind. After obtained a the n signatures (σ 1,,σ n ) on data M = (m 1,,m n ), the data owner outsources the entire data M and a n the signatures together to the coud server. Chaenge, Response and Verify : Since the fina signature remains the same no matter in the singe- SEM mode or muti-sem mode, a pubic verifier is abe to check the integrity of coud data in the same way as in the singe-sem mode by foowing agorithms Chaenge, Response, and Verify. Simiar to agorithm Unbind, we can aso adopt batch verification in agorithm Unbind to improve the efficiency of our scheme in the muti-sem mode. More concretey, a data owner can verify a the 2n t shares of bind signature with the foowing equation n t t n e( σ i,j,g) =? e( m i,pk j ), (14) i=1j=1 j=1 i=1 which can reduce the number of pairing operations from nt to (t+1). Simiary, the correctness of the above equation can be proved with the properties of biinear maps. VI. PERFORMANCE In this section, we anayze the computation and communication overhead of our scheme in both the singe-sem mode and muti-sem mode, and then we evauate the performance of our scheme by experiments. A. Computation and Communication Overhead Since exponentiation operations and pairing operations require more time to compute than other operations, we focus on these two kinds of operations during the anaysis of computation overhead. In the foowing, we use Exp G1 to denote the computation cost of one exponentiation in G 1, and Pair to denote the computation cost of one pairing operation on biinear map e : G 1 G 1 G 2. 1) Signature Generation: As described in Section IV, in order to generate a signature on a bock of data, a data owner first needs to aggregate and bind the bock with agorithm Bind, which costs (k+1)exp G1. After received a binded message from the data owner, the SEM computes a signature with agorithm Sign, which costs 1Exp G1. Finay, with agorithm Unbind, the data owner verifies the correctness of a bind signature, and recovers the actua signature of the origina bock, which costs 1Exp G1 +2Pair. So, to generate signatures for the entire data, the computation cost for unbinding n signatures is nexp G1 +2nPair. With batch verification, we can reduce the computation cost for unbinding n signatures to 3nExp G1 +2Pair based on Equation (7). The tota computation cost for the generation of a the n signatures are presented in Tabe I. Compare to the singe-sem mode, a data owner needs to spend a higher computation cost in agorithmunbind in the muti-sem mode, due to the verification of the n t bind signature shares and the recovery of n signatures on the n origina bocks with Lagrange poynomia interpoation. If a data owner verifies each bind signature separatey, this data owner needs to compute 2nt pairing operations, which significanty decreases the efficiency of unbinding. By everaging batch verification of the nt bind signatures and pre-computation on Lagrange basis poynomias, the tota computation cost in agorithm Unbind can be reduced to (3nt+n)Exp G1 +(t+1)pair. The communication cost between a data owner and the SEM during the generation of a signature is 2 p bits, where p denotes the size of an eement of Z p. In the muti-sem mode, the communication cost wi ineary increase with the number of SEMs. If the tota number of SEMs is w,

8 Tabe I COMPUTATION COST OF THE GENERATION FOR ALL THE n SIGNATURES Singe-SEM Mode Muti-SEM Mode Basic Performance n(k +3)Exp G1 +2nPair n(k +2t+1)Exp G1 +2ntPair Optimized Performance n(k +5)Exp G1 +2Pair n(k +4t+2)Exp G1 +(t+1)pair then the tota communication cost for generating a signature is 2w p bits per bock. 2) Pubic Verification: A pubic verifier checks the correctness of a response at a cost of (n+k)exp G1 +2Pair. The communication cost of a chaenge C = {id i,β i } i I is n( id + p ) bits, where id denotes the size of an identifier of a bock, the communication cost of a response R = {σ,α 1,...,α k } is (k + 1) p bits. Therefore, the tota communication cost of pubic verification is n id + (n + k + 1) p bits. Ceary, as mentioned in previous section, whie increasing k wi save the communication cost for data owners during signature generation, it wi increase the communication cost during pubic verification. The computation and communication overhead during pubic verification are sti the same as in the muti-sem mode, because the efficiency of pubic verification is independent of the number of SEMs. B. Experimenta Resuts We now evauate the performance of our scheme, and compare it with severa previous schemes using experiments. In the foowing experiments, we use Pairing Based Cryptography (PBC) ibrary to simuate cryptographic operations, and we test our experiments on a Linux system with Inte Core i GHz Processor and 1 GB Memory. We assume the tota size of coud data is 2 GB, and p = 160 bits. 1) Signature Generation: As we discussed before, the main difference between our scheme and previous schemes [7], [4] is that, we introduce a SEM to compute signatures for data owners to support anonymity. Therefore, we first evauate the performance of our scheme during signature generation, and compare it with previous schemes [7], [4] (denoted as SW08 and WCWRL11 in this paper), which are aso abe to support pubic verification based on BLS signatures [22] but not abe to provide identity privacy. From Figure 4(a), we can see that a data owner needs to spend much more time to generate a signature with the hep of the SEM than simpy generating it independenty by hersef, if she directy foows our scheme. For exampe, when k = 100, our scheme requires miiseconds to generate a signature on a bock whie SW08/WCWRL11 ony needs miiseconds. However, if we utiize batch verification during the verification of the tota number of n bind signatures on the entire data in agorithm Unbind, the average signature generation time can be reduced to miiseconds per bock, which is amost the same as the signature generation time in SW08/WCWRL11. It impies that introducing the SEM to provide identity privacy wi not bring a huge burden to a data owner. In the foowing figures, we use Our Scheme* to denote the performance of this optimized version. Simiar to batch verification in the singe-sem mode, we can aso reduce the signature generation time in the muti- SEM mode. As shown in Figure 4(b), the average signature generation time of our scheme in the muti-sem mode (if t = 3 and k = 100) is about miiseconds per bock, which is sighty higher than the average signature generation time of our scheme in the singe-sem mode. It means that appying mutipe signers to avoid the singe point of faiure wi not dramaticay affect the signature generation time. Generation Time (ms) Our Scheme Our Scheme* SW08/WCWRL k: the number of eements per bock (a) Impact of k on signature generation time (ms) Generation Time (ms) Singe-Singer* Muti-Signer* SW08/WCWRL k: the number of eements per bock (b) Impact of k on signature generation time (ms) Figure 4. Computation Cost of Signature Generation The performance of the signature generation time in muti-sem mode are presented in Figures 5(a) and 5(b). Ceary, if batch verification of bind signatures and precomputation of Lagrange basis poynomias are used in agorithmunbind, a data owner can save a ot of computation cost during the generation of a signature. Specificay, in Figure 5(a), when k = 100, the signature generation time is about 40 miiseconds per bock if batch verification is not used in agorithm Unbind. By taking advantage of batch verification, the average signature generation time can be reduced to miiseconds per bock. Generation Time (ms) Muti-Singer Muti-Signer* k: the number of eements per bock (a) Impact of k on signature generation time (ms), where t = 2 Generation Time (ms) k=100 k= t: the number of vaid SEMs (b) Impact of t on signature generation time (ms) Figure 5. Cost of Signature Generation in the Muti-SEM Mode During the signature generation, a data owner needs to send a bock to the SEM to obtain a bind signature, which wi cost a data owner extra communication overhead than generating signatures by hersef independenty. As we can see from Figure 6(a), by increasing parameter k, we can save the communication cost during the generation of signatures. When k = 100, the communication overhead is 40 MB, where the size of the entire data is 2 GB.

9 When k = 1, 000, the communication overhead is ony 4 MB, which is significanty smaer than the size of the entire data. In the muti-sem mode, the communication overhead increases ineary with the tota number of SEMs. For exampe, if the tota number of SEMs is w = 5 and the number of eements in each bock is k = 1,000, then the communication overhead during the generation of signatures is 20 MB in tota. The tota storage for storing signatures in the coud wi aso be dramaticay decreased if the vaue of k increases, which is iustrated in Figure 6(b). Finay, the number of SEMs does not affect the signature storage cost. Commmunication Cost (MB) Singe-Singer Muti-Signer (w=3) Muti-Signer (w=5) k: the number of eements per bock (a) Impact of k on commun. cost of signature generation (MB) Storage on Signatures(MB) 100 Our Scheme k: the number of eements per bock (b) Impact of k on signature storage (MB) Figure 6. Communication and Storage Cost of Signatures 2) Pubic Verification: Since the adoption of bind signatures in our scheme does not affect the verification, the performance of pubic verification in our scheme is the same as SW08 [7] if the same parameters are seected. As iustrated in [3], the efficiency of pubic verification can be significanty improved by seecting a number of c random bocks instead of seecting a thenbocks, wherec n. As we can see from Tabe II, if we choose k = 1,000, then the tota number of bocks in data is 100,000 (because the size of data is 2 GB and p = 160 bits). When a the n bocks are seected during pubic verification, the computation overhead is seconds and the communication is 2.27 MB. Whie if ony c = 460 random bocks are seected, the computation overhead during pubic verification is ony 0.21 seconds and the corresponding communication overhead is ony KB. According to previous work [3], [4], when c = 460, the probabiity to detect the incorrectness of coud data is greater than 99%. Tabe II PERFORMANCE OF PUBLIC VERIFICATION WHEN k = 1, 000 n = 100,000 c = 460 Computation Overhead seconds 0.21 seconds Communication Overhead 2.27 MB KB 3) Performance Comparison among the Schemes with Identity Privacy: We compare the performance of our scheme, incuding signature generation time, extra storage space on signatures, computation overhead, and communication overhead during pubic verification, with previous schemes [5], [13], which aso aimed to preserve identity privacy in the muti-owner scenario. In Tabe III, we assume the entire data is 2 GB, the size of an eement in a bock is p = 160 bits, the number of eements in a bock is k = 1,000, the tota number of bocks is n = 100,000, and the number of mutipe owners in a group is d = 10. During integrity verification, a number of c = 460 random bocks are seected. As shown in the foowing tabe, when protecting identity privacy for a group of mutipe owners, our scheme has a better performance than previous work [5], [13]. Besides, our scheme can easiy support group dynamic whie the other two schemes cannot. Tabe III COMPARISON AMONG SCHEMES WITH IDENTITY PRIVACY Our scheme [5] [13] Signature Generation Time (ms) Extra Storage for Signatures (MB) Computation Overhead (seconds) Communication Overhead (KB) Pubic Verification Yes Yes No Group Dynamic Yes No No VII. RELATED WORK To aow a data owner to verify the integrity of data that stored in a remote and untrusted server without downoading the entire data, Ateniese et a. [3] first proposed provabe data possession (PDP) based on homomorphic authenticators and samping strategies. In addition, this scheme can aso support pubic verification, Shacham and Waters [7] designed an improved pubic verification scheme based on BLS signatures [22]. In order to support dynamic data whie sti achieving pubic verification on the integrity of remote data, one may integrate the use of rank-based authenticated dictionary [8] or Merke Hash Tree [9]. Wang et a. [10] designed a pubic verification scheme for coud data, where data is encoded with erasure codes, so that the content of a user s data can be recovered even if some part of data is pouted. Moving a step forward, by using techniques from network coding, the scheme of Chan et a. [11] can minimize the data repair cost. Recenty, Cao et a. [12] everaged LT codes to make the data owner free from the burden of being onine after her data outsourcing. Apart from identity privacy, data privacy is aso an important issue during pubic verification of the coud data integrity. Wang et a. [4] considered how to preserve data privacy from a third party auditor (TPA) by using zeroknowedge proof techniques. In addition, their system aso supports batch verification of mutipe data auditing requests. More recenty, Wang et a. [24], [25] designed two schemes to verify the integrity of shared data whie supporting efficient user revocation with the techniques of proxy resignatures [26], [27]. In addition, Tate et a. [28] proposed a scheme for verifying the integrity of muti-user data with the hep of trusted hardware. However, these three schemes are not abe to preserve the identities of data owners. VIII. CONCLUSION In this paper, we introduce what we beieve is the right approach to achieve anonymity in storing data to the coud with pubicy-verifiabe data-integrity in mind. Our approach decoupes the anonymous protection mechanism from the

10 provabe data possession mechanism via the use of securitymediator. Our soution not ony minimizes the computation and bandwidth requirement of this mediator, but aso minimizes the trust paced on it in terms of data privacy and identity privacy. The efficiency of our system is aso empiricay demonstrated. ACKNOWLEDGEMENT This work is supported by the NSF of China (No and ), Fundamenta Research Funds for the Centra Universities (No. K ), Nationa 111 Program (No. B08038), Doctora Foundation of Ministry of Education of China (No ), Program for Changjiang Schoars and Innovative Research Team in University (PCSIRT 1078) and U.S. NSF CNS REFERENCES [1] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, A View of Coud Computing, Communications of the ACM, vo. 53, no. 4, pp , [2] K. Ren, C. Wang, and Q. Wang, Security Chaenges for the Pubic Coud, IEEE Internet Computing, vo. 16, no. 1, pp , [3] G. Ateniese, R. Burns, R. Curtmoa, J. Herring, L. Kissner, Z. Peterson, and D. Song, Provabe Data Possession at Untrusted Stores, in ACM CCS, 2007, pp [4] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, Privacy-Preserving Pubic Auditing for Secure Coud Storage, IEEE Transactions on Computers, vo. 62, no. 2, pp , [5] B. Wang, B. Li, and H. Li, Oruta: Privacy-Preserving Pubic Auditing for Shared Data in the Coud, in IEEE Coud, June 2012, pp [6] R. Dingedine, N. Mathewson, and P. Syverson, Tor: The Second-Generation Onion Router, in USENIX Security Symposium, [7] H. Shacham and B. Waters, Compact Proofs of Retrievabiity, in ASIACRYPT, 2008, pp [8] C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, Dynamic Provabe Data Possession, in ACM CCS, 2009, pp [9] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, Enabing Pubic Verifiabiity and Data Dynamic for Storage Security in Coud Computing, in ESORICS. Springer-Verag, 2009, pp [10] C. Wang, Q. Wang, K. Ren, and W. Lou, Ensuring Data Storage Security in Coud Computing, in ACM/IEEE IWQoS, 2009, pp [11] B. Chen, R. Curtmoa, G. Ateniese, and R. Burns, Remote Data Checking for Network Coding-based Distributed Stroage Systems, in ACM CCSW, 2010, pp [12] N. Cao, S. Yu, Z. Yang, W. Lou, and Y. T. Hou, LT Codesbased Secure and Reiabe Coud Storage Service, in IEEE INFOCOM, 2012, pp [13] B. Wang, B. Li, and H. Li, Knox: Privacy-Preserving Auditing for Shared Data with Large Groups in the Coud, in ACNS, 2012, pp [14] S. S. M. Chow, C.-K. Chu, X. Huang, J. Zhou, and R. H. Deng, Dynamic Secure Coud Storage with Provenance, in Cryptography and Security - Dedicated to Jean-Jacques Quisquater. Springer, 2012, pp [15] S. S. M. Chow, Y.-J. He, L. C. K. Hui, and S. M. Yiu, SPICE: Simpe Privacy-Preserving Identity-Management for Coud Environment, in ACNS, 2012, pp [16] A. Shamir, How to Share a Secret, vo. 22, no. 11, pp , [17] K. Y. Yu, T. H. Yuen, S. S. M. Chow, S.-M. Yiu, and L. C. K. Hui, PE(AR) 2 : Privacy-Enhanced Anonymous Authentication with Reputation and Revocation, in ESORICS, 2012, pp [18] D. Chaum, Bind Signatures for Untraceabe Payments, in CRYPTO, 1982, pp [19] C.-K. Chu, W. T. Zhu, S. S. M. Chow, J. Zhou, and R. H. Deng, Secure Mobie Subscription of Sensor-Encrypted Data, in ASIACCS, 2011, pp [20] M. Li, N. Cao, S. Yu, and W. Lou, FindU: Private-Preserving Persona Profie Matching in Mobie Socia Networks, in IEEE INFOCOM, 2011, pp [21] A. L. Ferrara, M. Green, S. Hohenberger, and M. Ø. Pedersen, Practica Short Signature Batch Verification, in CT-RSA. Springer-Verag, 2009, pp [22] D. Boneh, B. Lynn, and H. Shacham, Short Signatures from the Wei Pairing, J. Cryptoogy, vo. 17, no. 4, pp , [23] A. Bodyreva, Threshod Signatures, Mutisignatures and Bind Signatures Based on the Gap-Diffie-Heman-Group Signature Scheme, in PKC, 2003, pp [24] B. Wang, B. Li, and H. Li, Pubic Auditing for Shared Data with Efficient User Revoation in the Coud, in IEEE INFOCOM, [25] B. Wang, H. Li, and M. Li, Privacy-Preserving Pubic Auditing for Shared Coud Data Supporting Group Dynamics, in IEEE ICC, [26] G. Ateniese and S. Hohenberger, Proxy Re-signatures: New Definitions, Agorithms and Appications, in ACM CCS, 2005, pp [27] S. S. M. Chow and R. C.-W. Phan, Proxy Re-signatures in the Standard Mode, in ISC. Springer, 2008, pp [28] S. R. Tate, R. Vishwanathan, and L. Everhart, Muti-user Dynamic Proofs of Data Possession Using Trusted Harware, in ACM CODASPY, 2013, pp

Certificateless Public Auditing for Data Integrity in the Cloud

Certificateless Public Auditing for Data Integrity in the Cloud Certificateess Pubic Auditing for Data Integrity in the Coud Boyang Wang,, Baochun Li, Hui Li and Fenghua Li, State Key Laboratory of Integrated Service Networks, Xidian University,Xi an,shaanxi,china

More information

CLOUD service providers manage an enterprise-class

CLOUD service providers manage an enterprise-class IEEE TRANSACTIONS ON XXXXXX, VOL X, NO X, XXXX 201X 1 Oruta: Privacy-Preserving Pubic Auditing for Shared Data in the Coud Boyang Wang, Baochun Li, Member, IEEE, and Hui Li, Member, IEEE Abstract With

More information

Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing

Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing Gunnala Ajay Kumar M.Tech Student Department of CSE Global Group Of Institutions Batasingaram, Ranga Reddy (Dist),

More information

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM Dhanashri Bamane Vinayak Pottigar Subhash Pingale Department of Computer Science and Engineering SKN

More information

Keywords: - Ring Signature, Homomorphic Authenticable Ring Signature (HARS), Privacy Preserving, Public Auditing, Cloud Computing.

Keywords: - Ring Signature, Homomorphic Authenticable Ring Signature (HARS), Privacy Preserving, Public Auditing, Cloud Computing. Survey on Privacy Preserving Public Auditing Techniques for Shared Data in the Cloud Kedar Jayesh Rasal 1, Dr. S.V.Gumaste 2, Sandip A. Kahate 3 Computer Engineering, Pune University, SPCOE, Otur, Pune,

More information

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD S.REVATHI B.HASEENA M.NOORUL IZZATH PG Student PG Student PG Student II- ME CSE II- ME CSE II- ME CSE Al-Ameen Engineering

More information

Secure Network Coding with a Cost Criterion

Secure Network Coding with a Cost Criterion Secure Network Coding with a Cost Criterion Jianong Tan, Murie Médard Laboratory for Information and Decision Systems Massachusetts Institute of Technoogy Cambridge, MA 0239, USA E-mai: {jianong, medard}@mit.edu

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

A Similarity Search Scheme over Encrypted Cloud Images based on Secure Transformation

A Similarity Search Scheme over Encrypted Cloud Images based on Secure Transformation A Simiarity Search Scheme over Encrypted Coud Images based on Secure Transormation Zhihua Xia, Yi Zhu, Xingming Sun, and Jin Wang Jiangsu Engineering Center o Network Monitoring, Nanjing University o Inormation

More information

Teamwork. Abstract. 2.1 Overview

Teamwork. Abstract. 2.1 Overview 2 Teamwork Abstract This chapter presents one of the basic eements of software projects teamwork. It addresses how to buid teams in a way that promotes team members accountabiity and responsibiity, and

More information

Australian Bureau of Statistics Management of Business Providers

Australian Bureau of Statistics Management of Business Providers Purpose Austraian Bureau of Statistics Management of Business Providers 1 The principa objective of the Austraian Bureau of Statistics (ABS) in respect of business providers is to impose the owest oad

More information

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD 1 Ms.Nita R. Mhaske, 2 Prof. S.M.Rokade 1 student, Master of Engineering, Dept. of Computer Engineering Sir Visvesvaraya

More information

How To Ensure Data Integrity In Cloud Computing

How To Ensure Data Integrity In Cloud Computing A Novel Approach for public exploration Data with Effective user Denial in the cloud Mahankali Anitha PG Scholar Department of CSE J.Vijayasree Assistant professor Department of CSE Dr.M.V.Siva Prasad

More information

LT Codes-based Secure and Reliable Cloud Storage Service

LT Codes-based Secure and Reliable Cloud Storage Service 2012 Proceedings IEEE INFOCOM LT Codes-based Secure and Reiabe Coud Storage Service Ning Cao Shucheng Yu Zhenyu Yang Wenjing Lou Y. Thomas Hou Worcester Poytechnic Institute, Worcester, MA, USA University

More information

Fast Robust Hashing. ) [7] will be re-mapped (and therefore discarded), due to the load-balancing property of hashing.

Fast Robust Hashing. ) [7] will be re-mapped (and therefore discarded), due to the load-balancing property of hashing. Fast Robust Hashing Manue Urueña, David Larrabeiti and Pabo Serrano Universidad Caros III de Madrid E-89 Leganés (Madrid), Spain Emai: {muruenya,darra,pabo}@it.uc3m.es Abstract As statefu fow-aware services

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

Chapter 3: e-business Integration Patterns

Chapter 3: e-business Integration Patterns Chapter 3: e-business Integration Patterns Page 1 of 9 Chapter 3: e-business Integration Patterns "Consistency is the ast refuge of the unimaginative." Oscar Wide In This Chapter What Are Integration Patterns?

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

Avaya Remote Feature Activation (RFA) User Guide

Avaya Remote Feature Activation (RFA) User Guide Avaya Remote Feature Activation (RFA) User Guide 03-300149 Issue 5.0 September 2007 2007 Avaya Inc. A Rights Reserved. Notice Whie reasonabe efforts were made to ensure that the information in this document

More information

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING T.Vidhya Sree M.Phil Research Scholar,CS, MGR College, Hosur (India) ABSTRACT Cloud Computing is the long dreamed vision

More information

Public Auditing For Shared Data with Symposium on Security in the Cloud

Public Auditing For Shared Data with Symposium on Security in the Cloud DOI 10.4010/2015.463 ISSN2321 3361 2015 IJESC Research Article October 2015 Issue Public Auditing For Shared Data with Symposium on Security in the Cloud M. SUBHA, M.Sc, M.Phil, M.CA (Phd) 1, R.NIRMALA

More information

Advanced ColdFusion 4.0 Application Development - 3 - Server Clustering Using Bright Tiger

Advanced ColdFusion 4.0 Application Development - 3 - Server Clustering Using Bright Tiger Advanced CodFusion 4.0 Appication Deveopment - CH 3 - Server Custering Using Bri.. Page 1 of 7 [Figures are not incuded in this sampe chapter] Advanced CodFusion 4.0 Appication Deveopment - 3 - Server

More information

International Journal of Computer Sciences and Engineering. Review Paper Volume-4, Issue-3 E-ISSN: 2347-2693

International Journal of Computer Sciences and Engineering. Review Paper Volume-4, Issue-3 E-ISSN: 2347-2693 International Journal of Computer Sciences and Engineering Open Access Review Paper Volume-4, Issue-3 E-ISSN: 2347-2693 Privacy Preservation and Auditing in Public Cloud: A Review Nitesh Kumar Namdeo 1*

More information

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud I.sriram murthy 1 N.Jagajeevan 2 II M-Tech student Assistant.Professor Department of computer science & Engineering Department of

More information

PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE

PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE R.REVATHI # PG Scholar #, Bharathiyar Institute Of Engineering for Women, Deviyakurichi, Salem(DT) India

More information

Surveying Cloud Storage Correctness using TPA with BLS

Surveying Cloud Storage Correctness using TPA with BLS Surveying Cloud Storage Correctness using TPA with BLS Priyanka Dehariya 1, Prof. Shweta Shrivastava 2, Dr. Vineet Richaraya 3 1 M.Tech Scholar (CSE), LNCT, Bhopal 2 Asst.Professors, (CSE Department),

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

Cloud Data Service for Issues in Scalable Data Integration Using Multi Authority Attribute Based Encryption

Cloud Data Service for Issues in Scalable Data Integration Using Multi Authority Attribute Based Encryption Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 9, September 2014,

More information

AN APPROACH TOWARDS FUNCTIONING OF PUBLIC AUDITABILITY FOR CLOUD ENRICHMENT

AN APPROACH TOWARDS FUNCTIONING OF PUBLIC AUDITABILITY FOR CLOUD ENRICHMENT INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN APPROACH TOWARDS FUNCTIONING OF PUBLIC AUDITABILITY FOR CLOUD ENRICHMENT Mohd Abdul Shoaib 1, Akheel Mohammed 2, Ayesha 3

More information

Enabling Data Security in Cloud Computing Using Third Party Auditing and Encryption Services

Enabling Data Security in Cloud Computing Using Third Party Auditing and Encryption Services Enabling Data Security in Cloud Computing Using Third Party Auditing and Encryption Services Amal Jose, M.Sambath, S.Ravi PG Scholar, Department of Computer Science & Engineering, Hindustan University,

More information

WHITE PAPER BEsT PRAcTIcEs: PusHIng ExcEl BEyond ITs limits WITH InfoRmATIon optimization

WHITE PAPER BEsT PRAcTIcEs: PusHIng ExcEl BEyond ITs limits WITH InfoRmATIon optimization Best Practices: Pushing Exce Beyond Its Limits with Information Optimization WHITE Best Practices: Pushing Exce Beyond Its Limits with Information Optimization Executive Overview Microsoft Exce is the

More information

Business schools are the academic setting where. The current crisis has highlighted the need to redefine the role of senior managers in organizations.

Business schools are the academic setting where. The current crisis has highlighted the need to redefine the role of senior managers in organizations. c r o s os r oi a d s REDISCOVERING THE ROLE OF BUSINESS SCHOOLS The current crisis has highighted the need to redefine the roe of senior managers in organizations. JORDI CANALS Professor and Dean, IESE

More information

Learning from evaluations Processes and instruments used by GIZ as a learning organisation and their contribution to interorganisational learning

Learning from evaluations Processes and instruments used by GIZ as a learning organisation and their contribution to interorganisational learning Monitoring and Evauation Unit Learning from evauations Processes and instruments used by GIZ as a earning organisation and their contribution to interorganisationa earning Contents 1.3Learning from evauations

More information

Early access to FAS payments for members in poor health

Early access to FAS payments for members in poor health Financia Assistance Scheme Eary access to FAS payments for members in poor heath Pension Protection Fund Protecting Peope s Futures The Financia Assistance Scheme is administered by the Pension Protection

More information

A Survey on Privacy-Preserving Techniques for Secure Cloud Storage

A Survey on Privacy-Preserving Techniques for Secure Cloud Storage Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 2, February 2014,

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

Enable Public Audit ability for Secure Cloud Storage

Enable Public Audit ability for Secure Cloud Storage Enable Public Audit ability for Secure Cloud Storage Leela Poornima 1, D.Hari Krishna 2 1 Student, Nova College of Engineering and Technology, Ibrahimpatnam,Krishna Dist., Andhra Pradesh, India 2 Assistant

More information

On the Security of Three Public Auditing Schemes in Cloud Computing

On the Security of Three Public Auditing Schemes in Cloud Computing International Journal of Network Security, Vol.17, No.6, PP.795-802, Nov. 2015 795 On the Security of Three Public Auditing Schemes in Cloud Computing Yang Ming 1 and Yumin Wang 2 (Corresponding author:

More information

CONTRIBUTION OF INTERNAL AUDITING IN THE VALUE OF A NURSING UNIT WITHIN THREE YEARS

CONTRIBUTION OF INTERNAL AUDITING IN THE VALUE OF A NURSING UNIT WITHIN THREE YEARS Dehi Business Review X Vo. 4, No. 2, Juy - December 2003 CONTRIBUTION OF INTERNAL AUDITING IN THE VALUE OF A NURSING UNIT WITHIN THREE YEARS John N.. Var arvatsouakis atsouakis DURING the present time,

More information

DOING BUSINESS WITH THE REGION OF PEEL A GUIDE FOR NEW AND CURRENT VENDORS

DOING BUSINESS WITH THE REGION OF PEEL A GUIDE FOR NEW AND CURRENT VENDORS DOING BUSINESS WITH THE REGION OF PEEL A GUIDE FOR NEW AND CURRENT VENDORS TABLE OF CONTENTS INTRODUCTION... 1 GOVERNANCE... 1 COMMONLY PURCHASED GOODS AND SERVICES... 1 HOW TO REGISTER YOUR COMPANY...

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Manoj Kokane 1, Premkumar Jain 2, Poonam Sarangdhar 3 1, 2, 3 Government College of Engineering and Research, Awasari, Pune, India Abstract: Cloud computing is

More information

WEBSITE ACCOUNT USER GUIDE SECURITY, PASSWORD & CONTACTS

WEBSITE ACCOUNT USER GUIDE SECURITY, PASSWORD & CONTACTS WEBSITE ACCOUNT USER GUIDE SECURITY, PASSWORD & CONTACTS Password Reset Process Navigate to the og in screen Seect the Forgot Password ink You wi be asked to enter the emai address you registered with

More information

Application and Desktop Virtualization

Application and Desktop Virtualization Appication and Desktop Virtuaization Content 1) Why Appication and Desktop Virtuaization 2) Some terms reated to vapp and vdesktop 3) Appication and Desktop Deivery 4) Appication Virtuaization 5)- Type

More information

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Bhanu Prakash Chamakuri*1, D. Srikar*2, Dr. M.Suresh Babu*3 M.Tech Scholar, Dept of CSE, Grandhi Varalakshmi Institute Of Technology,

More information

Network/Communicational Vulnerability

Network/Communicational Vulnerability Automated teer machines (ATMs) are a part of most of our ives. The major appea of these machines is convenience The ATM environment is changing and that change has serious ramifications for the security

More information

Security in Cloud Audit Using the Key Based Homomorphic Linear Authenticator

Security in Cloud Audit Using the Key Based Homomorphic Linear Authenticator Security in Cloud Audit Using the Key Based Homomorphic Linear Authenticator S.Muralitharan 1, M.Vijayaraj 2 Assistant Professor, Department of Information Technology, Mohamed Sathak Engineering College,

More information

Normalization of Database Tables. Functional Dependency. Examples of Functional Dependencies: So Now what is Normalization? Transitive Dependencies

Normalization of Database Tables. Functional Dependency. Examples of Functional Dependencies: So Now what is Normalization? Transitive Dependencies ISM 602 Dr. Hamid Nemati Objectives The idea Dependencies Attributes and Design Understand concepts normaization (Higher-Leve Norma Forms) Learn how to normaize tabes Understand normaization and database

More information

Multi-Robot Task Scheduling

Multi-Robot Task Scheduling Proc of IEEE Internationa Conference on Robotics and Automation, Karsruhe, Germany, 013 Muti-Robot Tas Scheduing Yu Zhang and Lynne E Parer Abstract The scheduing probem has been studied extensivey in

More information

Face Hallucination and Recognition

Face Hallucination and Recognition Face Haucination and Recognition Xiaogang Wang and Xiaoou Tang Department of Information Engineering, The Chinese University of Hong Kong {xgwang1, xtang}@ie.cuhk.edu.hk http://mmab.ie.cuhk.edu.hk Abstract.

More information

OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING

OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING K. Arumugam 1, P. Sumathi 2 1 Research Scholar/Department Of Computer Science, Government Arts College, Coimbatore (India) 2 Assistant Professor/Department

More information

Introduction the pressure for efficiency the Estates opportunity

Introduction the pressure for efficiency the Estates opportunity Heathy Savings? A study of the proportion of NHS Trusts with an in-house Buidings Repair and Maintenance workforce, and a discussion of eary experiences of Suppies efficiency initiatives Management Summary

More information

Privacy-Preserving Public Auditing & Data Intrgrity for Secure Cloud Storage

Privacy-Preserving Public Auditing & Data Intrgrity for Secure Cloud Storage Privacy-Preserving Public Auditing & Data Intrgrity for Secure Cloud Storage Imran Ahmad Student, M.Tech Dept. Computer Science & Engineering Patel Institute of Technology Bhopal, India imimran86@gmail.com

More information

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA Mr.Mahesh S.Giri Department of Computer Science & Engineering Technocrats Institute of Technology Bhopal, India

More information

Infrastructure for Business

Infrastructure for Business Infrastructure for Business The IoD Member Broadband Survey Infrastructure for Business 2013 #5 The IoD Member Broadband Survey The IoD Member Broadband Survey Written by: Corin Tayor, Senior Economic

More information

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): 2349-2287, ISSN (Print): 2349-2279 2015

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): 2349-2287, ISSN (Print): 2349-2279 2015 SECURED AUDITING SYSTEM FOR CLOUD DATA STORAGE WITH ERROR CORRECTION GUARANTEES 1 S.Sathya, 2 S.Sivakumar 1 Research Scholar, Department of Computer Science & Applications, PGP College of Arts & Science,

More information

READING A CREDIT REPORT

READING A CREDIT REPORT Name Date CHAPTER 6 STUDENT ACTIVITY SHEET READING A CREDIT REPORT Review the sampe credit report. Then search for a sampe credit report onine, print it off, and answer the questions beow. This activity

More information

ICAP CREDIT RISK SERVICES. Your Business Partner

ICAP CREDIT RISK SERVICES. Your Business Partner ICAP CREDIT RISK SERVICES Your Business Partner ABOUT ICAP GROUP ICAP Group with 56 miion revenues for 2008 and 1,000 empoyees- is the argest Business Services Group in Greece. In addition to its Greek

More information

Internal Control. Guidance for Directors on the Combined Code

Internal Control. Guidance for Directors on the Combined Code Interna Contro Guidance for Directors on the Combined Code ISBN 1 84152 010 1 Pubished by The Institute of Chartered Accountants in Engand & Waes Chartered Accountants Ha PO Box 433 Moorgate Pace London

More information

A Description of the California Partnership for Long-Term Care Prepared by the California Department of Health Care Services

A Description of the California Partnership for Long-Term Care Prepared by the California Department of Health Care Services 2012 Before You Buy A Description of the Caifornia Partnership for Long-Term Care Prepared by the Caifornia Department of Heath Care Services Page 1 of 13 Ony ong-term care insurance poicies bearing any

More information

Remote Data Integrity Checking for Public Clouds

Remote Data Integrity Checking for Public Clouds IBM Student Workshop for Frontiers of Cloud Computing 01 Remote Data Integrity Checking for Public Clouds Bo (Irvine) Chen Department of Computer Science New Jersey Institute of Technology joint work with

More information

Comments on "public integrity auditing for dynamic data sharing with multi-user modification"

Comments on public integrity auditing for dynamic data sharing with multi-user modification University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers Faculty of Engineering and Information Sciences 2016 Comments on "public integrity auditing for dynamic

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

TITLE: Secure Auditing and Deduplicating Data in Cloud(Survey Paper)

TITLE: Secure Auditing and Deduplicating Data in Cloud(Survey Paper) TITLE: Secure Auditing and Deduplicating Data in Cloud(Survey Paper) Pratik Raut 1, Pratik Kamble 2, Prafull Pansare 3, Dipti Salunkhe 4 1 UG Student, Dept. of Computer Engineering, JSCOE, Hadapsar, Pune,

More information

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability Outsourcing and Discovering Storage Inconsistencies in Cloud Through TPA Sumathi Karanam 1, GL Varaprasad 2 Student, Department of CSE, QIS College of Engineering and Technology, Ongole, AndhraPradesh,India

More information

PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE

PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE Abstract: Using Cloud Storage, users can remotely store their data and enjoy the on-demand high quality applications and services from a shared

More information

3.3 SOFTWARE RISK MANAGEMENT (SRM)

3.3 SOFTWARE RISK MANAGEMENT (SRM) 93 3.3 SOFTWARE RISK MANAGEMENT (SRM) Fig. 3.2 SRM is a process buit in five steps. The steps are: Identify Anayse Pan Track Resove The process is continuous in nature and handed dynamicay throughout ifecyce

More information

Server Re-Tag Provable Data Possession in Public Cloud

Server Re-Tag Provable Data Possession in Public Cloud , pp.301-310 http://dx.doi.org/10.14257/ijhit.2013.6.6.27 Server Re-Tag Provable Data Possession in Public Cloud Yongjun Ren 1,2, Jiang Xu 1, Jin Wang 1 and Jeong-Uk Kim 3 1 School of Computer and Software,

More information

CUSTOM. Putting Your Benefits to Work. COMMUNICATIONS. Employee Communications Benefits Administration Benefits Outsourcing

CUSTOM. Putting Your Benefits to Work. COMMUNICATIONS. Employee Communications Benefits Administration Benefits Outsourcing CUSTOM COMMUNICATIONS Putting Your Benefits to Work. Empoyee Communications Benefits Administration Benefits Outsourcing Recruiting and retaining top taent is a major chaenge facing HR departments today.

More information

G.J. E.D.T.,Vol.3(1):43-47 (January-February, 2014) ISSN: 2319 7293 SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic Groups

G.J. E.D.T.,Vol.3(1):43-47 (January-February, 2014) ISSN: 2319 7293 SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic Groups SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic s T.Vijayalakshmi 1, Balika J Chelliah 2 & R. Jegadeesan 3 1 M.Tech Student, Department of Computer Science and Engineering, S.R.M.

More information

SELECTING THE SUITABLE ERP SYSTEM: A FUZZY AHP APPROACH. Ufuk Cebeci

SELECTING THE SUITABLE ERP SYSTEM: A FUZZY AHP APPROACH. Ufuk Cebeci SELECTING THE SUITABLE ERP SYSTEM: A FUZZY AHP APPROACH Ufuk Cebeci Department of Industria Engineering, Istanbu Technica University, Macka, Istanbu, Turkey - ufuk_cebeci@yahoo.com Abstract An Enterprise

More information

Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases

Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases MUTHURAJKUMAR SANNASY*, VIJAYALAKSHMI MUTHUSWAMY, KANNAN ARPUTHARAJ Department of Information Science and Technology College

More information

GREEN: An Active Queue Management Algorithm for a Self Managed Internet

GREEN: An Active Queue Management Algorithm for a Self Managed Internet : An Active Queue Management Agorithm for a Sef Managed Internet Bartek Wydrowski and Moshe Zukerman ARC Specia Research Centre for Utra-Broadband Information Networks, EEE Department, The University of

More information

Public Auditing for Shared Data in the Cloud by Using AES

Public Auditing for Shared Data in the Cloud by Using AES Public Auditing for Shared Data in the Cloud by Using AES 1 Syagamreddy Subbareddy, 2 P.Tejaswi, 3 D.Krishna 1 M.Tech(CSE) Pursuing, 2 Associate Professor, 3 Associate Professor,HOD, 1,2,3 Dept. of Computer

More information

LADDER SAFETY Table of Contents

LADDER SAFETY Table of Contents Tabe of Contents SECTION 1. TRAINING PROGRAM INTRODUCTION..................3 Training Objectives...........................................3 Rationae for Training.........................................3

More information

Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing

Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing Dr. T.Nalini 1, Dr.K.Manivannan 2,Vaishnavi Moorthy 3 1 Professor, Department

More information

The definition of insanity is doing the same thing over and over again and expecting different results

The definition of insanity is doing the same thing over and over again and expecting different results insurance services Sma Business Insurance a market opportunity being missed Einstein may not have known much about insurance, but if you appy his definition to the way existing brands are deveoping their

More information

Market Design & Analysis for a P2P Backup System

Market Design & Analysis for a P2P Backup System Market Design & Anaysis for a P2P Backup System Sven Seuken Schoo of Engineering & Appied Sciences Harvard University, Cambridge, MA seuken@eecs.harvard.edu Denis Chares, Max Chickering, Sidd Puri Microsoft

More information

A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud

A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud Aishwarya R. Kumthekar 1, Prof. Jyoti Raghatwan 2 1 M.E. II Computer, aish275@gmail.com, 8806967523

More information

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Enabling Public Auditing for Secured Data Storage in Cloud Computing IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 5 (May. 2013), V3 PP 01-05 Enabling Public Auditing for Secured Data Storage in Cloud Computing 1 Er.Amandeep Kaur,

More information

Design and Analysis of a Hidden Peer-to-peer Backup Market

Design and Analysis of a Hidden Peer-to-peer Backup Market Design and Anaysis of a Hidden Peer-to-peer Backup Market Sven Seuken, Denis Chares, Max Chickering, Mary Czerwinski Kama Jain, David C. Parkes, Sidd Puri, and Desney Tan December, 2015 Abstract We present

More information

Index Terms : cloud computing, Distributed Storage, error detection, data recovery, SHA, dynamic block operations

Index Terms : cloud computing, Distributed Storage, error detection, data recovery, SHA, dynamic block operations Revisiting Secure Cloud Storage by Replacing Token Generation With SHA Ms. Bhagyashree Alhat (1), Prof. Amar Buchade(2) Pune Institute of Computer Technology, University of Pune,PG Student(1), Assistant

More information

TCP/IP Gateways and Firewalls

TCP/IP Gateways and Firewalls Gateways and Firewas 1 Gateways and Firewas Prof. Jean-Yves Le Boudec Prof. Andrzej Duda ICA, EPFL CH-1015 Ecubens http://cawww.epf.ch Gateways and Firewas Firewas 2 o architecture separates hosts and

More information

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING Er. Kavin M 1, Mr.J.Jayavel 2 1 PG Scholar, 2 Teaching Assistant, Department of Information Technology, Anna University Regional

More information

Research Article Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed Sensor Networks

Research Article Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed Sensor Networks Internationa Journa of Distributed Sensor Networks Voume 2015, Artice ID 593759, 10 pages http://dx.doi.org/10.1155/2015/593759 Research Artice Efficient Pairing-Free Privacy-Preserving Auditing Scheme

More information

A New Statistical Approach to Network Anomaly Detection

A New Statistical Approach to Network Anomaly Detection A New Statistica Approach to Network Anomay Detection Christian Caegari, Sandrine Vaton 2, and Michee Pagano Dept of Information Engineering, University of Pisa, ITALY E-mai: {christiancaegari,mpagano}@ietunipiit

More information

Pay-on-delivery investing

Pay-on-delivery investing Pay-on-deivery investing EVOLVE INVESTment range 1 EVOLVE INVESTMENT RANGE EVOLVE INVESTMENT RANGE 2 Picture a word where you ony pay a company once they have deivered Imagine striking oi first, before

More information

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5 Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5 Miss. Nupoor M. Yawale 1, Prof. V. B. Gadicha 2 1 Student, M.E. Second year CSE, P R Patil COET, Amravati.INDIA.

More information

Remote Data Auditing Scheme in Secured Cloud Storage Environment

Remote Data Auditing Scheme in Secured Cloud Storage Environment Remote Data Auditing Scheme in Secured Cloud Storage Environment Sangeetha.T 1,Saranya.M 2 PG Scholar 1, Assistant Professor 2 Nandha College of Technology, Erode, India sangee9110@gmail.com 1,saranyamcse88@gmail.com

More information

Technology and Consulting - Newsletter 1. IBM. July 2013

Technology and Consulting - Newsletter 1. IBM. July 2013 Technoogy and Consuting - Newsetter Juy 2013 Wecome to Latitude Executive Consuting s atest newsetter, reviewing recent marketpace activity. The newsetter focuses on the Technoogy and Consuting sectors,

More information

SNMP Reference Guide for Avaya Communication Manager

SNMP Reference Guide for Avaya Communication Manager SNMP Reference Guide for Avaya Communication Manager 03-602013 Issue 1.0 Feburary 2007 2006 Avaya Inc. A Rights Reserved. Notice Whie reasonabe efforts were made to ensure that the information in this

More information

Design Considerations

Design Considerations Chapter 2: Basic Virtua Private Network Depoyment Page 1 of 12 Chapter 2: Basic Virtua Private Network Depoyment Before discussing the features of Windows 2000 tunneing technoogy, it is important to estabish

More information

Lecture 7 Datalink Ethernet, Home. Datalink Layer Architectures

Lecture 7 Datalink Ethernet, Home. Datalink Layer Architectures Lecture 7 Dataink Ethernet, Home Peter Steenkiste Schoo of Computer Science Department of Eectrica and Computer Engineering Carnegie Meon University 15-441 Networking, Spring 2004 http://www.cs.cmu.edu/~prs/15-441

More information

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption. Secure Privacy-Preserving Cloud Services. Abhaya Ghatkar, Reena Jadhav, Renju Georgekutty, Avriel William, Amita Jajoo DYPCOE, Akurdi, Pune ghatkar.abhaya@gmail.com, jadhavreena70@yahoo.com, renjug03@gmail.com,

More information

Secrecy Maintaining Public Inspecting For Secure Cloud Storage

Secrecy Maintaining Public Inspecting For Secure Cloud Storage Secrecy Maintaining Public Inspecting For Secure Cloud Storage K.Sangamithra 1, S.Tamilselvan 2 M.E, M.P.Nachimuthu.M.Jaganathan Engineering College, Tamilnadu, India 1 Asst. Professor, M.P.Nachimuthu.M.Jaganathan

More information

ADVANCE SECURITY TO CLOUD DATA STORAGE

ADVANCE SECURITY TO CLOUD DATA STORAGE Journal homepage: www.mjret.in ADVANCE SECURITY TO CLOUD DATA STORAGE ISSN:2348-6953 Yogesh Bhapkar, Mitali Patil, Kishor Kale,Rakesh Gaikwad ISB&M, SOT, Pune, India Abstract: Cloud Computing is the next

More information

Preserving Data Integrity and Public Auditing for Data Storage in Cloud Computing

Preserving Data Integrity and Public Auditing for Data Storage in Cloud Computing www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume - 3 Issue - 8 August, 2014 Page No. 7829-7833 Preserving Data Integrity and Public Auditing for Data Storage

More information

Vendor Performance Measurement Using Fuzzy Logic Controller

Vendor Performance Measurement Using Fuzzy Logic Controller The Journa of Mathematics and Computer Science Avaiabe onine at http://www.tjmcs.com The Journa of Mathematics and Computer Science Vo.2 No.2 (2011) 311-318 Performance Measurement Using Fuzzy Logic Controer

More information

Serving the Millennial Generation - The Challenge and Opportunity for Financial Services Companies

Serving the Millennial Generation - The Challenge and Opportunity for Financial Services Companies Serving the Miennia Generation - The Chaenge and Opportunity for Financia Services Companies May 2015 Christopher J. Perry, CFA Equity Research Anayst Today, the Miennia Generation (or Generation Y), broady

More information

ELECTRONIC FUND TRANSFERS YOUR RIGHTS AND RESPONSIBILITIES

ELECTRONIC FUND TRANSFERS YOUR RIGHTS AND RESPONSIBILITIES ELECTRONIC FUND TRANSFERS YOUR RIGHTS AND RESPONSIBILITIES The Eectronic Fund Transfers we are capabe of handing for consumers are indicated beow, some of which may not appy your account Some of these

More information