Publicly verifiable outsourced data migration scheme supporting efficient integrity checking

Author(s):  
Changsong Yang ◽  
Feng Zhao ◽  
Xiaoling Tao ◽  
Yong Wang

Cloud Computing enables users to use remote resources thus reduces the burden on local storage. However, the use of such services gives rise to new set of problems. The users have no control over the data which they have stored on those storages so to achieve data authentication with confidentiality is utmost important. As every user may not have that expertise so they can request for data verification task to Trusted Verifier (TV) which will be an authorized party to check the intactness of outsourced data. Since the data owner stores the data on the cloud in an encrypted format, it becomes difficult to check the integrity of the data without decrypting. But by using homomorphic encryption schemes the integrity checking can be made possible without original copy. In this paper, we have given implementation and performance details of two homomorphic encryption schemes, Rivest Shamir Adleman (RSA) and Paillier. The RSA is multiplicative homomorphic scheme where the Paillier is additive homomorphic scheme. Both the algorithms are partially homomorphic thus limited in their functions. Due to homomorphic property of these algorithms, original contents will not get revealed in the verification process. This framework will achieve authentication of data by maintaining confidentiality.


The Cloud substitutes a computing criterion where shared configurable resources are afforded as an on-demand service over the Internet. Moreover, the cloud environment provides resources to the users on the basis of services like SaaS, PaaS and IaaS. Generally, a cloud can be referred as private cloud or public cloud. When a Cloud Service Provider (CSP) imposes upon public cloud resources to compile their private cloud, the result is demonstrated as a virtual private cloud. Private or public, the imperious intent of cloud computing is to provide simplistic, reliable usage of various computing resources. One of the significant features of cloud is that the outsourced data are accessed through any anonymous machines over the Internet. On the other hand, it creates an issue that user’s fear of unknown access of data, which can become a major difficulty to the wide implementation of cloud. In this paper, a decentralized accountability framework is developed to monitor the actual usage and access of the data that is shared on cloud. For that, a logging mechanism that includes authentication for each user to access the data has also been provided. Moreover, some procedures for providing the data under the control of data owner includes Integrity Checking Mechanism (ICM) have also been developed. The overall process strengthens the security constraints over cloud. And the experimental results reveal that the approach affords secure and scalable data sharing with reduced memory utilization and processing time


2018 ◽  
Vol 7 (2.7) ◽  
pp. 209
Author(s):  
B B.V.Satya Vara Prasad ◽  
Ch Hari Kishan ◽  
S P. Praveen ◽  
Ch Mani Teja

A consistently expanding number of clients should need to stock their information in servers that are public close by the quick headway of cloud computing. Novel security issues must be grasped remembering the true objective to empower more number of customers to process their information in broad daylight. Exactly when the user is confined to get to PCS, then they will assign its intermediary to process their information and transfer them. However remote information trustworthiness inspection is in like manner a basic security issue in broad daylight distributed storing. This impacts the clients to examine in case their outsourced data are held in reserve, set up without copying the complete data. In the previous paper Diffie Hellman algorithm is replaced with elliptic curve cryptography based key exchange algorithm. To compete with Diffie Hellman the algorithm is not so secure. As of the safety complications, we suggest a different midway settled information transporting and remote data dependability inspection prototype in character dependent open key cryptography :character based intermediary arranged information transferred what's more, remote data respectability checking transparently cloud (ID-ICBP) with Tate pairings which is better when compared to Diffie Hellman.. We provide the formal description, structure model, and security show up. By at that point, a solid ID-ICBP custom is completed utilizing the bilinear pairings. The suggested ID-ICBP convention is provably protected in context of the hardness of computational Diffie– Hellman issue. Our ID-ICBP custom is in like way convincing and adaptable. In light of the intriguing customer's support, the suggested ID-ICBP convention can recognize private remote information uprightness checking, appointed remote information respectability checking, and open remote information uprightness checking.


2015 ◽  
Vol 2015 ◽  
pp. 1-8 ◽  
Author(s):  
Lingwei Song ◽  
Dawei Zhao ◽  
Xuebing Chen ◽  
Chenlei Cao ◽  
Xinxin Niu

How to verify the integrity of outsourced data is an important problem in cloud storage. Most of previous work focuses on three aspects, which are providing data dynamics, public verifiability, and privacy against verifiers with the help of a third party auditor. In this paper, we propose an identity-based data storage and integrity verification protocol on untrusted cloud. And the proposed protocol can guarantee fair results without any third verifying auditor. The theoretical analysis and simulation results show that our protocols are secure and efficient.


2018 ◽  
Vol 27 (11) ◽  
pp. 1850181 ◽  
Author(s):  
Longxia Huang ◽  
Junlong Zhou ◽  
Gongxuan Zhang ◽  
Jin Sun ◽  
Tian Wang ◽  
...  

By advances in cloud storage systems, users have access to the data saved in the cloud and can manipulate the data without limitation of time and place. As the data owner no longer possesses data physically, he is required to ensure the integrity of the data stored in the cloud with the public key given by public key infrastructure (PKI). Thus the security of PKI and certificates are essential. However, there are numerous security risks in the traditional PKI and it is complex to administer the certificates. Certificateless public key cryptography is used in this paper to solve these problems. We also use elliptic curve group to reduce computation overhead. In this paper, we design a certificateless public verification mechanism to check the integrity of data outsourced in the cloud and we further extend it to support a multiuser group by batch verification. Specifically, a public verifier who replaces the data owner to check the integrity in the proposed scheme does not require to manage any certificates during the verification process. Meanwhile, a verifier is not required to download the entire file for integrity checking. Theoretical analyses verify the security of our scheme and experimental results show its efficiency.


The Cloud substitutes a computing criterion where shared configurable resources are afforded as an on-demand service over the Internet. Moreover, the cloud environment provides resources to the users on the basis of services like SaaS, PaaS and IaaS. Generally, a cloud can be referred as private cloud or public cloud. When a Cloud Service Provider (CSP) imposes upon public cloud resources to compile their private cloud, the result is demonstrated as a virtual private cloud. Private or public, the imperious intent of cloud computing is to provide simplistic, reliable usage of various computing resources. One of the significant features of cloud is that the outsourced data are accessed through any anonymous machines over the Internet. On the other hand, it creates an issue that user’s fear of unknown access of data, which can become a major difficulty to the wide implementation of cloud. In this paper, a decentralized accountability framework is developed to monitor the actual usage and access of the data that is shared on cloud. For that, a logging mechanism that includes authentication for each user to access the data has also been provided. Moreover, some procedures for providing the data under the control of data owner includes Integrity Checking Mechanism (ICM) have also been developed. The overall process strengthens the security constraints over cloud. And the experimental results reveal that the approach affords secure and scalable data sharing with reduced memory utilization and processing time.


Author(s):  
Vairaprakash Gurusamy ◽  
◽  
S. Kannan ◽  
T. Maria Mahajan ◽  
◽  
...  

Sign in / Sign up

Export Citation Format

Share Document