Building A Fast and Efficient LSM-tree Store by Integrating Local Storage with Cloud Storage

Author(s):  
Peng Xu ◽  
Nannan Zhao ◽  
Jiguang Wan ◽  
Wei Liu ◽  
Shuning Chen ◽  
...  
Keyword(s):  
2018 ◽  
Vol 10 (4) ◽  
pp. 43-66 ◽  
Author(s):  
Shubhanshi Singhal ◽  
Pooja Sharma ◽  
Rajesh Kumar Aggarwal ◽  
Vishal Passricha

This article describes how data deduplication efficiently eliminates the redundant data by selecting and storing only single instance of it and becoming popular in storage systems. Digital data is growing much faster than storage volumes, which shows the importance of data deduplication among scientists and researchers. Data deduplication is considered as most successful and efficient technique of data reduction because it is computationally efficient and offers a lossless data reduction. It is applicable to various storage systems, i.e. local storage, distributed storage, and cloud storage. This article discusses the background, components, and key features of data deduplication which helps the reader to understand the design issues and challenges in this field.


2018 ◽  
Vol 7 (3.6) ◽  
pp. 55
Author(s):  
Neha Narayan Kulkarni ◽  
Shital Kumar A. Jain ◽  
. .

Recently the technologies are growing fast, so they have become the point of source and also the sink for data. Data is generated in large volume introducing the concept of structured and unstructured data evolving "Big Data" which needs large memory for storage. There are two possible solutions either increase the local storage or use the Cloud Storage. Cloud makes data available to the user anytime, anywhere, anything. Cloud allows the user to store their data virtually without investing much. However, this data is on cloud raising a concern of data security and recovery. This attack is made by the untrusted or unauthorized user remotely. The attacker may modify, delete or replace the data. Therefore, different models are proposed for a data integrity check and proof of retrievability. This paper includes the literature review related to various techniques for data integrity, data recovery and proof of retrievability.  


2014 ◽  
Vol 2014 ◽  
pp. 1-10
Author(s):  
Sun-Ho Lee ◽  
Im-Yeong Lee

Data outsourcing services have emerged with the increasing use of digital information. They can be used to store data from various devices via networks that are easy to access. Unlike existing removable storage systems, storage outsourcing is available to many users because it has no storage limit and does not require a local storage medium. However, the reliability of storage outsourcing has become an important topic because many users employ it to store large volumes of data. To protect against unethical administrators and attackers, a variety of cryptography systems are used, such as searchable encryption and proxy reencryption. However, existing searchable encryption technology is inconvenient for use in storage outsourcing environments where users upload their data to be shared with others as necessary. In addition, some existing schemes are vulnerable to collusion attacks and have computing cost inefficiencies. In this paper, we analyze existing proxy re-encryption with keyword search.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Gaopan Hou ◽  
Jianfeng Ma ◽  
Jiayi Li ◽  
Chen Liang

With the increase in network transmission rates, the Internet of Things (IoT) has gradually become a trend. Users can upload the data generated by the device to the cloud database to save local storage space, thereby reducing local storage costs. Because uploading data to the cloud loses physical control of the data, an audit is required. Traditional audit protocols are not completely suitable for lightweight devices in the IoT. This paper proposes a new type of audit protocol suitable for lightweight devices with weak computing power. This protocol transfers part of the computation of data tags to a cloud storage provider (CSP) with strong computing power, thereby reducing the introduction of computing entities. Our scheme supports the dynamic operation of data and guarantees the effectiveness of challenge response by blockchain. Compared with existing schemes, our scheme is more secure and effective.


Cloud Computing enables users to use remote resources thus reduces the burden on local storage. However, the use of such services gives rise to new set of problems. The users have no control over the data which they have stored on those storages so to achieve data authentication with confidentiality is utmost important. As every user may not have that expertise so they can request for data verification task to Trusted Verifier (TV) which will be an authorized party to check the intactness of outsourced data. Since the data owner stores the data on the cloud in an encrypted format, it becomes difficult to check the integrity of the data without decrypting. But by using homomorphic encryption schemes the integrity checking can be made possible without original copy. In this paper, we have given implementation and performance details of two homomorphic encryption schemes, Rivest Shamir Adleman (RSA) and Paillier. The RSA is multiplicative homomorphic scheme where the Paillier is additive homomorphic scheme. Both the algorithms are partially homomorphic thus limited in their functions. Due to homomorphic property of these algorithms, original contents will not get revealed in the verification process. This framework will achieve authentication of data by maintaining confidentiality.


2019 ◽  
Vol 9 (4) ◽  
pp. 1-20
Author(s):  
Syam Kumar Pasupuleti

Cloud storage allows users to store their data in the cloud to avoid local storage and management costs. Since the cloud is untrusted, the integrity of stored data in the cloud has become an issue. To address this problem, several public auditing schemes have been designed to verify integrity of the data in the cloud. However, these schemes have two drawbacks: public auditing may reveal sensitive data to verifier and does not address the data recovery problem efficiently. This article proposes a new privacy-preserving public auditing scheme with data dynamics to secure the data in the cloud based on an exact regenerated code. This scheme encodes the data for availability, then masks the encoded blocks with randomness for privacy of data and enables a public auditor to verify the integrity of the data. Further, this scheme also supports dynamic data updates. In addition, security and performance analysis proves that proposed scheme is provably secure and efficient.


Author(s):  
Syam Kumar Pasupuleti

Cloud storage allows users to store their data in the cloud to avoid local storage and management costs. Since the cloud is untrusted, the integrity of stored data in the cloud has become an issue. To address this problem, several public auditing schemes have been designed to verify integrity of the data in the cloud. However, these schemes have two drawbacks: public auditing may reveal sensitive data to verifier and does not address the data recovery problem efficiently. This article proposes a new privacy-preserving public auditing scheme with data dynamics to secure the data in the cloud based on an exact regenerated code. This scheme encodes the data for availability, then masks the encoded blocks with randomness for privacy of data and enables a public auditor to verify the integrity of the data. Further, this scheme also supports dynamic data updates. In addition, security and performance analysis proves that proposed scheme is provably secure and efficient.


2020 ◽  
Author(s):  
Anil Kumar G

Cloud computing offers different kind of servicesto the end user, so that end user can store the data and access iton demand where ever they need it. Now days IT industries areoutsourcing their data by storing it remotely in cloud forreducing the load on local storage there by reducing thehardware, software and maintenance cost. In spite of thesebenefits, the major problem with data storage is that there is noguarantee of data consistency and integrity, which has become amajor hurdle for using the services offered by cloud. So thispaper surveys existing schemes that proves data integrity andretrievability.


2013 ◽  
Vol 8 (1) ◽  
pp. 107-119 ◽  
Author(s):  
David S. H. Rosenthal ◽  
Daniel L. Vargas

The LOCKSS system is a leading technology in the field of Distributed Digital Preservation. Libraries run LOCKSS boxes to collect and preserve content published on the Web in PC servers with local disk storage. They form nodes in a network that continually audits their content and repairs any damage. Libraries wondered whether they could use cloud storage for their LOCKSS boxes instead of local disks. We review the possible configurations, evaluate their technical feasibility, assess their economic feasibility, report on an experiment in which we ran a production LOCKSS box in Amazon’s cloud service, and describe some simulations of future costs of cloud and local storage. We conclude that current cloud storage services are not cost-competitive with local hardware for long term storage, including for LOCKSS boxes.


2019 ◽  
Vol 15 (10) ◽  
pp. 155014771987899 ◽  
Author(s):  
Changsong Yang ◽  
Xiaoling Tao ◽  
Feng Zhao

With the rapid development of cloud storage, more and more resource-constraint data owners can employ cloud storage services to reduce the heavy local storage overhead. However, the local data owners lose the direct control over their data, and all the operations over the outsourced data, such as data transfer and deletion, will be executed by the remote cloud server. As a result, the data transfer and deletion have become two security issues because the selfish remote cloud server might not honestly execute these operations for economic benefits. In this article, we design a scheme that aims to make the data transfer and the transferred data deletion operations more transparent and publicly verifiable. Our proposed scheme is based on vector commitment (VC), which is used to deal with the problem of public verification during the data transfer and deletion. More specifically, our new scheme can provide the data owner with the ability to verify the data transfer and deletion results. In addition, by using the advantages of VC, our proposed scheme does not require any trusted third party. Finally, we prove that the proposed scheme not only can reach the expected security goals but also can satisfy the efficiency and practicality.


Sign in / Sign up

Export Citation Format

Share Document