scholarly journals Improved Lightweight Cloud Storage Auditing Protocol for Shared Medical Data

2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Haibin Yang ◽  
Zhengge Yi ◽  
Xu An Wang ◽  
Yunxuan Su ◽  
Zheng Tu ◽  
...  

Now, it is common for patients and medical institutions to outsource their data to cloud storage. This can greatly reduce the burden of medical information management and storage and improve the efficiency of the entire medical industry. In some cases, the group-based cloud storage system is also very common to be used. For example, in an medical enterprise, the employees outsource the working documents to the cloud storage and share them to the colleagues. However, when the working documents are outsourced to the cloud servers, how to ensure their security is a challenge problem for they are not controlled physically by the data owners. In particular, the integrity of the outsourced data should be guaranteed. And the secure cloud auditing protocol is designed to solve this issue. Recently, a lightweight secure auditing scheme for shared data in cloud storage is proposed. Unfortunately, we find this proposal not secure in this paper. It’s easy for the cloud server to forge the authentication label, and thus they can delete all the outsourced data when the cloud server still provide a correct data possession proof, which invalidates the security of the cloud audit protocol. On the basis of the original security auditing protocol, we provide an improved one for the shared data, roughly analysis its security, and the results show our new protocol is secure.

2020 ◽  
Vol 17 (4) ◽  
pp. 1937-1942
Author(s):  
S. Sivasankari ◽  
V. Lavanya ◽  
G. Saranya ◽  
S. Lavanya

These days, Cloud storage is gaining importance among individual and institutional users. Individual and foundations looks for cloud server as a capacity medium to diminish their capacity load under nearby devices. In such storage services, it is necessary to avoid duplicate content/repetitive storage of same data to be avoided. By reducing the duplicate content in cloud storage reduces storage cost. De-duplication is necessary when multiple data owner outsource the same data, issues related to security and ownership to be considered. As the cloud server is always considered to be non trusted, as it is maintained by third party, thus the data stored in cloud is always encrypted and uploaded, thus randomization property of encryption affects de-duplication. It is necessary to propose a serverside de-duplication scheme for handling encrypted data. The proposed scheme allows the cloud server to control access to outsourced data even when the ownership changes dynamically.


Author(s):  
Deepika. N ◽  
Durga. P ◽  
Gayathri. N ◽  
Murugesan. M

The cloud security is one of the essential roles in cloud, here we can preserve our data into cloud storage. More and more clients would like to keep their data to PCS (public cloud servers) along with the rapid development of cloud computing. Cloud storage services allow users to outsource their data to cloud servers to save local data storage costs. Multiple verification tasks from different users can be performed efficiently by the auditor and the cloud-stored data can be updated dynamically. It makes the clients check whether their outsourced data is kept intact without downloading the whole data. In our system we are using the own auditing based on the token generation. Using this key generation technique compare the key values from original keys we can find out the changes about the file. A novel public verification scheme for cloud storage using in distinguishability obfuscation, which requires a lightweight computation on the auditor and delegate most computation to the cloud. Not only stored also the content will be encrypted in the cloud server. If anyone try to hack at the cloud end is not possible to break the two different blocks. The security of our scheme under the strongest security model. They need first decrypt the files and also combine the splitted files from three different locations. This is not possible by anyone. Anyone can download the files from the server with file holder permission. At the time of download key generated (code based key generation) and it will send to the file owner. We can download the file need to use the key for authentication and some other users want to download file owner permission is necessary.


2013 ◽  
Vol 464 ◽  
pp. 358-364
Author(s):  
Bing Jiang ◽  
Guo Yu Ma ◽  
Sheng Ma ◽  
Jian Feng Xie

This paper introduces the client design based on Android mobile sync of cloud storage system, including system architecture and its module design. Through the Android mobile sync client software, user can access the cloud server to implement some functions, such as upload and download, data backup and restore, file management and sharing in the distance. Under the LAN environment, the client system has successfully completed the tests of both function module and assembly verification. The results show that the whole system runs in good condition.


2022 ◽  
pp. 320-339
Author(s):  
Aydin Abadi

Cloud computing offers clients flexible and cost-effective resources. Nevertheless, past incidents indicate that the cloud may misbehave by exposing or tampering with clients' data. Therefore, it is vital for clients to protect the confidentiality and integrity of their outsourced data. To address these issues, researchers proposed cryptographic protocols called “proof of storage” that let a client efficiently verify the integrity or availability of its data stored in a remote cloud server. However, in these schemes, the client either has to be online to perform the verification itself or has to delegate the verification to a fully trusted auditor. In this chapter, a new scheme is proposed that lets the client distribute its data replicas among multiple cloud servers to achieve high availability without the need for the client to be online for the verification and without a trusted auditor's involvement. The new scheme is mainly based on blockchain smart contracts. It illustrates how a combination of cloud computing and blockchain technology can resolve real-world problems.


2020 ◽  
Vol 16 (9) ◽  
pp. 155014772095829
Author(s):  
Changsong Yang ◽  
Yueling Liu ◽  
Xiaoling Tao

With the rapid development of cloud computing, an increasing number of data owners are willing to employ cloud storage service. In cloud storage, the resource-constraint data owners can outsource their large-scale data to the remote cloud server, by which they can greatly reduce local storage overhead and computation cost. Despite plenty of attractive advantages, cloud storage inevitably suffers from some new security challenges due to the separation of outsourced data ownership and its management, such as secure data insertion and deletion. The cloud server may maliciously reserve some data copies and return a wrong deletion result to cheat the data owner. Moreover, it is very difficult for the data owner to securely insert some new data blocks into the outsourced data set. To solve the above two problems, we adopt the primitive of Merkle sum hash tree to design a novel publicly verifiable cloud data deletion scheme, which can also simultaneously achieve provable data storage and dynamic data insertion. Moreover, an interesting property of our proposed scheme is that it can satisfy private and public verifiability without requiring any trusted third party. Furthermore, we formally prove that our proposed scheme not only can achieve the desired security properties, but also can realize the high efficiency and practicality.


2018 ◽  
Vol 7 (2.31) ◽  
pp. 141
Author(s):  
M Muthu Selvam ◽  
K Mariappan ◽  
G V. Sriramakrishnan ◽  
G Suseendran

The technology PoS (Dynamic Proof of storage) is a cryptographic primordial allows a abuser to test the reliability of subcontracted documents and effectively replace documents in the cloud storage system. Despite the fact that investigators have projected several dynamic proofs of storage designs in distinct client settings, hassle in the multi-client settings have now not been examined adequately. In sensible multi-client cloud server storage space wishes a cozy client part cross client system of deduplication, it permits client toward bypass importing manner as well as gain instantly the rights of the files, while different vendors of the same files hold uploaded to the cloud system server. In the direction of familiarity not a bit of prevailing dynamic Proof of Storages can guide this system. This research article  we are bring the model of dynamic proof of storage in deduplicatable system and endorse a green creation known as Dedupicatable Dynamic Proof of Storage (DeyPoS), on the way to attain DeyPoS and comfy  reduplication concurrently in cross client. Taking into account confront of formation assortment and personal blot creation make use of a new tool called HAT (Homomorphic Authenticated Tree). Also verify precautions of creation and the hypothetical, investigational outcomes shows that the creation is green in use. 


With the dangerous development of unstructured data, distributed storage innovation gets a great deal of consideration and higher advancement. Nonetheless, in current stockpiling pattern, client's data is totally held in cloud servers. In various words, clients lose their privilege of the executives on data and face security departure hazard. Old security assurance plans square measure now and again upheld encoding innovation, anyway these assortments of systems can't successfully oppose assault from the cloud server. To determine this downside, have a will in general propose a three-layer stockpiling system upheld haze figuring. The arranged system will each exploit distributed storage and shield the protection of information. Moreover, Hash-Solomon code equation is intended to isolate data into totally various components. At that point, we can put a little low a piece of data in local machine and mist server to shield the security. In addition, upheld process insight, this equation will figure the appropriation extent held in cloud, mist and local machine, severally. Through the hypothetical wellbeing examination and exploratory investigation, the practicality of our subject has been substantial, that is fundamentally a hearty enhancement to existing distributed storage topic is the observer of the ongoing years distributed computing innovation


2020 ◽  
Vol 31 (02) ◽  
pp. 193-206
Author(s):  
Jiaxian Lv ◽  
Yi Wang ◽  
Jinshu Su ◽  
Rongmao Chen ◽  
Wenjun Wu

In 2013, the revelation of Edward Snowden rekindled cryptographic researchers’ interest in subversion attacks. Since then, many works have been carried out to explore the power of subversion attacks and feasible effective countermeasures as well. In this work, we investigate the study of subversion attacks against cloud auditing protocol, which has been well-known as useful primitive for secure cloud storage. We demonstrate that subverted auditing protocol enables the cloud server to recover secret information stored on the data owner side. Particularly, we first define an asymmetric subversion attack model for auditing protocol. This model serves as the principle for analyzing the undetectability and key recovery of subversion attacks against auditing protocols. We then show a general framework of asymmetric subversion attacks against auditing protocols with index-coefficient challenge. To illustrate the feasibility of our paradigm, several concrete auditing protocols are provided. As a feasible countermeasure, we propose a subversion-resilient auditing protocol with index-coefficient challenge.


Late years witness the improvement of distributed computing innovation. With the hazardous development of unstructured information, distributed storage innovation improves advancement. Notwithstanding, in current stockpiling pattern, client's information is completely put away in cloud servers. At the end of the day, clients lose their privilege of control on information and face security spillage chance. Conventional security assurance plans are normally founded on encryption innovation, yet these sorts of strategies can't viably oppose assault from within cloud server. So as to take care of this issue, we propose a three-layer stockpiling structure dependent on mist registering. The proposed structure can both exploit distributed storage and secure the protection of information. By at that point, we can place a little piece of information in neighborhood machine and mist server so as to ensure the security. In like manner, in context on computational information, this tally can figure the assignment degree put aside in cloud, darkness, and near to machine, autonomously. Through the theoretical security appraisal and primer assessment, the good judgment of our course of action has been supported, which is actually a historic Added to current dispersed amassing plot.


2021 ◽  
Vol 336 ◽  
pp. 08003
Author(s):  
Zhijian Qin ◽  
Lin Huo ◽  
Shicong Zhang

Data integrity validation is considered to be an important tool to solve the problem that cloud subscribers cannot accurately know whether there are non-subjective changes in the data they upload to cloud servers. In this paper, a data integrity verification model based on dynamic successor tree index structure, Bloom filter and Merkle tree is proposed. The block labels generated according to the features of the dynamic successor tree index structure can sense whether changes have been made to the user's data, while the Merkle tree can track the cha*nged data blocks, enabling the user to effectively verify the integrity of the data stored in the cloud server and provide more effective protection for data.


Sign in / Sign up

Export Citation Format

Share Document