Cloud data integrity checking protocol from lattice

Author(s):  
Xiufeng Zhao ◽  
Xiang Wang ◽  
Hao Xu ◽  
Yilei Wang
2016 ◽  
Vol 62 ◽  
pp. 85-91 ◽  
Author(s):  
Yong Yu ◽  
Liang Xue ◽  
Man Ho Au ◽  
Willy Susilo ◽  
Jianbing Ni ◽  
...  

2018 ◽  
Vol 4 (8) ◽  
pp. 8
Author(s):  
Saloni Atre ◽  
Mayank Namdev

Cloud computing is an enormous area which shares huge amount of data over cloud services and it has been increasing with its on-demand technology. Since, with these versatile cloud services, when the delicate data stored within the cloud storage servers, there are some difficulties which has to be managed like its Security Issues, Data Privacy, Data Confidentiality, Data Sharing and its integrity over the cloud servers dynamically. Also, the authenticity and data access control should be maintained in this wide environment. Thus, Attribute based Encryption (ABE) is a significant version of cryptographic technique in the cloud computing environment. Data integrity, one of the most burning challenges in secure cloud storage. Data auditing protocols enable a verifier to efficiently check the integrity of the files without downloading the entire file from the cloud. In this paper cloud data integrity checking is performed by introducing attribute-based cloud data auditing where users can upload files to cloud through some set of attributes and specify auditor to check the integrity of data files. Existing protocols are mostly based on public key infrastructure or an exact identity, which lacks ?exibility of key management. In this research work Cloud data integrity checking is performed by introducing attribute-based cloud data auditing where users can upload files to cloud through some set of attributes and specify auditor to check the integrity of data files. Variable attributes are used to generate the private key and their performance is evaluated under variable attribute list.


Author(s):  
Rahma Haroun

Cloud computing is a term that used instead of internet to describe the infrastructure, software services and storage via internet. Large data centers are available in cloud for remotely store user data. The users have no data control privileges when the data transferred to the Cloud and they are not aware of any security risk. Data can be altered by unauthorized user, threats and dishonest server. Farther more, Data which are either unused for a long a time or takes large memory space can be deleted by cloud service provider. The main issue of cloud computing today is data integrity and how can be maintaining. There for, security challenges users are need to ensure that their data are integral by periodically Data integrity checking. Several integrity checking techniques have been proposed to ensure the data integrity in cloud storage. This paper provides a survey of various data integrity checking techniques for cloud data stored. Objective of this survey focusing on existing integrity check techniques for cloud data storage and  presenting their characteristics, benefits, functionality and limitations.


2018 ◽  
Vol 2018 ◽  
pp. 1-9
Author(s):  
Baoyuan Kang ◽  
Lin Si ◽  
Hong Jiang ◽  
Chunqing Li ◽  
Mingming Xie

With the rapid development of cloud service, people with limited storage space can store their data files to the cloud and delete the file in their memory. However, the cloud service provider may change or partly delete user’s file for his benefit. Therefore, it is necessary for the user to periodically check the data file integrity. Public auditing protocols are just designated for checking the data file integrity by an auditor on behalf of the user. Recently, based on ID-based cryptography many ID-based public auditing protocols for cloud data integrity checking are proposed. However, some existing protocols are subjected to forgery attack. Other existing protocols cannot preserve the privacy of the user, as the auditor can obtain user’s file content through times of auditing the same file blocks. In this paper, we propose a new ID-based public auditing protocol for cloud data integrity checking with optimized structure, privacy-preserving, and effective aggregation verification. We also prove that the proposed protocol can resist forgery attack under the assumption that the Diffie-Hellman problem is hard. Furthermore, we compare our protocol with other ID-based auditing protocols.


Sign in / Sign up

Export Citation Format

Share Document