Open Access Open Access  Restricted Access Subscription Access

Distributed Scheme to Authenticate Data Storage Security in Cloud Computing


Affiliations
1 Department of CSSE, SVEC (Autonomous), India
2 SCOPE, VIT University, Vellore, India
 

Cloud Computing is the revolution in current generation IT enterprise. Cloud computing displaces database and application software to the large data centres, where the management of services and data may not be predictable, where as the conventional solutions, for IT services are under proper logical, physical and personal controls. This aspect attribute, however comprises different security challenges which have not been well understood. It concentrates on cloud data storage security which has always been an important aspect of quality of service (QOS). In this paper, we designed and simulated an adaptable and efficient scheme to guarantee the correctness of user data stored in the cloud and also with some prominent features. Homomorphic token is used for distributed verification of erasure – coded data. By using this scheme, we can identify misbehaving servers. In spite of past works, our scheme supports effective and secure dynamic operations on data blocks such as data insertion, deletion and modification. In contrast to traditional solutions, where the IT services are under proper physical, logical and personnel controls, cloud computing moves the application software and databases to the large data centres, where the data management and services may not be absolutely truthful. This effective security and performance analysis describes that the proposed scheme is extremely flexible against malicious data modification, convoluted failures and server clouding attacks.

Keywords

Cloud Computing, Cloud Storage Security, Homomorphic Token, EC2, S3.
User
Notifications
Font Size

  • Cong Wang, Qian Wang, and Kui Ren, ”Ensuring Data Storage Security in Cloud Computing ” in Proc. of IWQoS’09, July 2009, pp. 1–9
  • G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and Efficient Provable Data Possession,” Proc. of SecureComm ’08, pp. 1–10, 2008.
  • Amazon.com, “Amazon Web Services (AWS),” Online at http://aws.amazon.com, 2008.
  • A. Juels and J. Burton S. Kaliski, “PORs: Proofs of Retrievability for Large Files,” Proc. of CCS ’07, pp. 584–597, 2007.
  • H. Shacham and B. Waters, “Compact Proofs of Retrievability,” Proc. of Asiacrypt ’08, Dec. 2008.
  • K. D. Bowers, A. Juels, and A. Oprea, “Proofs of Retrievability: Theory and Implementation,” Cryptology ePrint Archive, Report 2008/175, 2008, http://eprint.iacr.org/.
  • K. D. Bowers, A. Juels, and A. Oprea, “HAIL: A High-Availability and Integrity Layer for Cloud Storage,” Cryptology ePrint Archive, Report 2008/489, 2008, http://eprint.iacr.org/.
  • G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” Proc. Of CCS ’07, pp. 598–609, 2007.
  • R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple- Replica Provable Data Possession,” Proc. of ICDCS ’08, pp. 411–420, 2008.
  • M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard, “A Cooperative Internet Backup Scheme,” Proc. of the 2003 USENIX Annual Technical Conference (General Track), pp. 29–41, 2003.
  • D. L. G. Filho and P. S. L. M. Barreto, “Demonstrating Data Possession and Uncheatable Data Transfer,” Cryptology ePrint Archive, Report 2006/150, 2006, http://eprint.iacr.org/.
  • M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, “Auditing to Keep Online Storage Services Honest,” Proc. 11th USENIX Workshop on Hot Topics in Operating Systems (HOTOS ’07), pp. 1–6, 2007.
  • T. S. J. Schwarz and E. L. Miller, “Store, Forget, and Check: Using Algebraic Signatures to Check Remotely Administered Storage,” Proc. of ICDCS ’06, pp. 12–12, 2006.
  • N. Gohring, “Amazon’s S3 down for several hours,” Online at http://www.pcworld.com/businesscenter/article/142549/amazons s3 down for several hours.html, 2008.
  • K. D. Bowers, A. Juels, and A. Oprea, “HAIL: A High-Availability and Integrity Layer for Cloud Storage,” Cryptology ePrint Archive, Report 2008/489, 2008, http://eprint.iacr.org/.
  • L. Carter and M. Wegman, “Universal Hash Functions,” Journal of Computer and System Sciences, vol. 18, no. 2, pp. 143–154, 1979.
  • J. Hendricks, G. Ganger, and M. Reiter, “Verifying Distributed Erasurecoded Data,” Proc. 26th ACM Symposium on Principles of Distributed Computing, pp. 139–146, 2007.
  • J. S. Plank and Y. Ding, “Note: Correction to the 1997 Tutorial on Reed-Solomon Coding,” University of Tennessee, Tech. Rep. CS-03- 504, 2003.
  • Q. Wang, K. Ren, W. Lou, and Y. Zhang, “Dependable and Secure Sensor Data Storage with Dynamic Integrity Assurance,” Proc. of IEEE INFOCOM, 2009.
  • R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple- Replica Provable Data Possession,” Proc. of ICDCS ’08, pp. 411–420,2008.
  • D. L. G. Filho and P. S. L. M. Barreto, “Demonstrating Data Possession and Uncheatable Data Transfer,” Cryptology ePrint Archive, Report 2006/150, 2006, http://eprint.iacr.org/.

Abstract Views: 231

PDF Views: 116




  • Distributed Scheme to Authenticate Data Storage Security in Cloud Computing

Abstract Views: 231  |  PDF Views: 116

Authors

B. Rakesh
Department of CSSE, SVEC (Autonomous), India
K. Lalitha
Department of CSSE, SVEC (Autonomous), India
M. Ismail
Department of CSSE, SVEC (Autonomous), India
H. Parveen Sultana
SCOPE, VIT University, Vellore, India

Abstract


Cloud Computing is the revolution in current generation IT enterprise. Cloud computing displaces database and application software to the large data centres, where the management of services and data may not be predictable, where as the conventional solutions, for IT services are under proper logical, physical and personal controls. This aspect attribute, however comprises different security challenges which have not been well understood. It concentrates on cloud data storage security which has always been an important aspect of quality of service (QOS). In this paper, we designed and simulated an adaptable and efficient scheme to guarantee the correctness of user data stored in the cloud and also with some prominent features. Homomorphic token is used for distributed verification of erasure – coded data. By using this scheme, we can identify misbehaving servers. In spite of past works, our scheme supports effective and secure dynamic operations on data blocks such as data insertion, deletion and modification. In contrast to traditional solutions, where the IT services are under proper physical, logical and personnel controls, cloud computing moves the application software and databases to the large data centres, where the data management and services may not be absolutely truthful. This effective security and performance analysis describes that the proposed scheme is extremely flexible against malicious data modification, convoluted failures and server clouding attacks.

Keywords


Cloud Computing, Cloud Storage Security, Homomorphic Token, EC2, S3.

References