Provable Multicopy Dynamic Data Possession in Cloud Computing Systems

Main Article Content

R.Bindu
U.Veeresh
CH. Shashikala

Abstract

Gradually more and more organizations are opting for outsourcing data to remote cloud service providers (CSPs). clients can rent the CSPs storage infrastructure to store and get back almost infinite amount of data by paying amount per month. On behalf of an improved level of scalability, availability, and durability, some clients may want their data to be virtual on multiple servers across multiple data centers. The more copies the CSP is asked to store, the more amount the clients are charged. As a result, clients need to have a strong assurance that the CSP is storing all data copies that are decided upon in the service contract, and all these copies are reliable with the most recent modifications issued by the clients. Map-based provable multicopy dynamic data possession (MB-PMDDP) method is being proposed in this paper and consists of the following features: 1) it affords an proof to the clients that the CSP is not corrupt by storing less copies; 2) it supports outsourcing of dynamic data, i.e., it supports block-level functions, such as block alteration, addition, deletion, and append; and 3) it permits official users to effortlessly access the file copies stored by the CSP. In addition, we discuss the security against colluding servers, and discuss how to recognize corrupted copies by a little revising the projected scheme.

Article Details

How to Cite
[1]
R.Bindu, U.Veeresh, and CH. Shashikala, “Provable Multicopy Dynamic Data Possession in Cloud Computing Systems”, Int. J. Comput. Eng. Res. Trends, vol. 3, no. 1, pp. 6–12, Jan. 2016.
Section
Research Articles

References

Ayad F. Barsoum and M. Anwar Hasan, “ Provable Multicopy Dynamic Data Possession in Cloud computing systems”, in IEEE Transactions On Information Forensics And Security, Vol. 10, No. 3, March 2015

G. Ateniese et al., “Provable data possession at untrusted stores,” in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, 2007, pp. 598–609.

K. Zeng, “Publicly verifiable remote data integrity,” in Proc. 10th Int. Conf. Inf. Commun. Secur. (ICICS), 2008, pp. 419–434.

Y. Deswarte, J.-J. Quisquater, and A. Saïdane, “Remote integrity checking,” in Proc. 6th Working Conf. Integr. Internal Control Inf. Syst. (IICIS), 2003, pp. 1–11.

F. Sebé, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, and J.-J. Quisquater, “Efficient remote data possession checking in critical information infrastructures,” IEEE Trans. Knowl. Data Eng., vol. 20, no. 8, pp. 1034–1038, Aug. 2008.

P. Golle, S. Jarecki, and I. Mironov, “Cryptographic primitives enforcing communication and storage complexity,” in Proc. 6th Int. Conf. Finan-cial Cryptograph. (FC), Berlin, Germany, 2003, pp. 120–135.

M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, “Auditing to keep online storage services honest,” in Proc. 11th USENIX Workshop Hot Topics Oper. Syst. (HOTOS), Berkeley, CA, USA, 2007, pp. 1–6.

M. A. Shah, R. Swaminathan, and M. Baker, “Privacy-preserving audit and extraction of digital contents,” IACR Cryptology ePrint Archive, Tech. Rep. 2008/186, 2008.

E. Mykletun, M. Narasimha, and G. Tsudik, “Authentication and integrity in outsourced databases,” ACM Trans. Storage, vol. 2, no. 2, pp. 107–138, 2006.

G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proc. 4th Int. Conf. Secur. Privacy Commun. Netw. (SecureComm), New York, NY, USA, 2008, Art. ID 9. [11] C. Wang, Q. Wang, K. Ren, and W. Lou. (2009). “Ensuring data storage security in cloud computing,” IACR Cryptology ePrint Archive, Tech. Rep. 2009/081. [Online]. Available: http://eprint.iacr.org/

C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,” in Proc. 16th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, 2009, pp. 213–222.

Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proc. 14th Eur. Symp. Res. Comput. Secur. (ESORICS), Berlin, Germany, 2009, pp. 355–370.

Z. Hao, S. Zhong, and N. Yu, “A privacy preserving remote data integrity checking protocol with data dynamics and public verifiability,” IEEE Trans. Knowl. Data Eng., vol. 23, no. 9, pp. 1432–1437, Sep. 2011. [15] A. F. Barsoum and M. A. Hasan. (2010). “Provable possession and replication of data over cloud servers,” Centre Appl. Cryptograph. Res., Univ. Waterloo, Waterloo, ON, USA, Tech. Rep. 2010/32. [Online]. Available: http://www.cacr.math.uwaterloo.ca/techreports/2010/ cacr2010-32.pdf R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple-replica provable data possession,” in Proc. 28th IEEE ICDCS, Jun. 2008, 411–420.

Z. Hao and N. Yu, “A multiple-replica remote data possession checking protocol with public verifiability,” in Proc. 2nd Int. Symp. Data, Privacy, E Commerce, Sep. 2010, pp. 84–89.

H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc. 14th Int. Conf. Theory Appl. Cryptol. Inf. Secur., 2008, pp. 90–107.

A. Juels and B. S. Kaliski, Jr., “Pors: Proofs of retrievability for large files,” in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), 2007, pp. 584-597

R. Curtmola, O. Khan, and R. Burns, “Robust remote data checking,” in Proc. 4th ACM Int. Workshop Storage Secur. Survivability, 2008, pp. 63-68

K. D. Bowers, A. Juels, and A. Oprea, “Proofs of retrievability: Theory and implementation,” in Proc. ACM Workshop Cloud Comput. Secur. (CCSW), 2009, pp. 43–54.

Y. Dodis, S. Vadhan, and D. Wichs, “Proofs of retrievability via hardness amplification,” in Proc. 6th Theory Cryptograph. Conf. (TCC), 2009, pp. 109-127

K. D. Bowers, A. Juels, and A. Oprea, “HAIL: A high-availability and integrity layer for cloud storage,” in Proc. 16th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, 2009, pp. 187–198.

C. E. Shannon, “Communication theory of secrecy systems,” Bell Syst. Tech. J., vol. 28, no. 4, pp. 656–715, 1949.

D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,” in Proc. 7th Int. Conf. Theory Appl. Cryptol. Inf. Secur. (ASIACRYPT), London, U.K., 2001, pp. 514–532.

G. Ateniese, S. Kamara, and J. Katz, “Proofs of storage from homo-morphic identification protocols,” in Proc. 15th Int. Conf. Theory Appl. Cryptol. Inf. Secur. (ASIACRYPT), Berlin, Germany, 2009, pp. 319–333. [27]R. C. Merkle, “Protocols for public key cryptosystems,” in Proc. IEEE Symp. Secur. Privacy, Apr. 1980, p. 122.

C. Martel, G. Nuckolls, P. Devanbu, M. Gertz, A. Kwong, and S. G. Stubblebine, “A general model for authenticated data structures,” Algorithmica, vol. 39, no. 1, pp. 21–41, Jan. 2004.

P. S. L. M. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order With Embedding Degree 12, IEEE Standard P1363.3, 2006.

Amazon Elastic Compute Cloud (Amazon EC2). [Online].Available: http://aws.amazon.com/ec2/, accessed Aug. 2013.

Amazon Simple Storage Service (Amazon S3). [Online].Available: http://aws.amazon.com/s3/, accessed Aug. 2013.

Amazon EC2 Instance Types. [Online]. Available:http://aws.amazon.com/ec2/, accessed Aug. 2013. [33]P. S. L. M. Barreto and M. Naehrig, “Pairing-friendly elliptic curves of prime order,” in Proc. 12th Int. Workshop SAC, 2005, pp. 319–331.

A. L. Ferrara, M. Green, S. Hohenberger, and M. Ø. Pedersen, “Practical short signature batch verification,” in Proc. Cryptograph. Track RSA Conf., 2009, pp. 309–324.

A. F. Barsoum and M. A. Hasan. (2011). “On verifying dynamic multiple data copies over cloud servers,” IACR Cryptology ePrint Archive, Tech. Rep. 2011/447. [Online]. Available: http://eprint.iacr.org/

Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S. Yau, “Efficient provable data possession for hybrid clouds,” in Proc. 17th ACM Conf. Comput. Commun. Secur. (CCS), 2010, pp. 756–758.