Ensuring Data Storage Security in Cloud Computing

Size: px
Start display at page:

Download "Ensuring Data Storage Security in Cloud Computing"

Transcription

1 Ensurng Data Storage Securty n Cloud Computng Cong Wang, Qan Wang, and Ku Ren Department of ECE Illnos Insttute of Technology Emal: {cwang, qwang, kren}@ece.t.edu Wenjng Lou Department of ECE Worcester Polytechnc Insttute Emal: wjlou@ece.wp.edu Abstract Cloud Computng has been envsoned as the nextgeneraton archtecture of IT Enterprse. In contrast to tradtonal solutons, where the IT servces are under proper physcal, logcal and personnel controls, Cloud Computng moves the applcaton software and databases to the large data centers, where the management of the data and servces may not be fully trustworthy. Ths unque attrbute, however, poses many new securty challenges whch have not been well understood. In ths artcle, we focus on cloud data storage securty, whch has always been an mportant aspect of qualty of servce. To ensure the correctness of users data n the cloud, we propose an effectve and flexble dstrbuted scheme wth two salent features, opposng to ts predecessors. By utlzng the homomorphc token wth dstrbuted verfcaton of erasure-coded data, our scheme acheves the ntegraton of storage correctness nsurance and data error localzaton,.e., the dentfcaton of msbehavng server(s). Unlke most pror works, the new scheme further supports secure and effcent dynamc operatons on data blocks, ncludng: data update, delete and append. Extensve securty and performance analyss shows that the proposed scheme s hghly effcent and reslent aganst Byzantne falure, malcous data modfcaton attack, and even server colludng attacks. I. INTRODUCTION Several trends are openng up the era of Cloud Computng, whch s an Internet-based development and use of computer technology. The ever cheaper and more powerful processors, together wth the software as a servce (SaaS) computng archtecture, are transformng data centers nto pools of computng servce on a huge scale. The ncreasng network bandwdth and relable yet flexble network connectons make t even possble that users can now subscrbe hgh qualty servces from data and software that resde solely on remote data centers. Movng data nto the cloud offers great convenence to users snce they don t have to care about the complextes of drect hardware management. The poneer of Cloud Computng vendors, Amazon Smple Storage Servce (S3) and Amazon Elastc Compute Cloud (EC2) [1] are both well known examples. Whle these nternet-based onlne servces do provde huge amounts of storage space and customzable computng resources, ths computng platform shft, however, s elmnatng the responsblty of local machnes for data mantenance at the same tme. As a result, users are at the mercy of ther cloud servce provders for the avalablty and ntegrty of ther data. Recent downtme of Amazon s S3 s such an example [2]. From the perspectve of data securty, whch has always been an mportant aspect of qualty of servce, Cloud Computng nevtably poses new challengng securty threats for number of reasons. Frstly, tradtonal cryptographc prmtves for the purpose of data securty protecton can not be drectly adopted due to the users loss control of data under Cloud Computng. Therefore, verfcaton of correct data storage n the cloud must be conducted wthout explct knowledge of the whole data. Consderng varous knds of data for each user stored n the cloud and the demand of long term contnuous assurance of ther data safety, the problem of verfyng correctness of data storage n the cloud becomes even more challengng. Secondly, Cloud Computng s not just a thrd party data warehouse. The data stored n the cloud may be frequently updated by the users, ncludng nserton, deleton, modfcaton, appendng, reorderng, etc. To ensure storage correctness under dynamc data update s hence of paramount mportance. However, ths dynamc feature also makes tradtonal ntegrty nsurance technques futle and entals new solutons. Last but not the least, the deployment of Cloud Computng s powered by data centers runnng n a smultaneous, cooperated and dstrbuted manner. Indvdual user s data s redundantly stored n multple physcal locatons to further reduce the data ntegrty threats. Therefore, dstrbuted protocols for storage correctness assurance wll be of most mportance n achevng a robust and secure cloud data storage system n the real world. However, such mportant area remans to be fully explored n the lterature. Recently, the mportance of ensurng the remote data ntegrty has been hghlghted by the followng research works [3] [7]. These technques, whle can be useful to ensure the storage correctness wthout havng users possessng data, can not address all the securty threats n cloud data storage, snce they are all focusng on sngle server scenaro and most of them do not consder dynamc data operatons. As an complementary approach, researchers have also proposed dstrbuted protocols [8] [10] for ensurng storage correctness across multple servers or peers. Agan, none of these dstrbuted schemes s aware of dynamc data operatons. As a result, ther applcablty n cloud data storage can be drastcally lmted. In ths paper, we propose an effectve and flexble dstrbuted scheme wth explct dynamc data support to ensure the correctness of users data n the cloud. We rely on erasurecorrectng code n the fle dstrbuton preparaton to provde redundances and guarantee the data dependablty. Ths constructon drastcally reduces the communcaton and storage overhead as compared to the tradtonal replcaton-based fle

2 dstrbuton technques. By utlzng the homomorphc token wth dstrbuted verfcaton of erasure-coded data, our scheme acheves the storage correctness nsurance as well as data error localzaton: whenever data corrupton has been detected durng the storage correctness verfcaton, our scheme can almost guarantee the smultaneous localzaton of data errors,.e., the dentfcaton of the msbehavng server(s). Our work s among the frst few ones n ths feld to consder dstrbuted data storage n Cloud Computng. Our contrbuton can be summarzed as the followng three aspects: 1) Compared to many of ts predecessors, whch only provde bnary results about the storage state across the dstrbuted servers, the challenge-response protocol n our work further provdes the localzaton of data error. 2) Unlke most pror works for ensurng remote data ntegrty, the new scheme supports secure and effcent dynamc operatons on data blocks, ncludng: update, delete and append. 3) Extensve securty and performance analyss shows that the proposed scheme s hghly effcent and reslent aganst Byzantne falure, malcous data modfcaton attack, and even server colludng attacks. The rest of the paper s organzed as follows. Secton II ntroduces the system model, adversary model, our desgn goal and notatons. Then we provde the detaled descrpton of our scheme n Secton III and IV. Secton V gves the securty analyss and performance evaluatons, followed by Secton VI whch overvews the related work. Fnally, Secton VII gves the concludng remark of the whole paper. A. System Model II. PROBLEM STATEMENT A representatve network archtecture for cloud data storage s llustrated n Fgure 1. Three dfferent network enttes can be dentfed as follows: User: users, who have data to be stored n the cloud and rely on the cloud for data computaton, consst of both ndvdual consumers and organzatons. Cloud Servce Provder (CSP): a CSP, who has sgnfcant resources and expertse n buldng and managng dstrbuted cloud storage servers, owns and operates lve Cloud Computng systems. Thrd Party Audtor (TPA): an optonal TPA, who has expertse and capabltes that users may not have, s trusted to assess and expose rsk of cloud storage servces on behalf of the users upon request. In cloud data storage, a user stores hs data through a CSP nto a set of cloud servers, whch are runnng n a smultaneous, cooperated and dstrbuted manner. Data redundancy can be employed wth technque of erasure-correctng code to further tolerate faults or server crash as user s data grows n sze and mportance. Thereafter, for applcaton purposes, the user nteracts wth the cloud servers va CSP to access or retreve hs data. In some cases, the user may need to perform block level operatons on hs data. The most general forms of Users Securty Message Flow Optonal Thrd Party Audtor Data Flow Securty Message Flow Securty Message Flow Cloud Storage Servers Cloud Servce Provder Fg. 1: Cloud data storage archtecture these operatons we are consderng are block update, delete, nsert and append. As users no longer possess ther data locally, t s of crtcal mportance to assure users that ther data are beng correctly stored and mantaned. That s, users should be equpped wth securty means so that they can make contnuous correctness assurance of ther stored data even wthout the exstence of local copes. In case that users do not necessarly have the tme, feasblty or resources to montor ther data, they can delegate the tasks to an optonal trusted TPA of ther respectve choces. In our model, we assume that the pont-to-pont communcaton channels between each cloud server and the user s authentcated and relable, whch can be acheved n practce wth lttle overhead. Note that we don t address the ssue of data prvacy n ths paper, as n Cloud Computng, data prvacy s orthogonal to the problem we study here. B. Adversary Model Securty threats faced by cloud data storage can come from two dfferent sources. On the one hand, a CSP can be self-nterested, untrusted and possbly malcous. Not only does t desre to move data that has not been or s rarely accessed to a lower ter of storage than agreed for monetary reasons, but t may also attempt to hde a data loss ncdent due to management errors, Byzantne falures and so on. On the other hand, there may also exst an economcallymotvated adversary, who has the capablty to compromse a number of cloud data storage servers n dfferent tme ntervals and subsequently s able to modfy or delete users data whle remanng undetected by CSPs for a certan perod. Specfcally, we consder two types of adversary wth dfferent levels of capablty n ths paper: Weak Adversary: The adversary s nterested n corruptng the user s data fles stored on ndvdual servers. Once a server s comprsed, an adversary can pollute the orgnal data fles by modfyng or ntroducng ts own fraudulent data to prevent the orgnal data from beng retreved by the user. Strong Adversary: Ths s the worst case scenaro, n whch we assume that the adversary can compromse all the storage servers so that he can ntentonally modfy the data fles as long as they are nternally consstent. In fact, ths s equvalent to the case where all servers are colludng together to hde a data loss or corrupton ncdent.

3 C. Desgn Goals To ensure the securty and dependablty for cloud data storage under the aforementoned adversary model, we am to desgn effcent mechansms for dynamc data verfcaton and operaton and acheve the followng goals: (1) Storage correctness: to ensure users that ther data are ndeed stored approprately and kept ntact all the tme n the cloud. (2) Fast localzaton of data error: to effectvely locate the malfunctonng server when data corrupton has been detected. (3) Dynamc data support: to mantan the same level of storage correctness assurance even f users modfy, delete or append ther data fles n the cloud. (4) Dependablty: to enhance data avalablty aganst Byzantne falures, malcous data modfcaton and server colludng attacks,.e. mnmzng the effect brought by data errors or server falures. (5) Lghtweght: to enable users to perform storage correctness checks wth mnmum overhead. D. Notaton and Prelmnares F the data fle to be stored. We assume that F can be denoted as a matrx of m equal-szed data vectors, each consstng of l blocks. Data blocks are all well represented as elements n Galos Feld GF(2 p ) for p = 8 or 16. A The dspersal matrx used for Reed-Solomon codng. G The encoded fle matrx, whch ncludes a set of n = m + k vectors, each consstng of l blocks. f key ( ) pseudorandom functon (PRF), whch s defned as f : {0, 1} key GF(2 p ). φ key ( ) pseudorandom permutaton (PRP), whch s defned as φ : {0, 1} log 2 (l) key {0, 1} log 2 (l). ver a verson number bound wth the ndex for ndvdual blocks, whch records the tmes the block has been modfed. Intally we assume ver s 0 for all data blocks. the seed for PRF, whch depends on the fle name, block ndex, the server poston j as well as the optonal block verson number ver. s ver j III. ENSURING CLOUD DATA STORAGE In cloud data storage system, users store ther data n the cloud and no longer possess the data locally. Thus, the correctness and avalablty of the data fles beng stored on the dstrbuted cloud servers must be guaranteed. One of the key ssues s to effectvely detect any unauthorzed data modfcaton and corrupton, possbly due to server compromse and/or random Byzantne falures. Besdes, n the dstrbuted case when such nconsstences are successfully detected, to fnd whch server the data error les n s also of great sgnfcance, snce t can be the frst step to fast recover the storage errors. To address these problems, our man scheme for ensurng cloud data storage s presented n ths secton. The frst part of the secton s devoted to a revew of basc tools from codng theory that are needed n our scheme for fle dstrbuton across cloud servers. Then, the homomorphc token s ntroduced. The token computaton functon we are consderng belongs to a famly of unversal hash functon [11], chosen to preserve the homomorphc propertes, whch can be perfectly ntegrated wth the verfcaton of erasure-coded data [8] [12]. Subsequently, t s also shown how to derve a challengeresponse protocol for verfyng the storage correctness as well as dentfyng msbehavng servers. Fnally, the procedure for fle retreval and error recovery based on erasure-correctng code s outlned. A. Fle Dstrbuton Preparaton It s well known that erasure-correctng code may be used to tolerate multple falures n dstrbuted storage systems. In cloud data storage, we rely on ths technque to dsperse the data fle F redundantly across a set of n = m + k dstrbuted servers. A (m + k, k) Reed-Solomon erasure-correctng code s used to create k redundancy party vectors from m data vectors n such a way that the orgnal m data vectors can be reconstructed from any m out of the m + k data and party vectors. By placng each of the m + k vectors on a dfferent server, the orgnal data fle can survve the falure of any k of the m+k servers wthout any data loss, wth a space overhead of k/m. For support of effcent sequental I/O to the orgnal fle, our fle layout s systematc,.e., the unmodfed m data fle vectors together wth k party vectors s dstrbuted across m + k dfferent servers. Let F = (F 1, F 2,..., F m ) and F = (f 1, f 2,..., f l ) T ( {1,...,m}), where l 2 p 1. Note all these blocks are elements of GF(2 p ). The systematc layout wth party vectors s acheved wth the nformaton dspersal matrx A, derved from an m (m + k) Vandermonde matrx [13]: β 1 β 2... β m β m+1... β n , β1 m 1 β2 m 1... βm m 1 βm+1 m 1... βn m 1 where β j (j {1,...,n}) are dstnct elements randomly pcked from GF(2 p ). After a sequence of elementary row transformatons, the desred matrx A can be wrtten as p 11 p p 1k p 21 p p 2k A = (I P) = , p m1 p m2... p mk where I s a m m dentty matrx and P s the secret party generaton matrx wth sze m k. Note that A s derved from a Vandermonde matrx, thus t has the property that any m out of the m + k columns form an nvertble matrx. By multplyng F by A, the user obtans the encoded fle: G = F A = (G (1), G (2),...,G (m), G (m+1),...,g (n) ) = (F 1, F 2,..., F m, G (m+1),..., G (n) ), where G (j) = (g (j) 1, g(j) 2,..., g(j) l ) T (j {1,..., n}). As notced, the multplcaton reproduces the orgnal data fle vectors of F and the remanng part (G (m+1),...,g (n) ) are k party vectors generated based on F.

4 Algorthm 1 Token Pre-computaton 1: procedure 2: Choose parameters l, n and functon f, φ; 3: Choose the number t of tokens; 4: Choose the number r of ndces per verfcaton; 5: Generate master key K and challenge k chal ; 6: for vector G (j), j 1, n do 7: for round 1, t do 8: Derve α = f kchal () and k () 9: Compute v (j) 10: end for 11: end for 12: Store all the v s locally. 13: end procedure B. Challenge Token Precomputaton from K PRP. (q)] = r q=1 αq G(j) [φ k () In order to acheve assurance of data storage correctness and data error localzaton smultaneously, our scheme entrely reles on the pre-computed verfcaton tokens. The man dea s as follows: before fle dstrbuton the user pre-computes a certan number of short verfcaton tokens on ndvdual vector G (j) (j {1,...,n}), each token coverng a random subset of data blocks. Later, when the user wants to make sure the storage correctness for the data n the cloud, he challenges the cloud servers wth a set of randomly generated block ndces. Upon recevng challenge, each cloud server computes a short sgnature over the specfed blocks and returns them to the user. The values of these sgnatures should match the correspondng tokens pre-computed by the user. Meanwhle, as all servers operate over the same subset of the ndces, the requested response values for ntegrty check must also be a vald codeword determned by secret matrx P. Suppose the user wants to challenge the cloud servers t tmes to ensure the correctness of data storage. Then, he must pre-compute t verfcaton tokens for each G (j) (j {1,...,n}), usng a PRF f( ), a PRP φ( ), a challenge key k chal and a master permutaton key K PRP. To generate the th token for server j, the user acts as follows: 1) Derve a random challenge value α of GF(2 p ) by α = f kchal () and a permutaton key k () based on K PRP. 2) Compute the set of r randomly-chosen ndces: {I q [1,..., l] 1 q r}, where I q = φ () k (q). 3) Calculate the token as: r v (j) = α q G(j) [I q ], where G (j) [I q ] = g (j) I q. q=1 Note that v (j), whch s an element of GF(2 p ) wth small sze, s the response the user expects to receve from server j when he challenges t on the specfed data blocks. After token generaton, the user has the choce of ether keepng the pre-computed tokens locally or storng them n encrypted form on the cloud servers. In our case here, the Algorthm 2 Correctness Verfcaton and Error Localzaton 1: procedure CHALLENGE() 2: Recompute α = f kchal () and k () from K PRP ; 3: Send {α, k } () to all the cloud servers; 4: Receve from servers: (q)] 1 j n} 5: for (j m + 1, n) do 6: R (j) R (j) r q=1 f k j (s Iq,j) α q, I q = φ () k (q) 7: end for {R (j) = r q=1 αq G(j) [φ k () 8: f ((R (1),...,R (m) ) P==(R (m+1),..., R (n) )) then 9: Accept and ready for the next challenge. 10: else 11: for (j 1, n) do 12: f (R (j)! =v (j) ) then 13: return server j s msbehavng. 14: end f 15: end for 16: end f 17: end procedure user stores them locally to obvate the need for encrypton and lower the bandwdth overhead durng dynamc data operaton whch wll be dscussed shortly. The detals of token generaton are shown n Algorthm 1. Once all tokens are computed, the fnal step before fle dstrbuton s to blnd each party block g (j) n (G (m+1),..., G (n) ) by g (j) g (j) + f kj (s j ), {1,...,l}, where k j s the secret key for party vector G (j) (j {m + 1,...,n}). Ths s for protecton of the secret matrx P. We wll dscuss the necessty of usng blnded partes n detal n Secton V. After blndng the party nformaton, the user dsperses all the n encoded vectors G (j) (j {1,..., n}) across the cloud servers S 1, S 2,..., S n. C. Correctness Verfcaton and Error Localzaton Error localzaton s a key prerequste for elmnatng errors n storage systems. However, many prevous schemes do not explctly consder the problem of data error localzaton, thus only provde bnary results for the storage verfcaton. Our scheme outperforms those by ntegratng the correctness verfcaton and error localzaton n our challenge-response protocol: the response values from servers for each challenge not only determne the correctness of the dstrbuted storage, but also contan nformaton to locate potental data error(s). Specfcally, the procedure of the -th challenge-response for a cross-check over the n servers s descrbed as follows: 1) The user reveals the α as well as the -th permutaton key k () to each servers. 2) The server storng vector G (j) aggregates those r rows specfed by ndex k () nto a lnear combnaton R (j) = r q=1 α q G(j) [φ () k (q)].

5 3) Upon recevng R (j) s from all the servers, the user takes away blnd values n R (j) (j {m + 1,...,n}) by r R (j) R (j) f kj (s Iq,j) α q, where I q = φ () k (q). q=1 4) Then the user verfes whether the receved values reman a vald codeword determned by secret matrx P: (R (1),..., R (m) ) P =? (R (m+1),..., R (n) ). Because all the servers operate over the same subset of ndces, the lnear aggregaton of these r specfed rows (R (1),..., R (n) ) has to be a codeword n the encoded fle matrx. If the above equaton holds, the challenge s passed. Otherwse, t ndcates that among those specfed rows, there exst fle block corruptons. Once the nconsstency among the storage has been successfully detected, we can rely on the pre-computed verfcaton tokens to further determne where the potental data error(s) les n. Note that each response R (j) s computed exactly n the same way as token v (j), thus the user can smply fnd whch server s msbehavng by verfyng the followng n equatons: R (j)? = v (j), j {1,...,n}. Algorthm 2 gves the detals of correctness verfcaton and error localzaton. D. Fle Retreval and Error Recovery Snce our layout of fle matrx s systematc, the user can reconstruct the orgnal fle by downloadng the data vectors from the frst m servers, assumng that they return the correct response values. Notce that our verfcaton scheme s based on random spot-checkng, so the storage correctness assurance s a probablstc one. However, by choosng system parameters (e.g., r, l, t) approprately and conductng enough tmes of verfcaton, we can guarantee the successful fle retreval wth hgh probablty. On the other hand, whenever the data corrupton s detected, the comparson of pre-computed tokens and receved response values can guarantee the dentfcaton of msbehavng server(s), agan wth hgh probablty, whch wll be dscussed shortly. Therefore, the user can always ask servers to send back blocks of the r rows specfed n the challenge and regenerate the correct blocks by erasure correcton, shown n Algorthm 3, as long as there are at most k msbehavng servers are dentfed. The newly recovered blocks can then be redstrbuted to the msbehavng servers to mantan the correctness of storage. IV. PROVIDING DYNAMIC DATA OPERATION SUPPORT So far, we assumed that F represents statc or archved data. Ths model may ft some applcaton scenaros, such as lbrares and scentfc datasets. However, n cloud data storage, there are many potental scenaros where data stored n the cloud s dynamc, lke electronc documents, photos, or log fles etc. Therefore, t s crucal to consder the dynamc case, where a user may wsh to perform varous block-level Algorthm 3 Error Recovery 1: procedure % Assume the block corruptons have been detected among % the specfed r rows; % Assume s k servers have been dentfed msbehavng 2: Download r rows of blocks from servers; 3: Treat s servers as erasures and recover the blocks. 4: Resend the recovered blocks to correspondng servers. 5: end procedure operatons of update, delete and append to modfy the data fle whle mantanng the storage correctness assurance. The straghtforward and trval way to support these operatons s for user to download all the data from the cloud servers and re-compute the whole party blocks as well as verfcaton tokens. Ths would clearly be hghly neffcent. In ths secton, we wll show how our scheme can explctly and effcently handle dynamc data operatons for cloud data storage. A. Update Operaton In cloud data storage, sometmes the user may need to modfy some data block(s) stored n the cloud, from ts current value f j to a new one, f j + f j. We refer ths operaton as data update. Due to the lnear property of Reed- Solomon code, a user can perform the update operaton and generate the updated party blocks by usng f j only, wthout nvolvng any other unchanged blocks. Specfcally, the user can construct a general update matrx F as f 11 f f 1m f 21 f f 2m F = f l1 f l2... f lm = ( F 1, F 2,..., F m ). Note that we use zero elements n F to denote the unchanged blocks. To mantan the correspondng party vectors as well as be consstent wth the orgnal fle layout, the user can multply F by A and thus generate the update nformaton for both the data vectors and party vectors as follows: F A = ( G (1),..., G (m), G (m+1),..., G (n) ) = ( F 1,..., F m, G (m+1),..., G (n) ), where G (j) (j {m + 1,..., n}) denotes the update nformaton for the party vector G (j). Because the data update operaton nevtably affects some or all of the remanng verfcaton tokens, after preparaton of update nformaton, the user has to amend those unused tokens for each vector G (j) to mantan the same storage correctness assurance. In other words, for all the unused tokens, the user needs to exclude every occurrence of the old data block and replace t wth the new one. Thanks to the homomorphc constructon of our verfcaton token, the user can perform the token update effcently. To gve more detals, suppose a

6 block G (j) [I s ], whch s covered by the specfc token v (j), has been changed to G (j) [I s ] + G (j) [I s ], where I s = φ () k (s). To mantan the usablty of token v (j), t s not hard to verfy that the user can smply update t by v (j) v (j) + α s G(j) [I s ], wthout retrevng any other r 1 blocks requred n the precomputaton of v (j). After the amendment to the affected tokens 1, the user needs to blnd the update nformaton g (j) for each party block n ( G (m+1),..., G (n) ) to hde the secret matrx P by g (j) g (j) + f kj (s ver j ), {1,...,l}. Here we use a new seed s ver j for the PRF. The verson number ver functons lke a counter whch helps the user to keep track of the blnd nformaton on the specfc party blocks. After blndng, the user sends update nformaton to the cloud servers, whch perform the update operaton as G (j) G (j) + G (j), (j {1,...,n}). B. Delete Operaton Sometmes, after beng stored n the cloud, certan data blocks may need to be deleted. The delete operaton we are consderng s a general one, n whch user replaces the data block wth zero or some specal reserved data symbol. From ths pont of vew, the delete operaton s actually a specal case of the data update operaton, where the orgnal data blocks can be replaced wth zeros or some predetermned specal blocks. Therefore, we can rely on the update procedure to support delete operaton,.e., by settng f j n F to be f j. Also, all the affected tokens have to be modfed and the updated party nformaton has to be blnded usng the same method specfed n update operaton. C. Append Operaton In some cases, the user may want to ncrease the sze of hs stored data by addng blocks at the end of the data fle, whch we refer as data append. We antcpate that the most frequent append operaton n cloud data storage s bulk append, n whch the user needs to upload a large number of blocks (not a sngle block) at one tme. Gven the fle matrx F llustrated n fle dstrbuton preparaton, appendng blocks towards the end of a data fle s equvalent to concatenate correspondng rows at the bottom of the matrx layout for fle F. In the begnnng, there are only l rows n the fle matrx. To smplfy the presentaton, we suppose the user wants to append m blocks at the end of fle F, denoted as (f l+1,1, f l+1,2,..., f l+1,m ) (We can always use zero-paddng to make a row of m elements.). Wth the secret matrx P, the user can drectly calculate the append blocks for each party server as (f l+1,1,..., f l+1,m ) P = (g (m+1) l+1,..., g (n) l+1 ). 1 In practce, t s possble that only a fracton of tokens need amendment, snce the updated blocks may not be covered by all the tokens. To support block append operaton, we need a slght modfcaton to our token pre-computaton. Specfcally, we requre the user to expect the maxmum sze n blocks, denoted as l max, for each of hs data vector. The dea of supportng block append, whch s smlar as adopted n [7], reles on the ntal budget for the maxmum antcpated data sze l max n each encoded data vector as well as the system parameter r max = r (l max /l) for each pre-computed challengeresponse token. The pre-computaton of the -th token on server j s modfed as follows: where G (j) [I q ] = v = r max q=1 α q G(j) [I q ], { G (j) [φ () k (q)] 0, [φ k (), [φ () k (q)] l (q)] > l Ths formula guarantees that on average, there wll be r ndces fallng nto the range of exstng l blocks. Because the cloud servers and the user have the agreement on the number of exstng blocks n each vector G (j), servers wll follow exactly the above procedure when re-computng the token values upon recevng user s challenge request. Now when the user s ready to append new blocks,.e., both the fle blocks and the correspondng party blocks are generated, the total length of each vector G (j) wll be ncreased and fall nto the range [l, l max ]. Therefore, the user wll update those affected tokens by addng α s G(j) [I s ] to the old v whenever G (j) [I s ] 0 for I s > l, where I s = φ () k (s). The party blndng s smlar as ntroduced n update operaton, thus s omtted here. D. Insert Operaton An nsert operaton to the data fle refers to an append operaton at the desred ndex poston whle mantanng the same data block structure for the whole data fle,.e., nsertng a block F[j] corresponds to shftng all blocks startng wth ndex j + 1 by one slot. An nsert operaton may affect many rows n the logcal data fle matrx F, and a substantal number of computatons are requred to renumber all the subsequent blocks as well as re-compute the challenge-response tokens. Therefore, an effcent nsert operaton s dffcult to support and thus we leave t for our future work. V. SECURITY ANALYSIS AND PERFORMANCE EVALUATION In ths secton, we analyze our proposed scheme n terms of securty and effcency. Our securty analyss focuses on the adversary model defned n Secton II. We also evaluate the effcency of our scheme va mplementaton of both fle dstrbuton preparaton and verfcaton token precomputaton. A. Securty Strength Aganst Weak Adversary 1) Detecton Probablty aganst data modfcaton: In our scheme, servers are requred to operate on specfed rows n each correctness verfcaton for the calculaton of requested

7 l (total number of rows) r (number of quered rows) (as a percentage of l) l (total number of rows) r (number of quered rows) (as a percentage of l) l (total number of rows) r (number of quered rows) (as a percentage of l) Fg. 2: The detecton probablty P d aganst data modfcaton. We show P d as a functon of l (the number of blocks on each cloud storage server) and r (the number of rows quered by the user, shown as a percentage of l) for three values of z (the number of rows modfed by the adversary). left) z = 1% of l; mddle) z = 5% of l; rght) z = 10% of l. Note that all graphs are plotted under p = 8, n c = 10 and k = 5 and each graph has a dfferent scale. token. We wll show that ths samplng strategy on selected rows nstead of all can greatly reduce the computatonal overhead on the server, whle mantanng the detecton of the data corrupton wth hgh probablty. Suppose n c servers are msbehavng due to the possble compromse or Byzantne falure. In the followng analyss, we do not lmt the value of n c,.e., n c n. Assume the adversary modfes the data blocks n z rows out of the l rows n the encoded fle matrx. Let r be the number of dfferent rows for whch the user asks for check n a challenge. Let X be a dscrete random varable that s defned to be the number of rows chosen by the user that matches the rows modfed by the adversary. We frst analyze the matchng probablty that at least one of the rows pcked by the user matches one of the rows modfed by the adversary: Pm r = 1 P {X = 0} r 1 = 1 (1 mn{ z l, 1}) =0 1 ( l z ) r. l Note that f none of the specfed r rows n the -th verfcaton process are deleted or modfed, the adversary avods the detecton. Next, we study the probablty of a false negatve result that the data blocks n those specfed r rows has been modfed, but the checkng equaton stll holds. Consder the responses,...,r (n) returned from the data storage servers for the -th challenge, each response value R (j), calculated wthn R (1) GF(2 p ), s based on r blocks on server j. The number of responses R (m+1),..., R (n) from party servers s k = n m. Thus, accordng to the proposton 2 of our prevous work n [14], the false negatve probablty s P r f = Pr 1 + Pr 2, where Pr 1 = (1+2 p ) nc 1 2 nc 1 and Pr 2 = (1 Pr 1 )(2 p ) k. Based on above dscusson, t follows that the probablty of data modfcaton detecton across all storage servers s P d = P r m (1 P r f ). Fgure 2 plots P d for dfferent values of l, r, z whle we set p = 8, n c = 10 and k = 5. 2 From the fgure we can see that f more than a fracton of the data fle s corrupted, then t suffces to challenge for a small constant number of rows n order to acheve detecton wth hgh probablty. For example, f z = 1% of l, every token only needs to cover 460 ndces n order to acheve the detecton probablty of at least 99%. 2) Identfcaton Probablty for Msbehavng Servers: We have shown that, f the adversary modfes the data blocks among any of the data storage servers, our samplng checkng scheme can successfully detect the attack wth hgh probablty. As long as the data modfcaton s caught, the user wll further determne whch server s malfunctonng. Ths can be acheved by comparng the response values R (j) wth the pre-stored tokens v (j), where j {1,...,n}. The probablty for error localzaton or dentfyng msbehavng server(s) can be computed n a smlar way. It s the product of the matchng probablty for samplng check and the probablty of complementary event for the false negatve result. Obvously, the matchng probablty s P m r = 1 r 1 =0 (1 mn{ ẑ l, 1}), where ẑ z. Next, we consder the false negatve probablty that R (j) v (j) = when at least one of ẑ blocks s modfed. Accordng to proposton 1 of [14], tokens calculated n GF(2 p ) for two dfferent data vectors collde wth probablty P f r = 2 p. Thus, the dentfcaton probablty for msbehavng server(s) s P d = P r m (1 P r f ). Along wth the analyss n detecton probablty, f z = 1% of l and each token covers 460 ndces, the dentfcaton probablty for msbehavng servers s at least 99%. 2 Note that n c and k only affect the false negatve probablty Pf r. However n our scheme, snce p = 8 almost domnates the neglgblty of Pf r, the value of n c and k have lttle effect n the plot of P d.

8 B. Securty Strength Aganst Strong Adversary In ths secton, we analyze the securty strength of our schemes aganst server colludng attack and explan why blndng the party blocks can help mprove the securty strength of our proposed scheme. Recall that n the fle dstrbuton preparaton, the redundancy party vectors are calculated va multplyng the fle matrx F by P, where P s the secret party generaton matrx we later rely on for storage correctness assurance. If we dsperse all the generated vectors drectly after token precomputaton,.e., wthout blndng, malcous servers that collaborate can reconstruct the secret P matrx easly: they can pck blocks from the same rows among the data and party vectors to establsh a set of m k lnear equatons and solve for the m k entres of the party generaton matrx P. Once they have the knowledge of P, those malcous servers can consequently modfy any part of the data blocks and calculate the correspondng party blocks, and vce versa, makng ther codeword relatonshp always consstent. Therefore, our storage correctness challenge scheme would be undermned even f those modfed blocks are covered by the specfed rows, the storage correctness check equaton would always hold. To prevent colludng servers from recoverng P and makng up consstently-related data and party blocks, we utlze the technque of addng random perturbatons to the encoded fle matrx and hence hde the secret matrx P. We make use of a keyed pseudorandom functon f kj ( ) wth key k j and seed s ver j, both of whch has been ntroduced prevously. In order to mantan the systematc layout of data fle, we only blnd the party blocks wth random perturbatons. Our purpose s to add nose to the set of lnear equatons and make t computatonally nfeasble to solve for the correct secret matrx P. By blndng each party block wth random perturbaton, the malcous servers no longer have all the necessary nformaton to buld up the correct lnear equaton groups and therefore cannot derve the secret matrx P. C. Performance Evaluaton 1) Fle Dstrbuton Preparaton: We mplemented the generaton of party vectors for our scheme under feld GF(2 8 ). Our experment s conducted usng C on a system wth an Intel Core 2 processor runnng at 1.86 GHz, 2048 MB of RAM, and a 7200 RPM Western Dgtal 250 GB Seral ATA drve wth an 8 MB buffer. We consder two sets of dfferent parameters for the (m+k, m) Reed-Solomon encodng. Table I shows the average encodng cost over 10 trals for an 8 GB fle. In the table on the top, we set the number of party vectors constant at 2. In the one at the bottom, we keep the number of the data vectors fxed at 8, and ncrease the number of party vectors. Note that as m ncreases, the length l of data vectors on each server wll decrease, whch results n fewer calls to the Reed- Solomon encoder. Thus the cost n the top table decreases when more data vectors are nvolved. From Table I, t can be shown that the performance of our scheme s comparable to that of [10], even f our scheme supports dynamc data operaton whle [10] s for statc data only. set I m = 4 m = 6 m = 8 m = 10 k = s s s s set II k = 1 k = 2 k = 3 k = 4 m = s s s s TABLE I: The cost of party generaton n seconds for an 8GB data fle. For set I, the number of party servers k s fxed; for set II, the number of data servers m s constant. 2) Challenge Token Pre-computaton: Although n our scheme the number of verfcaton token t s a fxed pror determned before fle dstrbuton, we can overcome ths ssue by choosng suffcent large t n practce. For example, when t s selected to be 1825 and 3650, the data fle can be verfed every day for the next 5 years and 10 years, respectvely. Followng the securty analyss, we select a practcal parameter r = 460 for our token pre-computaton (see prevous subsectons),.e., each token covers 460 dfferent ndces. Other parameters are along wth the fle dstrbuton preparaton. Accordng to our mplementaton, the average token pre-computaton cost for t = 1825 s 51.97s per data vector, and for t = 3650 s s per data vector. Ths s faster than the hash functon based token pre-computaton scheme proposed n [7]. For a typcal number of 8 servers, the total cost for token pre-computaton s no more than 15 mnutes. Note that each token s only an element of feld GF(2 8 ), the extra storage for those pre-computed tokens s less than 1MB, and thus can be neglected. VI. RELATED WORK Juels et al. [3] descrbed a formal proof of retrevablty (POR) model for ensurng the remote data ntegrty. Ther scheme combnes spot-chekng and error-correctng code to ensure both possesson and retrevablty of fles on archve servce systems. Shacham et al. [4] bult on ths model and constructed a random lnear functon based homomorphc authentcator whch enables unlmted number of queres and requres less communcaton overhead. Bowers et al. [5] proposed an mproved framework for POR protocols that generalzes both Juels and Shacham s work. Later n ther subsequent work, Bowers et al. [10] extended POR model to dstrbuted systems. However, all these schemes are focusng on statc data. The effectveness of ther schemes rests prmarly on the preprocessng steps that the user conducts before outsourcng the data fle F. Any change to the contents of F, even few bts, must propagate through the error-correctng code, thus ntroducng sgnfcant computaton and communcaton complexty. Atenese et al. [6] defned the provable data possesson (PDP) model for ensurng possesson of fle on untrusted storages. Ther scheme utlzed publc key based homomorphc tags for audtng the data fle, thus provdng publc verfablty. However, ther scheme requres suffcent computaton overhead that can be expensve for an entre fle. In ther subsequent work, Atenese et al. [7] descrbed a PDP scheme

9 that uses only symmetrc key cryptography. Ths method has lower-overhead than ther prevous scheme and allows for block updates, deletons and appends to the stored fle, whch has also been supported n our work. However, ther scheme focuses on sngle server scenaro and does not address small data corruptons, leavng both the dstrbuted scenaro and data error recovery ssue unexplored. Curtmola et al. [15] amed to ensure data possesson of multple replcas across the dstrbuted storage system. They extended the PDP scheme to cover multple replcas wthout encodng each replca separately, provdng guarantee that multple copes of data are actually mantaned. In other related work, Lllbrdge et al. [9] presented a P2P backup scheme n whch blocks of a data fle are dspersed across m+k peers usng an (m+k, m)-erasure code. Peers can request random blocks from ther backup peers and verfy the ntegrty usng separate keyed cryptographc hashes attached on each block. Ther scheme can detect data loss from freerdng peers, but does not ensure all data s unchanged. Flho et al. [16] proposed to verfy data ntegrty usng RSA-based hash to demonstrate uncheatable data possesson n peer-topeer fle sharng networks. However, ther proposal requres exponentaton over the entre data fle, whch s clearly mpractcal for the server whenever the fle s large. Shah et al. [17] proposed allowng a TPA to keep onlne storage honest by frst encryptng the data then sendng a number of precomputed symmetrc-keyed hashes over the encrypted data to the audtor. However, ther scheme only works for encrypted fles, and audtors must mantan long-term state. Schwarz et al. [8] proposed to ensure fle ntegrty across multple dstrbuted servers, usng erasure-codng and block-level fle ntegrty checks. However, ther scheme only consders statc data fles and do not explctly study the problem of data error localzaton, whch we are consderng n ths work. VII. CONCLUSION In ths paper, we nvestgated the problem of data securty n cloud data storage, whch s essentally a dstrbuted storage system. To ensure the correctness of users data n cloud data storage, we proposed an effectve and flexble dstrbuted scheme wth explct dynamc data support, ncludng block update, delete, and append. We rely on erasure-correctng code n the fle dstrbuton preparaton to provde redundancy party vectors and guarantee the data dependablty. By utlzng the homomorphc token wth dstrbuted verfcaton of erasurecoded data, our scheme acheves the ntegraton of storage correctness nsurance and data error localzaton,.e., whenever data corrupton has been detected durng the storage correctness verfcaton across the dstrbuted servers, we can almost guarantee the smultaneous dentfcaton of the msbehavng server(s). Through detaled securty and performance analyss, we show that our scheme s hghly effcent and reslent to Byzantne falure, malcous data modfcaton attack, and even server colludng attacks. We beleve that data storage securty n Cloud Computng, an area full of challenges and of paramount mportance, s stll n ts nfancy now, and many research problems are yet to be dentfed. We envson several possble drectons for future research on ths area. The most promsng one we beleve s a model n whch publc verfablty s enforced. Publc verfablty, supported n [6] [4] [17], allows TPA to audt the cloud data storage wthout demandng users tme, feasblty or resources. An nterestng queston n ths model s f we can construct a scheme to acheve both publc verfablty and storage correctness assurance of dynamc data. Besdes, along wth our research on dynamc cloud data storage, we also plan to nvestgate the problem of fne-graned data error localzaton. ACKNOWLEDGEMENT Ths work was supported n part by the US Natonal Scence Foundaton under grant CNS , CNS , CNS , and CNS REFERENCES [1] Amazon.com, Amazon Web Servces (AWS), Onlne at amazon.com, [2] N. Gohrng, Amazon s S3 down for several hours, Onlne at s3 down for several hours.html, [3] A. Juels and J. Burton S. Kalsk, PORs: Proofs of Retrevablty for Large Fles, Proc. of CCS 07, pp , [4] H. Shacham and B. Waters, Compact Proofs of Retrevablty, Proc. of Asacrypt 08, Dec [5] K. D. Bowers, A. Juels, and A. Oprea, Proofs of Retrevablty: Theory and Implementaton, Cryptology eprnt Archve, Report 2008/175, 2008, [6] G. Atenese, R. Burns, R. Curtmola, J. Herrng, L. Kssner, Z. Peterson, and D. Song, Provable Data Possesson at Untrusted Stores, Proc. of CCS 07, pp , [7] G. Atenese, R. D. Petro, L. V. Mancn, and G. Tsudk, Scalable and Effcent Provable Data Possesson, Proc. of SecureComm 08, pp. 1 10, [8] T. S. J. Schwarz and E. L. Mller, Store, Forget, and Check: Usng Algebrac Sgnatures to Check Remotely Admnstered Storage, Proc. of ICDCS 06, pp , [9] M. Lllbrdge, S. Elnkety, A. Brrell, M. Burrows, and M. Isard, A Cooperatve Internet Backup Scheme, Proc. of the 2003 USENIX Annual Techncal Conference (General Track), pp , [10] K. D. Bowers, A. Juels, and A. Oprea, HAIL: A Hgh-Avalablty and Integrty Layer for Cloud Storage, Cryptology eprnt Archve, Report 2008/489, 2008, [11] L. Carter and M. Wegman, Unversal Hash Functons, Journal of Computer and System Scences, vol. 18, no. 2, pp , [12] J. Hendrcks, G. Ganger, and M. Reter, Verfyng Dstrbuted Erasurecoded Data, Proc. 26th ACM Symposum on Prncples of Dstrbuted Computng, pp , [13] J. S. Plank and Y. Dng, Note: Correcton to the 1997 Tutoral on Reed-Solomon Codng, Unversty of Tennessee, Tech. Rep. CS , [14] Q. Wang, K. Ren, W. Lou, and Y. Zhang, Dependable and Secure Sensor Data Storage wth Dynamc Integrty Assurance, Proc. of IEEE INFOCOM, [15] R. Curtmola, O. Khan, R. Burns, and G. Atenese, MR-PDP: Multple- Replca Provable Data Possesson, Proc. of ICDCS 08, pp , [16] D. L. G. Flho and P. S. L. M. Barreto, Demonstratng Data Possesson and Uncheatable Data Transfer, Cryptology eprnt Archve, Report 2006/150, 2006, [17] M. A. Shah, M. Baker, J. C. Mogul, and R. Swamnathan, Audtng to Keep Onlne Storage Servces Honest, Proc. 11th USENIX Workshop on Hot Topcs n Operatng Systems (HOTOS 07), pp. 1 6, 2007.

Ensuring Data Storage Security in Cloud Computing

Ensuring Data Storage Security in Cloud Computing 1 Ensurng Data Storage Securty n Cloud Computng Cong Wang,Qan Wang, Ku Ren, and Wenjng Lou Dept of ECE, Illnos Insttute of Technology, Emal: {cwang, qwang, kren}@ecetedu Dept of ECE, Worcester Polytechnc

More information

SEVERAL trends are opening up the era of Cloud

SEVERAL trends are opening up the era of Cloud IEEE Transactons on Cloud Computng Date of Publcaton: Aprl-June 2012 Volume: 5, Issue: 2 1 Towards Secure and Dependable Storage Servces n Cloud Computng Cong Wang, Student Member, IEEE, Qan Wang, Student

More information

SEVERAL trends are opening up the era of Cloud

SEVERAL trends are opening up the era of Cloud 1 Towards Secure and Dependable Storage Servces n Cloud Computng Cong Wang, Student Member, IEEE, Qan Wang, Student Member, IEEE, Ku Ren, Member, IEEE, Nng Cao, Student Member, IEEE, and Wenjng Lou, Senor

More information

SEVERAL trends are opening up the era of cloud computing,

SEVERAL trends are opening up the era of cloud computing, 220 IEEE TRANSACTIONS ON SERVICES COMPUTING, VOL 5, NO 2, APRIL-JUNE 2012 Toward Secure and Dependable Storage Servces n Cloud Computng Cong Wang, Student Member, IEEE, Qan Wang, Student Member, IEEE,

More information

Watermark-based Provable Data Possession for Multimedia File in Cloud Storage

Watermark-based Provable Data Possession for Multimedia File in Cloud Storage Vol.48 (CIA 014), pp.103-107 http://dx.do.org/10.1457/astl.014.48.18 Watermar-based Provable Data Possesson for Multmeda Fle n Cloud Storage Yongjun Ren 1,, Jang Xu 1,, Jn Wang 1,, Lmng Fang 3, Jeong-U

More information

A Secure Password-Authenticated Key Agreement Using Smart Cards

A Secure Password-Authenticated Key Agreement Using Smart Cards A Secure Password-Authentcated Key Agreement Usng Smart Cards Ka Chan 1, Wen-Chung Kuo 2 and Jn-Chou Cheng 3 1 Department of Computer and Informaton Scence, R.O.C. Mltary Academy, Kaohsung 83059, Tawan,

More information

Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System

Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System 1 K.Valli Madhavi A.P vallimb@yahoo.com Mobile: 9866034900 2 R.Tamilkodi A.P tamil_kodiin@yahoo.co.in Mobile:

More information

Fault tolerance in cloud technologies presented as a service

Fault tolerance in cloud technologies presented as a service Internatonal Scentfc Conference Computer Scence 2015 Pavel Dzhunev, PhD student Fault tolerance n cloud technologes presented as a servce INTRODUCTION Improvements n technques for vrtualzaton and performance

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

benefit is 2, paid if the policyholder dies within the year, and probability of death within the year is ).

benefit is 2, paid if the policyholder dies within the year, and probability of death within the year is ). REVIEW OF RISK MANAGEMENT CONCEPTS LOSS DISTRIBUTIONS AND INSURANCE Loss and nsurance: When someone s subject to the rsk of ncurrng a fnancal loss, the loss s generally modeled usng a random varable or

More information

The Development of Web Log Mining Based on Improve-K-Means Clustering Analysis

The Development of Web Log Mining Based on Improve-K-Means Clustering Analysis The Development of Web Log Mnng Based on Improve-K-Means Clusterng Analyss TngZhong Wang * College of Informaton Technology, Luoyang Normal Unversty, Luoyang, 471022, Chna wangtngzhong2@sna.cn Abstract.

More information

Proactive Secret Sharing Or: How to Cope With Perpetual Leakage

Proactive Secret Sharing Or: How to Cope With Perpetual Leakage Proactve Secret Sharng Or: How to Cope Wth Perpetual Leakage Paper by Amr Herzberg Stanslaw Jareck Hugo Krawczyk Mot Yung Presentaton by Davd Zage What s Secret Sharng Basc Idea ((2, 2)-threshold scheme):

More information

Module 2 LOSSLESS IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 2 LOSSLESS IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module LOSSLESS IMAGE COMPRESSION SYSTEMS Lesson 3 Lossless Compresson: Huffman Codng Instructonal Objectves At the end of ths lesson, the students should be able to:. Defne and measure source entropy..

More information

Luby s Alg. for Maximal Independent Sets using Pairwise Independence

Luby s Alg. for Maximal Independent Sets using Pairwise Independence Lecture Notes for Randomzed Algorthms Luby s Alg. for Maxmal Independent Sets usng Parwse Independence Last Updated by Erc Vgoda on February, 006 8. Maxmal Independent Sets For a graph G = (V, E), an ndependent

More information

An Alternative Way to Measure Private Equity Performance

An Alternative Way to Measure Private Equity Performance An Alternatve Way to Measure Prvate Equty Performance Peter Todd Parlux Investment Technology LLC Summary Internal Rate of Return (IRR) s probably the most common way to measure the performance of prvate

More information

February. ISSN: 2321-8134

February. ISSN: 2321-8134 IJFEAT INTERNATIONAL JOURNAL FOR ENGINEERING APPLICATIONS AND TECHNOLOGY TITLE: DATA PLACE & MANAGE SECURITY IN CLOUD COMPUTING FOR EFFECTIVE AND FLEXIBLE DISTRIBUTED SYSTEM 1 Mr. Pritam S. Bhoyar, 2 Mr.

More information

Erasure correcting to enhance data security in cloud data storage

Erasure correcting to enhance data security in cloud data storage Erasure correcting to enhance data security in cloud data storage K.Shrividhya Department of computer science- Vels University shrividhya224@gmail.com A.Sajeevram Department of computer science Vels University

More information

To Assure Factual Information Storage Security in Cloud Computing

To Assure Factual Information Storage Security in Cloud Computing To Assure Factual Information Storage Security in Cloud Computing Archana M, Shirisha K, Bhavani V Abstract Abstract-Cloud computing has evolved from virtualization, utility computing and client-server

More information

An Interest-Oriented Network Evolution Mechanism for Online Communities

An Interest-Oriented Network Evolution Mechanism for Online Communities An Interest-Orented Network Evoluton Mechansm for Onlne Communtes Cahong Sun and Xaopng Yang School of Informaton, Renmn Unversty of Chna, Bejng 100872, P.R. Chna {chsun,yang}@ruc.edu.cn Abstract. Onlne

More information

What is Candidate Sampling

What is Candidate Sampling What s Canddate Samplng Say we have a multclass or mult label problem where each tranng example ( x, T ) conssts of a context x a small (mult)set of target classes T out of a large unverse L of possble

More information

Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication

Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication Sanjay Kumar Baghel Mtech Scholar, CSE, CSIT DURG Sanju5878@gmail.com Bhupesh Kumar Dewangan Assistant Professor,CSE,

More information

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing.

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing. Volume 3, Issue 5, May 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Privacy - Preserving

More information

Recurrence. 1 Definitions and main statements

Recurrence. 1 Definitions and main statements Recurrence 1 Defntons and man statements Let X n, n = 0, 1, 2,... be a MC wth the state space S = (1, 2,...), transton probabltes p j = P {X n+1 = j X n = }, and the transton matrx P = (p j ),j S def.

More information

CHOLESTEROL REFERENCE METHOD LABORATORY NETWORK. Sample Stability Protocol

CHOLESTEROL REFERENCE METHOD LABORATORY NETWORK. Sample Stability Protocol CHOLESTEROL REFERENCE METHOD LABORATORY NETWORK Sample Stablty Protocol Background The Cholesterol Reference Method Laboratory Network (CRMLN) developed certfcaton protocols for total cholesterol, HDL

More information

PKIS: practical keyword index search on cloud datacenter

PKIS: practical keyword index search on cloud datacenter Park et al. EURASIP Journal on Wreless Communcatons and Networkng 20, 20:64 http://jwcn.euraspjournals.com/content/20//64 RESEARCH Open Access PKIS: practcal keyword ndex search on cloud datacenter Hyun-A

More information

Efficient Dynamic Integrity Verification for Big Data Supporting Users Revocability

Efficient Dynamic Integrity Verification for Big Data Supporting Users Revocability nformaton Artcle Effcent Dynamc Integrty Verfcaton for Bg Data Supportng Users Revocablty Xnpeng Zhang 1,2, *, Chunxang Xu 1, Xaojun Zhang 1, Tazong Gu 2, Zh Geng 2 and Guopng Lu 2 1 School of Computer

More information

The OC Curve of Attribute Acceptance Plans

The OC Curve of Attribute Acceptance Plans The OC Curve of Attrbute Acceptance Plans The Operatng Characterstc (OC) curve descrbes the probablty of acceptng a lot as a functon of the lot s qualty. Fgure 1 shows a typcal OC Curve. 10 8 6 4 1 3 4

More information

How To Understand The Results Of The German Meris Cloud And Water Vapour Product

How To Understand The Results Of The German Meris Cloud And Water Vapour Product Ttel: Project: Doc. No.: MERIS level 3 cloud and water vapour products MAPP MAPP-ATBD-ClWVL3 Issue: 1 Revson: 0 Date: 9.12.1998 Functon Name Organsaton Sgnature Date Author: Bennartz FUB Preusker FUB Schüller

More information

Data storage security in Cloud

Data storage security in Cloud IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 6, Ver. III (Nov Dec. 2014), PP 50-56 Data storage security in Cloud Mrs. Niyamat Ujloomwale, Mrs.

More information

To Provide Security & Integrity for Storage Services in Cloud Computing

To Provide Security & Integrity for Storage Services in Cloud Computing To Provide Security & Integrity for Storage Services in Cloud Computing 1 vinothlakshmi.s Assistant Professor, Dept of IT, Bharath Unversity, Chennai, TamilNadu, India ABSTRACT: we propose in this paper

More information

Auditing Cloud Service Level Agreement on VM CPU Speed

Auditing Cloud Service Level Agreement on VM CPU Speed Audtng Cloud Servce Level Agreement on VM CPU Speed Ryan Houlhan, aojang Du, Chu C. Tan, Je Wu Department of Computer and Informaton Scences Temple Unversty Phladelpha, PA 19122, USA Emal: {ryan.houlhan,

More information

Securing Cloud Data Storage

Securing Cloud Data Storage IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661 Volume 1, Issue 6 (July-Aug. 2012), PP 43-49 Securing Cloud Data Storage S. P. Jaikar 1, M. V. Nimbalkar 2 1,2 (Department of Information

More information

Minimal Coding Network With Combinatorial Structure For Instantaneous Recovery From Edge Failures

Minimal Coding Network With Combinatorial Structure For Instantaneous Recovery From Edge Failures Mnmal Codng Network Wth Combnatoral Structure For Instantaneous Recovery From Edge Falures Ashly Joseph 1, Mr.M.Sadsh Sendl 2, Dr.S.Karthk 3 1 Fnal Year ME CSE Student Department of Computer Scence Engneerng

More information

AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS

AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS Internatonal Journal of Network Securty & Its Applcatons (IJNSA), Vol.5, No.3, May 2013 AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS Len Harn 1 and Changlu Ln 2 1 Department of Computer Scence

More information

Traffic-light a stress test for life insurance provisions

Traffic-light a stress test for life insurance provisions MEMORANDUM Date 006-09-7 Authors Bengt von Bahr, Göran Ronge Traffc-lght a stress test for lfe nsurance provsons Fnansnspetonen P.O. Box 6750 SE-113 85 Stocholm [Sveavägen 167] Tel +46 8 787 80 00 Fax

More information

Secure and Efficient Proof of Storage with Deduplication

Secure and Efficient Proof of Storage with Deduplication Secure and Effcent Proof of Storage wth Deduplcaton Qng Zheng Department of Computer Scence Unversty of Texas at San Antono qzheng@cs.utsa.edu Shouhua Xu Department of Computer Scence Unversty of Texas

More information

8.5 UNITARY AND HERMITIAN MATRICES. The conjugate transpose of a complex matrix A, denoted by A*, is given by

8.5 UNITARY AND HERMITIAN MATRICES. The conjugate transpose of a complex matrix A, denoted by A*, is given by 6 CHAPTER 8 COMPLEX VECTOR SPACES 5. Fnd the kernel of the lnear transformaton gven n Exercse 5. In Exercses 55 and 56, fnd the mage of v, for the ndcated composton, where and are gven by the followng

More information

Forecasting the Direction and Strength of Stock Market Movement

Forecasting the Direction and Strength of Stock Market Movement Forecastng the Drecton and Strength of Stock Market Movement Jngwe Chen Mng Chen Nan Ye cjngwe@stanford.edu mchen5@stanford.edu nanye@stanford.edu Abstract - Stock market s one of the most complcated systems

More information

RequIn, a tool for fast web traffic inference

RequIn, a tool for fast web traffic inference RequIn, a tool for fast web traffc nference Olver aul, Jean Etenne Kba GET/INT, LOR Department 9 rue Charles Fourer 90 Evry, France Olver.aul@nt-evry.fr, Jean-Etenne.Kba@nt-evry.fr Abstract As networked

More information

A Design Method of High-availability and Low-optical-loss Optical Aggregation Network Architecture

A Design Method of High-availability and Low-optical-loss Optical Aggregation Network Architecture A Desgn Method of Hgh-avalablty and Low-optcal-loss Optcal Aggregaton Network Archtecture Takehro Sato, Kuntaka Ashzawa, Kazumasa Tokuhash, Dasuke Ish, Satoru Okamoto and Naoak Yamanaka Dept. of Informaton

More information

Calculation of Sampling Weights

Calculation of Sampling Weights Perre Foy Statstcs Canada 4 Calculaton of Samplng Weghts 4.1 OVERVIEW The basc sample desgn used n TIMSS Populatons 1 and 2 was a two-stage stratfed cluster desgn. 1 The frst stage conssted of a sample

More information

Efficient Project Portfolio as a tool for Enterprise Risk Management

Efficient Project Portfolio as a tool for Enterprise Risk Management Effcent Proect Portfolo as a tool for Enterprse Rsk Management Valentn O. Nkonov Ural State Techncal Unversty Growth Traectory Consultng Company January 5, 27 Effcent Proect Portfolo as a tool for Enterprse

More information

8 Algorithm for Binary Searching in Trees

8 Algorithm for Binary Searching in Trees 8 Algorthm for Bnary Searchng n Trees In ths secton we present our algorthm for bnary searchng n trees. A crucal observaton employed by the algorthm s that ths problem can be effcently solved when the

More information

Multiple-Period Attribution: Residuals and Compounding

Multiple-Period Attribution: Residuals and Compounding Multple-Perod Attrbuton: Resduals and Compoundng Our revewer gave these authors full marks for dealng wth an ssue that performance measurers and vendors often regard as propretary nformaton. In 1994, Dens

More information

PAS: A Packet Accounting System to Limit the Effects of DoS & DDoS. Debish Fesehaye & Klara Naherstedt University of Illinois-Urbana Champaign

PAS: A Packet Accounting System to Limit the Effects of DoS & DDoS. Debish Fesehaye & Klara Naherstedt University of Illinois-Urbana Champaign PAS: A Packet Accountng System to Lmt the Effects of DoS & DDoS Debsh Fesehaye & Klara Naherstedt Unversty of Illnos-Urbana Champagn DoS and DDoS DDoS attacks are ncreasng threats to our dgtal world. Exstng

More information

Supporting Recovery, Privacy and Security in RFID Systems Using a Robust Authentication Protocol

Supporting Recovery, Privacy and Security in RFID Systems Using a Robust Authentication Protocol Supportng Recovery Prvacy and Securty n RFID Systems Usng a Robust Authentcaton Protocol Md. Endadul Hoque MSCS Dept. Marquette Unversty Mlwaukee Wsconsn USA. mhoque@mscs.mu.edu Farzana Rahman MSCS Dept.

More information

APPLICATION OF PROBE DATA COLLECTED VIA INFRARED BEACONS TO TRAFFIC MANEGEMENT

APPLICATION OF PROBE DATA COLLECTED VIA INFRARED BEACONS TO TRAFFIC MANEGEMENT APPLICATION OF PROBE DATA COLLECTED VIA INFRARED BEACONS TO TRAFFIC MANEGEMENT Toshhko Oda (1), Kochro Iwaoka (2) (1), (2) Infrastructure Systems Busness Unt, Panasonc System Networks Co., Ltd. Saedo-cho

More information

A Replication-Based and Fault Tolerant Allocation Algorithm for Cloud Computing

A Replication-Based and Fault Tolerant Allocation Algorithm for Cloud Computing A Replcaton-Based and Fault Tolerant Allocaton Algorthm for Cloud Computng Tork Altameem Dept of Computer Scence, RCC, Kng Saud Unversty, PO Box: 28095 11437 Ryadh-Saud Araba Abstract The very large nfrastructure

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) 2127472, Fax: (370-5) 276 1380, Email: info@teltonika.

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) 2127472, Fax: (370-5) 276 1380, Email: info@teltonika. VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Enterprise Master Patient Index

Enterprise Master Patient Index Enterprse Master Patent Index Healthcare data are captured n many dfferent settngs such as hosptals, clncs, labs, and physcan offces. Accordng to a report by the CDC, patents n the Unted States made an

More information

Secure Network Coding Over the Integers

Secure Network Coding Over the Integers Secure Network Codng Over the Integers Rosaro Gennaro Jonathan Katz Hugo Krawczyk Tal Rabn Abstract Network codng has receved sgnfcant attenton n the networkng communty for ts potental to ncrease throughput

More information

An RFID Distance Bounding Protocol

An RFID Distance Bounding Protocol An RFID Dstance Boundng Protocol Gerhard P. Hancke and Markus G. Kuhn May 22, 2006 An RFID Dstance Boundng Protocol p. 1 Dstance boundng Verfer d Prover Places an upper bound on physcal dstance Does not

More information

ANALYZING THE RELATIONSHIPS BETWEEN QUALITY, TIME, AND COST IN PROJECT MANAGEMENT DECISION MAKING

ANALYZING THE RELATIONSHIPS BETWEEN QUALITY, TIME, AND COST IN PROJECT MANAGEMENT DECISION MAKING ANALYZING THE RELATIONSHIPS BETWEEN QUALITY, TIME, AND COST IN PROJECT MANAGEMENT DECISION MAKING Matthew J. Lberatore, Department of Management and Operatons, Vllanova Unversty, Vllanova, PA 19085, 610-519-4390,

More information

Study on Model of Risks Assessment of Standard Operation in Rural Power Network

Study on Model of Risks Assessment of Standard Operation in Rural Power Network Study on Model of Rsks Assessment of Standard Operaton n Rural Power Network Qngj L 1, Tao Yang 2 1 Qngj L, College of Informaton and Electrcal Engneerng, Shenyang Agrculture Unversty, Shenyang 110866,

More information

HP Mission-Critical Services

HP Mission-Critical Services HP Msson-Crtcal Servces Delverng busness value to IT Jelena Bratc Zarko Subotc TS Support tm Mart 2012, Podgorca 2010 Hewlett-Packard Development Company, L.P. The nformaton contaned heren s subject to

More information

IMPACT ANALYSIS OF A CELLULAR PHONE

IMPACT ANALYSIS OF A CELLULAR PHONE 4 th ASA & μeta Internatonal Conference IMPACT AALYSIS OF A CELLULAR PHOE We Lu, 2 Hongy L Bejng FEAonlne Engneerng Co.,Ltd. Bejng, Chna ABSTRACT Drop test smulaton plays an mportant role n nvestgatng

More information

"Research Note" APPLICATION OF CHARGE SIMULATION METHOD TO ELECTRIC FIELD CALCULATION IN THE POWER CABLES *

Research Note APPLICATION OF CHARGE SIMULATION METHOD TO ELECTRIC FIELD CALCULATION IN THE POWER CABLES * Iranan Journal of Scence & Technology, Transacton B, Engneerng, ol. 30, No. B6, 789-794 rnted n The Islamc Republc of Iran, 006 Shraz Unversty "Research Note" ALICATION OF CHARGE SIMULATION METHOD TO ELECTRIC

More information

Traffic State Estimation in the Traffic Management Center of Berlin

Traffic State Estimation in the Traffic Management Center of Berlin Traffc State Estmaton n the Traffc Management Center of Berln Authors: Peter Vortsch, PTV AG, Stumpfstrasse, D-763 Karlsruhe, Germany phone ++49/72/965/35, emal peter.vortsch@ptv.de Peter Möhl, PTV AG,

More information

Survey on Virtual Machine Placement Techniques in Cloud Computing Environment

Survey on Virtual Machine Placement Techniques in Cloud Computing Environment Survey on Vrtual Machne Placement Technques n Cloud Computng Envronment Rajeev Kumar Gupta and R. K. Paterya Department of Computer Scence & Engneerng, MANIT, Bhopal, Inda ABSTRACT In tradtonal data center

More information

Feature selection for intrusion detection. Slobodan Petrović NISlab, Gjøvik University College

Feature selection for intrusion detection. Slobodan Petrović NISlab, Gjøvik University College Feature selecton for ntruson detecton Slobodan Petrovć NISlab, Gjøvk Unversty College Contents The feature selecton problem Intruson detecton Traffc features relevant for IDS The CFS measure The mrmr measure

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Manoj Kokane 1, Premkumar Jain 2, Poonam Sarangdhar 3 1, 2, 3 Government College of Engineering and Research, Awasari, Pune, India Abstract: Cloud computing is

More information

THE DISTRIBUTION OF LOAN PORTFOLIO VALUE * Oldrich Alfons Vasicek

THE DISTRIBUTION OF LOAN PORTFOLIO VALUE * Oldrich Alfons Vasicek HE DISRIBUION OF LOAN PORFOLIO VALUE * Oldrch Alfons Vascek he amount of captal necessary to support a portfolo of debt securtes depends on the probablty dstrbuton of the portfolo loss. Consder a portfolo

More information

Project Networks With Mixed-Time Constraints

Project Networks With Mixed-Time Constraints Project Networs Wth Mxed-Tme Constrants L Caccetta and B Wattananon Western Australan Centre of Excellence n Industral Optmsaton (WACEIO) Curtn Unversty of Technology GPO Box U1987 Perth Western Australa

More information

Calculating the high frequency transmission line parameters of power cables

Calculating the high frequency transmission line parameters of power cables < ' Calculatng the hgh frequency transmsson lne parameters of power cables Authors: Dr. John Dcknson, Laboratory Servces Manager, N 0 RW E B Communcatons Mr. Peter J. Ncholson, Project Assgnment Manager,

More information

Section 5.4 Annuities, Present Value, and Amortization

Section 5.4 Annuities, Present Value, and Amortization Secton 5.4 Annutes, Present Value, and Amortzaton Present Value In Secton 5.2, we saw that the present value of A dollars at nterest rate per perod for n perods s the amount that must be deposted today

More information

Vembu StoreGrid Windows Client Installation Guide

Vembu StoreGrid Windows Client Installation Guide Ser v cepr ov dered t on Cl enti nst al l at ongu de W ndows Vembu StoreGrd Wndows Clent Installaton Gude Download the Wndows nstaller, VembuStoreGrd_4_2_0_SP_Clent_Only.exe To nstall StoreGrd clent on

More information

Frequency Selective IQ Phase and IQ Amplitude Imbalance Adjustments for OFDM Direct Conversion Transmitters

Frequency Selective IQ Phase and IQ Amplitude Imbalance Adjustments for OFDM Direct Conversion Transmitters Frequency Selectve IQ Phase and IQ Ampltude Imbalance Adjustments for OFDM Drect Converson ransmtters Edmund Coersmeer, Ernst Zelnsk Noka, Meesmannstrasse 103, 44807 Bochum, Germany edmund.coersmeer@noka.com,

More information

Fuzzy Keyword Search over Encrypted Data in Cloud Computing

Fuzzy Keyword Search over Encrypted Data in Cloud Computing Fuzzy Keyword Search over Encrypted Data n Cloud Computng Jn L,QanWang, Cong Wang,NngCao,KuRen, and Wenjng Lou Department of ECE, Illnos Insttute of Technology Department of ECE, Worcester Polytechnc Insttute

More information

LIFETIME INCOME OPTIONS

LIFETIME INCOME OPTIONS LIFETIME INCOME OPTIONS May 2011 by: Marca S. Wagner, Esq. The Wagner Law Group A Professonal Corporaton 99 Summer Street, 13 th Floor Boston, MA 02110 Tel: (617) 357-5200 Fax: (617) 357-5250 www.ersa-lawyers.com

More information

A Performance Analysis of View Maintenance Techniques for Data Warehouses

A Performance Analysis of View Maintenance Techniques for Data Warehouses A Performance Analyss of Vew Mantenance Technques for Data Warehouses Xng Wang Dell Computer Corporaton Round Roc, Texas Le Gruenwald The nversty of Olahoma School of Computer Scence orman, OK 739 Guangtao

More information

On the Optimal Control of a Cascade of Hydro-Electric Power Stations

On the Optimal Control of a Cascade of Hydro-Electric Power Stations On the Optmal Control of a Cascade of Hydro-Electrc Power Statons M.C.M. Guedes a, A.F. Rbero a, G.V. Smrnov b and S. Vlela c a Department of Mathematcs, School of Scences, Unversty of Porto, Portugal;

More information

Effective Network Defense Strategies against Malicious Attacks with Various Defense Mechanisms under Quality of Service Constraints

Effective Network Defense Strategies against Malicious Attacks with Various Defense Mechanisms under Quality of Service Constraints Effectve Network Defense Strateges aganst Malcous Attacks wth Varous Defense Mechansms under Qualty of Servce Constrants Frank Yeong-Sung Ln Department of Informaton Natonal Tawan Unversty Tape, Tawan,

More information

Vision Mouse. Saurabh Sarkar a* University of Cincinnati, Cincinnati, USA ABSTRACT 1. INTRODUCTION

Vision Mouse. Saurabh Sarkar a* University of Cincinnati, Cincinnati, USA ABSTRACT 1. INTRODUCTION Vson Mouse Saurabh Sarkar a* a Unversty of Cncnnat, Cncnnat, USA ABSTRACT The report dscusses a vson based approach towards trackng of eyes and fngers. The report descrbes the process of locatng the possble

More information

Scalable and Secure Architecture for Digital Content Distribution

Scalable and Secure Architecture for Digital Content Distribution Valer Bocan Scalable and Secure Archtecture for Dgtal Content Dstrbuton Mha Fagadar-Cosma Department of Computer Scence and Engneerng Informaton Technology Department Poltehnca Unversty of Tmsoara Alcatel

More information

iavenue iavenue i i i iavenue iavenue iavenue

iavenue iavenue i i i iavenue iavenue iavenue Saratoga Systems' enterprse-wde Avenue CRM system s a comprehensve web-enabled software soluton. Ths next generaton system enables you to effectvely manage and enhance your customer relatonshps n both

More information

Verification of Data Reliability and Secure Service for Dynamic Data in Cloud Storage

Verification of Data Reliability and Secure Service for Dynamic Data in Cloud Storage Verification of Data Reliability and Secure Service for Dynamic Data in Cloud Storage Nithiavathy.R 1, Suresh.J 2 Department of Computer Science &Engineering, Coimbatore Institute of Engineering and Technology

More information

Optimization Model of Reliable Data Storage in Cloud Environment Using Genetic Algorithm

Optimization Model of Reliable Data Storage in Cloud Environment Using Genetic Algorithm Internatonal Journal of Grd Dstrbuton Computng, pp.175-190 http://dx.do.org/10.14257/gdc.2014.7.6.14 Optmzaton odel of Relable Data Storage n Cloud Envronment Usng Genetc Algorthm Feng Lu 1,2,3, Hatao

More information

A role based access in a hierarchical sensor network architecture to provide multilevel security

A role based access in a hierarchical sensor network architecture to provide multilevel security 1 A role based access n a herarchcal sensor network archtecture to provde multlevel securty Bswajt Panja a Sanjay Kumar Madra b and Bharat Bhargava c a Department of Computer Scenc Morehead State Unversty

More information

RUHR-UNIVERSITÄT BOCHUM

RUHR-UNIVERSITÄT BOCHUM RUHR-UNIVERSITÄT BOCHUM Horst Görtz Insttute for IT Securty Techncal Report TR-HGI-2006-002 Survey on Securty Requrements and Models for Group Key Exchange Mark Manuls Char for Network and Data Securty

More information

One Click.. Ȯne Location.. Ȯne Portal...

One Click.. Ȯne Location.. Ȯne Portal... New Addton to your NJ-HITEC Membershp! Member Portal Detals & Features Insde! One Clck.. Ȯne Locaton.. Ȯne Portal... Connect...Share...Smplfy Health IT Member Portal Benefts Trusted Advsor - NJ-HITEC s

More information

Data Broadcast on a Multi-System Heterogeneous Overlayed Wireless Network *

Data Broadcast on a Multi-System Heterogeneous Overlayed Wireless Network * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 24, 819-840 (2008) Data Broadcast on a Mult-System Heterogeneous Overlayed Wreless Network * Department of Computer Scence Natonal Chao Tung Unversty Hsnchu,

More information

Index Terms : cloud computing, Distributed Storage, error detection, data recovery, SHA, dynamic block operations

Index Terms : cloud computing, Distributed Storage, error detection, data recovery, SHA, dynamic block operations Revisiting Secure Cloud Storage by Replacing Token Generation With SHA Ms. Bhagyashree Alhat (1), Prof. Amar Buchade(2) Pune Institute of Computer Technology, University of Pune,PG Student(1), Assistant

More information

Ensuring Data Storage Security in Cloud Computing

Ensuring Data Storage Security in Cloud Computing IOSR Journal of Engineering e-issn: 2250-3021, p-issn: 2278-8719, Vol. 2, Issue 12 (Dec. 2012) V2 PP 17-21 Ensuring Data Storage Security in Cloud Computing Rampal Singh, Sawan Kumar, Shani Kumar Agrahari

More information

Genetic Algorithm Based Optimization Model for Reliable Data Storage in Cloud Environment

Genetic Algorithm Based Optimization Model for Reliable Data Storage in Cloud Environment Advanced Scence and Technology Letters, pp.74-79 http://dx.do.org/10.14257/astl.2014.50.12 Genetc Algorthm Based Optmzaton Model for Relable Data Storage n Cloud Envronment Feng Lu 1,2,3, Hatao Wu 1,3,

More information

v a 1 b 1 i, a 2 b 2 i,..., a n b n i.

v a 1 b 1 i, a 2 b 2 i,..., a n b n i. SECTION 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS 455 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS All the vector spaces we have studed thus far n the text are real vector spaces snce the scalars are

More information

How Sets of Coherent Probabilities May Serve as Models for Degrees of Incoherence

How Sets of Coherent Probabilities May Serve as Models for Degrees of Incoherence 1 st Internatonal Symposum on Imprecse Probabltes and Ther Applcatons, Ghent, Belgum, 29 June 2 July 1999 How Sets of Coherent Probabltes May Serve as Models for Degrees of Incoherence Mar J. Schervsh

More information

Network Security Situation Evaluation Method for Distributed Denial of Service

Network Security Situation Evaluation Method for Distributed Denial of Service Network Securty Stuaton Evaluaton Method for Dstrbuted Denal of Servce Jn Q,2, Cu YMn,2, Huang MnHuan,2, Kuang XaoHu,2, TangHong,2 ) Scence and Technology on Informaton System Securty Laboratory, Bejng,

More information

Politecnico di Torino. Porto Institutional Repository

Politecnico di Torino. Porto Institutional Repository Poltecnco d Torno Porto Insttutonal Repostory [Artcle] A cost-effectve cloud computng framework for acceleratng multmeda communcaton smulatons Orgnal Ctaton: D. Angel, E. Masala (2012). A cost-effectve

More information

DEFINING %COMPLETE IN MICROSOFT PROJECT

DEFINING %COMPLETE IN MICROSOFT PROJECT CelersSystems DEFINING %COMPLETE IN MICROSOFT PROJECT PREPARED BY James E Aksel, PMP, PMI-SP, MVP For Addtonal Informaton about Earned Value Management Systems and reportng, please contact: CelersSystems,

More information

Risk-based Fatigue Estimate of Deep Water Risers -- Course Project for EM388F: Fracture Mechanics, Spring 2008

Risk-based Fatigue Estimate of Deep Water Risers -- Course Project for EM388F: Fracture Mechanics, Spring 2008 Rsk-based Fatgue Estmate of Deep Water Rsers -- Course Project for EM388F: Fracture Mechancs, Sprng 2008 Chen Sh Department of Cvl, Archtectural, and Envronmental Engneerng The Unversty of Texas at Austn

More information

= (2) T a,2 a,2. T a,3 a,3. T a,1 a,1

= (2) T a,2 a,2. T a,3 a,3. T a,1 a,1 A set of tools for buldng PostgreSQL dstrbuted databases n bomedcal envronment. M. Cavaller, R. Prudentno, U. Pozzol, G. Ren IRCCS E. Medea, Bosso Parn (LC), Italy. E-mal: gren@bp.lnf.t Abstract PostgreSQL

More information

How To Ensure Correctness Of Data In The Cloud

How To Ensure Correctness Of Data In The Cloud A MECHANICS FOR ASSURING DATA STORAGE SECURITY IN CLOUD COMPUTING 1, 2 Pratibha Gangwar, 3 Mamta Gadoria 1 M. Tech. Scholar, Jayoti Vidyapeeth Women s University, Jaipur, priya25mehta@gmail.com 2 M. Tech.

More information

Loop Parallelization

Loop Parallelization - - Loop Parallelzaton C-52 Complaton steps: nested loops operatng on arrays, sequentell executon of teraton space DECLARE B[..,..+] FOR I :=.. FOR J :=.. I B[I,J] := B[I-,J]+B[I-,J-] ED FOR ED FOR analyze

More information

sscada: securing SCADA infrastructure communications

sscada: securing SCADA infrastructure communications Int. J. Communcaton Networks and Dstrbuted Systems, Vol. 6, No. 1, 2011 59 sscada: securng SCADA nfrastructure communcatons Yongge Wang Department of SIS, UNC Charlotte, 9201 Unversty Cty Blvd, Charlotte,

More information

DISTRIBUTED storage systems have been becoming increasingly

DISTRIBUTED storage systems have been becoming increasingly 268 IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 28, NO. 2, FEBRUARY 2010 Cooperatve Recovery of Dstrbuted Storage Systems from Multple Losses wth Network Codng Yuchong Hu, Ynlong Xu, Xaozhao

More information

1.1 The University may award Higher Doctorate degrees as specified from time-to-time in UPR AS11 1.

1.1 The University may award Higher Doctorate degrees as specified from time-to-time in UPR AS11 1. HIGHER DOCTORATE DEGREES SUMMARY OF PRINCIPAL CHANGES General changes None Secton 3.2 Refer to text (Amendments to verson 03.0, UPR AS02 are shown n talcs.) 1 INTRODUCTION 1.1 The Unversty may award Hgher

More information

IDENTIFICATION AND CORRECTION OF A COMMON ERROR IN GENERAL ANNUITY CALCULATIONS

IDENTIFICATION AND CORRECTION OF A COMMON ERROR IN GENERAL ANNUITY CALCULATIONS IDENTIFICATION AND CORRECTION OF A COMMON ERROR IN GENERAL ANNUITY CALCULATIONS Chrs Deeley* Last revsed: September 22, 200 * Chrs Deeley s a Senor Lecturer n the School of Accountng, Charles Sturt Unversty,

More information

Practical PIR for Electronic Commerce

Practical PIR for Electronic Commerce Practcal PIR for Electronc Commerce Ryan Henry Cherton School of Computer Scence Unversty of Waterloo Waterloo ON Canada N2L 3G1 rhenry@cs.uwaterloo.ca Fem Olumofn Cherton School of Computer Scence Unversty

More information

Index Terms: Data integrity, dependable distributed storage, Cloud Computing

Index Terms: Data integrity, dependable distributed storage, Cloud Computing Volume 5, Issue 5, May 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Cloud Data Protection

More information

Lecture 3: Force of Interest, Real Interest Rate, Annuity

Lecture 3: Force of Interest, Real Interest Rate, Annuity Lecture 3: Force of Interest, Real Interest Rate, Annuty Goals: Study contnuous compoundng and force of nterest Dscuss real nterest rate Learn annuty-mmedate, and ts present value Study annuty-due, and

More information