Certificateless Public Auditing for Data Integrity in the Cloud

Size: px
Start display at page:

Download "Certificateless Public Auditing for Data Integrity in the Cloud"

Transcription

1 Certificateess Pubic Auditing for Data Integrity in the Coud Boyang Wang,, Baochun Li, Hui Li and Fenghua Li, State Key Laboratory of Integrated Service Networks, Xidian University,Xi an,shaanxi,china Department of Eectrica and Computer Engineering, University of Toronto, Toronto, Ontario, Canada State Key Laboratory of Information Security, Chinese Academy of Sciences, Beijing, China Abstract Due to the existence of security threats in the coud, many mechanisms have been proposed to aow a user to audit data integrity with the pubic key of the data owner before utiizing coud data. The correctness of choosing the right pubic key in previous mechanisms depends on the security of Pubic Key Infrastructure (PKI). Athough traditiona PKI has been widey used in the construction of pubic key cryptography, it sti faces many security risks, especiay in the aspect of managing certificates. In this paper, we design a certificateess pubic auditing mechanism to eiminate the security risks introduced by PKI in previous soutions. Specificay, with our mechanism, a pubic verifier does not need to manage certificates to choose the right pubic key for the auditing. Instead, the auditing can be operated with the assistance of the data owner s identity, such as her name or emai address, which can ensure the right pubic key is used. Meanwhie, this pubic verifier is sti abe to audit data integrity without retrieving the entire data from the coud as previous soutions. To the best of our knowedge, it is the first certificateess pubic auditing mechanism for verifying data integrity in the coud. Our theoretica anayses prove that our mechanism is correct and secure, and our experimenta resuts show that our mechanism is abe to audit the integrity of data in the coud efficienty. I. INTRODUCTION Nowadays, as the coud offers data storage services with much ower prices than the cost of maintaining data on persona devices, peope tend to outsource the hosting of their data to the coud. By enjoying such storage services in the coud, data owners are abe to freey access their outsourced data on different devices and ocations, and easiy share their data with others. Athough coud providers have designed a series of security protections for these data storage services, casting the image of a more reiabe and secure pace to store data than persona devices, the integrity of data stored in the coud may sti be in doubt due to the existence of hardware/software faiures and human errors [1], [2]. For exampe, Dropbox, a we-known coud-based data storage service with over 100 miion users, accidentay aowed anybody to access Dropbox accounts without passwords for severa hours after an unsuccessfu code update in June 2011 [3]. To efficienty audit data integrity in an untrusted coud, many mechanisms have been proposed [2], [4] [16]. One of the most attractive features of these works is aowing not ony the data owner hersef but aso a pubic verifier, such as a data user who woud ike to utiize coud data, to verify the integrity of coud data without retrieving the entire data from the coud, referred to as pubic auditing. Anothercommonfeatureofthese previous works is that choosing the correct pubic key of the data owner during the verification on coud data integrity is based on the security of Pubic Key Infrastructure (PKI). In traditiona PKI, the assurance of the binding between an owner s identity and her pubic/private key is deivered by the Certificate Authority (CA) and certificates issued by the CA. Athough PKI has been widey used in the construction of pubic key cryptography, it sti faces many security risks [17] [19]. One of the most fundamenta issues is the management of certificates, incuding distribution, storage, revocation and verification. For exampe, a certificate can ony be trusted by users if the root certificate of this certificate is trustworthy; however, since the root certificate is sef-signed by a CA itsef, to determine the trustworthiness of this root certificate in the first pace is not an easy task, even for a security expert [17]. It is an even harder and sometimes confusing process for the genera pubic, who have no specia knowedge of cryptography and security. A they can do is perhaps to cick the button shows Accept, and insta a so-caed trustworthy certificate anyway. Considering these security risks, the certificate of a data owner that a pubic verifier (i.e., a data user) obtains may not be trustworthy, and the pubic key used for verifying coud data integrity may not even beong to the expected data owner. In this case, even the verification resut is positive, the coud data that a pubic verifier intend to utiize may not be actuay signed by the data owner hersef. Note that some symmetric keybased soutions [20], [21] can certainy be everaged to verify the correctness of data stored in an untrusted coud without invoving certificates. However, they are not pubic verifiabe. Therefore, how to avoid managing certificates at pubic verifiers whie sti designing a pubic key-based mechanism to securey and efficienty audit data integrity in the coud is a necessary task. To avoid managing certificates in a pubic auditing mechanism, utiizing Identity-Based Signatures (IBS) [22], [23]seems to be an option in the first pace. Unfortunatey, IBS has an inherent drawback the key escrow probem [19]. By everaging the existing technique of certificateess signatures (CLS) [19], apubicverifiershoudbeabetoauditdataintegritywithout managing certificates or suffering the key escrow probem. In particuar, a pubic verifier shoud be abe to everage the owner s identity, such as her name or emai address, to ensure the right pubic key of this owner is used during the auditing of coud data integrity. However, the main chaenge of buiding a certificateess pubic auditing mechanism in the coud is that, traditiona certificateess signature schemes [19], [24] [26] cannot satisfy one of the most significant features that apubicauditingmechanismshoudbecapabeof verifying the integrity without downoading the entire data, which is

2 referred to as bockess verifiabiity. In this paper, we first design a homomorphic authenticabe certificateess signature scheme with bockess verifiabiity, which traditiona certificateess signature schemes do not support. We then buid the entire certificateess pubic auditing mechanism for verifying data integrity in an untrusted coud based on our proposed certificateess signature scheme. As a resut, our pubic auditing mechanism does not require a pubic verifier to manage certificates, which successfuy eiminates the security risks introduced by PKI in previous works. Meanwhie, this pubic verifier is sti abe to efficienty audit the correctness of data in the coud without retrieving the entire data. To the best of our knowedge, our mechanism represents the first soution of certificateess pubic auditing on data integrity in the coud. The remainder of this paper is organized as foows. In Sec. II, we present the system and threat mode. In Sec. III, we briefy introduce cryptographic primitives used in our mechanism. The detaied design and security anaysis of our mechanism are presented in Sec. IV and Sec. V. Sec. VI evauates the performance of our mechanism. Finay, we discuss reated work in Sec. VII, and concude this paper in Sec. VIII. II. PROBLEM STATEMENT As presented in Fig. 1, the system mode in this paper incudes four entities: the coud, the data owner, data users and the Key Generation Center (KGC). The coud provides data services to the data owner and data users. The data owner outsources her data to the coud and save her storage on oca devices. In genera, in order to be modified efficienty, the outsourced data is further divided into a number of bocks. Adatauserisabetoutiizecouddataoutsourcedbythedata owner via the services in the coud. For instance, a data user can perform search or computation on coud data for particuar purposes. The KGC is a trusted party required in the framework of certificateess schemes [19], [24] [26]. It is abe to generate apartiaprivatekeyofanentity(e.g.,thedataowner)based on the corresponding identity (e.g., name or emai address). The remaining part of the entire private key is generated by the entity itsef. The data stored in the coud may be pouted from two possibe causes. First, an externa adversary may try to poute data, and prevent the owner and users from using the data correcty. Second, coud service providers may accidentay corrupt data integrity due to hardware/software faiures or human errors, and ie about data corruption to save the reputation of their services. As a resut, the data owner and data users do not fuy trust the coud with the integrity of data. To protect data integrity, each bock is attached with a signature, which is computed by the owner s entire private key. Adatauserneedstocheckcouddataintegritybeforeany utiization (e.g., search, computation, data mining). Specificay, adatauserfirstsendsanauditingchaengetothecoud.then, the coud generates a proof of possession of the owner s data as an auditing response to this data user. Finay, this data user verifies data integrity based on the auditing response with the pubic key of the data owner and the owner s identity. Essentiay, the process of pubic auditing is a chaenge-andresponse protoco between a data user and the coud. Note that the data owner hersef can aso be a verifier to check the integrity of data, which she on onger physicay possesses, by foowing the same protoco. KGC Data User Data Owner Partia Private Key 1. Auditing Chaenge 2. Auditing Response Data Fow m 1 m 2 σ 1 σ 2 Data M Signatures Coud Fig. 1. The coud, the data owner, data users and the KGC. The design of our pubic auditing mechanism shoud achieve three objectives: (1) Correctness: Apubicverifier(i.e.,adata user) is abe to verify the integrity of data in the coud correcty. (2) Pubic Auditing: A pubic verifier is abe to audit the correctness of data without retrieving the entire data from the coud. (3) Certificateess: The correctness of pubic auditing does not require a pubic verifier to manager certificates. A. Biinear Maps III. PRELIMINARIES Let G 1 and G 2 be two mutipicative cycic groups of prime order p, P be a generator of G 1.Biinearmape is a map G 1 G 1 G 2 with the foowing properties: (1) Computabiity: there exists an efficient agorithm for computing map e. (2) Biinearity: e(u a,v b )=e(u, V ) ab,forau, V G 1,and a, b Z p.(3)non-degeneracy: e(p, P) 1. B. Compexity Assumptions Definition 1: Computationa Diffie-Heman (CDH) Assumption. Let a, b Z p, given P, P a,p b G 1 as input, for any probabiistic poynomia time adversary A CDH,itis computationa infeasibe to output P ab,whichisdefinedas m n Pr[A CDH (P, P a,p b )=<P ab >: a, b R Z p] ɛ, where ɛ is negigibe. Definition 2: Discrete Logarithm (DL) Assumption. Let a Z p, given P, P a G 1 as input, for any probabiistic poynomia time adversary A DL,itiscomputationa infeasibe for it to output a, whichisdefinedas where ɛ is negigibe. Pr[A DL (P, P a )=<a>: a R Z p] ɛ, C. Homomorphic Authenticabe Signatures Homomorphic authenticabe signatures, aso referred to as homomorphic verifiabe tags or homomorphic authenticators, are fundamenta buiding bocks in the construction of pubic auditing mechanisms [2], [4] [15]. One of the most important σ n

3 Setup. Given security parameter δ, the KGC outputs (P, G 1, G 2,e), where P is a generator of G 1, G 1 and G 2 are two cycic mutipicative groups of prime order p and e : G 1 G 1 G 2 is a biinear map. The KGC chooses a random λ Z p as the master key and sets P T = P λ. The KGC aso chooses a random P 1 G 1, and two cryptographic hash functions H 1 : {0, 1} G 1 and H 2 : {0, 1} G 1. The system parameters are (G 1, G 2, e, P, P T, P 1, H 1, H 2), which are pubic. The KGC keeps the master key private. Partia-Private-Key-Extract. Given signer S s identifier ID s {0, 1}, the KGC generates the partia private key for signer S with its master key λ: 1) Compute Q s = H 1(ID s) G 1. 2) Output the partia private key D s = Q λ s G 1. KeyGen. Given system parameters (G 1, G 2, e, P, P T, P 1, H 1, H 2), signer S chooses a random x s Z p as her secret key, and aso computes P s = P xs G 1 as her pubic key. The entire private key of signer S incudes partia private key D s and secret key x s. Sign. Given bock m Z p and bock identifier id {0, 1}, signer S computes a signature using partia private key D s and secret key x s as foows: 1) Compute V = H 2(ID s P s id) P m 1 G 1. 2) Output a signature σ on bock m and bock identifier id as σ = V xs D s G 1. Verify. Given system parameters (G 1, G 2, e, P, P T, P 1, H 1, H 2), pubic key P s, signer identifier ID s, bock m, bock identifier id and signature σ, a verifier checks the integrity of this bock as: 1) Compute Q s = H 1(ID s). 2) Compute V = H 2(ID s P s id) P m 1. 3) Verify the foowing equation e(σ, P )? = e(q s,p T ) e(v,p s). (1) If the equation hods, output vaid. Otherwise, output invaid. Fig. 2. Detais of HA-CLS. features of homomorphic authenticabe signatures is bockess verifiabiity. With bockess verifiabiity, a verifier is abe to check the integrity of data stored in the coud by retrieving a singe bock (which is a combination of a the bocks in data) instead of downoading the entire data. Because the size of data in the coud is normay very arge, this advanced property saves a verifier amount of bandwidth and offers it an efficient and secure soution of verifying the correctness of coud data outsourced by the data owner. Another important properties of homomorphic authenticabe signatures is non-maeabe [14]. Non-maeabe indicates that an untrusted coud is not abe to generate vaid signatures on combined bocks by combining existing signatures. D. Certificateess Signatures Certificateess signatures (CLS), first proposed by A-Riyami and Paterson [19], are abe to avoid asking entities to manage certificates in the construction of pubic key cryptography. In addition, certificateess signatures do not have the key escrow probem, which is an inherent drawback in Identity-Based Signatures (IBS) [23]. More specificay, in IBS, the entire private key of an entity is independenty generated by the KGC, then the KGC has the abiity of computing any entity s signatures, which is referred to as the key escrow probem. Whie in certificateess signature schemes, the KGC is ony responsibe for generating a partia private key to an entity, and the remaining part of the entire private key is generated by the entity itsef. Therefore, the KGC in certificateess signature schemes cannot compute a signature of any entity, because it does not have the knowedge of the entire private key. IV. HOMOMORPHIC AUTHENTICABLE CLS A. Overview As we mentioned in the introduction, the key idea of this paper is to avoid asking verifiers to manage certificates in the design of a pubic auditing mechanism by everaging certificateess signatures. Unfortunatey, an important chaenge of designing the entire pubic auditing mechanism without managing certificates is that traditiona certificateess signature schemes [19], [24] [26] are not bockess verifiabe. That means if we directy appy these traditiona certificateess signature schemes to the pubic auditing mechanism, a verifier has to downoad the entire data from the coud to check the integrity, which is not efficient. Therefore, we first propose a nove homomorphic authenticabe certificateess signature scheme (named HA-CLS), which is bockess verifiabe and non-maeabe. Then, based on the design of this proposed certificateess signature scheme, we wi buid the entire certificateess pubic auditing mechanism for coud users in the next section. B. Design of HA-CLS Our proposed homomorphic authenticabe certificateess signature scheme (HA-CLS) incudes five agorithms: Setup, Partia-Private-Key-Extract, KeyGen, Sign and Verify. In Setup, the KGC generates a master key and system parameters. The KGC is abe to generate partia private keys for signers in Partia-Private-Key-Extract. InKeyGen, asigner is abe to compute a secret key and a pubic key for hersef. In Sign, asignerisabetocomputesignaturesonbockswithher entire private key, whichincudesherpartiaprivatekeyand secret key. In Verify,averifiercancheckthecorrectnessofa signature by using the pubic key of the signer and the identity of this signer. Detais of each agorithm are presented as Fig. 2. The correctness of Equation 1 in Verify can be proved by using the properties of biinear maps. More specificay, we have e(q s,p T ) e(v,p s ) = e(q s,p λ ) e(v,p xs ) = e(q λ s,p) e(v xs,p) = e(d s V xs,p) = e(σ, P ). Note that we have both signer identifiers and bock identifiers in the design of our certificateess signature scheme. Generay, asigneridentifieristhenameoremaiaddressofthissigner, and a bock identifier is abe to distinguish this bock from

4 other bocks in the entire data. To distinguish these two types of identifiers from each other, in this paper, signer identifiers are a described with uppercase (e.g. ID) and bock identifiers are a presented with owercase (e.g. id). C. Security Anaysis of HA-CLS We now discuss the security properties of our homomorphic authenticabe certificateess signature scheme, incuding unforgeabiity, bockess verifiabiity, and non-maeabiity. Theorem 1: It is computationay infeasibe to generate a forgery of a signature with HA-CLS. Proof: As defined in [19], [24], two types of adversaries shoud be considered with the standard security mode of a certificateess signature scheme. These two types of adversaries, denoted as Type-I Adversary and Type-II Adversary respectivey, have different attack capabiities. Detaied definitions of these two types of adversaries are presented as foows: Type-I Adversary: This type of adversaries A I does not have access to the master key of the KGC, but A I has the abiity to repace the pubic key of any entity with a vaue of its choice (the reason that A I has this abiity is because there is no certificates invoved in the certificateess signature scheme). Type-II Adversary: This type of adversaries A II has access to the master key of the KGC, but it cannot repace the pubic key of any entity (the success of A II wi indicate the existence of the key escrow probem in the certificateess signature scheme). We wi prove that if Type-I Adversary A I or Type-II Adversary A II is abe to generate a forgery of a signature with HA-CLS, then there exists an agorithm F that is abe to sove the CDH probem in G 1 (given P, P a and P b,outputp ab ), which wi contradict to the assumption that the CDH probem is computationay infeasibe in G 1.Letusfirstconsiderabout the case of Type-I Adversary. Type-I Adversary: Based on the construction of HA-CLS, to generate a forgery of a signature in a security game simuated by agorithm F, A I needs to request five different types of queries to agorithm F, incudingsetupquery,hash-iquery, partia-private-key-extract query, hash-ii query, and signing query. Meanwhie, A I is abe to perform pubic key repacement in the game. In this game, hash-i (i.e. H 1 : {0, 1} G 1 ) is treated as a random orace. Given P, P a and P b,agorithm F simuates the game as foows: Setup Query: A I requests the setup of the system. F sets P T = P a,outputsandreturnstheentiresystemparameters (G 1, G 2, e, P, P T, P 1, H 1, H 2 ) to A I. Hash-I Query: A I requests the resut of the hash-i query on signer identifier ID s. F chooses a random r Z p,andtossesa coin. The coin shows 1 with a probabiity of p c and 0 otherwise. If the resut of the coin toss is 1, F sets H 1 (ID s )=P r G 1 ; if the resut of the coin toss is 0, F sets H 1 (ID s )=(P b ) r G 1.Finay,F returns the resut of H 1 (ID s ) to A I. Since G 1 is a cycic group, r is a random eement of Z p, P and P b are both eements of G 1, P r and (P b ) r have the identica distribution in G 1, then A I cannot distinguish the resut of the coin toss based on the resut of H 1 (ID s ) returned by F. Partia-Private-Key-Extract Query: A I requests a partia private key on signer identifier ID s. If the resut of the corresponding coin toss in the previous hash-i query was 1, F outputs the partia private key as D s = (P a ) r because D s = H 1 (ID s ) a =(P r ) a =(P a ) r,wherer was randomy picked in the corresponding hash-i query. Otherwise, F outputs. Pubic Key Repacement: Accordingtotheassumptionof Type-I Adversary, A I is abe to repace the pubic key of any entity. More specificay, A I first generates a random x s Zp, and sets the pubic key of signer S as P s = P xs.then,a I submits (ID s,x s,p s ) to F. F wi record this key repacement, which wi be used ater. Hash-II Query: A I requests the resut of the hash-ii query on signer identifier ID s,thissigner spubickeyp s,bockm and bock identifier id. F outputs V = H 2 (ID s P s id) P1 m, and returns the resut of V to A I. Signing Query: A I requests a signature of signer S on bock m and bock identifier id by submitting the resut of V,which was returned from the previous hash-ii query. If the resut of the corresponding coin toss in the previous hash-i query was 1, then F outputs the signature as σ = V xs (P a ) r,wherer was randomy picked in the corresponding hash-i query. Otherwise, F outputs. Eventuay, A I outputs a forgery σ on (ID s,m,id). Then, F earns that the resut of the corresponding hash-i query of this forgery was H 1 (ID s )=(P b ) r,andtheforgeryisσ = V xs (P ab ) r.ceary,f can output P ab by computing P ab =(σ/v xs ) r 1, because F knows the vaues of (σ, V xs,r) based on the resuts of queries in the game. It means if A I successfuy generates a forgery of a signature, then F is abe to sove the CDH probem in G 1 (given P, P a and P b,outputp ab ). Type-II Adversary: Now, et us consider about the case of Type-II Adversary A II.Togenerateaforgeryofasignaturein asecuritygamesimuatedbyagorithmf, A II aso needs to request five different types of queries, incuding setup query, hash-i query, partia-private-key-extract query, hash-iiquery, and signing query. Different from the game with a Type-I Adversary, F shoud return the master key to A II,however, A II cannot perform pubic key repacement. In this game, hash- II (i.e. H 2 : {0, 1} G 1 )istreatedasarandomorace.given P, P a and P b,agorithmf simuates the game as foows: Setup Query: A II requests the setup of the system. F generates a random λ Zp as the master-key and system parameters (G 1, G 2, e, P, P T, P 1, H 1, H 2 ).Then,F returns the master key and system parameters to A II. Hash-I Query: A II requests the resut of the hash-i query on signer identifier ID s. F computes Q s = H 1 (ID s ) Z p and returns the resut of Q s to A II. Partia-Private-Key-Extract Query: A II requests the partia private key on signer identifier ID s. F computes the partia private key as D s = Q λ s and returns it to A II. As the definition of Type-II Adversary, A II cannot perform pubic key repacement. F sets P a as the pubic key of signer S.

5 Hash-II Query: A II requests the resut of the hash-ii query on signer identifier ID s,thissigner spubickeyp s,bockm and bock identifier id. F generates a random r Z p,and tosses a coin. The coin shows 1 with a probabiity of p c and 0 otherwise. If the resut of the coin toss shows 1, F sets H 2 (ID s P s id) P1 m = P r ;iftheresutofthecointossis0, F sets H 2 (ID s P s id) P1 m =(P b ) r.finay,f returns the resut of H 2 (ID s P s id) P1 m to A II. Since G 1 is a cycic group, r is a random eement of Z p, P and P b are both eements of G 1, P r and (P b ) r have the identica distribution in G 1,thenA II cannot distinguish the resut of the coin toss based on the resut of the hash-ii query returned by F. Signing Query: A II requests a signature of signer S on bock m and bock identifier id. If the resut of the corresponding coin toss in the previous hash-ii query was 1, then F outputs the signature as σ = (P a ) r D s, because σ = [H 2 (ID s P s id) P1 m ] a D s = (P r ) a D s = (P a ) r D s, where r was randomy picked in the corresponding hash-ii query. Otherwise, F outputs. Eventuay, A II outputs a forgery σ on (ID s,m,id). Then, F earns that the resut of the corresponding hash-ii query of this forgery was H 2 (ID s P s id) P1 m =(P b ) r,andthe forgery is σ = (P ab ) r D s. Ceary, F can output P ab by computing P ab =(σ/d s ) r 1, because F knows the vaues of (σ, D s,r) based on the records of queries in the game. It means if A II successfuy generates a forgery of a signature, then F is abe to sove the CDH probem in G 1 (given P, P a and P b,outputp ab ). As discussed above, if A I or A II is abe to successfuy generate a forgery of a signature, then F is abe to sove the CDH probem in G 1,whichcontradictstotheassumption that the CDH probem is computationay infeasibe in G 1. Therefore, it is computationay infeasibe to generate a forgery of a signature with HA-CLS. Theorem 2: HA-CLS is a homomorphic authenticabe certificateess signature scheme. Proof: According to the properties we introduced in Section III, to prove HA-CLS is homomorphic authenticabe, we need to show that it is not ony bockess verifiabe but aso non-maeabe. To prove the bockess verifiabiity of HA-CLS, we need to show that a verifier can check the integrity of n bocks by checking the correctness of one combined bock. Specificay, given n bock identifier (id 1,...,id n ), n corresponding signatures (σ 1,...,σ n ) signed by ID s,andn random numbers (y 1,...,y n ),wherey i Z p,averifierisabetocheckthe correctness of a combined bock m,wherem = n y im i, by verifying: e( σ yi i,p) =? e( Q yi s,p T ) e( W yi i P m 1,P s ), (3) where Q s = H 1 (ID s ) and W i = H 2 (ID s P s id i ).Basedon the properties of biinear maps and the correctness of Equation 1, the correctness of Equation 3 can be proved as foows: e( Q yi s,p T ) e( W yi i P1 m,p s ) = e( Q yi s,p λ ) e( W yi i = e( (Q λ s ) yi,p) e( W yi i = e( Ds yi,p) e( = e( (V xs i (V xs i n P yimi 1,P xs ) ) yi,p) D s ) yi,p)=e( (P mi σ yi i,p). 1 ) yi,p xs ) The correctness of this combined bock m is based on the correctness of a the n bocks (m 1,...,m n ).Therefore,we are abe to check the integrity of n bocks by verifying the integrity of one combined bock, which indicates that HA-CLS is bockess verifiabe. Meanwhie, we can aso prove that an adversary, who does not have a private key, cannot generate a vaid signature σ on the combined bock m by combining existing signatures, which indicates the non-maeabiity of HA-CLS. The hardness of this probem ies in the fact that the cryptographic hash function H 2 must be a one-way function (it is easy to compute every input; however, given the image of a random input, it is hard to invert). More specificay, for the hash function H 2, given a hash vaue h G 1,itshoudbedifficuttofindany string Ω {0, 1} such that h = H 2 (Ω). To prove HA-CLS is non-maeabe, we first assume the adversary is abe to successfuy generate a vaid signature by combining existing signatures. More concretey, given two pairs of bock and bock identifier (m 1,id 1 ) and (m 2,id 2 ), two corresponding signatures σ 1 and σ 2,acombinedbock m = m 2 + m 2, this combined bock s identifier id and signature σ,thenaccordingtoourassumption,wehave σ = σ 1 σ 2 σ = V xs D s σ 1 σ 2 =(V 1 V 2 ) xs D 2 s. Based on the above equations, we can further have H 2 (ID s P s id ) ( H 2 (ID s P s id 1 ) H 2 (ID s P s id 2 ) )xs = D s. Simiary, for another pair of bocks m 3 and m 4,andanother combined bock m = m 3 + m 4,wecanasohave and σ = σ 3 σ 4 σ = V xs D s σ 3 σ 4 =(V 3 V 4 ) xs D 2 s, H 2 (ID s P s id ) ( H 2 (ID s P s id 3 ) H 2 (ID s P s id 4 ) )xs = D s. Finay, we can earn that H 2 (ID s P s id )= H 2(ID s P s id ) W 1 W 2 W 3 W 4,

6 Setup. Given security parameter δ, the KGC outputs (P, G 1, G 2,e), where P is a generator of G 1, G 1 and G 2 are two cycic mutipicative groups of prime order p and e : G 1 G 1 G 2 is a biinear map. The KGC chooses a random λ Z p as the master key and sets P T = P λ. The KGC aso chooses k random eements (P 1,...,P k ) G k 1 as the pubic aggregated key, and two cryptographic hash functions H 1 : {0, 1} G 1 and H 2 : {0, 1} G 1. The system parameters are (G 1, G 2, e, P, P T, P 1,...,P k, H 1, H 2), which are pubic. The KGC keeps the master key private. Data owner O s data M, which wi be stored in the coud, is divided into n bocks, and each bock contains k eements of Z p. Then, data M can be presented as M =(m 1,...,m n), where m i =(m i,1,...,m i,k ) Z k p. Partia-Private-Key-Extract. Given data owner O s identifier ID o {0, 1}, the KGC generates the partia private key for data owner O with the master key λ: 1) Compute Q o = H 1(ID o) G 1. 2) Output the partia private key D o = Q λ o G 1. KeyGen. Given system parameters (G 1, G 2, e, P, P T, P 1,...,P k, H 1, H 2), data owner O chooses a random x o Z p as her secret key, and computes P o = P xo G 1 as her pubic key. Sign. Given bock m i =(m i,1,...,m i,k ) Z k p and bock identifier id i, data owner O computes a signature using her partia private key D o,secretkeyx o and the pubic aggregated key (P 1,...,P k ) as foows: 1) Compute V i = H 2(ID o P o id i) k =1 P m i, G 1. 2) Output the signature σ i on bock m i and bock identifier id i as σ i = V xo i D o G 1. After computing a the signatures (σ 1,...,σ n) on data M, data owner O outsources data M and a the signatures to the coud. ProofGen. To audit the integrity of data M stored in the coud, a pubic verifier first generates an auditing chaenge as foows: 1) Randomy pick a c-eement set J to ocate the c seected bocks that wi be checked in this auditing chaenge, where J is a subset of set [1,n] and n is the tota number of bocks in data M. 2) Generate a random vaue y j Z q,forj J,whereq is a much smaer prime than p. 3) Output and send an auditing chaenge {(j, y j)} j J to the coud. After receiving auditing chaenge {(j, y j)} j J, the coud outputs a proof of possession of data M with the signatures on data M. Specificay, 1) Compute µ = j J yjm j, Z p,where [1,k]. 2) Aggregate signatures on the c seected bocks as σ = j J σy j j G 1. 3) Return an auditing response {σ,µ, {id j} j J } to the pubic verifier, where µ =(µ 1,..,µ k ). ProofVerify. Given auditing response {σ,µ, {id j} j J }, auditing chaenge {(j, y j)} j J, data owner O s identifier ID o, pubic key P o, and system parameters (G 1, G 2, e, P, P T, P 1,...,P k, H 1, H 2), the pubic verifier checks the correctness of this auditing response as foows: 1) Compute Q o = H 1(ID o) G 1. 2) Compute W j = H 2(ID o P o id j) G 1,wherej J. 3) Verify the foowing equation e(σ,p) =? e( Q y j o,p T ) e( W y j P µ,p o). j J j J =1 (2) If the above equation hods, then this pubic verifier beieves the integrity of data M is correct; otherwise, it does not. Fig. 3. Detais of Certificateess Pubic Auditing. where W i = H 2 (ID s P s id i ).Then,giventhehashvaueh, which is computed as H 2 (ID s P s id ) W 1 W 2 /W 3 W 4, it is easy to find a string Ω, suchthath = H 2 (Ω), where Ω = ID s P s id.ceary,itcontradictstotheassumption that H 2 is a one-way hash function. Therefore, HA-CLS is non-maeabe. V. CERTIFICATELESS PUBLIC AUDITING IN THE CLOUD A. Overview In this section, we buid the entire certificateess pubic auditing mechanism in the coud based on our homomorphic authenticabe certificateess signature scheme. With our mechanism, a pubic verifier is abe to audit the correctness of coud data outsourced by the data owner without managing certificates. Signature Size. Another practica probem we need to consider during the design of our certificateess pubic auditing mechanism is the signature size. As we presented in HA-CLS, asignatureofabockisaneementofg 1,whichisthesame size of a bock. It means that the data owner needs to spend the same size of storage on signatures as the size of storage on data. Because the size of data in the coud is generay very arge and service providers appy the pay-as-you-go pricing mode in the coud, storing data with the same size of signatures wi certainy doube the charges incurred to the data owner. Therefore, it is better if we can reduce the overhead of signatures, so that the data owner does not have to incur a arge amount of costs to store signatures. By everaging an aggregated method from previous work [4], we can reduce the size of the signature to 1/k of the size of a bock, where k is the number of eements in each bock. More specificay, with the aggregated method, a bock is described as m i =(m i,1,...,m i,k ) Z k p instead of m i Z p, and V i is computed as V i = H 2 (ID o P o id i ) k =1 P m i,, where (P 1,...,P k ) G k 1 is caed a pubic aggregated key, ID o is the signer identifier of the data owner O and P o is her pubic key. Because signature σ i of this bock is sti an eement of G 1,thesizeofasignatureσ i is ony 1/k of the size of bock m i.asanecessarytradeoff,thecomputationand communication cost during pubic auditing wi be higher, with an increase in the vaue of k. B. Design of Certificateess Pubic Auditing Our certificateess pubic auditing mechanism incudes six agorithms, Setup, Partia-Private-Key-Extract, KeyGen, Sign, ProofGen and ProofVerify. Simiar as HA-CLS,by running Setup, Partia-Private-Key-Extract, KeyGen and Sign, the data owner is abe to obtain her partia private key, secret key and pubic key, and compute signatures on bocks. In ProofGen, thecoudisabetogenerateaproofofpossession of data. In ProofVerify, a pubic verifier is abe to check the correctness of the proof before utiizing coud data. Detais of these agorithms are described in Fig. 3.

7 Discussion. To protect data privacy at the same time, some certificateess pubic key encryption mechanisms (such as [27]) on coud data can be used. Further detais can be found in [27]. The main objective of this paper is to design a certificateess pubic auditing mechanism to maintain data integrity. C. Security Anaysis of Certificateess Pubic Auditing Now, we anayze the security of our certificateess pubic auditing mechanism, incuding correctness and unforgeabiity. Theorem 3: Given an auditing response {σ,µ, {id j } j J }, data owner O s identifier ID o, pubic key P o, and system parameters (G 1, G 2, e, P, P T, P 1,...,P k H 1, H 2 ),apubic verifier is abe to correcty check the integrity of data M. Proof: Based on the correctness of Equation (1) and (3), the correctness of Equation (2) can be provesd as foows: e( Q yj o,p T ) e( W yj = e( Q yi o,p λ ) e( W yj = e( j J (Q λ o ) yi,p) e( j J = e( Do yi,p) e( W yj j = e( j J D yi o,p) e( j J (W =1 =1 W yj P µ,p o ) j J P yjm j,,p xo ) =1 j J ( j J =1 = e( Do yi,p) e( (V xo j ) yj,p) = e( j J σ yj j,p)=e(σ,p). =1 P yjm j,,p xo ) P m j, ) yj,p xo ) P m j, ) yj,p xo ) Therefore, a pubic verifier is abe to correcty audit data integrity. Theorem 4: For an untrusted coud, it is computationay infeasibe to generate a forgery of an auditing response with our mechanism. Proof: To generate a forgery of an auditing response, an untrusted coud can operate in the two foowing ways. First, it generates a forgery of a signature on each bock, then it computes a forgery of an auditing response based on the forgeries of the signatures on a the bocks. However, as we proved in Theorem 1, for an entity, who does not have the private key of data owner O, itiscomputationayinfeasibe to generate a forgery of a signature because soving the CDH probem in G 1 is hard. Second, without generating any forgery of a signature, the untrusted coud directy generates a forgery of an auditing response on corrupted data M by winning a game, which is denoted as Game 1. Foowing the security mode in [4], we define the game as foows: Game 1: A pubic verifier sends an auditing response {(j, y j )} j J to the coud, the auditing response on the correct data M shoud be {σ,µ, {id j } j J }.Insteadofgenerating the correct auditing response, the untrusted coud generates a forgery of an auditing response on corrupted data M as {σ,µ, {id j } j J }, where µ = (µ 1,...,µ k ), µ = j J y jm j,, for 1 k, and m j, M. Define µ = µ µ, for 1 k, and at east one eement of { µ } 1 k is nonzero since M M. If this forgery on corrupted data M can successfuy pass the verification performed by the pubic verifier, then the untrusted coud wins the game. Otherwise, it oses. Now, we assume that the untrusted coud coud win the game above, which means {σ,µ, {id j } j J } successfuy passes the verification, then we have e(σ,p)=e( Q yj o,p T ) e( W yj =1 P µ,p o ). According to the correct auditing response {σ,µ, {id j } j J } on correct data M, weasohave e(σ,p)=e( Q yj o,p T ) e( W yj Ceary, we can earn that =1 P µ = =1 P µ, =1 =1 P µ =1. P µ,p o ). Because G 1 is a cycic group, for two random eements A, B G 1,thereexistsx Z p so that A = B x.withoutossof generaity, given A, B, eachp can be randomy generated as P = A ξ B γ,whereξ and γ are random vaues of Z p.then, we earn that 1= =1 P µ = =1 (A ξ B γ ) µ = A k =1 ξ µ B k =1 γ µ. Ceary, we can find a soution of the Discrete Logarithm probem with a probabiity of 1 1/p. Morespecificay,given B, A = B x G 1,wecanoutput k=1 A = B γ µ k=1 ξ µ, x = k =1 γ µ k =1 ξ µ. uness the denominator k =1 ξ µ is zero. However, as we defined in Game 1, at east one eement of { µ } 1 k is nonzero, and ξ is a random eement of Z p, therefore, the denominator is nonzero with probabiity of 1 1/p. Itmeans,iftheuntrustedcoudcoudwinthegame,then we can find a soution of the Discrete Logarithm probem with a probabiity of 1 1/p, which contradicts to the assumption that the Discrete Logarithm probem is hard in G 1.Therefore,itis computationay infeasibe to generate a forgery of an auditing response with our certificateess pubic auditing mechanism. VI. PERFORMANCE In this section, we first anayze the computation and communication cost of our certificateess pubic auditing mechanism, and then evauate the performance of our mechanism.

8 TABLE I COMPARISON OF COMPUTATION COST IN SIGN, PROOFGEN AND PROOFVERIFY Certificate-based Mechanism [4] Our Certificateess Mechanism Sign (k +1)Exp G1 + kmu G1 + Hash G1 (k +1)Exp G1 +(k +1)Mu G1 + Hash G1 ProofGen cexp G1 + cmu G1 cexp G1 + cmu G1 ProofVerify 2Pair +(c + k)exp G1 +(c + k)mu G1 + chash G1 3Pair +(2c + k)exp G1 +(2c + k)mu G1 + Mu G2 + chash G1 A. Computation Cost According to agorithm Sign in Section V, the computation cost of cacuating a signature is about (k +1)Exp G1 + (k +1)Mu G1 + Hash G1,whereExp G1 denotes the cost of computing one exponentiation in G 1, Mu G1 denotes the cost of computing one mutipication in G 1,andHash G1 denotes the cost of computing one hashing operation in G 1. As described in agorithm ProofGen and ProofVerify, the computation cost of generating an auditing response is about cexp G1 + cmu G1,andthecomputationcostofverifyingan auditing response is about 3Pair +(2c + k)exp G1 +(2c + k)mu G1 +Mu G2 +chash G1,wherePair denotes the cost of computing one pairing operation on G 1 G 1 G 2 and Mu G2 denotes the cost of computing one mutipication in G 2. Compared to a certificate-based pubic auditing mechanism [4], which is the state of the art and aso buit based on biinear maps, our certificateess pubic auditing mechanism has the same computation cost in Sign and ProofGen, butrequires more computation cost in ProofVerify, which is the extra cost introduced by avoiding managing certificates in a pubic auditing mechanism. A detaied comparison of computation cost between this certificate-based mechanism [4] and our mechanism is iustrated in Tabe I. B. Communication Cost To check the integrity of data in the coud, a pubic verifier first needs to send an auditing chaenge {(j, y j )} j J to the coud, and then the coud needs to send an auditing response {S,µ, {id j } j J } back to the pubic verifier. The communication cost of an auditing chaenge is c( q + n ) bits, and the communication cost of an auditing response is (k +1) p +c id bits, where q is the ength of an eement of Z q, p is the ength of an eement of Z p, n is the tota number of bocks in data and id is the ength of a bock identifier. Compared to the communication cost in the certificate-based mechanism [4], our mechanism requires the same communication cost. C. Experimenta Resuts We now evauate the computation and communication cost experimentay. In the foowing experiments, we everage the Pairing Based Cryptography (PBC) ibrary to impement cryptographic operations. A the experiments are tested using a Mac OS X system with a 1.83 GHz Inte Core Duo processor and 2 GB 667 MHz DDR2 memory. We assume the tota number of bocks in data is n = 1, 000, 000, p =160bits and k =100,thenthesizeofentire data is 2 GB. In addition, we set q =80bits, n =20bits and id =80bits as in our recent work [12], and choose an MNT curve with a base fied size of 159 bits. According to previous work [2], when 1% of a the bocks are pouted, a pubic verifier can keep the detection probabiity greater than 99% by choosing c =460random bocks. If a smaer number of random bocks is seected, then a pubic verifier can finish the auditing in a shorter period of time; however, as a tradeoff, the detection probabiity wi decrease. For instance, if c =300, the detection probabiity is ony greater than 95%. TABLE II COMPARISON OF AUDITING PERFORMANCE Certificate-based [4] Our Mechanism Seected Bocks Auditing Time (ms) Commun. Cost (KB) Based on our anaysis of computation and communication cost, we compare the auditing performance between the certificate-based mechanism [4] and our mechanism in Tabe II. We find that, both mechanisms are abe to aow a pubic verifier to check the integrity of data without retrieving the entire data from the coud. Compared to the certificate-based soution, our mechanism requires more auditing time to finish the verification on the same auditing response. More specificay, if c =460, our mechanism requires about miiseconds to verify the correctness of data whie the certificate-based mechanism ony needs about miiseconds. However, since our mechanism is abe to avoid asking verifiers to manage certificates, it can successfuy eiminate the security risks introduced in the certificate-based mechanism. (a) Impact of k on auditing time (ms) (b) Impact of k on comm. cost (KB) Fig. 4. Impact of k on the auditing performance. In Fig. 4(a), we can see that the auditing times with different numbers of seected bocks are both ineary increasing with the number of eements in each bock. It is because an increase in the vaue of k wi ineary introduce more exponentiations and mutipications in G 1 during the verification of an auditing response. In addition, as shown in Fig. 4(b), the increase in the vaue of k wi aso increase the communication cost. VII. RELATED WORK Pubic Auditing. Ateniese et a. [2] proposed provabe data possession (PDP), which enabes a user to verify the integrity of data stored in an untrusted server without downoading the entire data. This mechanism is the first one that supports pubic auditing. Shacham and Waters [4] designed an improved pubic auditing mechanism based on BLS signatures. Jues and Kaiski [21] defined another simiar mode named proof of retrievabiity (POR), which is aso abe to verify the integrity of data in an untrusted server. In this mechanism, the user verifies the

9 integrity of data by asking the server to return the vaues of sentines, whicharespeciabocksandrandomyaddedinthe origina fie by the user. To support dynamic data, Wang et a. [6] utiized the Merke Hash Tree during the design of a pubic auditing mechanism. Rank-based authenticated dictionary [7] and index hash tabes [10] can aso be used to support dynamic data. In addition, how to audit the integrity of data without downoading the entire data, where data is encoded with erasure codes [5], network coding [9] and LT codes [11], are aso studied in previous works. Wang et a. [8] considered data privacy under pubic auditing. With the usage of random maskings, a pubic verifier in their mechanism is abe to check the integrity of coud data but cannot obtain any private data. Our recent works [12], [15], [16], [28] focus on preserving identity privacy from a pubic verifier for a group of users when auditing the integrity of shared data in the coud. In addition, we aso designed a pubic auditing mechanism [14] to support efficient user revocation on coud shared data by taking advantage of proxy re-signatures. Certificateess Signatures. A-Riyami and Paterson first proposed Certificateess Pubic Key Cryptography [19], which does not need certificates as in PKI and avoids the inherent key escrow probem in Identity-based Pubic Key Cryptography [22]. The foowing works focus on different constructions based on biinear maps [25] and improving the security of certificateess signatures [24]. More recenty, Zhang et a. [26] proposed a certificateess aggregate signature scheme, which aows different signatures on different messages being compressed into one, however, those corresponding messages cannot be compressed. Therefore, none of them can be directy utiized into a pubic auditing mechanism for efficienty verifying data integrity in the coud. VIII. CONCLUSION In this paper, we propose the first certificateess pubic auditing mechanism for verifying data integrity in an untrusted coud. With our mechanism, a pubic verifier is not ony abe to audit data integrity in the coud but aso abe to eiminate possibe security risks introduced by PKI in previous soutions. We proved that the security of our proposed mechanism is based on the CDH assumption and DL assumption. Experimenta resuts show that our mechanism is efficient. ACKNOWLEDGEMENT We are gratefu to the anonymous reviewers for their hepfu comments. This work is supported by the NSF of China (No and ), Fundamenta Research Funds for the Centra Universities (No. K ), Nationa 111 Program (No. B08038), Doctora Foundation of Ministry of Education of China (No ), Program for Changjiang Schoars and Innovative Research Team in University (PCSIRT 1078). REFERENCES [1] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, A View of Coud Computing, Communications of the ACM, vo. 53, no. 4, pp , Apri [2] G. Ateniese, R. Burns, R. Curtmoa, J. Herring, L. Kissner, Z. Peterson, and D. Song, Provabe Data Possession at Untrusted Stores, inthe Proceedings of ACM CCS 2007, 2007,pp [3] (2011, June) Yesterday s Authentication Bug. [Onine]. Avaiabe: [4] H. Shacham and B. Waters, Compact Proofs of Retrievabiity, in the Proceedings of ASIACRYPT Springer-Verag, 2008, pp [5] C. Wang, Q. Wang, K. Ren, and W. Lou, Ensuring Data Storage Security in Coud Computing, in the Proceedings of IEEE/ACM IWQoS 2009, 2009, pp [6] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, Enabing Pubic Verifiabiity and Data Dynamic for Storage Security in Coud Computing, in the Proceedings of ESORICS Springer-Verag, 2009, pp [7] C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, Dynamic Provabe Data Possession, in the Proceedings of ACM CCS 2009, 2009, pp [8] C. Wang, Q. Wang, K. Ren, and W. Lou, Privacy-Preserving Pubic Auditing for Data Storage Security in Coud Computing, in the Proceedings of IEEE INFOCOM 2010, 2010,pp [9] B. Chen, R. Curtmoa, G. Ateniese, and R. Burns, Remote Data Checking for Network Coding-based Distributed Stroage Systems, in the Proceedings of ACM CCSW 2010, 2010,pp [10] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S.Yau, Dynamic Audit Services for Integrity Verification of Outsourced Storage in Couds, in the Proceedings of ACM SAC 2011, 2011,pp [11] N. Cao, S. Yu, Z. Yang, W. Lou, and Y. T. Hou, LT Codes-based Secure and Reiabe Coud Storage Service, in the Proceedings of IEEE INFOCOM 2012, 2012,pp [12] B. Wang, B. Li, and H. Li, Oruta: Privacy-Preserving Pubic Auditing for Shared Data in the Coud, in the Proceedings of IEEE Coud 2012, June [13] A. Jues and A. Oprea, New Approaches to Security and Avaiabiity for Coud Data, Communications of the ACM, vo.56,no.2,pp.64 73, [14] B. Wang, B. Li, and H. Li, Pubic Auditing for Shared DatawithEfficient User Revoation in the Coud, in the Proceedings of IEEE INFOCOM 2013, [15] B. Wang, H. Li, and M. Li, Privacy-Preserving Pubic Auditing for Shared Coud Data Supporting Group Dynamics, in the Proceedings of IEEE ICC 2013, [16] B. Wang, S. S. Chow, M. Li, and H. Li, Storing Shared Data on the Coud via Security-Mediator, in the Proceedings of ICDCS 13, [17] C. Eison and B. Schneier, Ten Risks of PKI: What You re Not Being Tod About Pubic Key Infrastructure, Computer Security Journa, vo. 16, no. 1, pp. 1 7, [18] P. Gutmann, PKI: It s Not Dead, Just Resting, IEEE Computer, vo. 35, no. 8, pp , [19] S. S. A-Riyami and K. G. Paterson, Certificateess Pubic Key Cryptography, in the Proceedings of ASIACRYPT Springer-Verag, 2003, pp [20] G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, Scaabe and Efficient Provabe Data Possession, in the Proceedings of the 4th Internationa Conference on Security and Privacy in Communication Networks (SecureComm 2004), [21] A. Jues and B. S. Kaiski, PORs: Proofs of Retrievabiity for Large Fies, in the Proceedings of ACM CCS 2007, 2007,pp [22] A. Shamir, Identity-based Cryptosystems and Signature Schemes, in the Proceedings of CRYPTO 84. Springer-Verag, 1984, pp [23] J. C. Cha and J. H. Cheon, An Identity-Based Signature from Gap Diffie- Heman Groups, in the Proceedings of PKC Springer-Verag, 2003, pp [24] X. Huang, W. Susio, Y. Mu, and F. Zhang, On the Security of Certificateess Signature Schemes from Asiacrypt 2003, in the Proceedings of CANS Springer-Verag, 2005, pp [25] Z. Zhang, D. S. Wong, J. Xu, and D. Feng, Certificateess Pubic-Key Signature: Security Mode and Efficient Construction, in the Proceedings of ACNS Springer-Verag, 2006, pp [26] L. Zhang and F. Zhang, A New Certificateess Aggregate Signature Scheme, Computer Communications, vo. 32, no. 6, pp , [27] L. Xu, X. Wu, and X. Zhang, CL-PRE: a Certificateess Proxy Re- Encryption Scheme for Secure Data Sharing with Pubic Coud, inthe Proceedings of ACM ASIACCS 2012, [28] B. Wang, B. Li, andh. Li, Knox: Privacy-Preserving Auditing for Shared Data with Large Groups in the Coud, in the Proceedings of ACNS Springer-Verag, June 2012, pp

CLOUD service providers manage an enterprise-class

CLOUD service providers manage an enterprise-class IEEE TRANSACTIONS ON XXXXXX, VOL X, NO X, XXXX 201X 1 Oruta: Privacy-Preserving Pubic Auditing for Shared Data in the Coud Boyang Wang, Baochun Li, Member, IEEE, and Hui Li, Member, IEEE Abstract With

More information

Storing Shared Data on the Cloud via Security-Mediator

Storing Shared Data on the Cloud via Security-Mediator Storing Shared Data on the Coud via Security-Mediator Boyang Wang, Sherman S. M. Chow, Ming Li, and Hui Li State Key Laboratory of Integrated Service Networks, Xidian University, Xi an, China Department

More information

Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing

Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing Gunnala Ajay Kumar M.Tech Student Department of CSE Global Group Of Institutions Batasingaram, Ranga Reddy (Dist),

More information

Keywords: - Ring Signature, Homomorphic Authenticable Ring Signature (HARS), Privacy Preserving, Public Auditing, Cloud Computing.

Keywords: - Ring Signature, Homomorphic Authenticable Ring Signature (HARS), Privacy Preserving, Public Auditing, Cloud Computing. Survey on Privacy Preserving Public Auditing Techniques for Shared Data in the Cloud Kedar Jayesh Rasal 1, Dr. S.V.Gumaste 2, Sandip A. Kahate 3 Computer Engineering, Pune University, SPCOE, Otur, Pune,

More information

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM Dhanashri Bamane Vinayak Pottigar Subhash Pingale Department of Computer Science and Engineering SKN

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD S.REVATHI B.HASEENA M.NOORUL IZZATH PG Student PG Student PG Student II- ME CSE II- ME CSE II- ME CSE Al-Ameen Engineering

More information

A Similarity Search Scheme over Encrypted Cloud Images based on Secure Transformation

A Similarity Search Scheme over Encrypted Cloud Images based on Secure Transformation A Simiarity Search Scheme over Encrypted Coud Images based on Secure Transormation Zhihua Xia, Yi Zhu, Xingming Sun, and Jin Wang Jiangsu Engineering Center o Network Monitoring, Nanjing University o Inormation

More information

Secure Network Coding with a Cost Criterion

Secure Network Coding with a Cost Criterion Secure Network Coding with a Cost Criterion Jianong Tan, Murie Médard Laboratory for Information and Decision Systems Massachusetts Institute of Technoogy Cambridge, MA 0239, USA E-mai: {jianong, medard}@mit.edu

More information

Cloud Data Service for Issues in Scalable Data Integration Using Multi Authority Attribute Based Encryption

Cloud Data Service for Issues in Scalable Data Integration Using Multi Authority Attribute Based Encryption Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 9, September 2014,

More information

Fast Robust Hashing. ) [7] will be re-mapped (and therefore discarded), due to the load-balancing property of hashing.

Fast Robust Hashing. ) [7] will be re-mapped (and therefore discarded), due to the load-balancing property of hashing. Fast Robust Hashing Manue Urueña, David Larrabeiti and Pabo Serrano Universidad Caros III de Madrid E-89 Leganés (Madrid), Spain Emai: {muruenya,darra,pabo}@it.uc3m.es Abstract As statefu fow-aware services

More information

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD 1 Ms.Nita R. Mhaske, 2 Prof. S.M.Rokade 1 student, Master of Engineering, Dept. of Computer Engineering Sir Visvesvaraya

More information

Surveying Cloud Storage Correctness using TPA with BLS

Surveying Cloud Storage Correctness using TPA with BLS Surveying Cloud Storage Correctness using TPA with BLS Priyanka Dehariya 1, Prof. Shweta Shrivastava 2, Dr. Vineet Richaraya 3 1 M.Tech Scholar (CSE), LNCT, Bhopal 2 Asst.Professors, (CSE Department),

More information

International Journal of Computer Sciences and Engineering. Review Paper Volume-4, Issue-3 E-ISSN: 2347-2693

International Journal of Computer Sciences and Engineering. Review Paper Volume-4, Issue-3 E-ISSN: 2347-2693 International Journal of Computer Sciences and Engineering Open Access Review Paper Volume-4, Issue-3 E-ISSN: 2347-2693 Privacy Preservation and Auditing in Public Cloud: A Review Nitesh Kumar Namdeo 1*

More information

LT Codes-based Secure and Reliable Cloud Storage Service

LT Codes-based Secure and Reliable Cloud Storage Service 2012 Proceedings IEEE INFOCOM LT Codes-based Secure and Reiabe Coud Storage Service Ning Cao Shucheng Yu Zhenyu Yang Wenjing Lou Y. Thomas Hou Worcester Poytechnic Institute, Worcester, MA, USA University

More information

Public Auditing For Shared Data with Symposium on Security in the Cloud

Public Auditing For Shared Data with Symposium on Security in the Cloud DOI 10.4010/2015.463 ISSN2321 3361 2015 IJESC Research Article October 2015 Issue Public Auditing For Shared Data with Symposium on Security in the Cloud M. SUBHA, M.Sc, M.Phil, M.CA (Phd) 1, R.NIRMALA

More information

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability Outsourcing and Discovering Storage Inconsistencies in Cloud Through TPA Sumathi Karanam 1, GL Varaprasad 2 Student, Department of CSE, QIS College of Engineering and Technology, Ongole, AndhraPradesh,India

More information

How To Ensure Data Integrity In Cloud Computing

How To Ensure Data Integrity In Cloud Computing A Novel Approach for public exploration Data with Effective user Denial in the cloud Mahankali Anitha PG Scholar Department of CSE J.Vijayasree Assistant professor Department of CSE Dr.M.V.Siva Prasad

More information

OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING

OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING OVERVIEW OF SECURITY ISSUES IN CLOUD COMPUTING K. Arumugam 1, P. Sumathi 2 1 Research Scholar/Department Of Computer Science, Government Arts College, Coimbatore (India) 2 Assistant Professor/Department

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Bhanu Prakash Chamakuri*1, D. Srikar*2, Dr. M.Suresh Babu*3 M.Tech Scholar, Dept of CSE, Grandhi Varalakshmi Institute Of Technology,

More information

On the Security of Three Public Auditing Schemes in Cloud Computing

On the Security of Three Public Auditing Schemes in Cloud Computing International Journal of Network Security, Vol.17, No.6, PP.795-802, Nov. 2015 795 On the Security of Three Public Auditing Schemes in Cloud Computing Yang Ming 1 and Yumin Wang 2 (Corresponding author:

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): 2349-2287, ISSN (Print): 2349-2279 2015

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): 2349-2287, ISSN (Print): 2349-2279 2015 SECURED AUDITING SYSTEM FOR CLOUD DATA STORAGE WITH ERROR CORRECTION GUARANTEES 1 S.Sathya, 2 S.Sivakumar 1 Research Scholar, Department of Computer Science & Applications, PGP College of Arts & Science,

More information

Multi-Robot Task Scheduling

Multi-Robot Task Scheduling Proc of IEEE Internationa Conference on Robotics and Automation, Karsruhe, Germany, 013 Muti-Robot Tas Scheduing Yu Zhang and Lynne E Parer Abstract The scheduing probem has been studied extensivey in

More information

Chapter 3: e-business Integration Patterns

Chapter 3: e-business Integration Patterns Chapter 3: e-business Integration Patterns Page 1 of 9 Chapter 3: e-business Integration Patterns "Consistency is the ast refuge of the unimaginative." Oscar Wide In This Chapter What Are Integration Patterns?

More information

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING Er. Kavin M 1, Mr.J.Jayavel 2 1 PG Scholar, 2 Teaching Assistant, Department of Information Technology, Anna University Regional

More information

Privacy-Preserving Public Auditing & Data Intrgrity for Secure Cloud Storage

Privacy-Preserving Public Auditing & Data Intrgrity for Secure Cloud Storage Privacy-Preserving Public Auditing & Data Intrgrity for Secure Cloud Storage Imran Ahmad Student, M.Tech Dept. Computer Science & Engineering Patel Institute of Technology Bhopal, India imimran86@gmail.com

More information

Research Article Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed Sensor Networks

Research Article Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed Sensor Networks Internationa Journa of Distributed Sensor Networks Voume 2015, Artice ID 593759, 10 pages http://dx.doi.org/10.1155/2015/593759 Research Artice Efficient Pairing-Free Privacy-Preserving Auditing Scheme

More information

I. Introduction. A. Related Work

I. Introduction. A. Related Work PUBLIC VERIFIABILITY AND DATA DYNAMICS IN CLOUD SERVER P.Saranya, Roever Engineering College; S.Vishnupriya, Roever Engineering College; E.Elangovan, PRIST University Abstract- Cloud computing stores the

More information

Public Auditing for Shared Data in the Cloud by Using AES

Public Auditing for Shared Data in the Cloud by Using AES Public Auditing for Shared Data in the Cloud by Using AES 1 Syagamreddy Subbareddy, 2 P.Tejaswi, 3 D.Krishna 1 M.Tech(CSE) Pursuing, 2 Associate Professor, 3 Associate Professor,HOD, 1,2,3 Dept. of Computer

More information

RSA BASED CPDP WITH ENCHANCED CLUSTER FOR DISTRUBED CLOUD STORAGE SERVICES

RSA BASED CPDP WITH ENCHANCED CLUSTER FOR DISTRUBED CLOUD STORAGE SERVICES RSA BASED CPDP WITH ENCHANCED CLUSTER FOR DISTRUBED CLOUD STORAGE SERVICES 1 MD ISMAIL Z, 2 ASHFAQUE AHAMED K. 1 PG Scholar,Department of Computer Science, C.Abdul Hakeem College Of Arts and Science,Melvisharam.

More information

Privacy-Preserving Public Auditing For Secure Cloud Storage

Privacy-Preserving Public Auditing For Secure Cloud Storage IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. III (Jul Aug. 2014), PP 33-38 Privacy-Preserving Public Auditing For Secure Cloud Storage Salve

More information

PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE

PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE R.REVATHI # PG Scholar #, Bharathiyar Institute Of Engineering for Women, Deviyakurichi, Salem(DT) India

More information

Network/Communicational Vulnerability

Network/Communicational Vulnerability Automated teer machines (ATMs) are a part of most of our ives. The major appea of these machines is convenience The ATM environment is changing and that change has serious ramifications for the security

More information

Server Re-Tag Provable Data Possession in Public Cloud

Server Re-Tag Provable Data Possession in Public Cloud , pp.301-310 http://dx.doi.org/10.14257/ijhit.2013.6.6.27 Server Re-Tag Provable Data Possession in Public Cloud Yongjun Ren 1,2, Jiang Xu 1, Jin Wang 1 and Jeong-Uk Kim 3 1 School of Computer and Software,

More information

Avaya Remote Feature Activation (RFA) User Guide

Avaya Remote Feature Activation (RFA) User Guide Avaya Remote Feature Activation (RFA) User Guide 03-300149 Issue 5.0 September 2007 2007 Avaya Inc. A Rights Reserved. Notice Whie reasonabe efforts were made to ensure that the information in this document

More information

EFFICIENT DISCOVERY OF INTEGRITY AUTOMATION IN HYBRID CLOUD COMPUTING

EFFICIENT DISCOVERY OF INTEGRITY AUTOMATION IN HYBRID CLOUD COMPUTING INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE EFFICIENT DISCOVERY OF INTEGRITY AUTOMATION IN HYBRID CLOUD COMPUTING K.Saipriya 1, A.Ravi Kumar 2 1 M.Tech Student, Dept of

More information

Enabling Data Security in Cloud Computing Using Third Party Auditing and Encryption Services

Enabling Data Security in Cloud Computing Using Third Party Auditing and Encryption Services Enabling Data Security in Cloud Computing Using Third Party Auditing and Encryption Services Amal Jose, M.Sambath, S.Ravi PG Scholar, Department of Computer Science & Engineering, Hindustan University,

More information

Secrecy Maintaining Public Inspecting For Secure Cloud Storage

Secrecy Maintaining Public Inspecting For Secure Cloud Storage Secrecy Maintaining Public Inspecting For Secure Cloud Storage K.Sangamithra 1, S.Tamilselvan 2 M.E, M.P.Nachimuthu.M.Jaganathan Engineering College, Tamilnadu, India 1 Asst. Professor, M.P.Nachimuthu.M.Jaganathan

More information

AN APPROACH TOWARDS FUNCTIONING OF PUBLIC AUDITABILITY FOR CLOUD ENRICHMENT

AN APPROACH TOWARDS FUNCTIONING OF PUBLIC AUDITABILITY FOR CLOUD ENRICHMENT INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN APPROACH TOWARDS FUNCTIONING OF PUBLIC AUDITABILITY FOR CLOUD ENRICHMENT Mohd Abdul Shoaib 1, Akheel Mohammed 2, Ayesha 3

More information

Australian Bureau of Statistics Management of Business Providers

Australian Bureau of Statistics Management of Business Providers Purpose Austraian Bureau of Statistics Management of Business Providers 1 The principa objective of the Austraian Bureau of Statistics (ABS) in respect of business providers is to impose the owest oad

More information

Enable Public Audit ability for Secure Cloud Storage

Enable Public Audit ability for Secure Cloud Storage Enable Public Audit ability for Secure Cloud Storage Leela Poornima 1, D.Hari Krishna 2 1 Student, Nova College of Engineering and Technology, Ibrahimpatnam,Krishna Dist., Andhra Pradesh, India 2 Assistant

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

CLOUD BASED STORAGE SERVICES FOR SECURITY FOLLOWED BY THE DATA AUTHENTICATION

CLOUD BASED STORAGE SERVICES FOR SECURITY FOLLOWED BY THE DATA AUTHENTICATION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE CLOUD BASED STORAGE SERVICES FOR SECURITY FOLLOWED BY THE DATA AUTHENTICATION Akheel Mohammed 1, Dr.Vasumathi 2, Mir Ahmed Ali

More information

A Survey on Privacy-Preserving Techniques for Secure Cloud Storage

A Survey on Privacy-Preserving Techniques for Secure Cloud Storage Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 2, February 2014,

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

DOING BUSINESS WITH THE REGION OF PEEL A GUIDE FOR NEW AND CURRENT VENDORS

DOING BUSINESS WITH THE REGION OF PEEL A GUIDE FOR NEW AND CURRENT VENDORS DOING BUSINESS WITH THE REGION OF PEEL A GUIDE FOR NEW AND CURRENT VENDORS TABLE OF CONTENTS INTRODUCTION... 1 GOVERNANCE... 1 COMMONLY PURCHASED GOODS AND SERVICES... 1 HOW TO REGISTER YOUR COMPANY...

More information

Energy Efficiency in Secure and Dynamic Cloud Storage

Energy Efficiency in Secure and Dynamic Cloud Storage Energy Efficiency in Secure and Dynamic Cloud Storage Adilet Kachkeev Ertem Esiner Alptekin Küpçü Öznur Özkasap Koç University Department of Computer Science and Engineering, İstanbul, Turkey {akachkeev,eesiner,akupcu,oozkasap}@ku.edu.tr

More information

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING T.Vidhya Sree M.Phil Research Scholar,CS, MGR College, Hosur (India) ABSTRACT Cloud Computing is the long dreamed vision

More information

Teamwork. Abstract. 2.1 Overview

Teamwork. Abstract. 2.1 Overview 2 Teamwork Abstract This chapter presents one of the basic eements of software projects teamwork. It addresses how to buid teams in a way that promotes team members accountabiity and responsibiity, and

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Manoj Kokane 1, Premkumar Jain 2, Poonam Sarangdhar 3 1, 2, 3 Government College of Engineering and Research, Awasari, Pune, India Abstract: Cloud computing is

More information

WEBSITE ACCOUNT USER GUIDE SECURITY, PASSWORD & CONTACTS

WEBSITE ACCOUNT USER GUIDE SECURITY, PASSWORD & CONTACTS WEBSITE ACCOUNT USER GUIDE SECURITY, PASSWORD & CONTACTS Password Reset Process Navigate to the og in screen Seect the Forgot Password ink You wi be asked to enter the emai address you registered with

More information

On the security of auditing mechanisms for secure cloud storage

On the security of auditing mechanisms for secure cloud storage University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers Faculty of Engineering and Information Sciences 2014 On the security of auditing mechanisms for secure

More information

CCLAS: A Practical and Compact Certificateless Aggregate Signature with Share Extraction

CCLAS: A Practical and Compact Certificateless Aggregate Signature with Share Extraction International Journal of Network Security, Vol.16, No.3, PP.174-181, May 2014 174 CCLAS: A Practical and Compact Certificateless Aggregate Signature with Share Extraction Min Zhou 1, Mingwu Zhang 2, Chunzhi

More information

Insuring Security for Outsourced Data Stored in Cloud Environment

Insuring Security for Outsourced Data Stored in Cloud Environment Insuring Security for Outsourced Data Stored in Cloud Environment Durga Priya.G Department of Information Technology Sri Sairam Engineering College Chennai-45, India Soma Prathibha Department of Information

More information

Data Security & Availability in Multi-Cloud Storage with Cooperative Provable Data Possession

Data Security & Availability in Multi-Cloud Storage with Cooperative Provable Data Possession www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 4 Issue 2 February 2015, Page No. 10375-10379 Data Security & Availability in Multi-Cloud Storage with Cooperative

More information

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA Mr.Mahesh S.Giri Department of Computer Science & Engineering Technocrats Institute of Technology Bhopal, India

More information

Remote Data Auditing Scheme in Secured Cloud Storage Environment

Remote Data Auditing Scheme in Secured Cloud Storage Environment Remote Data Auditing Scheme in Secured Cloud Storage Environment Sangeetha.T 1,Saranya.M 2 PG Scholar 1, Assistant Professor 2 Nandha College of Technology, Erode, India sangee9110@gmail.com 1,saranyamcse88@gmail.com

More information

WHITE PAPER BEsT PRAcTIcEs: PusHIng ExcEl BEyond ITs limits WITH InfoRmATIon optimization

WHITE PAPER BEsT PRAcTIcEs: PusHIng ExcEl BEyond ITs limits WITH InfoRmATIon optimization Best Practices: Pushing Exce Beyond Its Limits with Information Optimization WHITE Best Practices: Pushing Exce Beyond Its Limits with Information Optimization Executive Overview Microsoft Exce is the

More information

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption. Secure Privacy-Preserving Cloud Services. Abhaya Ghatkar, Reena Jadhav, Renju Georgekutty, Avriel William, Amita Jajoo DYPCOE, Akurdi, Pune ghatkar.abhaya@gmail.com, jadhavreena70@yahoo.com, renjug03@gmail.com,

More information

TITLE: Secure Auditing and Deduplicating Data in Cloud(Survey Paper)

TITLE: Secure Auditing and Deduplicating Data in Cloud(Survey Paper) TITLE: Secure Auditing and Deduplicating Data in Cloud(Survey Paper) Pratik Raut 1, Pratik Kamble 2, Prafull Pansare 3, Dipti Salunkhe 4 1 UG Student, Dept. of Computer Engineering, JSCOE, Hadapsar, Pune,

More information

Survey Paper on Integrity Auditing of Storage

Survey Paper on Integrity Auditing of Storage International Journal of Computational Engineering Research Vol, 04 Issue, 3 Survey Paper on Integrity Auditing of Storage Ugale Santosh A 1 1M.E. Computer AVCOE, Sangmner, India ABSTRACT: Cloud servers

More information

NCH Software FlexiServer

NCH Software FlexiServer NCH Software FexiServer This user guide has been created for use with FexiServer Version 1.xx NCH Software Technica Support If you have difficuties using FexiServer pease read the appicabe topic before

More information

Authorized Auditing of Big Data Stored on Cloud with Auditability Aware Data Scheduling

Authorized Auditing of Big Data Stored on Cloud with Auditability Aware Data Scheduling Authorized Auditing of Big Data Stored on Cloud with Auditability Aware Data Scheduling Surapriya Swain 1, Prof. Saurabh Gupta 2 1 Department of Computer Engineering, GSMCOE, Balewadi, Savitribai Phule

More information

Review On Regenerating Code Based Secure Cloud Storage Using Public Auditing Mr.Satish Shelar 1, Prof.S.Y.Raut 2

Review On Regenerating Code Based Secure Cloud Storage Using Public Auditing Mr.Satish Shelar 1, Prof.S.Y.Raut 2 Review On Regenerating Code Based Secure Cloud Storage Using Public Auditing Mr.Satish Shelar 1, Prof.S.Y.Raut 2 1 Student ME CSE,PREC,Loni,Maharashtra,India 2 Asst.Professor,PREC,Loni, Maharashtra,India

More information

Index Terms : cloud computing, Distributed Storage, error detection, data recovery, SHA, dynamic block operations

Index Terms : cloud computing, Distributed Storage, error detection, data recovery, SHA, dynamic block operations Revisiting Secure Cloud Storage by Replacing Token Generation With SHA Ms. Bhagyashree Alhat (1), Prof. Amar Buchade(2) Pune Institute of Computer Technology, University of Pune,PG Student(1), Assistant

More information

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5 Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5 Miss. Nupoor M. Yawale 1, Prof. V. B. Gadicha 2 1 Student, M.E. Second year CSE, P R Patil COET, Amravati.INDIA.

More information

Advanced ColdFusion 4.0 Application Development - 3 - Server Clustering Using Bright Tiger

Advanced ColdFusion 4.0 Application Development - 3 - Server Clustering Using Bright Tiger Advanced CodFusion 4.0 Appication Deveopment - CH 3 - Server Custering Using Bri.. Page 1 of 7 [Figures are not incuded in this sampe chapter] Advanced CodFusion 4.0 Appication Deveopment - 3 - Server

More information

Security in Cloud Audit Using the Key Based Homomorphic Linear Authenticator

Security in Cloud Audit Using the Key Based Homomorphic Linear Authenticator Security in Cloud Audit Using the Key Based Homomorphic Linear Authenticator S.Muralitharan 1, M.Vijayaraj 2 Assistant Professor, Department of Information Technology, Mohamed Sathak Engineering College,

More information

Certificate Based Signature Schemes without Pairings or Random Oracles

Certificate Based Signature Schemes without Pairings or Random Oracles Certificate Based Signature Schemes without Pairings or Random Oracles p. 1/2 Certificate Based Signature Schemes without Pairings or Random Oracles Joseph K. Liu, Joonsang Baek, Willy Susilo and Jianying

More information

Australian Journal of Basic and Applied Sciences

Australian Journal of Basic and Applied Sciences ISSN:1991-8178 Australian Journal of Basic and Applied Sciences Journal home page: www.ajbasweb.com Preserving Data Security in Cloud Storage N. Jayaprakash and D. Dhanasekaran Department Of CSE, Saveetha

More information

Data Integrity for Secure Dynamic Cloud Storage System Using TPA

Data Integrity for Secure Dynamic Cloud Storage System Using TPA International Journal of Electronic and Electrical Engineering. ISSN 0974-2174, Volume 7, Number 1 (2014), pp. 7-12 International Research Publication House http://www.irphouse.com Data Integrity for Secure

More information

Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems

Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems Zhen Mo, Yian Zhou, Shigang Chen Department of Computer & Information Science & Engineering University of Florida, Gainesville,

More information

Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases

Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases Energy Optimal Cloud Storage and Access Methods for Temporal Cloud Databases MUTHURAJKUMAR SANNASY*, VIJAYALAKSHMI MUTHUSWAMY, KANNAN ARPUTHARAJ Department of Information Science and Technology College

More information

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Enabling Public Auditing for Secured Data Storage in Cloud Computing IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 5 (May. 2013), V3 PP 01-05 Enabling Public Auditing for Secured Data Storage in Cloud Computing 1 Er.Amandeep Kaur,

More information

Comments on "public integrity auditing for dynamic data sharing with multi-user modification"

Comments on public integrity auditing for dynamic data sharing with multi-user modification University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers Faculty of Engineering and Information Sciences 2016 Comments on "public integrity auditing for dynamic

More information

Dynamic Pricing Trade Market for Shared Resources in IIU Federated Cloud

Dynamic Pricing Trade Market for Shared Resources in IIU Federated Cloud Dynamic Pricing Trade Market or Shared Resources in IIU Federated Coud Tongrang Fan 1, Jian Liu 1, Feng Gao 1 1Schoo o Inormation Science and Technoogy, Shiiazhuang Tiedao University, Shiiazhuang, 543,

More information

Data Dynamics for Storage Security and Public Auditability in Cloud Computing

Data Dynamics for Storage Security and Public Auditability in Cloud Computing Journal of Computer Applications ISSN: 0974 1925, Volume-5, Issue EICA2012-1, February 10, 2012 Data Dynamics for Storage Security and Public Auditability in Cloud Computing Kayalvizhi S M.E - Software

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

A Survey of Public Auditing for Secure Data Storage in Cloud Computing

A Survey of Public Auditing for Secure Data Storage in Cloud Computing International Journal of Network Security, Vol.18, No.1, PP.133-142, Jan. 2016 133 A Survey of Public Auditing for Secure Data Storage in Cloud Computing Wei-Fu Hsien 1, Chou-Chen Yang 1, and Min-Shiang

More information

Verifying Correctness of Trusted data in Clouds

Verifying Correctness of Trusted data in Clouds Volume-3, Issue-6, December-2013, ISSN No.: 2250-0758 International Journal of Engineering and Management Research Available at: www.ijemr.net Page Number: 21-25 Verifying Correctness of Trusted data in

More information

Analysis of Secure Cloud Data Sharing Within a Group

Analysis of Secure Cloud Data Sharing Within a Group Analysis of Secure Cloud Data Sharing Within a Group Ms. uri Pande* Department of CSE, GHRAET Nagpur (M.S), India, Prof. Vikrant Chole Dept of Computer Science & Engg Nagpur (M.S.), India Abstract In this

More information

Design Considerations

Design Considerations Chapter 2: Basic Virtua Private Network Depoyment Page 1 of 12 Chapter 2: Basic Virtua Private Network Depoyment Before discussing the features of Windows 2000 tunneing technoogy, it is important to estabish

More information

Business schools are the academic setting where. The current crisis has highlighted the need to redefine the role of senior managers in organizations.

Business schools are the academic setting where. The current crisis has highlighted the need to redefine the role of senior managers in organizations. c r o s os r oi a d s REDISCOVERING THE ROLE OF BUSINESS SCHOOLS The current crisis has highighted the need to redefine the roe of senior managers in organizations. JORDI CANALS Professor and Dean, IESE

More information

Selective dependable storage services for providing security in cloud computing

Selective dependable storage services for providing security in cloud computing Selective dependable storage services for providing security in cloud computing Gade Lakshmi Thirupatamma*1, M.Jayaram*2, R.Pitchaiah*3 M.Tech Scholar, Dept of CSE, UCET, Medikondur, Dist: Guntur, AP,

More information

M. Nathiya 2 B.Tech. (IT), M.E. (CSE), Assistant Professor, Shivani Engineering College, Trichy, Tamilnadu, India.

M. Nathiya 2 B.Tech. (IT), M.E. (CSE), Assistant Professor, Shivani Engineering College, Trichy, Tamilnadu, India. ISSN: 2321-7782 (Online) Volume 2, Issue 5, May 2014 International Journal of Advance Research in Computer Science and Management Studies Research Paper Available online at: www.ijarcsms.com Robust Data

More information

Overview of Health and Safety in China

Overview of Health and Safety in China Overview of Heath and Safety in China Hongyuan Wei 1, Leping Dang 1, and Mark Hoye 2 1 Schoo of Chemica Engineering, Tianjin University, Tianjin 300072, P R China, E-mai: david.wei@tju.edu.cn 2 AstraZeneca

More information

GREEN: An Active Queue Management Algorithm for a Self Managed Internet

GREEN: An Active Queue Management Algorithm for a Self Managed Internet : An Active Queue Management Agorithm for a Sef Managed Internet Bartek Wydrowski and Moshe Zukerman ARC Specia Research Centre for Utra-Broadband Information Networks, EEE Department, The University of

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

Review On Deduplicating Data and Secure Auditing in Cloud

Review On Deduplicating Data and Secure Auditing in Cloud Review On Deduplicating Data and Secure Auditing in Cloud Mr.Satish Shelar 1, Prof.S.Y.Raut 2 1 Student ME CSE,PREC,Loni,Maharashtra,India 2 Asst.Professor,PREC,Loni, Maharashtra,India ---------------------------------------------------------------------***---------------------------------------------------------------------

More information

A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud

A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud Aishwarya R. Kumthekar 1, Prof. Jyoti Raghatwan 2 1 M.E. II Computer, aish275@gmail.com, 8806967523

More information

Cloud Data Storage Security and Public Auditing

Cloud Data Storage Security and Public Auditing A Meticulous Description of Applying Watermarking Technique for Secure Cloud Storage 1 M. Guresh, 2 R. Suresh 1 M.Tech 2 nd Year, Department of CSE, CREC Tirupati, AP, India 2 Professor & HOD, Department

More information

Remote Data Integrity Checking for Public Clouds

Remote Data Integrity Checking for Public Clouds IBM Student Workshop for Frontiers of Cloud Computing 01 Remote Data Integrity Checking for Public Clouds Bo (Irvine) Chen Department of Computer Science New Jersey Institute of Technology joint work with

More information

SNMP Reference Guide for Avaya Communication Manager

SNMP Reference Guide for Avaya Communication Manager SNMP Reference Guide for Avaya Communication Manager 03-602013 Issue 1.0 Feburary 2007 2006 Avaya Inc. A Rights Reserved. Notice Whie reasonabe efforts were made to ensure that the information in this

More information

Ensuring Data Integrity of Cloud Storage Services In Cloud Computing

Ensuring Data Integrity of Cloud Storage Services In Cloud Computing Ensuring Data Integrity of Cloud Storage Services In Cloud Computing Gunjal Yogita S. 1 P.G. Student, Department of IT, Amrutvahini College of Engineering, Sangamner, Maharashtra, India 1. ABSTRACT: Cloud

More information

Enhance Data Security in Cloud Computing using Layered Interleaving Approach

Enhance Data Security in Cloud Computing using Layered Interleaving Approach Enhance Data Security in Cloud Computing using Layered Interleaving Approach Mr. Pradeep Semwal Assistant Professor Dept of Computer Application & IT SGRR-Institute of Technology & Sciences, Dehradun Mr.

More information

Privacy Preservation and Integrity Auditing In Cloud Storage or Web Servers

Privacy Preservation and Integrity Auditing In Cloud Storage or Web Servers Privacy Preservation and Integrity Auditing In Cloud Storage or Web Servers Ugale Santosh A 1, Vaidya Milindkumar B 2 1,2 M.E Computer & Sangamner, India Abstract Cloud is growing technology for enabling

More information

Application and Desktop Virtualization

Application and Desktop Virtualization Appication and Desktop Virtuaization Content 1) Why Appication and Desktop Virtuaization 2) Some terms reated to vapp and vdesktop 3) Appication and Desktop Deivery 4) Appication Virtuaization 5)- Type

More information

Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing

Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing Qian Wang 1, Cong Wang 1, Jin Li 1, Kui Ren 1, and Wenjing Lou 2 1 Illinois Institute of Technology, Chicago IL 60616,

More information