integrity verification
Recently Published Documents


TOTAL DOCUMENTS

466
(FIVE YEARS 149)

H-INDEX

20
(FIVE YEARS 8)

2021 ◽  
Vol 2021 ◽  
pp. 1-5
Author(s):  
K. Mahalakshmi ◽  
K. Kousalya ◽  
Himanshu Shekhar ◽  
Aby K. Thomas ◽  
L. Bhagyalakshmi ◽  
...  

Cloud storage provides a potential solution replacing physical disk drives in terms of prominent outsourcing services. A threaten from an untrusted server affects the security and integrity of the data. However, the major problem between the data integrity and cost of communication and computation is directly proportional to each other. It is hence necessary to develop a model that provides the trade-off between the data integrity and cost metrics in cloud environment. In this paper, we develop an integrity verification mechanism that enables the utilisation of cryptographic solution with algebraic signature. The model utilises elliptic curve digital signature algorithm (ECDSA) to verify the data outsources. The study further resists the malicious attacks including forgery attacks, replacing attacks and replay attacks. The symmetric encryption guarantees the privacy of the data. The simulation is conducted to test the efficacy of the algorithm in maintaining the data integrity with reduced cost. The performance of the entire model is tested against the existing methods in terms of their communication cost, computation cost, and overhead cost. The results of simulation show that the proposed method obtains reduced computational of 0.25% and communication cost of 0.21% than other public auditing schemes.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Ma Haifeng ◽  
Yu HaiTao ◽  
Zhang Ji ◽  
Wang Junhua ◽  
Xue Qingshui ◽  
...  

Now, many users have stored files on multiple clouds, and sometime, a large number of files are migrated between clouds. Because cloud providers and cloud servers are not entirely trusted, the corruption of user’s files event occur from time to time during the processes of storage and migration. Therefore, integrity verification must be performed, and the time verification overhead should be as low as possible. The existing provable data migrate methods still have the issue of high time overhead when a large number of files are migrated. Aiming at this problem, this paper proposed a hierarchical provable data migration method, which can provide the efficiency of data transfer integrity verification when moving large number of continuous files between clouds. In this paper, the proposed method is described in detail as well as the security analysis performance evaluation. The results proved that the proposed method can significantly decrease the detection latency of files transfer between clouds.


2021 ◽  
Vol 2132 (1) ◽  
pp. 012031
Author(s):  
Kun Xu ◽  
Weiwei Chen ◽  
Yanan Zhang

Abstract In the process of multi-cloud storage data migration, data integrity is vulnerable to corruption, but the existing data integrity verification schemes for data migration across clouds are not highly reliable. To address this problem, a blockchain-based data integrity verification scheme for migration across clouds is proposed in this paper. In this scheme, a blockchain network is used instead of a third-party auditor. For each migration, a multi-cloud broker will send an integrity verification request to blockchain at three different times, and a smart contract will verify the data integrity according to the RSA-based homomorphic verification tags. Then, the security of the scheme is analyzed. Finally, simulation experiments and tests are conducted on Ethereum, and the results show the feasibility of the scheme.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Lin Yang

In recent years, people have paid more and more attention to cloud data. However, because users do not have absolute control over the data stored on the cloud server, it is necessary for the cloud storage server to provide evidence that the data are completely saved to maintain their control over the data. Give users all management rights, users can independently install operating systems and applications and can choose self-service platforms and various remote management tools to manage and control the host according to personal habits. This paper mainly introduces the cloud data integrity verification algorithm of sustainable computing accounting informatization and studies the advantages and disadvantages of the existing data integrity proof mechanism and the new requirements under the cloud storage environment. In this paper, an LBT-based big data integrity proof mechanism is proposed, which introduces a multibranch path tree as the data structure used in the data integrity proof mechanism and proposes a multibranch path structure with rank and data integrity detection algorithm. In this paper, the proposed data integrity verification algorithm and two other integrity verification algorithms are used for simulation experiments. The experimental results show that the proposed scheme is about 10% better than scheme 1 and about 5% better than scheme 2 in computing time of 500 data blocks; in the change of operation data block time, the execution time of scheme 1 and scheme 2 increases with the increase of data blocks. The execution time of the proposed scheme remains unchanged, and the computational cost of the proposed scheme is also better than that of scheme 1 and scheme 2. The scheme in this paper not only can verify the integrity of cloud storage data but also has certain verification advantages, which has a certain significance in the application of big data integrity verification.


2021 ◽  
Author(s):  
Christine Jakobs ◽  
Matthias Werner ◽  
Karsten Schmidt ◽  
Gerhard Hansch

2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Kai He ◽  
Chunxiao Huang ◽  
Jiaoli Shi ◽  
Xinrong Hu ◽  
Xiying Fan

Cloud storage provides elastic storage services for enterprises and individuals remotely. However, security problems such as data integrity are becoming a major obstacle. Recently, blockchain-based verification approaches have been extensively studied to get rid of a centralized third-party auditor. Most of these schemes suffer from poor scalability and low search efficiency and even fail to support data dynamic update operations on blockchain, which limits their large-scale and practical applications. In this work, we propose a blockchain-based dynamic data integrity verification scheme for cloud storage with T-Merkle hash tree. A decentralized scheme is proposed to eliminate the restrictions of previous centralized schemes. The data tags are generated by the technique of ZSS short signature and stored on blockchain. An improved verification method is designed to check the integrity of cloud data by transferring computation from a verifier to cloud server and blockchain. Furthermore, a storage structure called T-Merkle hash tree which is built based on T-tree and Merkle hash tree is designed to improve storage utilization of blockchain and support binary search on chain. Moreover, we achieve efficient and secure dynamic update operations on blockchain by an append-only manner. Besides, we extend our scheme to support batch verification to handle massive tasks simultaneously; thus, the efficiency is improved and communication cost is reduced. Finally, we implemented a prototype system based on Hyperledger Fabric to validate our scheme. Security analysis and performance studies show that the proposed scheme is secure and efficient.


2021 ◽  
Author(s):  
Linju Lawrence ◽  
R Shreelekshmi

The recorded videos from the surveillance cameras can be used as potential evidence in forensic applications. These videos can be easily manipulated or tampered with video editing tools without leaving visible clues. Hence integrity verification is essential before using the videos as evidence. Existing methods mostly depend on the analysis of video data stream and video container for tampering detection. This paper discusses an active video integrity verification method using Elliptic Curve Cryptography and blockchain. The method uses Elliptic Curve Digital Signature Algorithm for calculating digital signature for video content and previous block. The digital signature of the encoded video segment (video content with predetermined size) and that of previous block are kept in each block to form an unbreakable chain. Our method does not consider any coding or compression artifacts of the video file and can be used on any video type and is tested on public-available standard videos with varying sizes and types. The proposed integrity verification scheme has better detection capabilities towards different types of alterations like insertion, copy-paste and deletion and can detect any type of forgery. This method is faster and more resistant to brute force and collision attacks in comparison to existing recent blockchain method.


Sign in / Sign up

Export Citation Format

Share Document