Smarter Data Availability Checks in the Cloud

2022 ◽  
pp. 320-339
Author(s):  
Aydin Abadi

Cloud computing offers clients flexible and cost-effective resources. Nevertheless, past incidents indicate that the cloud may misbehave by exposing or tampering with clients' data. Therefore, it is vital for clients to protect the confidentiality and integrity of their outsourced data. To address these issues, researchers proposed cryptographic protocols called “proof of storage” that let a client efficiently verify the integrity or availability of its data stored in a remote cloud server. However, in these schemes, the client either has to be online to perform the verification itself or has to delegate the verification to a fully trusted auditor. In this chapter, a new scheme is proposed that lets the client distribute its data replicas among multiple cloud servers to achieve high availability without the need for the client to be online for the verification and without a trusted auditor's involvement. The new scheme is mainly based on blockchain smart contracts. It illustrates how a combination of cloud computing and blockchain technology can resolve real-world problems.

2020 ◽  
Vol 40 (3) ◽  
pp. 645-665
Author(s):  
Mimi Zou

Abstract There has been burgeoning interest among legal scholars in recent years regarding the implications of blockchain technology for the law. Two thoughtful monographs that go beyond the hyped claims of enthusiasts and cynics are Primavera De Filippi and Aaron Wright’s Blockchain and the Law: The Rule of Code and Kevin Werbach’s Blockchain and the New Architecture of Trust. While the two books have different focal points, both contain a common Laurence-Lessig-inspired theme of ‘code as law’ in which decentralised blockchain networks are viewed as a regulatory ‘modality’ or ‘architecture’ with its own system of rules. However, as this article argues, blockchain is not outside the law or the existing legal system. Code necessarily interacts with other modes of regulation, namely the market, social norms and law, in constraining the operation of blockchain applications such as smart contracts. This argument also situates smart contracts in a relational analysis of real-world contracting practices.


Cloud computing technology has gained substantial research interest, due to its remarkable range of services. The major concerns of cloud computing are availability and security. Several security algorithms are presented in the literature for achieving better security and the data availability is increased by utilizing data replicas. However, creation of replicas for all the data is unnecessary and consumes more storage space. Considering this issue, this article presents a Secure Data Replication Management Scheme (SDRMS), which creates replicas by considering the access frequency of the data and the replicas are loaded onto the cloud server by considering the current load of it. This idea balances the load of the cloud server. All the replicas are organized in a tree like structure and the replicas with maximum hit ratio are placed on the first level of the tree to ensure better data accessibility. The performance of the work is satisfactory in terms of data accessibility, storage exploitation, replica allocation and retrieval time.


Author(s):  
Khandakar Ahmed ◽  
Altaf Hussain ◽  
Mark A Gregory

Implementing Single Sign-On (SSO) in a Cloud space for a spectrum of services and applications is an interesting research avenue for scientific communities in the field of secure identity and access management for Cloud Computing. Using an SSO implementation, in the backend, users can navigate any or all of the supported applications or resources without the need to repeatedly provide credentials. In this chapter, the authors present an efficient and robust Cloud Single Sign-On Architecture (CSSOA) model based on a token security mechanism. Service Oriented Architectures (SOAs) are one of the enabling technologies for solving complex service oriented real world challenges, and hence, CSSOA has been implemented using SOAs. In the authors’ CSSOA model, a CSSO SOAP authentication service is distributed among the Cloud servers while the CSSO database service is centralized.


2019 ◽  
Vol 16 (8) ◽  
pp. 3237-3241 ◽  
Author(s):  
K. E. Gnanesh ◽  
T. Dheeraj Bhavan Narayana ◽  
M. D. Kamalesh

Cloud computing is a well-known innovation which licenses putting away and getting to information over Internet as opposed to putting away it on nearby machines’ hard drive. Cloud clients can empower to store their information on cloud with no nervousness about its exactness and dependability. Anyway putting away information on cloud forces certain security challenges. Redistributing information in cloud result may lose physical authority over their information. Putting away and recovering such a lot of information devours part of time as information in the cloud should be constantly put away in encoded arrangement while putting away and should be decoded while looking. There are various recommendations for executing questions over encoded information. This actualizes the customer to scramble information before re-appropriating it to the cloud in a database conspire. To stay away from this monstrous utilization of time, information looking rate can be expanded by straightforwardly seeking over scrambled information in the cloud. There are numerous techniques utilized for looking through the encoded information over cloud. In catchphrase based hunt plans overlook the semantic portrayal data of clients recovery, and can’t totally meet with clients seek goal. In this paper, propose ECSED, a novel semantic inquiry plot dependent on the idea chain of importance and the semantic connection between ideas in the scrambled datasets. ECSED utilizes two cloud servers. One cloud server is utilized to store the reCloud datasets and restore the positioned outcomes to information clients. The other cloud server is utilized to figure the comparability scores between the archives and the question and send the scores to the principal server. To additionally enhance the hunt proficiency, framework uses a tree-based file structure to sort out all the archive list vectors. At that point utilize the multi watchword positioned hunt over scrambled cloud information as our essential casing to propose two secure plans.


Electronics ◽  
2019 ◽  
Vol 8 (2) ◽  
pp. 171 ◽  
Author(s):  
Aymen Mudheher Badr ◽  
Yi Zhang ◽  
Hafiz Gulfam Ahmad Umar

The increasing use of cloud computing, especially in commercial, government and healthcare institutions, started with the use of computerized clouds. Clouds store important data, which reduces the cost of management and ensures easy access. To protect this data, cryptographic methods are used to ensure confidentiality of the data, as well as to secure access to user data and increase trust in cloud technology. In our paper, we suggest a new scheme to support an attribute-based encryption system (ABE) that involves multiple parties such as data owners, data users, cloud servers and authority. A verified and authenticated decryption process for the cloud environment is the imperative feature of our proposed architecture. The data owner encrypts their data and sends it to the cloud. The cloud server performs partial decryption and the final decrypted data are shared for users as per their privileges. Thus, the data owner reduces complexity of productivity by delegating the decryption process to the cloud server. Analysis of the experimental results confirms that data access in the electronic cloud atmosphere is safer due to a controlled multiple-users-rights scheme. Our performance evaluation results show that the proposed model condensed the communication overhead and made Digital Imaging and Communications in Medicine (DICOM) more secure.


Computers ◽  
2020 ◽  
Vol 9 (1) ◽  
pp. 9 ◽  
Author(s):  
Tasos Bakogiannis ◽  
Ioannis Mytilinis ◽  
Katerina Doka ◽  
Georgios Goumas

Cloud computing offerings traditionally originate from a handful of large and well established providers, which monopolize the market, preventing small players and individuals from having a share. As a result, the few, blindly and perforce trusted entities define the prices and manage to gain a significant competitive advantage by exploiting the knowledge derived by users’ data and computations. To tackle this monopoly and empower the democratization and full decentralization of the cloud computing market, we present CloudAgora, a platform that enables any potential resource provider, ranging from individuals to large companies, to monetize idle resources competing on equal terms, and allows any cloud consumer to enjoy access to low-cost storage and computation without having to trust any central authority. The key enabler of the platform is Blockchain technology, which is used to record commitment policies through the use of smart contracts, publicly verify off-chain services, both storage and computation related, and trigger automatic micropayments. On one hand, cloud consumers have the chance to request storage or compute resources, upload data, and outsource task processing over remote, fully distributed infrastructures. Although such infrastructures cannot be a priori trusted, CloudAgora offers mechanisms to ensure the verifiable validity of the outsourced storage and computation, discourage potential providers from behaving maliciously, and incentivize participants to play fair. On the other hand, providers are able to participate in auctions, placing bids for storage or computation tasks, serve requests, and offer validity proofs upon request. Our prototype is built as a Dapp on top of Ethereum and is available as an open source project.


To enhance the potency of knowledge looking out, most knowledge house owners store their knowledge files in numerous cloud servers within the kind of ciphertext. Thus, economical search victimization fuzzy keywords become a vital issue in such a cloud computing atmosphere. Searchable cryptography will support knowledge user to select and retrieve the cipher documents over encrypted cloud knowledge by keyword-based search. Most of the prevailing searchable encryption schemes solely specialize in the precise keyword search. When knowledge user makes writing system errors, these schemes fail to come to the results of interest. In searchable encryption, the cloud server may come to the invalid result to knowledge user for saving the computation price or alternative reasons. Therefore, these precise keyword search schemes notice very little sensible significance in real-world applications. So as to deal with these problems, we tend to propose unique verifiable fuzzy keyword search theme over encrypted cloud knowledge. We tend to propose a verifiable precise keyword search theme which extend this theme to the fuzzy keyword search theme. Here we tend to thus propose a system for fuzzy keyword sets rather than precise word search. This will help us drastically to reduce the costs and it also allows to have multi-users using the system simultaneously.


2021 ◽  
Author(s):  
Amrutha S ◽  
MAHESH A S

Abstract An outbreak of corona virus caused by a novel virus called SARS-CoV-2 occurred at the end of 2019. The unexpected outbreak and unchecked global spread of COVID19 indicate that the current global healthcare networks have limitations in addressing the crises for public safety. In this paper, we have studied to secure the COVID-19 patients ’ data. Data security and Storage Management becomes the most promising task in it, to manage it we use cloud computing. This leads to the strong evidence of unanswered questions related to the data security over the cloud data centres. The Proposed research work aims to protect the cloud data by implementing the new approach using blockchain technology. a novel secure Online/offline Decentralized Attribute Based Encryption for cloud. The proposed scheme reduces the online computation burden for data owners by completing the preprocessing computation as much as during the offline phase. The proposed scheme eliminates a major of computation overhead on user side by migrating the partial decryption computation to the cloud servers. The secure hash blocks are generated and maintained by the cloud storage devices enhance the data security on the cloud. The block chains allow the user to trace back the malicious data access and modifications.


2020 ◽  
Vol 16 (9) ◽  
pp. 155014772095829
Author(s):  
Changsong Yang ◽  
Yueling Liu ◽  
Xiaoling Tao

With the rapid development of cloud computing, an increasing number of data owners are willing to employ cloud storage service. In cloud storage, the resource-constraint data owners can outsource their large-scale data to the remote cloud server, by which they can greatly reduce local storage overhead and computation cost. Despite plenty of attractive advantages, cloud storage inevitably suffers from some new security challenges due to the separation of outsourced data ownership and its management, such as secure data insertion and deletion. The cloud server may maliciously reserve some data copies and return a wrong deletion result to cheat the data owner. Moreover, it is very difficult for the data owner to securely insert some new data blocks into the outsourced data set. To solve the above two problems, we adopt the primitive of Merkle sum hash tree to design a novel publicly verifiable cloud data deletion scheme, which can also simultaneously achieve provable data storage and dynamic data insertion. Moreover, an interesting property of our proposed scheme is that it can satisfy private and public verifiability without requiring any trusted third party. Furthermore, we formally prove that our proposed scheme not only can achieve the desired security properties, but also can realize the high efficiency and practicality.


Author(s):  
Chunxiao Li ◽  
Xidi Qu ◽  
Yu Guo

AbstractBlockchain technology has attracted considerable attention due to the boom of cryptocurrencies and decentralized applications. Among them, the emerging blockchain-based crowdsourcing is a typical paradigm, which gets rid of centralized cloud-servers and leverages smart contracts to realize task recommendation and reward distribution. However, there are still two critical issues yet to be solved urgently. First, malicious evaluation from crowdsourcing requesters will result in honest workers not getting the rewards they deserve even if they have provided valuable solutions. Second, unfair evaluation and reward distribution can lead to low enthusiasm for work. Therefore, the above problems will seriously hinder the development of blockchain-based crowdsourcing platforms. In this paper, we propose a new blockchain-based crowdsourcing framework with enhanced trustworthiness and fairness, named TFCrowd. The core idea of TFCrowd is utilizing a smart contract of blockchain as a trusted authority to fairly evaluate contributions and allocate rewards. To this end, we devise a reputation-based evaluation mechanism to punish the requester who behaves as “false-reporting” and a Shapley value-based method to distribute rewards fairly. By using our proposed schemes, TFCrowd can prevent malicious requesters from making unfair comments and reward honest workers according to their contributions. Extensive simulations and the experiment results demonstrate that TFCrowd can protect the interests of workers and distribute rewards fairly.


Sign in / Sign up

Export Citation Format

Share Document