Protocols for Secure Cloud Computing (Parts 3 and 4)

Size: px
Start display at page:

Download "Protocols for Secure Cloud Computing (Parts 3 and 4)"

Transcription

1 School on Applied Cryptographic Protocols 2010 Christian Cachin, IBM Research - Zurich CASED & ECRYPT II cca/ Protocols for Secure Cloud Computing (Parts 3 and 4) 3 Proofs of storage 3.1 Model Consider a client C storing data on a storage provider S. The data is a large file, modeled as a vector x = [x 1,..., x n ] of n blocks of B bits each, i.e., x i Σ B using Σ = {0, 1}. The client writes x to S and wishes to read it later, perhaps multiple times, so that C does not have to store x locally. However, S is not fully trusted and C suspects that it might have accidentally lost or maliciously deleted some parts of x. In this scenario, a proof-of-storage protocol convinces the client that S still stores all its data. The client obtains a cryptographically strong guarantee for this fact, in the sense that whenever it accepts a valid proof, then with overwhelming probability, either S still stores the file and the client can recover the complete file from multiple valid proofs, or S has violated a cryptographic hardness assumption. Of course, the client could simply read a random subset of blocks from x, compute their hash values, and compare them to locally stored copies of the hashes of all blocks, and become convinced that S stores the file. However, this costs a lot of bandwidth and local storage (proportional to n). A cryptographic proof-of-storage protocol achieves the same, but with a practically constant amount of communication and local storage, in comparison to n. More precisely, for a security parameter k with B = O(k) and k = O(log n), the communication size and the local storage are polynomial in k, perhaps even linear in k. We model all algorithms as probabilistic polynomial-time (PPT) algorithms in k. The proof-of-storage protocol relies on a public-key/private key pair of the client. Since the private key is not required for the verification operation, it is a publicly verifiable proof of storage. In the protocol description, we use an n-element vector ȳ whose entries are tuples of the form y i = (x i, τ i ); for the vectors x and τ consisting of all x i and τ i, respectively, we write ȳ = ( x, τ) interchangeably. Definition 1 (Proof-of-storage protocol (P)). A proof-of-storage protocol is an interactive protocol between a client C and a storage provider S. It consists of a quintuple of PPT algorithms P = (Setup, Encode, Challenge, Prove, Verify) such that: (pk, sk) Setup(k) is a probabilistic algorithm that takes as input the security parameter and outputs a public-key/private-key pair. C receives pk and sk, and S receives pk. (ȳ, st) Encode(pk, sk, x) is run by C to obtain an encoded file ȳ and local state st. For simplicity, we assume that every entry of ȳ contains the original block from x together with a tag. In other words, y i = (x i, τ i ) for i = 1,..., n, where x i and τ i are the original block and the tag, respectively. 1

2 C sends ȳ = ( x, τ) to S and S stores it. d Challenge(k) is run by C and outputs a random challenge d R Σ k. C sends d to S. π Prove(pk, ( x, τ), d) is a probabilistic algorithm run by S, upon receiving a challenge, which computes a proof π from the stored encoded file. S sends π to C. Verify(pk, st, d, π) {FALSE, TRUE} is a deterministic algorithm run by C after receiving the proof. Its output indicates whether the proof is valid, in other words, whether the client accepts the proof or not. The protocol satisfies a completeness and a security property: Completeness: For all (pk, sk) output by Setup, for all files x [Σ k ] n, for any ȳ = ( x, τ) and st output by Encode(pk, sk, x) and all d Σ k, it holds Verify ( pk, st, d, Prove(pk, ( x, τ), d) ) = TRUE. Security: Let the adversary A = (A 1, A 2 ) consist of two PPT algorithms. Algorithm A 1 models actions of a malicious provider against a correct client to prepare a forgery, and A 2 plays the role of forging a proof. In the following experiment, which is run between (A 1, A 2 ) and a ring master R, there exists a knowledge extractor (or simulator) E that interacts with A 2 : 1. R computes (pk, sk) Setup(k) and gives pk to A 1 ; 2. A 1 repeatedly outputs some x ; for each one, R computes ȳ Encode(pk, sk, x ), and returns ȳ to A 1 ; 3. A 1 outputs file x and some state a intended for A 2 ; 4. R computes (ȳ, st) Encode(pk, sk, x ); 5. E receives inputs pk and st and interacts with A 2 (a, ȳ, st) as prover, where E may repeatedly query A 2 with challenges and receives the corresponding proofs; 6. Finally E outputs a challenge/proof pair (d, π ) and a file x. Then the probability that Verify(pk, st, d, π ) = TRUE and x x is negligible. The security property ensures that whenever an adversarial provider succeeds in generating valid proofs with non-negligible probability, then the corresponding file can be reconstructed from its answers. Proofs of storage were introduced simultaneously by Ateniese et al. [ABC + 07] and by Juels and Kaliski [JK07]. The model and constructions given here follow the work of Ateniese et al. [AKK09]. 2

3 3.2 Simple implementation A straightforward scheme for implementing an intuitive notion of a storage proof could be the following. It does not satisfy the above definition, however. The client initially gives the key κ for a message-authentication code (MAC) to the provider. Before storing file x, the client uses a pseudo-random generator to derive m random subsets of block indices L 1,..., L m (with L j {1,..., n}) from a seed s. It then pre-computes the authentication tags τ j = authenticate(κ, i Lj x i ) over the concatenated blocks in L j, for j = 1,..., m, and stores the tags. Subsequently, C challenges S with a subset L j in the j-th iteration (note it can reconstruct L j from s). The client expects S to respond with the correctly computed tag over the blocks indicated by L j. When it receives a proof, C compares it to the locally stored tag τ j. The scheme has two shortcomings. First, since the number m is determined a priori, only a fixed number of proofs can be executed once a file has been stored. Furthermore, the client cannot extract the stored data from the proofs. Although these deficiencies may be acceptable for certain practical applications, the scheme is clearly not a secure proof-of-storage protocol as introduced above. 3.3 Implementation from a homomorphic identification protocol We now show how to implement a proof-of-storage protocol that satisfies Definition 1, based on the existence of an identification protocol with a homomorphic property Homomorphic identification protocols Identification protocols are related to proof-of-knowledge protocols; they primarily serve for authenticating an entity to a server without leaking information to an observer. Definition 2 (Identification protocol (I)). An identification protocol is an interactive threemove protocol between a prover P and a verifier V, consisting of a quintuple of PPT algorithms I = (Setup, Commit, Challenge, Respond, Verify): (pk, sk) Setup(k) is a probabilistic algorithm that takes as input the security parameter and outputs a public-key/private-key pair. P receives pk and sk, and V receives pk. t Commit(pk, ρ) is a deterministic algorithm run by P with a random string ρ input, which outputs a commitment t. P sends t to V. c Challenge(k) is a probabilistic algorithm run by V that outputs a challenge c (This models a so-called public-coin proof.) V sends c to P. R Σ k as R Σ k. s Respond(pk, sk, ρ, c) is a probabilistic algorithm run by P that outputs a response s. P sends s to V. 3

4 Verify(pk, t, c, s) {FALSE, TRUE} is a deterministic algorithm run by V after receiving the response. Its output indicates whether the verifier accepts the proof of identification or not. A triple (t, c, s) is called a transcript of the protocol. The algorithms satisfy a completeness and an unforgeability property: Completeness: For all (pk, sk) output by Setup, all k-bit strings ρ and c, it holds Verify ( pk, Commit(pk, ρ), c, Respond(pk, sk, ρ, c) ) = TRUE. Unforgeability: Consider any PPT adversary A that acts as impersonator and runs the following experiment with a challenger C: 1. C computes (pk, sk) Setup(k) and gives pk to A; 2. A repeatedly outputs some c ; for each one, C chooses ρ randomly, computes s Respond(pk, sk, ρ, c ), and returns (ρ, s ) to A; 3. A outputs a forgery transcript ( t, c, s). Then the probability that c differs from all c used in step 2 and Verify(pk, t, c, s) = TRUE is negligible. In a homomorphic identification protocol, there exist additional algorithms for verifying multiple proofs in one step. Any combined set of transcripts (commitments, challenges, and responses) can be verified at once, using a linear combination of the challenges with a vector w = [w 1,..., w n ]. The adversary may obtain valid transcripts as before and combine them as it wishes. The protocol is secure when any valid forgery output by A results only from a linear combination with known challenges. Definition 3 (Homomorphic identification protocol (HI)). A homomorphic identification protocol is an identification protocol, for which there exist two additional algorithms Combinet and Combine-s that satisfy the following completeness and unforgeability properties: Completeness: For all (pk, sk) output by Setup, all vectors of k-bit strings w, and all transcript vectors ( t, c, s) such that Verify(pk, t i, c i, s i ) = TRUE for i = 1,..., n, it holds ( Verify pk, Combine-t( w, t), n i=1 ) w i c i, Combine-s( w, s) = TRUE. Unforgeability: Consider any PPT adversary A that runs the following experiment with a challenger C: 1. C computes (pk, sk) Setup(k) and gives pk to A; 2. A repeatedly outputs some c ; for each one, C chooses ρ randomly, computes s Respond(pk, sk, ρ, c ), and returns (ρ, s ) to A; 3. A outputs a challenge vector c; for i = 1,..., n, C chooses ρ i randomly, computes t i Commit(pk, ρ i ) and s i Respond(pk, sk, ρ i, c i ), and gives ( ρ, t, s) to A. 4

5 4. A outputs a forgery ( w, µ, s), where w = [ w 1,..., w n ] are the combination coefficients. Then the probability that µ n i=1 w ic i and Verify ( pk, Combine-t( w, t), µ, s ) = TRUE is negligible. The Guillou-Quisquater identification protocol [GQ88] and the identification scheme of Shoup [Sho99], both based on the hardness of factoring, are homomorphic and secure according to Definition 3. Shacham and Waters [SW08] construct a proof-of-storage protocol, which contains a suitable homomorphic identification protocol based on bilinear groups Proof-of-storage implementation We now construct a proof-of-storage protocol P from a homomorphic identification protocol HI. The algorithm is illustrated in Algorithm 1. Its basic idea is to have the client compute a HI-response s i from every file block x i of the file, for i = 1,..., n, during encoding and before storing the file. The block is taken as the HI-challenge; the randomness ρ i required in HI for computing the commitment and the response is derived deterministically with an ideal random function H from a seed u. The provider stores s i as the authentication tag for the block, and may also learn u. During the proof step of P, the client asks for a fresh random combination of the HIidentification transcripts, specified by a vector w; the proof returned by S consists of the linear combination µ of the challenges with w and the combination π of the HI-responses with w. The vector w is represented compactly, by deriving it deterministically from the seed d of a pseudo-random function F. The random function H must be modeled as a random oracle for proving the scheme secure. Intuitively, the unforgeability property of HI requires the provider to compute any valid response from blocks of the actual file. 5

6 Algorithm 1 Homomorphic proof of storage. Implements: Proof of storage protocol (P); Uses: Homomorphic identification protocol (HI); function Setup(k) (pk, sk) HI.Setup(k); return (pk, sk); function Encode(pk, sk, x) u R Σ k ; for i {1,..., n} do ρ i H(u i); // t i = HI.Commit(pk, ρ i ) can be reconstructed from u s i HI.Respond(pk, sk, ρ i, x i ); return (( x, s), u); function Challenge(k) d Σ k ; return d; function Prove(pk, ( x, s), d) for i {1,..., n} do w i F d (i); µ n i=1 w ix i ; λ Combine-s( w, s); return (µ, λ); function Verify(pk, u, d, (µ, λ)) for i {1,..., n} do w i F d (i); ρ i H(u i); t i HI.Commit(pk, ρ i ); return HI.Verify(pk, Combine-t( w, t), µ, λ); 6

7 4 Intrusion tolerance through replication A promising approach to securing critical services lies in distributing the service over a set of geographically and organizationally separated replicas. By using so-called Byzantine-fault tolerant (BFT) coordination algorithms to keep the replicas logically synchronized, the failure or even the malicious corruption of some components can be tolerated. Such systems are also called intrusion-tolerant. The protocols usually assume that replicas fail independently of each other. Cloud computing offers an economically attractive way to build and run independent implementations of a service their interfaces are standardized (virtual machines of a certain operating system, simple key-value storage services, etc.) and it is cheap to obtain a similar service from multiple providers [Vuk10]. The principal BFT approach concentrates on two kinds of services: Storage: The service implements a shared memory, which emulates common data storage device to one or more clients. The model is inspired by accessing main memory in a shared-memory multiprocessor system. Cloud data storage provides related forms of storage to clients. State machines: A state machine consists of variables representing state and commands that update these variables. Commands are deterministic programs that may also produce output. The outputs of such a state machine are determined by the initial state and the sequence of commands previously executed. Any service implemented by the state machine can be made fault-tolerant by replicating it on different processes, and by ensuring that all replicas deliver the commands from different clients in the same order, and hence maintain the same state. The key abstraction to implement this is called total-order broadcast or atomic broadcast; it is non-trivial to implement in asynchronous distributed systems subject to faults (regardless whether the faults are crashes or malicious intrusions). The rest of this section describes simple replicated implementations of (Byzantine-tolerant) distributed storage. More information on both approaches is available in the literature [CGR10]. 4.1 Storage model Motivation. Registers or read/write registers are a simple and useful abstraction for shared data storage. In the so-called shared-memory model, processes access concurrent data objects asynchronously. Wait-free implementations of such objects guarantee that any process can complete any operation in a finite number of steps, regardless of the execution speeds of the other processes. Registers may be used for communication and process synchronization, but because of their limited operations, objects with richer and more powerful operations have also been considered, like (binary) test-and-set operations or (multi-valued) read-modify-write operations [HS08]. In practice, the storage may take the form of shared memory (RAM) in a multiprocessor system, storage devices (disks) connected to clients over a local network, or cloud storage services accessed over the Internet. 7

8 Definitions. Registers were formalized by Lamport [Lam86]. Definition 4 (Register). A register x is characterized by two operations: write(x, v) OK: writes a value v to register x and returns the symbol OK; read(x) v: reads the register x and returns its value v. W.l.o.g. we consider only one register (and we drop the argument x in the interface.) Furthermore, every process executes at any time only one operation. An operation is invoked at some point in time and returns at a later point in time. When a write operation with value v returns OK, we say that it writes v. The sequential specification of a register requires that each read operation returns the value written by the most recent preceding write operation. Definition 5 (Precedence). For two operations o 1 and o 2, we say that o 1 precedes o 2 whenever o 1 returns before o 2 is invoked (they are sequential), and o 1 is concurrent with o 2 when neither operation precedes the other one. Many variations of registers are considered: Domain: Binary and multi-valued; Concurrent access: Single-reader single-writer (abbreviated SRSW), multiple-readers singlewriter (MRSW), and multiple-readers multiple-writers (MRMW); Semantics: Safe, regular, and atomic (see next). Semantics. The most important aspect of a register is its behavior under concurrent access. W.l.o.g. assume there is an initial write operation. Safe: A register is safe when every read not concurrent with a write returns the most recently written value. Reads that are concurrent with at least one write may return any value in the domain. Regular: A register is regular if it is safe and any read concurrent with a write returns either the most recently written value or a concurrently written value. Atomic: A register is atomic whenever the read and write operations are linearizable, which means that there exists an equivalent totally ordered sequential execution of them. In other words, there exists a permutation π of all invocations and responses in the execution such that the sequential specification of every register holds and such that for any two operations o 1 and o 2 where o 1 precedes o 2 in the execution, o 1 also precedes o 2 in π. (For one writer only, a simpler definition is to require that the register is regular and ensures that if an operation r 1 returns a value written by w 1, an operation r 2 returns a value written by w 2, and r 1 precedes r 2, then w 2 does not precede w 1.) 8

9 p write(x) write(y) q read() x (a) p write(x) write(y) q read() x read() y read() x (b) p write(x) write(y) q read() x read() x read() y (c) Figure 1: Three register executions: (a) a non-regular one, (b) a regular but non-atomic one, and (c) an atomic one. 4.2 Distributed storage implementations Here we consider a fault-tolerant distributed implementation of a register by n storage servers P = {P 1,... P n } in an asynchronous network. Some servers may fail by crashing silently. A protocol emulates the shared data object despite the failure of some servers. The data is read and written by clients through sending messages to the servers over an asynchronous network that provides a reliable point-to-point FIFO channel between every client and every server. The servers do not communicate with each other. For tolerating faults, the data of the register is stored collectively by all servers, using replication or erasure coding. We assume that clients do not fail. Wait-free termination here means that a client completes every operation independently from server failures and independently of the speed of other clients. Let Q be a quorum system on P; one usually considers majority quorums, where Q consists of all subsets of P of cardinality greater than n/2. Algorithm 2 tolerates the failure of a set P \ Q of servers for any Q Q. The message complexity of every operation is 2 Q. In order to fully satisfy the specification, the algorithm has to be augmented with unique identifiers attached to every message, such that a client can always attribute a response to the proper request. Theorem 6. Algorithm 2 is a wait-free implementation of a MRSW regular register on P. Proof sketch. The quorum used by the reader has non-empty intersection with the quorum used in the most recent write that precedes the read. If a write exists concurrent with some read, the reader may also return the concurrently written value. Wait-freedom follows because there exists a quorum of correct servers. 9

10 Algorithm 2 Distributed implementation of a MRSW regular register. Implements: MRSW regular register (R); Uses: Reliable point-to-point links; Initialization: The writer is C w ; it stores a timestamp τ, initialized to 0; Every server P i maintains (τ i, v i ), initialized to (0, ); function write(v) // executed by writer C w only τ τ + 1; send message [WRITE, τ, v] to P 1,..., P n ; wait for an [ACK] message from all P i in some quorum Q; return OK; upon receiving message [WRITE, τ, v] from C w do if τ > τ i then (τ i, v i ) (τ, v); send [ACK] to C w ; // server P i function read() // executed by client C j send message [READ] to P 1,..., P n ; wait for [VALUE, τ i, v i ] messages from all P i in some quorum Q Q; let (τ, v) be the received (τ i, v i ) pair with the largest τ i ; return v; upon receiving message [READ] from C j do send [VALUE, τ i, v i ] to C j ; // server P i Algorithm 2 can be modified to emulate an SRSW atomic register (with a single reader only). The reader additionally maintains a timestamp/value pair (τ, v). If the reader receives a VALUE message containing a higher timestamp than τ, it sets (τ, v) to the timestamp/value pair from the message. Finally, the reader outputs v. This emulates an atomic register only for a single reader. When there are multiple clients C 1, C 2,... reading from the register, synchronizing the value/timestamp pair between the readers requires an additional step. The next algorithm is atomic for multiple readers; it synchronizes the reader timestamp by causing clients to write during a read operation (one can show that this is necessary). Theorem 7. Algorithm 3 implements a MRSW atomic register on a quorum system Q. Proof sketch. The only problem is a write operation w concurrent with multiple reads, say, r 1 and r 2. In this case, observe that if r 1 v precedes r 2 or w(v) precedes r 2, then r 2 v because r 1 and w both write to a quorum that intersects with the quorum from which r 2 obtains its value. 10

11 Algorithm 3 Distributed implementation of a MRSW atomic register [ABD95, AW04]. Implements: MRSW atomic register (R); Uses: Reliable point-to-point links; The implementation is the same as Algorithm 2, except for the read operation modified as shown here. function read() // executed by client C j send message [READ] to P 1,..., P n ; wait for [VALUE, τ i, v i ] messages from all P i in some quorum Q Q; let (τ, v) be the received (τ i, v i ) pair with the largest τ i ; send [WRITE, τ, v] to P 1,..., P n ; wait for a message [ACK] from all P i in some quorum Q Q; return v; 4.3 Byzantine faults When the servers may not only crash, but are Byzantine and may behave arbitrarily, the algorithm can be extended by simply having the writer sign the timestamp/value pair with a digital signature scheme. The reader considers only messages that contain a valid signature [MR98]. References [ABC + 07] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, Provable data possession at untrusted stores, Proc. 14th ACM Conference on Computer and Communications Security (CCS), 2007, pp [ABD95] [AKK09] [AW04] [CGR10] [GQ88] H. Attiya, A. Bar-Noy, and D. Dolev, Sharing memory robustly in message-passing systems, Journal of the ACM 42 (1995), no. 1, G. Ateniese, S. Kamara, and J. Katz, Proofs of storage from homomorphic identification protocols, Advances in Cryptology: ASIACRYPT 2009 (M. Matsui, ed.), vol. 5912, Springer, 2009, pp H. Attiya and J. Welch, Distributed computing: Fundamentals, simulations and advanced topics, second ed., Wiley, C. Cachin, R. Guerraoui, and L. Rodrigues, Introduction to reliable and secure distributed programming (Second Edition Draft), Springer, L. C. Guillou and J.-J. Quisquater, A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory, Advances in Cryptology: EUROCRYPT 88 (C. G. Günther, ed.), Lecture Notes in Computer Science, vol. 330, Springer, 1988, pp

12 [HS08] [JK07] M. Herlihy and N. Shavit, The art of multiprocessor programming, Morgan Kaufmann, A. Juels and B. S. Kaliski, PORs: Proofs of retrievability for large files, Proc. 14th ACM Conference on Computer and Communications Security (CCS), 2007, pp [Lam86] L. Lamport, On interprocess communication, Distributed Computing 1 (1986), no. 2, 77 85, [MR98] D. Malkhi and M. K. Reiter, Byzantine quorum systems, Distributed Computing 11 (1998), no. 4, [Sho99] [SW08] V. Shoup, On the security of a practical identification scheme, Journal of Cryptology 12 (1999), no. 4, H. Shacham and B. Waters, Compact proofs of retrievability, Advances in Cryptology: ASIACRYPT 2008 (J. Pieprzyk, ed.), vol. 5350, Springer, 2008, pp [Vuk10] M. Vukolić, The Byzantine empire in the intercloud, SIGACT News 41 (2010), no. 3,

On Limitations of Using Cloud Storage for Data Replication

On Limitations of Using Cloud Storage for Data Replication On Limitations of Using Cloud Storage for Data Replication Christian Cachin IBM Research - Zurich Säumerstr. 4 CH-8803 Rüschlikon, Switzerland cca@zurich.ibm.com Birgit Junker 1 Open Systems AG Räffelstrasse

More information

Remote Data Integrity Checking for Public Clouds

Remote Data Integrity Checking for Public Clouds IBM Student Workshop for Frontiers of Cloud Computing 01 Remote Data Integrity Checking for Public Clouds Bo (Irvine) Chen Department of Computer Science New Jersey Institute of Technology joint work with

More information

Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System

Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System 1 K.Valli Madhavi A.P vallimb@yahoo.com Mobile: 9866034900 2 R.Tamilkodi A.P tamil_kodiin@yahoo.co.in Mobile:

More information

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA Mr.Mahesh S.Giri Department of Computer Science & Engineering Technocrats Institute of Technology Bhopal, India

More information

Protocols for Secure Cloud Computing

Protocols for Secure Cloud Computing IBM Research Zurich Christian Cachin 28 September 2010 Protocols for Secure Cloud Computing 2009 IBM Corporation Where is my data? 1985 2010 Who runs my computation? 1985 2010 IBM Research - Zurich Overview

More information

Energy Efficiency in Secure and Dynamic Cloud Storage

Energy Efficiency in Secure and Dynamic Cloud Storage Energy Efficiency in Secure and Dynamic Cloud Storage Adilet Kachkeev Ertem Esiner Alptekin Küpçü Öznur Özkasap Koç University Department of Computer Science and Engineering, İstanbul, Turkey {akachkeev,eesiner,akupcu,oozkasap}@ku.edu.tr

More information

February. ISSN: 2321-8134

February. ISSN: 2321-8134 IJFEAT INTERNATIONAL JOURNAL FOR ENGINEERING APPLICATIONS AND TECHNOLOGY TITLE: DATA PLACE & MANAGE SECURITY IN CLOUD COMPUTING FOR EFFECTIVE AND FLEXIBLE DISTRIBUTED SYSTEM 1 Mr. Pritam S. Bhoyar, 2 Mr.

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Manoj Kokane 1, Premkumar Jain 2, Poonam Sarangdhar 3 1, 2, 3 Government College of Engineering and Research, Awasari, Pune, India Abstract: Cloud computing is

More information

Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication

Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication Sanjay Kumar Baghel Mtech Scholar, CSE, CSIT DURG Sanju5878@gmail.com Bhupesh Kumar Dewangan Assistant Professor,CSE,

More information

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing.

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing. Volume 3, Issue 5, May 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Privacy - Preserving

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

Reliable Distributed Storage

Reliable Distributed Storage 1 Reliable Distributed Storage Gregory Chockler, Rachid Guerraoui, Idit Keidar, Marko Vukolić Abstract Storage is nowadays commonly provided as a service, accessed by clients over a network. A distributed

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability Outsourcing and Discovering Storage Inconsistencies in Cloud Through TPA Sumathi Karanam 1, GL Varaprasad 2 Student, Department of CSE, QIS College of Engineering and Technology, Ongole, AndhraPradesh,India

More information

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT IJRRECS/November 2014/Volume-2/Issue-11/3699-3703 ISSN 2321-5461 INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD

More information

Proof of Freshness: How to efficiently use an online single secure clock to secure shared untrusted memory.

Proof of Freshness: How to efficiently use an online single secure clock to secure shared untrusted memory. Proof of Freshness: How to efficiently use an online single secure clock to secure shared untrusted memory. Marten van Dijk, Luis F. G. Sarmenta, Charles W. O Donnell, and Srinivas Devadas MIT Computer

More information

Erasure correcting to enhance data security in cloud data storage

Erasure correcting to enhance data security in cloud data storage Erasure correcting to enhance data security in cloud data storage K.Shrividhya Department of computer science- Vels University shrividhya224@gmail.com A.Sajeevram Department of computer science Vels University

More information

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): 2349-2287, ISSN (Print): 2349-2279 2015

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): 2349-2287, ISSN (Print): 2349-2279 2015 SECURED AUDITING SYSTEM FOR CLOUD DATA STORAGE WITH ERROR CORRECTION GUARANTEES 1 S.Sathya, 2 S.Sivakumar 1 Research Scholar, Department of Computer Science & Applications, PGP College of Arts & Science,

More information

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract Session Key Distribution Using Smart Cards Victor Shoup Avi Rubin Bellcore, 445 South St., Morristown, NJ 07960 fshoup,rubing@bellcore.com Abstract In this paper, we investigate a method by which smart

More information

Towards a compliance audit of SLAs for data replication in Cloud storage

Towards a compliance audit of SLAs for data replication in Cloud storage Towards a compliance audit of SLAs for data replication in Cloud storage J. Leneutre B. Djebaili, C. Kiennert, J. Leneutre, L. Chen, Data Integrity and Availability Verification Game in Untrusted Cloud

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM Dhanashri Bamane Vinayak Pottigar Subhash Pingale Department of Computer Science and Engineering SKN

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

Bounded Cost Algorithms for Multivalued Consensus Using Binary Consensus Instances

Bounded Cost Algorithms for Multivalued Consensus Using Binary Consensus Instances Bounded Cost Algorithms for Multivalued Consensus Using Binary Consensus Instances Jialin Zhang Tsinghua University zhanggl02@mails.tsinghua.edu.cn Wei Chen Microsoft Research Asia weic@microsoft.com Abstract

More information

An Integrated Approach of Data storage and Security in Cloud Computing

An Integrated Approach of Data storage and Security in Cloud Computing An Integrated Approach of Data storage and Security in Cloud Computing K.SHIRISHA REDDY 1, Dr.M.BALARAJU 2 1 Associate Professor, CSE, VIGNAN BHARATHI INSTITUTE OF TECHNOLOGY, Hyderabad, Andhra Pradesh,

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

Data storage security in Cloud

Data storage security in Cloud IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 6, Ver. III (Nov Dec. 2014), PP 50-56 Data storage security in Cloud Mrs. Niyamat Ujloomwale, Mrs.

More information

PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE

PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE R.REVATHI # PG Scholar #, Bharathiyar Institute Of Engineering for Women, Deviyakurichi, Salem(DT) India

More information

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Eli Biham Dan Boneh Omer Reingold Abstract The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2

More information

Selective dependable storage services for providing security in cloud computing

Selective dependable storage services for providing security in cloud computing Selective dependable storage services for providing security in cloud computing Gade Lakshmi Thirupatamma*1, M.Jayaram*2, R.Pitchaiah*3 M.Tech Scholar, Dept of CSE, UCET, Medikondur, Dist: Guntur, AP,

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

Secure Framework for Data Storage from Single to Multi clouds in Cloud Networking

Secure Framework for Data Storage from Single to Multi clouds in Cloud Networking Secure Framework for Data Storage from Single to Multi clouds in Cloud Networking B.Sujana 1, P.Tejaswini 2, G.Srinivasulu 3, Sk.Karimulla 4 1,2,3,4 QUBA COLLEGE OF ENGINEERING & TECH, NELLORE Abstract:

More information

Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing

Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing Gunnala Ajay Kumar M.Tech Student Department of CSE Global Group Of Institutions Batasingaram, Ranga Reddy (Dist),

More information

Securing Cloud Data Storage

Securing Cloud Data Storage IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661 Volume 1, Issue 6 (July-Aug. 2012), PP 43-49 Securing Cloud Data Storage S. P. Jaikar 1, M. V. Nimbalkar 2 1,2 (Department of Information

More information

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING T.Vidhya Sree M.Phil Research Scholar,CS, MGR College, Hosur (India) ABSTRACT Cloud Computing is the long dreamed vision

More information

Currency and Correctness of Content in Object Storage Networks

Currency and Correctness of Content in Object Storage Networks Currency and Correctness of Content in Object Storage Networks Organization: The Johns Hopkins University 3400 N. Charles St. Baltimore, MD USA 21218 Technical Contacts: Randal Burns 224 New Engineering

More information

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD 1 Ms.Nita R. Mhaske, 2 Prof. S.M.Rokade 1 student, Master of Engineering, Dept. of Computer Engineering Sir Visvesvaraya

More information

Robust Data Sharing with Key-Value Stores

Robust Data Sharing with Key-Value Stores Robust Data Sharing with Key-Value Stores Cristina Băsescu, Christian Cachin, Ittay Eyal, Robert Haas, Alessandro Sorniotti, Marko Vukolić, and Ido Zachevsky Vrije Universiteit Amsterdam, Amsterdam, The

More information

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC by Brittanney Jaclyn Amento A Thesis Submitted to the Faculty of The Charles E. Schmidt College of Science in Partial

More information

Data Dynamics for Storage Security and Public Auditability in Cloud Computing

Data Dynamics for Storage Security and Public Auditability in Cloud Computing Journal of Computer Applications ISSN: 0974 1925, Volume-5, Issue EICA2012-1, February 10, 2012 Data Dynamics for Storage Security and Public Auditability in Cloud Computing Kayalvizhi S M.E - Software

More information

A Secure and Dependable Cloud Storage Service in Cloud Computing

A Secure and Dependable Cloud Storage Service in Cloud Computing A Secure and Dependable Cloud Storage Service in Cloud Computing Yalla Ram Charan MTech Student Department of CSE Sri Venkateswra College of Engineering & Technology Abstract: Cloud storage is a model

More information

Protocols for Secure Cloud Computing

Protocols for Secure Cloud Computing IBM Research Zurich Christian Cachin April 2011 Protocols for Secure Cloud Computing 2009 IBM Corporation Where is my data? 1986 2011 Who runs my computation? 1986 2011 Overview 1.Cloud computing and its

More information

Cloud Data Storage Security and Public Auditing

Cloud Data Storage Security and Public Auditing A Meticulous Description of Applying Watermarking Technique for Secure Cloud Storage 1 M. Guresh, 2 R. Suresh 1 M.Tech 2 nd Year, Department of CSE, CREC Tirupati, AP, India 2 Professor & HOD, Department

More information

MACs Message authentication and integrity. Table of contents

MACs Message authentication and integrity. Table of contents MACs Message authentication and integrity Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction MACs Constructing Secure MACs Secure communication and

More information

Secure Computation Without Authentication

Secure Computation Without Authentication Secure Computation Without Authentication Boaz Barak 1, Ran Canetti 2, Yehuda Lindell 3, Rafael Pass 4, and Tal Rabin 2 1 IAS. E:mail: boaz@ias.edu 2 IBM Research. E-mail: {canetti,talr}@watson.ibm.com

More information

Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases

Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases MUTHURAJKUMAR SANNASY*, VIJAYALAKSHMI MUTHUSWAMY, KANNAN ARPUTHARAJ Department of Information Science and Technology College

More information

Verifying Correctness of Trusted data in Clouds

Verifying Correctness of Trusted data in Clouds Volume-3, Issue-6, December-2013, ISSN No.: 2250-0758 International Journal of Engineering and Management Research Available at: www.ijemr.net Page Number: 21-25 Verifying Correctness of Trusted data in

More information

Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems

Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems Zhen Mo, Yian Zhou, Shigang Chen Department of Computer & Information Science & Engineering University of Florida, Gainesville,

More information

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD S.REVATHI B.HASEENA M.NOORUL IZZATH PG Student PG Student PG Student II- ME CSE II- ME CSE II- ME CSE Al-Ameen Engineering

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6.

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6. 1 Digital Signatures A digital signature is a fundamental cryptographic primitive, technologically equivalent to a handwritten signature. In many applications, digital signatures are used as building blocks

More information

Forward-Secure Threshold Signature Schemes

Forward-Secure Threshold Signature Schemes The extended abstract of this work appears in D. Naccache, editor, Topics in Cryptology CT-RSA 2001, Volume 2020 of Lectures Notes in Computer Science, San Francisco, CA, USA, Apr. 8 12, 2001. Springer-Verlag,

More information

MTAT.07.003 Cryptology II. Digital Signatures. Sven Laur University of Tartu

MTAT.07.003 Cryptology II. Digital Signatures. Sven Laur University of Tartu MTAT.07.003 Cryptology II Digital Signatures Sven Laur University of Tartu Formal Syntax Digital signature scheme pk (sk, pk) Gen (m, s) (m,s) m M 0 s Sign sk (m) Ver pk (m, s)? = 1 To establish electronic

More information

Analysis of Secure Cloud Data Sharing Within a Group

Analysis of Secure Cloud Data Sharing Within a Group Analysis of Secure Cloud Data Sharing Within a Group Ms. uri Pande* Department of CSE, GHRAET Nagpur (M.S), India, Prof. Vikrant Chole Dept of Computer Science & Engg Nagpur (M.S.), India Abstract In this

More information

Cloud Data Storage Services Considering Public Audit for Security

Cloud Data Storage Services Considering Public Audit for Security Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 1 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Cloud Storage Security

Cloud Storage Security IBM Research Zurich Christian Cachin Nov. 2012 Cloud Storage Security 2009 IBM Corporation Overview Cloud computing security Storage security concepts Data encryption Key management Key-management standard

More information

I. Introduction. A. Related Work

I. Introduction. A. Related Work PUBLIC VERIFIABILITY AND DATA DYNAMICS IN CLOUD SERVER P.Saranya, Roever Engineering College; S.Vishnupriya, Roever Engineering College; E.Elangovan, PRIST University Abstract- Cloud computing stores the

More information

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING Saranya.V 1, Suganthi.J 2, R.G. Suresh Kumar 3 1,2 Master of Technology, Department of Computer Science and Engineering, Rajiv Gandhi College of Engineering

More information

OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING

OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING K. Arumugam 1, P. Sumathi 2 1 Research Scholar/Department Of Computer Science, Government Arts College, Coimbatore (India) 2 Assistant Professor/Department

More information

Efficient Network Marketing Systems - A Case Study in Polyned State System replication

Efficient Network Marketing Systems - A Case Study in Polyned State System replication IEEE TRANSACTIONS ON COMPUTERS, VOL. X, NO. Y, MONTH YEAR 1 An Efficient Byzantine-Resilient Tuple Space Alysson Neves Bessani, Miguel Correia Member, IEEE, Joni da Silva Fraga Member, IEEE and Lau Cheuk

More information

SECURED DATA STORAGE IN CLOUD

SECURED DATA STORAGE IN CLOUD International Journal of Information Technology & Management Information System (IJITMIS) Volume 6, Issue 2, July-December-2015, pp. 44-48, Article ID: IJITMIS_06_02_007 Available online at http://http://www.iaeme.com/issue.asp?jtype=ijitmis&vtype=6&itype=2

More information

Public Auditing For Shared Data with Symposium on Security in the Cloud

Public Auditing For Shared Data with Symposium on Security in the Cloud DOI 10.4010/2015.463 ISSN2321 3361 2015 IJESC Research Article October 2015 Issue Public Auditing For Shared Data with Symposium on Security in the Cloud M. SUBHA, M.Sc, M.Phil, M.CA (Phd) 1, R.NIRMALA

More information

Entangled Encodings and Data Entanglement

Entangled Encodings and Data Entanglement An extended abstract of this paper is published in the proceedings of the 3rd International Workshop on Security in Cloud Computing SCC@AsiaCCS 2015. This is the full version. Entangled Encodings and Data

More information

Comments on "public integrity auditing for dynamic data sharing with multi-user modification"

Comments on public integrity auditing for dynamic data sharing with multi-user modification University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers Faculty of Engineering and Information Sciences 2016 Comments on "public integrity auditing for dynamic

More information

Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing

Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing Dr. T.Nalini 1, Dr.K.Manivannan 2,Vaishnavi Moorthy 3 1 Professor, Department

More information

Lecture 9 - Message Authentication Codes

Lecture 9 - Message Authentication Codes Lecture 9 - Message Authentication Codes Boaz Barak March 1, 2010 Reading: Boneh-Shoup chapter 6, Sections 9.1 9.3. Data integrity Until now we ve only been interested in protecting secrecy of data. However,

More information

How To Ensure Correctness Of Data In The Cloud

How To Ensure Correctness Of Data In The Cloud A MECHANICS FOR ASSURING DATA STORAGE SECURITY IN CLOUD COMPUTING 1, 2 Pratibha Gangwar, 3 Mamta Gadoria 1 M. Tech. Scholar, Jayoti Vidyapeeth Women s University, Jaipur, priya25mehta@gmail.com 2 M. Tech.

More information

A Survey on Secure Storage Services in Cloud Computing

A Survey on Secure Storage Services in Cloud Computing Global Journal of Computer Science and Technology Cloud & Distributed Volume 12 Issue 12 Version 1.0 Year 2012 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

How To Check If A Data File Is Safe In A Cloud Archive

How To Check If A Data File Is Safe In A Cloud Archive Evaluate the Performance of Data Integrity Proofs in Cloud Storage 1 D. Hari Krishna, 2 R. Pushpa Latha, 3 J. Srinivasa Rao 1,2,3 Dept. of CSE, NOVA College of Engineering & Tech., Vijayawada, AP, India

More information

Keywords: - Ring Signature, Homomorphic Authenticable Ring Signature (HARS), Privacy Preserving, Public Auditing, Cloud Computing.

Keywords: - Ring Signature, Homomorphic Authenticable Ring Signature (HARS), Privacy Preserving, Public Auditing, Cloud Computing. Survey on Privacy Preserving Public Auditing Techniques for Shared Data in the Cloud Kedar Jayesh Rasal 1, Dr. S.V.Gumaste 2, Sandip A. Kahate 3 Computer Engineering, Pune University, SPCOE, Otur, Pune,

More information

Avoid a single point of failure by replicating the server Increase scalability by sharing the load among replicas

Avoid a single point of failure by replicating the server Increase scalability by sharing the load among replicas 3. Replication Replication Goal: Avoid a single point of failure by replicating the server Increase scalability by sharing the load among replicas Problems: Partial failures of replicas and messages No

More information

Surveying Cloud Storage Correctness using TPA with BLS

Surveying Cloud Storage Correctness using TPA with BLS Surveying Cloud Storage Correctness using TPA with BLS Priyanka Dehariya 1, Prof. Shweta Shrivastava 2, Dr. Vineet Richaraya 3 1 M.Tech Scholar (CSE), LNCT, Bhopal 2 Asst.Professors, (CSE Department),

More information

Official Arbitration with Secure Cloud Storage Application

Official Arbitration with Secure Cloud Storage Application Official Arbitration with Secure Cloud Storage Application Alptekin Küpçü Koç University, İstanbul, Turkey akupcu@ku.edu.tr February 11, 2013 Abstract Static and dynamic proof of storage schemes have been

More information

How To Ensure Data Integrity In Clouds

How To Ensure Data Integrity In Clouds Proficient Audit Services Outsourced for Data Availability in Clouds N Praveen Kumar Reddy #1, Dr Subhash Chandra *2 N Praveen Kumar Reddy, pursuing M.Tech from Holy Mary Institute of Technology and Science,,

More information

1 Construction of CCA-secure encryption

1 Construction of CCA-secure encryption CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong 10 October 2012 1 Construction of -secure encryption We now show how the MAC can be applied to obtain a -secure encryption scheme.

More information

M. Nathiya 2 B.Tech. (IT), M.E. (CSE), Assistant Professor, Shivani Engineering College, Trichy, Tamilnadu, India.

M. Nathiya 2 B.Tech. (IT), M.E. (CSE), Assistant Professor, Shivani Engineering College, Trichy, Tamilnadu, India. ISSN: 2321-7782 (Online) Volume 2, Issue 5, May 2014 International Journal of Advance Research in Computer Science and Management Studies Research Paper Available online at: www.ijarcsms.com Robust Data

More information

Secure Distribution of File on Cloud

Secure Distribution of File on Cloud Secure Distribution of File on Cloud Niyamat I. Ujloomwale, Ranjana Badre Dept. of Computer, MIT Academy of Engineering, Alandi, Savitri Phule Pune University, Pune, India Dept. of Computer, MIT Academy

More information

A Novel Re-Authentication Scheme on Cloud Based Storage Services T.G.V.V.Srinivas 1, P.Suresh Babu 2 1 Final M.Tech Student, 2 Associate professor

A Novel Re-Authentication Scheme on Cloud Based Storage Services T.G.V.V.Srinivas 1, P.Suresh Babu 2 1 Final M.Tech Student, 2 Associate professor A Novel Re-Authentication Scheme on Cloud Based Storage Services T.G.V.V.Srinivas 1, P.Suresh Babu 2 1 Final M.Tech Student, 2 Associate professor 1,2 Dept of CSE, Kaushik College of engineering, JNTUK

More information

Enable Public Audit ability for Secure Cloud Storage

Enable Public Audit ability for Secure Cloud Storage Enable Public Audit ability for Secure Cloud Storage Leela Poornima 1, D.Hari Krishna 2 1 Student, Nova College of Engineering and Technology, Ibrahimpatnam,Krishna Dist., Andhra Pradesh, India 2 Assistant

More information

HAIL: A High-Availability and Integrity Layer for Cloud Storage

HAIL: A High-Availability and Integrity Layer for Cloud Storage HAIL: A High-Availability and Integrity Layer for Cloud Storage Kevin D. Bowers RSA Laboratories kbowers@rsa.com Ari Juels RSA Laboratories ajuels@rsa.com Alina Oprea RSA Laboratories aoprea@rsa.com Abstract

More information

Security of Blind Digital Signatures

Security of Blind Digital Signatures Security of Blind Digital Signatures (Revised Extended Abstract) Ari Juels 1 Michael Luby 2 Rafail Ostrovsky 3 1 RSA Laboratories. Email: ari@rsa.com. 2 Digital Fountain 3 UCLA, Email: rafail@cs.ucla.edu.

More information

Brewer s Conjecture and the Feasibility of Consistent, Available, Partition-Tolerant Web Services

Brewer s Conjecture and the Feasibility of Consistent, Available, Partition-Tolerant Web Services Brewer s Conjecture and the Feasibility of Consistent, Available, Partition-Tolerant Web Services Seth Gilbert Nancy Lynch Abstract When designing distributed web services, there are three properties that

More information

Verifiable Agreement: Limits of Non-Repudiation in Mobile Peer-to-Peer Ad Hoc Networks

Verifiable Agreement: Limits of Non-Repudiation in Mobile Peer-to-Peer Ad Hoc Networks Verifiable Agreement: Limits of Non-Repudiation in Mobile Peer-to-Peer Ad Hoc Networks (Extended Abstract) Zinaida Benenson 1, Felix C. Freiling 2, Birgit Pfitzmann 3, Christian Rohner 1, and Michael Waidner

More information

Index Terms : cloud computing, Distributed Storage, error detection, data recovery, SHA, dynamic block operations

Index Terms : cloud computing, Distributed Storage, error detection, data recovery, SHA, dynamic block operations Revisiting Secure Cloud Storage by Replacing Token Generation With SHA Ms. Bhagyashree Alhat (1), Prof. Amar Buchade(2) Pune Institute of Computer Technology, University of Pune,PG Student(1), Assistant

More information

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING Er. Kavin M 1, Mr.J.Jayavel 2 1 PG Scholar, 2 Teaching Assistant, Department of Information Technology, Anna University Regional

More information

EFFICIENT DISCOVERY OF INTEGRITY AUTOMATION IN HYBRID CLOUD COMPUTING

EFFICIENT DISCOVERY OF INTEGRITY AUTOMATION IN HYBRID CLOUD COMPUTING INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE EFFICIENT DISCOVERY OF INTEGRITY AUTOMATION IN HYBRID CLOUD COMPUTING K.Saipriya 1, A.Ravi Kumar 2 1 M.Tech Student, Dept of

More information

Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing

Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing Qian Wang 1, Cong Wang 1, Jin Li 1, Kui Ren 1, and Wenjing Lou 2 1 Illinois Institute of Technology, Chicago IL 60616,

More information

1 Signatures vs. MACs

1 Signatures vs. MACs CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Nov. 22, 2006 Lecture Notes 17: Digital Signatures Recommended Reading. Katz-Lindell 10 1 Signatures vs. MACs Digital signatures

More information

Lecture 5 - CPA security, Pseudorandom functions

Lecture 5 - CPA security, Pseudorandom functions Lecture 5 - CPA security, Pseudorandom functions Boaz Barak October 2, 2007 Reading Pages 82 93 and 221 225 of KL (sections 3.5, 3.6.1, 3.6.2 and 6.5). See also Goldreich (Vol I) for proof of PRF construction.

More information

Identifying Data Integrity in the Cloud Storage

Identifying Data Integrity in the Cloud Storage www.ijcsi.org 403 Identifying Data Integrity in the Cloud Storage Saranya Eswaran 1 and Dr.Sunitha Abburu 2 1 Adhiyamaan College of Engineering, Department of Computer Application, Hosur. 2 Professor and

More information

Remote Data Checking Using Provable Data Possession

Remote Data Checking Using Provable Data Possession Remote Data Checking Using Provable Data Possession GIUSEPPE ATENIESE and RANDAL BURNS, The Johns Hopkins University REZA CURTMOLA, New Jersey Institute of Technology JOSEPH HERRING and OSAMA KHAN, The

More information

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads CS 7880 Graduate Cryptography October 15, 2015 Lecture 10: CPA Encryption, MACs, Hash Functions Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Chosen plaintext attack model of security MACs

More information

A Survey on Data Integrity of Cloud Storage in Cloud Computing

A Survey on Data Integrity of Cloud Storage in Cloud Computing A Survey on Data Integrity of Cloud Storage in Cloud Computing A B S T R A C T Mr.Vitthal Raut, Prof. Suhasini Itkar Department Computer Engineering, PES Modern College of Engineering, Pune, India. raut.vitthal@gmail.com,

More information

Replicated Data Integrity Verification in Cloud

Replicated Data Integrity Verification in Cloud Replicated Data Integrity Verification in Cloud Raghul Mukundan Department of Computer Science Missouri University of Science and Technology rmgq8@mst.edu Sanjay Madria Department of Computer Science Missouri

More information

Storage Systems Autumn 2009

Storage Systems Autumn 2009 Storage Systems Autumn 2009 Chapter 5: Securely Auditing André Brinkmann Sources Different Publications Slides from Randal Burns, Johns Hopkins University, USA Awkward for large data What s wrong with

More information

To Assure Factual Information Storage Security in Cloud Computing

To Assure Factual Information Storage Security in Cloud Computing To Assure Factual Information Storage Security in Cloud Computing Archana M, Shirisha K, Bhavani V Abstract Abstract-Cloud computing has evolved from virtualization, utility computing and client-server

More information

Server Re-Tag Provable Data Possession in Public Cloud

Server Re-Tag Provable Data Possession in Public Cloud , pp.301-310 http://dx.doi.org/10.14257/ijhit.2013.6.6.27 Server Re-Tag Provable Data Possession in Public Cloud Yongjun Ren 1,2, Jiang Xu 1, Jin Wang 1 and Jeong-Uk Kim 3 1 School of Computer and Software,

More information

Secrecy Maintaining Public Inspecting For Secure Cloud Storage

Secrecy Maintaining Public Inspecting For Secure Cloud Storage Secrecy Maintaining Public Inspecting For Secure Cloud Storage K.Sangamithra 1, S.Tamilselvan 2 M.E, M.P.Nachimuthu.M.Jaganathan Engineering College, Tamilnadu, India 1 Asst. Professor, M.P.Nachimuthu.M.Jaganathan

More information

Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage

Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage Int. J. Inf. Secur. DOI 10.1007/s10207-014-0263-8 REGULAR CONTRIBUTION Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage Yong Yu Man Ho Au Yi Mu Shaohua Tang Jian Ren

More information