CFP last date
20 May 2024
Reseach Article

Enabling Cloud Storage Auditing with Key Exposure Resistance

by V. Goutham, B. Mounika, P. Shiva Datta
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 145 - Number 15
Year of Publication: 2016
Authors: V. Goutham, B. Mounika, P. Shiva Datta
10.5120/ijca2016910794

V. Goutham, B. Mounika, P. Shiva Datta . Enabling Cloud Storage Auditing with Key Exposure Resistance. International Journal of Computer Applications. 145, 15 ( Jul 2016), 11-14. DOI=10.5120/ijca2016910794

@article{ 10.5120/ijca2016910794,
author = { V. Goutham, B. Mounika, P. Shiva Datta },
title = { Enabling Cloud Storage Auditing with Key Exposure Resistance },
journal = { International Journal of Computer Applications },
issue_date = { Jul 2016 },
volume = { 145 },
number = { 15 },
month = { Jul },
year = { 2016 },
issn = { 0975-8887 },
pages = { 11-14 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume145/number15/25353-2016910794/ },
doi = { 10.5120/ijca2016910794 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:48:55.073417+05:30
%A V. Goutham
%A B. Mounika
%A P. Shiva Datta
%T Enabling Cloud Storage Auditing with Key Exposure Resistance
%J International Journal of Computer Applications
%@ 0975-8887
%V 145
%N 15
%P 11-14
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud storage auditing is viewed as an imperative service to corroborate the veracity of the data in public cloud. Existing auditing protocols are all based on the supposition that theClient’s secret key for auditing is completely protected. Such assumption may not always be held, due to the probably weak sense of security and/or low security settings at the client. In most of the current auditing protocols would inevitably become unable to work when a secret key for auditing is exposed. It is investigated on how to reduce the damage of the client’s key revelation in cloud storage auditing, and provide the first handy elucidation for this new problem setting. Formalized the definition and the security model of auditing protocol with key-exposure resilience and propose such a protocol. Utilized and developed a novel authenticator construction to support the forward security and the property of block less verifiability using the current design. The security proof and the performance analysis show that the projected protocol is protected and well-organized.

References
  1. G. Atenieseet al., “Provable data possession at untrusted stores,”inProc. 14th ACM Conf. Comput. Commun.Secur., 2007,pp. 598–609.
  2. G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik, “Scalable andefficient provable data possession,” in Proc. 4th Int. Conf. Secur. Privacy Commun.Netw., 2008, Art. ID 9.
  3. F. Sebe, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, andJ.-J. Quisquater, “Efficient remote data possession checking in criticalinformation infrastructures,” IEEE Trans. Knowl. Data Eng., vol. 20,no. 8, pp. 1034–1038, Aug. 2008.
  4. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiplereplicaprovable data possession,” in Proc. 28th IEEE Int. Conf. Distrib.Comput. Syst., Jun. 2008, pp. 411–420.
  5. H. Shacham and B. Waters, “Compact proofs of retrievability,”in Advances in Cryptology—ASIACRYPT. Berlin, Germany:Springer-Verlag, 2008, pp. 90–107.
  6. C. Wang, K. Ren, W. Lou, and J. Li, “Toward publicly auditable securecloud data storage services,” IEEE Netw., vol. 24, no. 4, pp. 19–24,Jul./Aug. 2010.
  7. Y. Zhu, H. Wang, Z. Hu, G.-J.Ahn, H. Hu, and S. S. Yau, “Efficientprovable data possession for hybrid clouds,” in Proc. 17th ACM Conf.Comput.Commun.Secur., 2010, pp. 756–758.
  8. K. Yang and X. Jia, “Data storage auditing service in cloud computing:Challenges, methods and opportunities,” World Wide Web, vol. 15, no. 4,pp. 409–428, 2012.
  9. K. Yang and X. Jia, “An efficient and secure dynamic auditing protocolfor data storage in cloud computing,” IEEE Trans. Parallel Distrib. Syst.,vol. 24, no. 9, pp. 1717–1726, Sep. 2013.
  10. C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacypreservingpublic auditing for secure cloud storage,” IEEE Trans.Comput., vol. 62, no. 2, pp. 362–375, Feb. 2013.
  11. B. G. Kang, J. H. Park, and S. G. Hahn, “A new forward securesignature scheme,” Cryptology ePrint Archive, Tech. Rep. 2004/183,2004. [Online]. Available: http://eprint.iacr.org/2004/183
  12. J. Yu, F. Kong, X. Cheng, R. Hao, and G. Li, “One forward-securesignature scheme using bilinear maps and its applications,” Inf. Sci.,vol. 279, pp. 60–76, Sep. 2014.
  13. J. Yu, R. Hao, F. Kong, X. Cheng, J. Fan, and Y. Chen, “Forwardsecureidentity-based signature: Security notions and construction,” Inf.Sci., vol. 181, no. 3, pp. 648–660, 2011.
  14. C. Gentry and A. Silverberg, “Hierarchical ID-based cryptography,”in Advances in Cryptology—ASIACRYPT. Berlin, Germany:Springer-Verlag, 2002, pp. 548–566.
  15. A. Juels and B. S. Kaliski, Jr., “PORs: Proofs of retrievability forlarge files,” in Proc. 14th ACM Conf. Comput. Commun.Secur., 2007,pp. 584–597.
  16. Y. Dodis, S. Vadhan, and D. Wichs, “Proofs of retrievability viahardness amplification,” in Proc. 6th Theory Cryptogr. Conf., 2009,pp. 109–127.
  17. M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, “Auditing tokeep online storage services honest,” in Proc. 11th USENIX WorkshopHot Topics Oper. Syst., 2007, pp. 1–6.
  18. Y. Zhu, H. Hu, G.-J.Ahn, and M. Yu, “Cooperative provable datapossession for integrity verification in multicloud storage,” IEEETrans. Parallel Distrib. Syst., vol. 23, no. 12, pp. 2231–2244,Dec. 2012.
Index Terms

Computer Science
Information Sciences

Keywords

Data storage cloud storage auditing cloud computation key exposure resistance