CFP last date
20 May 2024
Reseach Article

Survey of Integrity Verification in Multi-Cloud Storage by Efficient Cooperative Provable Data Possession

by Trilok Singh Pardhi, Rajeev Pandey, Uday Chourasia
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 102 - Number 8
Year of Publication: 2014
Authors: Trilok Singh Pardhi, Rajeev Pandey, Uday Chourasia
10.5120/17836-8716

Trilok Singh Pardhi, Rajeev Pandey, Uday Chourasia . Survey of Integrity Verification in Multi-Cloud Storage by Efficient Cooperative Provable Data Possession. International Journal of Computer Applications. 102, 8 ( September 2014), 26-28. DOI=10.5120/17836-8716

@article{ 10.5120/17836-8716,
author = { Trilok Singh Pardhi, Rajeev Pandey, Uday Chourasia },
title = { Survey of Integrity Verification in Multi-Cloud Storage by Efficient Cooperative Provable Data Possession },
journal = { International Journal of Computer Applications },
issue_date = { September 2014 },
volume = { 102 },
number = { 8 },
month = { September },
year = { 2014 },
issn = { 0975-8887 },
pages = { 26-28 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume102/number8/17836-8716/ },
doi = { 10.5120/17836-8716 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:33:21.534880+05:30
%A Trilok Singh Pardhi
%A Rajeev Pandey
%A Uday Chourasia
%T Survey of Integrity Verification in Multi-Cloud Storage by Efficient Cooperative Provable Data Possession
%J International Journal of Computer Applications
%@ 0975-8887
%V 102
%N 8
%P 26-28
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Provable data possession (PDP) is one of the techniques to ensure the integrity of data in storage outsourcing. Here in this paper, we speak to the creation of an efficient PDP method for distributed cloud storage to maintain the scalability of service and data migration. On the basis on homomorphic verifiable response and hash index hierarchy we projected a cooperative PDP (CPDP) method. We confirm the security of our method based on multi-prover zero-knowledge proof scheme, which can satisfy knowledge soundness, fullness , and zero-knowledge properties. As well, we expressive performance optimization mechanisms for our method, and in particular present an capable method for selecting finest parameter values to reduce the addition expenses of storage service providers and client. Our experiment shows that our solution introduces lower addition and communication overheads in evaluation with non-cooperative approaches.

References
  1. Y. Zun, H. Hu, G. Joon Ahn, "Cooprative provable data possession for Intrigrity verification in multi cloud storage," IEEE Transaction on parallel and distributed system , vol: PP, issue 99, 14-02-2012.
  2. R. S. Montero, B. Sotomayor, I. M. Llorente, I. T. Foster, "Virtual infrastructure management in private and hybrid clouds," IEEE Internet Computing, vol. 13, no. 5, pp. 14-22- 2009.
  3. G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, L. Kissner, Z. N. J. Peterson, and D. X. Song, "Provable data possession at untrusted stores," ACM Conference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM, 2007, pp. 598-609.
  4. A. Juels and B. S. K. Jr. , "Proofs of retrievability for large files," ACMConference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM, 2007, pp. 584-597.
  5. G. Ateniese, L. V. Mancini, R. D. Pietro and G. Tsudik, "Scalable and efficient provable data possession," Proceedings of the 4th international conference on Security and privacy in communication netowrks, SecureComm, 2008, pp. 1-10.
  6. C. C. Erway, C. Papamanthou ,A. K¨upc¸ ¨u , and R. Tamassia, "Dynamic provable data possession," in ACM Conference on Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds. ACM, 2009, pp. 213-222.
  7. H. Shacham and B. Waters, "Compact proofs of retrievability," ASIACRYPT, ser. Lecture Notes in Computer Science, J. Pieprzyk, Ed. , vol. 5350. Springer, 2008, pp. 90-107.
  8. Q. Wang, J. Li, K. Ren, C. Wang and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," ESORICS, ser. Lecture Notes in Computer Science, M. Backes and P. Ning, Eds. , vol. 5789. Springer, 2009, pp. 355-370.
  9. Y. Zhu, H. Wang, Z. Hu, G. -J. Ahn, H. Hu, and S. S. Yau, "Dynamic audit services for integrity verification of outsourced storages in clouds," SAC, W. C. Chu, W. E. Wong, M. J. Palakal, and C. -C. Hung, Eds. ACM, 2011, pp. 1550-1557.
  10. K. D. Bowers, A. Oprea and A. Juels, "Hail: a high-availability and integrity layer for cloud storage," ACM Conference on Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds. ACM, 2009, pp. 187-198.
  11. Y. Dodis, S. P. Vadhan, and D. Wichs, "Proofs of retrievability via hardness amplification," TCC, ser. Lecture Notes in Computer Science, O. Reingold, Ed. , vol. 5444. Springer, 2009, pp. 109-127.
  12. L. Fortnow, M. Sipser and J. Rompel "On the power of multiprover interactive protocols," Theoretical Computer Science, 1988, pp. 156-161.
  13. Y. Zhu, G. -J. Ahn, H. Hu, Y. Han, and S. Chen, "Collaborative integrity verification in hybrid clouds," in IEEE Conference on the 7th International Conference on Collaborative Computing: October 15-18, 2011, pp. 197-206.
  14. M. Armbrust, , R. Griffith, A. Fox ,A. D. Joseph, A. Konwinski, R. H. Katz, , G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, "Above the clouds: A berkeley view of cloud computing," EECS Department, University of California, Berkeley, Tech. Rep. , Feb 2009.
  15. D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology (CRYPTO'2001), vol. 2139 of LNCS, 2001, pp. 213-229.
  16. O. Goldreich, Foundations of Cryptography: Basic Tools. Cambridge University Press, 2001.
Index Terms

Computer Science
Information Sciences

Keywords

Scalability Data Migration Homomorphic Multi-Prover