Privacy-Preserving Public Auditing and Data Dynamics for Secure Cloud Storage Based on Exact Regenerated Code

2019 ◽  
Vol 9 (4) ◽  
pp. 1-20
Author(s):  
Syam Kumar Pasupuleti

Cloud storage allows users to store their data in the cloud to avoid local storage and management costs. Since the cloud is untrusted, the integrity of stored data in the cloud has become an issue. To address this problem, several public auditing schemes have been designed to verify integrity of the data in the cloud. However, these schemes have two drawbacks: public auditing may reveal sensitive data to verifier and does not address the data recovery problem efficiently. This article proposes a new privacy-preserving public auditing scheme with data dynamics to secure the data in the cloud based on an exact regenerated code. This scheme encodes the data for availability, then masks the encoded blocks with randomness for privacy of data and enables a public auditor to verify the integrity of the data. Further, this scheme also supports dynamic data updates. In addition, security and performance analysis proves that proposed scheme is provably secure and efficient.

Author(s):  
Syam Kumar Pasupuleti

Cloud storage allows users to store their data in the cloud to avoid local storage and management costs. Since the cloud is untrusted, the integrity of stored data in the cloud has become an issue. To address this problem, several public auditing schemes have been designed to verify integrity of the data in the cloud. However, these schemes have two drawbacks: public auditing may reveal sensitive data to verifier and does not address the data recovery problem efficiently. This article proposes a new privacy-preserving public auditing scheme with data dynamics to secure the data in the cloud based on an exact regenerated code. This scheme encodes the data for availability, then masks the encoded blocks with randomness for privacy of data and enables a public auditor to verify the integrity of the data. Further, this scheme also supports dynamic data updates. In addition, security and performance analysis proves that proposed scheme is provably secure and efficient.


2016 ◽  
Vol 43 (4) ◽  
pp. 497-508
Author(s):  
Mokryeon Baek ◽  
Dongmin Kim ◽  
Ik Rae Jeong

2013 ◽  
Vol 62 (2) ◽  
pp. 362-375 ◽  
Author(s):  
Cong Wang ◽  
Sherman S.M. Chow ◽  
Qian Wang ◽  
Kui Ren ◽  
Wenjing Lou

2014 ◽  
Vol 16 (4) ◽  
pp. 33-38 ◽  
Author(s):  
Salve Bhagyashri ◽  
◽  
Prof. Y.B Gurav

IEEE Access ◽  
2020 ◽  
Vol 8 ◽  
pp. 86797-86809
Author(s):  
Haifeng Li ◽  
Liangliang Liu ◽  
Caihui Lan ◽  
Caifen Wang ◽  
He Guo

2017 ◽  
Vol 2017 ◽  
pp. 1-6 ◽  
Author(s):  
Baoyuan Kang ◽  
Jiaqiang Wang ◽  
Dongyang Shao

With the development of Internet, cloud computing has emerged to provide service to data users. But, it is necessary for an auditor on behalf of users to check the integrity of the data stored in the cloud. The cloud server also must ensure the privacy of the data. In a usual public integrity check scheme, the linear combination of data blocks is needed for verification. But, after times of auditing on the same data blocks, based on collected linear combinations, the auditor might derive these blocks. Recently, a number of public auditing schemes with privacy-preserving are proposed. With blinded linear combinations of data blocks, the authors of these schemes believed that the auditor cannot derive any information about the data blocks and claimed that their schemes are provably secure in the random oracle model. In this paper, with detailed security analysis of these schemes, we show that these schemes are vulnerable to an attack from the malicious cloud server who modifies the data blocks and succeeds in forging proof information for data integrity check.


Sign in / Sign up

Export Citation Format

Share Document