scholarly journals Data Storage Integrity Checking with Efficient Privacy Preserving Model for Cloud

2020 ◽  
Author(s):  
S. S. Jaya ◽  
K. T. Subhadra

Cloud computing is a growing technology that offers compute, storage and network resources as a service over the internet. It enables the individuals, clients or the enterprises to outsource their data and application software to the cloud server. The services are offered by a cloud service provider (CSP) and the users need to pay for what they use. There are many security concerns needs to be addressed when the data is maintained by third party service provider in cloud. The auditor is introduced to audit the integrity of the data on behalf of the client in order to ensure integrity of data. This can be called as public auditability of data. Recently, two privacy preserving auditing mechanisms named Oruta and Knox are introduced to check the correctness of stored data. In this paper, we try to propose the security flaw of their scheme when active adversaries are involved in cloud storage. An active adversary is capable of modifying the data stored in cloud arbitrarily. This data modification is not being identified by the user and the auditor in the verification process. We try to suggest a solution to resolve this flaw by signing the proof response generated on the cloud server side. Then the signed proof is sent to the trusted third party auditor (TTPA) for verification. The auditor first verifies the signature and for the validation of the proof. The proposed scheme is proved to be secure against active adversary.

Author(s):  
Gayatri Pandi ◽  
Saurabh Shah ◽  
K.H Wandra

Gathering and scrutinizing the different types of logs are the vital steps in the forensic domain. Logs are commonly gathered by the cloud service providers or by some third party layers governed by the cloud service providers. Security of the logs is a crucial issue as the logs can be tampered accidentally or intentionally by an employee in the cloud service provider’s organization or by the forensic investigator, thus maligning the evidence in case a cyber-crime, is committed through the cloud service provider’s infrastructure. The malicious attacker can also conspire with the cloud service provider or the forensic investigator to erase or malign the logs that are generated for one’s own criminal activity. To address such issues, a method is recommended which verifies the tampering of the virtual instance logs, Verification process confirms that the confidentiality and integrity of the logs remains intact. The log integrity is proved by log chains which are created in the implemented system and by the potential electronic evidence of past logs which are posted by the cloud service provider. The proposed system aids in performing the reasonable verifications that the cloud service provider or the forensic investigator is not tampering the logs. The novelty of the research conducted in this paper is a technique which applies the cuckoo filter, to the forensic logs which is supportive in proving the integrity of the evidences at a faster pace in comparison to the other filters.


2014 ◽  
Vol 13 (7) ◽  
pp. 4625-4632
Author(s):  
Jyh-Shyan Lin ◽  
Kuo-Hsiung Liao ◽  
Chao-Hsing Hsu

Cloud computing and cloud data storage have become important applications on the Internet. An important trend in cloud computing and cloud data storage is group collaboration since it is a great inducement for an entity to use a cloud service, especially for an international enterprise. In this paper we propose a cloud data storage scheme with some protocols to support group collaboration. A group of users can operate on a set of data collaboratively with dynamic data update supported. Every member of the group can access, update and verify the data independently. The verification can also be authorized to a third-party auditor for convenience.


2016 ◽  
Vol 2016 ◽  
pp. 1-7 ◽  
Author(s):  
Xinyue Cao ◽  
Zhangjie Fu ◽  
Xingming Sun

Cloud storage has been recognized as the popular solution to solve the problems of the rising storage costs of IT enterprises for users. However, outsourcing data to the cloud service providers (CSPs) may leak some sensitive privacy information, as the data is out of user’s control. So how to ensure the integrity and privacy of outsourced data has become a big challenge. Encryption and data auditing provide a solution toward the challenge. In this paper, we propose a privacy-preserving and auditing-supporting outsourcing data storage scheme by using encryption and digital watermarking. Logistic map-based chaotic cryptography algorithm is used to preserve the privacy of outsourcing data, which has a fast operation speed and a good effect of encryption. Local histogram shifting digital watermark algorithm is used to protect the data integrity which has high payload and makes the original image restored losslessly if the data is verified to be integrated. Experiments show that our scheme is secure and feasible.


2013 ◽  
Vol 765-767 ◽  
pp. 1630-1635
Author(s):  
Wen Qi Ma ◽  
Qing Bo Wu ◽  
Yu Song Tan

One of differences between cloud storage and previous storage is that there is a financial contract between user and the cloud service provider (CSP). User pay for service in exchange for certain guarantees and the cloud is a liable entity. But some mechanisms need to ensure the liability of CSP. Some work use non-repudiation to realize it. Compared with these non-repudiation schemes, we use third party auditor not client to manage proofs and some metadata, which are security critical data in cloud security. It can provide a more security environment for these data. Against the big overhead in update process of current non-repudiation scheme, we propose three schemes to improve it.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Haibin Yang ◽  
Zhengge Yi ◽  
Ruifeng Li ◽  
Zheng Tu ◽  
Xu An Wang ◽  
...  

With the advent of data outsourcing, how to efficiently verify the integrity of data stored at an untrusted cloud service provider (CSP) has become a significant problem in cloud storage. In 2019, Guo et al. proposed an outsourced dynamic provable data possession scheme with batch update for secure cloud storage. Although their scheme is very novel, we find that their proposal is not secure in this paper. The malicious cloud server has ability to forge the authentication labels, and thus it can forge or delete the user’s data but still provide a correct data possession proof. Based on the original protocol, we proposed an improved one for the auditing scheme, and our new protocol is effective yet resistant to attacks.


Author(s):  
R.Santha Maria Rani ◽  
Dr.Lata Ragha

Cloud computing provides elastic computing and storage resource to users. Because of the characteristic the data is not under user’s control, data security in cloud computing is becoming one of the most concerns in using cloud computing resources. To improve data reliability and availability, Public data auditing schemes is used to verify the outsourced data storage without retrieving the whole data. However, users may not fully trust the cloud service providers (CSPs) because sometimes they might be dishonest. Therefore, to maintain the integrity of cloud data, many auditing schemes have been proposed. In this paper, analysis of various existing auditing schemes with their consequences is discussed.  Keywords: — Third Party Auditor (TPA), Cloud Service Provider (CSP), Merkle-Hash Tree (MHT), Provable data Possession (PDP), Dynamic Hash Table (DHT).


Author(s):  
Selasi Kwame Ocansey ◽  
Charles Fynn Oduro

When cloud clients outsource their database to the cloud, they entrust management operations to a cloud service provider who is expected to answer the client’s queries on the cloud where database is located. Efficient techniques can ensure critical requirements for outsourced data’s integrity and authenticity. A lightweight privacy preserving verifiable scheme for outsourcingdatabase securely is proposed, our scheme encrypts data before outsourcing and returned query results are verified with parameters of correctness and completeness. Our scheme is projected on lightweight homomorphic encryption technique and bloom filter which are efficiently authenticated to guarantee the outsourced database’s integrity, authenticity, and confidentiality. An ordering challenge technique is proposed for verifying top-k query results. We conclude by detailing our analysis of security proofs, privacy, verifiability and the performance efficiency of our scheme. Our proposed scheme’s proof and evaluation analysis show its security and efficiency for practical deployment. We also evaluate our scheme’s performances over two UCI data sets.


2019 ◽  
Vol 8 (2) ◽  
pp. 3018-3023

Cloud computing focus on the data storage and the management. Since the cloud is open source for the user there have to protect the privacy and the security of the data which are less maintenances. There are several approaches designed to establish a secure data. The Signature work of this scheme is to allow the user to verify the shared in the cloud using the secret key. The anonymzed access policy can be viewed by the Cloud Service Provider (CSP) and the user; hence the recipient information will not be leaked or disclosed. The novel idea of this method is to conserve the privacy of the access policy using Cipher text Policy Access Based Encryption (CP- ABE) scheme. We have proposed a novel system, “Concealed Policy using mandatory and Role based”, using time elapsed of 10 secs. Within the required time the user, should response to the cloud using their Secret key(SK) to decrypt the file, and the owners with the Public key (PK), must encrypt the file using the mandatory access and upload it to the Third Party Auditor (TPA).This will improves the security to the user in the cloud environment. The concealed policy relies on two stages, there is Mandatory policy and Role based policy using the signature verification. Which are more efficient to the user to encrypt and decrypt the file. Without verification of the signature, the legitimate user cannot access the particulars in the cloud environment. If the signature of the user is valid, there can access (decrypt) the file using the SK. whereas, invalid signature occurs the TPA (Third Party Auditor) traces the reasonable user responsible for the signature and check with the mandatory access to encrypt the file, Nether less the access den ailed.


2019 ◽  
Vol 3 (3) ◽  
pp. 217
Author(s):  
Irfan Helmi ◽  
Nur Widiyasono ◽  
Rohmat Gunawan

Ease and support for cloud-based data storage It has supported an increase in the number of cloud services. The increasing number of uses for cloud services also increases the number of digital-based criminal actions related to the addition of facilities to cloud services. The cloud service feature designed to store data to support the smooth running of business processes can be misused by criminal assistance to store crime data. Accurate digital evidence is one way to prove a digital crime, which can then be used as supporting evidence in the trial. This study discusses the analysis of digital evidence from a cloud service. The analysis process using the NIST 800-86 method is carried out on digital evidence from 5 previously prepared scenarios related to the use of cloud service features that use being misused. Data acquisition techniques use the method of direct acquisition and physical imaging to obtain digital evidence. The experimental results showed that after scenario 1 and scenario 3, information on the file name and directory of the paths downloaded by client 1 and client 2 were obtained with information on the IP address, mac address, user name, password and time stamp. After scenario 2, digital evidence has been obtained that contains information on the name and location of the folder on the cloud server. After scenario 4, information on the name of the file and the shared folder is successfully obtained, equipped with client information that has the right to access the files and folders. After scenario 5, information about the file name and directory of the file path is successfully obtained.


2019 ◽  
pp. 2059-2083
Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


Sign in / Sign up

Export Citation Format

Share Document