CFP last date
20 May 2024
Reseach Article

Set of Security parameters for Cloud Computing Storage System

by Nikkita Prakash Jain
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 109 - Number 14
Year of Publication: 2015
Authors: Nikkita Prakash Jain
10.5120/19258-1011

Nikkita Prakash Jain . Set of Security parameters for Cloud Computing Storage System. International Journal of Computer Applications. 109, 14 ( January 2015), 34-39. DOI=10.5120/19258-1011

@article{ 10.5120/19258-1011,
author = { Nikkita Prakash Jain },
title = { Set of Security parameters for Cloud Computing Storage System },
journal = { International Journal of Computer Applications },
issue_date = { January 2015 },
volume = { 109 },
number = { 14 },
month = { January },
year = { 2015 },
issn = { 0975-8887 },
pages = { 34-39 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume109/number14/19258-1011/ },
doi = { 10.5120/19258-1011 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:44:48.415108+05:30
%A Nikkita Prakash Jain
%T Set of Security parameters for Cloud Computing Storage System
%J International Journal of Computer Applications
%@ 0975-8887
%V 109
%N 14
%P 34-39
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Storage-as-a-Service offered by cloud service suppliers (CSPs) could be a paid facility that permits organizations to source their sensitive information to be hold on remote servers. During this paper, we tend to propose a cloud-based storage theme permits} the info owner to learn from the facilities offered by the CSP and enables indirect mutual trust between them. The planned theme has four vital features: (i) it permits the owner to source sensitive information to a CSP, and perform full block-level dynamic operations on the outsourced information, i. e. , block modification, insertion, deletion, and append, (ii) it ensures that licensed users (i. e. , those that have the proper to access the owner's file) receive the most recent version of the outsourced information, (iii) it allows indirect mutual trust between the owner and also the CSP, and (iv) it permits the owner to grant or revoke access to the outsourced information. we tend to discuss the protection problems with the planned theme. Besides, we tend to justify its performance through theoretical analysis and a model implementation on Amazon cloud platform to judge storage, communication, and computation overheads.

References
  1. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS '07, 2007, pp. 598–609.
  2. F. Seb´e, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, and J. -J. Quisquater, "Efficient remote data possession checking in critical information infrastructures," IEEE Trans. on Knowl. And Data Eng. , vol. 20, no. 8, 2008.
  3. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession," in Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks, 2008, pp. 1–10.
  4. C. Erway, A. K¨upc¸ ¨ u, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proceedings of the 16th ACM Conference on Computer and Communications Security, 2009, pp. 213–222.
  5. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in Proceedings of the 14th European Conference on Research in Computer Security, 2009, pp. 355–370.
  6. A. F. Barsoum and M. A. Hasan, "Provable possession and replication of data over cloud servers," Centre For Applied Cryptographic Research, Report 2010/32, 2010,
  7. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "MR-PDP: multiple-replica provable data possession," in 28th IEEE ICDCS, 2008, pp. 411–420.
  8. A. F. Barsoum and M. A. Hasan, "On verifying dynamic multiple data copies over cloud servers," Cryptology ePrint Archive, Report 2011/447, 2011, 2011, ttp://eprint. iacr. org/.
  9. K. D. Bowers, A. Juels, and A. Oprea, "HAIL: a high-availability and integrity layer for cloud storage," in CCS '09: Proceedings of the 16th ACM conference on Computer and communications security. New York, NY, USA: ACM, 2009, pp. 187–198.
  10. Y. Dodis, S. Vadhan, and D. Wichs, "Proofs of retrievability via hardness amplification," in Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography, 2009.
  11. A. Juels and B. S. Kaliski, "PORs: Proofs of Retrievability for large files," in CCS'07: Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 584–597.
  12. H. Shacham and B. Waters, "Compact proofs of retrievability," in ASIACRYPT '08, 2008, pp. 90–107.
  13. ] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, "Plutus: Scalable secure file sharing on untrusted storage," in Proceedings of the FAST 03: File and Storage Technologies, 2003.
  14. E. -J. Goh, H. Shacham, N. Modadugu, and D. Boneh, "Sirius: Securing remote untrusted storage," in Proceedings of the Network and Distributed System Security Symposium, NDSS, 2003.
  15. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," in NDSS, 2005.
  16. S. D. C. di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati, "Over-encryption: Management of access control evolution on outsourced data," in Proceedings of the 33rd International Conference on Very Large Data Bases. ACM, 2007, pp. 123–134.
  17. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in CCS '06, 2006, pp. 89–98.
  18. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving secure, scalable, and fine-grained data access control in cloud computing," in INFOCOM'10, 2010, pp. 534–542.
  19. R. A. Popa, J. R. Lorch, D. Molnar, H. J. Wang, and L. Zhuang, "Enabling security in cloud storage SLAs with cloudproof," in Proceedings of the 2011 USENIX conference, 2011.
  20. K. E. Fu, "Group sharing and random access in cryptographic storage file systems," Master's thesis, MIT, Tech. Rep. , 1999.
  21. W. Wang, Z. Li, R. Owens, and B. Bhargava, "Secure and efficient access to outsourced data," in Proceedings of the 2009 ACM workshop on Cloud computing security, 2009, pp. 55–66.
  22. M. Backes, C. Cachin, and A. Oprea, "Secure key-updating for lazy revocation," in 11th European Symposium on Research in Computer Security, 2006, pp. 327–346.
  23. D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in Advances in Cryptology - CRYPTO, 2005, pp. 258–275.
  24. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in ASIACRYPT '01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, London, UK, 2001, pp. 514–532.
  25. P. S. L. M. Barreto and M. Naehrig, "IEEE P1363. 3 submission: Pairing-friendly elliptic curves of prime order with embedding degree 12," New Jersey: IEEE Standards Association, 2006.
  26. Amazon Web Service, http://aws. amazon. com/.
  27. P. S. L. M. Barreto and M. Naehrig, "Pairing-friendly elliptic curves of prime order," in Proceedings of SAC 2005, volume 3897 of LNCS. Springer-Verlag, 2005, pp. 319–331.
  28. D. L. G. Filho and P. S. L. M. Barreto, "Demonstrating data possession and uncheatable data transfer," Cryptology ePrint Archive, Report 2006/150, 2006.
  29. D. Naor, M. Naor, and J. B. Lotspiech, "Revocation and tracing schemes for stateless receivers," in Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, ser. CRYPTO '01. Springer-Verlag, 2001, pp. 41–62.
  30. M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," in EUROCRYPT, 1998, pp. 127–144.
  31. M. J. Atallah, K. B. Frikken, and M. Blanton, "Dynamic and efficient key management for access hierarchies," in Proceedings of the 12th ACM Conference on Computer and Communications Security, ser. CCS '05. ACM, 2005, pp. 190–202.
  32. J. Feng, Y. Chen, W. -S. Ku, and P. Liu, "Analysis of integrity vulnerabilities and a non-repudiation protocol for cloud data storage platforms," in Proceedings of the 2010 39th International Conference on Parallel Processing, 2010, pp. 251–258.
  33. J. Feng, Y. Chen, and D. H. Summerville, "A fair multi-party non-repudiation scheme for storage clouds," in 2011 International Conference on Collaboration Technologies and Systems, 2011, pp. 457– 465.
Index Terms

Computer Science
Information Sciences

Keywords

Outsourcing information storage dynamic atmosphere mutual trust access management