Improving the Proof of Retrievability in Cloud Computing

ALI AHAMMED DARUBHAIGARI*
PG Scholar, Department of Computer Science and Engineering, JNTUACEA, Andhra Pradesh, India.
Periodicity:February - April'2016

Abstract

Cloud computing provides resource sharing and handling of applications on internet without having local or personal devices. The data integrity is one of the major challenges in cloud computing. The Outsourced Proof of Retrievability (OPoR) system focuses on Cloud Storage Server (CSS) for prevention of routing attacks and malicious operations of servers. In Public verifiability, the security monitoring is taken by Cloud Audit Server (CAS) for reducing overhead on clients. Hence there is a chance that CAS can take miscellaneous operations, so it is needed to strengthen the secure process of both CSS and CAS. This paper strengthens the Proof of Retrievability model (PoR) process and its dynamic data integrity verification on distrusted and outsourced storages on cloud computing. It strengthens the CAS and CSS operations by using third party entities, which generates unique temporary key for each update or modification of the file from user. Generally, this type of OTP key is generated by the server side, hence it is generated by third party Key-Generator entity. The reset attacks of CAS and cloud storage server is secured by a unique temporary key and deleting the local host replica after verifying the uploaded file proof tags, which was send by CAS and CSS, and the cost of memory and process time is reduced using Elliptic curve cryptography. Thus the proposed system, Improving the Proof of Retrievability (IPoR) model will toughen the resistant of retrievability on upload and update of file operations on cloud computing.

Keywords

Cloud Audit Server, Cloud Computing, Cloud Storage Server, Integrity, Proof of Retrievability.

How to Cite this Article?

Ahammed, D. A. (2016). Improving the Proof of Retrievability in Cloud Computing. i-manager’s Journal on Cloud Computing,3(2), 25-31.

References

[1]. A. Juels and B.S. Kaliski Jr, (2007). “oRs: Proofs of th Retrievability for Large Files”. In Proc. 14 ACM Conf. Comput. Commun. Security, pp. 584-597.
[2]. H. Shacham and B. Waters, (2008). “Compact proofs th of retrievability”. In Proc. 14 Int. Conf. Theory Appl. Cryptol. Inf. Security, pp. 90-107.
[3]. K.D. Bowers, A. Juels, and A. Oprea, (2009). “Proofs of retrievability: Theory and implementation”. In Proc. ACM Workshop Cloud Comput. Security, pp. 43-54.
[4]. H. Li, B. Wang, and B. Li, (2014). “Oruta: Privacypreserving public auditing for shared data in the cloud”. IEEE Trans. Cloud Comput., Vol. 2, No. 1, pp. 43-56.
[5]. J. Li, X. Tan, X. Chen, and D.S. Wong, (2013). “An efficient proof of retrievability with public auditing in cloud th computing”. In Proc. 5 Int. Conf. Intell. Netw. Collaborative Syst., pp. 93-98.
[6]. C. Wang, Q. Wang, and K. Ren, (2009). “Ensuring data th storage security in cloud computing”. In Proc. 17 Int. Workshop Quality Serv., pp. 1-9.
[7]. Q. Zheng, and S. Xu, (2012). “Secure and efficient proof of storage with deduplication”. In Proc. ACM Conf. Data Appl.Security Privacy, pp. 1-12.
[8]. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, (2008). “Dynamic provable data possession”. Cryptology ePrint Archive, Report 2008/432 [Online]. Retrieved from http://eprint.iacr.org
[9]. S. Maria Celestin Vigila, K. Muneeswaran, (2011). “Elliptic curve based key generation for symmetric encryption”. In ICSCCN International IEEE Conference, pp. 824-829.
[10]. Don Johnson, Alfred Menezes and Scott Vanstone, (2001). “The Elliptic Curve Digital Signature Algorithm (ECDSA)”. Certicom Research, Canada. Dept. of Combinatorics & Optimization, University of Waterloo, Canada.
[11]. Jin Li, Xiao Tan, Xiaofeng Chen, Duncan S.Womg nad Fatos Xhafa, (2015). “OPoR: Enabling Proof of Retrievability in Cloud Computing with Resource- Constrained Devices”. IEEE Transaction on Cloud Computing, Vol. 3, No. 2.
[12]. R.C. Merkle, (1980). “Protocols for public key cryptosystems”. In Proc. IEEE Symp. Security Privacy, pp. 122-133.
[13]. K. Ramesh, and S. Ramesh, (2014). “Implementing OneTimePassword based security mechanism for securing personal health records in cloud”. In ICCICCT International IEEE Conference, pp. 968-972.
[14]. Yuan-Bin Xie, Pei-Jun Ma, Jiang-Yi Shi, Kang Li, Xiao- Feng Yang, and Yue Hao, (2010). “High-speed and flexible elliptic curve cryptographic processor for general th prime fields”. In ICSICT IEEE 10 International Conference, pp. 503-505.
[15]. The OpenSSL Project. Retrieved from http://www. openssl.org/.
[16]. Mahesh S. Giri, (2015). “A Survey on Data Integrity Techniques in Cloud Computing”. International Journal of Computer Applications (0975 – 8887) Vol. 122, No. 2.
[17]. Hero Modares, Amirhossein Moravejosharieh, and Rosli Salleh, (2011). “Wireless Network Security Using Elliptic Cur ve Cr yptography ”. Informatics and Computational Intelligence (ICI), 2011 First International Conference on, pp. 348 - 351, DOI: 10.1109/ICI. 2011.63
[18]. S.V. Divya, and R.S. Shaji, (2014). “Security in data forwarding through elliptic curve cryptography in cloud”. Control, Instrumentation, Communication and Computational Technologies (ICCICCT), 2014 International Conference, pp.1083 - 1088, DOI: 10.1109/ ICCICCT. 2014.6993122
[19]. Haichun Zhao, and Xuefeng Zheng, (2015). “A Survey on the Integrity Checking of Outsourced Data in th Cloud Computing”. 2015 IEEE 12 Intl Conf on Ubiquitous th Intelligence and Computing and 2015 IEEE 12 Intl Conf th on Autonomic and Trusted Computing and 2015 IEEE 15 Intl Conf on Scalable Computing and Communications and Its Associated Workshops (UIC-ATC-ScalCom), pp. 1650 - 1656, DOI: 10.1109/ UIC-ATC-ScalCom-CBDCom- IoP.2015.300.
[20]. Trushna S. Khatri, and G.B Jethava, (2013). “Improving dynamic data integrity verification in cloud computing”. Computing, Communications and Networking Technologies (ICCCNT), 2013 Fourth International Conference on Year: 2013, pp. 1 - 6, DOI: 10.1109/ ICCCNT.2013.6726483
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.