CFP last date
20 May 2024
Reseach Article

Automated Identity based Approach to Verify Data Possession in Public Cloud

by Pooja G. Natu, Shikha Pachouly
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 121 - Number 21
Year of Publication: 2015
Authors: Pooja G. Natu, Shikha Pachouly
10.5120/21824-5076

Pooja G. Natu, Shikha Pachouly . Automated Identity based Approach to Verify Data Possession in Public Cloud. International Journal of Computer Applications. 121, 21 ( July 2015), 21-27. DOI=10.5120/21824-5076

@article{ 10.5120/21824-5076,
author = { Pooja G. Natu, Shikha Pachouly },
title = { Automated Identity based Approach to Verify Data Possession in Public Cloud },
journal = { International Journal of Computer Applications },
issue_date = { July 2015 },
volume = { 121 },
number = { 21 },
month = { July },
year = { 2015 },
issn = { 0975-8887 },
pages = { 21-27 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume121/number21/21824-5076/ },
doi = { 10.5120/21824-5076 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:09:01.393708+05:30
%A Pooja G. Natu
%A Shikha Pachouly
%T Automated Identity based Approach to Verify Data Possession in Public Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 121
%N 21
%P 21-27
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud-based outsourced storage relieves the client's load of storage management and preservation by providing an equivalently flexible, inexpensive, location-independent platform. As clients no longer have physical control of data, outsourced data integrity checking is of crucial importance in cloud storage. It allows the clients to verify data intactness and correctness without downloading the entire data. As the verification is to be done at client end, the integrity checking protocol must be efficient to save client's time. Another aspect of the protocol is flexibility, which improves the quality of integrity checking by allowing user specific block partition size. Moreover in case of company oriented scenario, maintaining log records of each verification request can help in security analysis. Taking these three points into consideration, we have proposed the flexible, automated and log based RDPC model as: Auto ID-RDPC model for single-cloud storage. The proposed model is based on bilinear pairings and RDPC technique. The approach eliminates certification management with the help of Identity management and additionally provides log management towards data integrity. The model makes client free from initiating verification request and keeps track of previous records which reduces client's time. The principle concept here is to make data integrity checking a painless job for any client. Our results demonstrate the effectiveness of our approach.

References
  1. Wang H. , "Identity-Based Distributed Provable Data Possession in Multi-Cloud Storage", Services Computing, IEEE Transactions 2014, (Volume:PP, Issue 99. )
  2. Huaqun Wang, Qianhong Wu, Bo Qin , Domingo-Ferrer, J. , "Identity-based remote data possession checking in public clouds", Information Security, IET (Volume:8 , Issue: 2 ), pp. 114 – 121, 2014.
  3. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, D. Song, "Provable Data Possession at Untrusted Stores", CCS'07, 2007.
  4. G. Ateniese, R. DiPietro, L. V. Mancini, G. Tsudik, "Scalable and Efficient Provable Data Possession", SecureComm 2008.
  5. C. C. Erway, A. Kupcu, C. Papamanthou, R. Tamassia, "Dynamic Provable Data Possession", CCS'09, pp. 213-222, 2009.
  6. F. Seb´e, J. Domingo-Ferrer, A. Mart´?nez-Ballest´e, Y. Deswarte, J. Quisquater, "Efficient Remote Data Integrity checking in Critical Information Infrastructures", IEEE Transactions on Knowledge and Data Engineering, 20(8), pp. 1-6, 2008.
  7. H. Q. Wang, "Proxy Provable Data Possession in Public Clouds," IEEE Transactions on Services Computing, 2012.
  8. Y. Zhu, H. Hu, G. J. Ahn, M. Yu, "Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage", IEEE Transactions on Parallel and Distributed Systems, 23(12), pp. 2231-2244, 2012.
  9. Y. Zhu, H. Wang, Z. Hu, G. J. Ahn, H. Hu, S. S. Yau, "Efficient Provable Data Possession for Hybrid Clouds", CCS'10, pp. 756-758, 2010.
  10. R. Curtmola, O. Khan, R. Burns, G. Ateniese, "MR-PDP: Multiple Replica Provable Data Possession", ICDCS'08, pp. 411-420, 2008.
  11. A. F. Barsoum, M. A. Hasan, "Provable Possession and Replication of Data over Cloud Servers", CACR, University of Waterloo, Report2010/32, 2010. Available at http://www. cacr. math. uwaterloo. ca/techreports/2010/cacr2010-32. pdf.
  12. Z. Hao, N. Yu, "A Multiple-Replica Remote Data Possession Checking Protocol with Public Verifiability", 2010 Second International Symposium on Data, Privacy, and E-Commerce, pp. 84-89, 2010.
  13. A. F. Barsoum, M. A. Hasan, "On Verifying Dynamic Multiple Data Copies over Cloud Servers", IACR eprint report 447, 2011. Available at http://eprint. iacr. org/ 2011/447. pdf.
  14. A. Juels, B. S. Kaliski Jr. , "PORs: Proofs of Retrievability for Large Files", CCS'07, pp. 584-597, 2007.
  15. H. Shacham, B. Waters, "Compact Proofs of Retrievability",bASIACRYPT 2008, LNCS 5350, pp. 90-107, 2008.
  16. K. D. Bowers, A. Juels, A. Oprea, "Proofs of Retrievability: Theory and Implementation", CCSW'09, pp. 43-54, 2009.
  17. Q. Zheng, S. Xu. Fair and Dynamic Proofs of Retrievability. CODASPY' 11, pp. 237-248, 2011.
  18. Y. Dodis, S. Vadhan, D. Wichs, "Proofs of Retrievability via Hardness Amplification", TCC 2009, LNCS 5444, pp. 109-127, 2009.
  19. Y. Zhu, H. Wang, Z. Hu, G. J. Ahn, H. Hu, "Zero-Knowledge Proofs of Retrievability", Sci China Inf Sci, 54(8), pp. 1608-1617, 2011.
  20. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing", INFOCOM 2010, IEEE, March 2010.
  21. Q. Wang, C. Wang, K. Ren, W. Lou, J. Li, "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing", IEEE Transactions on Parallel And Distributed Systems , 22(5), pp. 847-859, 2011.
  22. C. Wang, Q. Wang, K. Ren, N. Cao, W. Lou, "Toward Secure and Dependable Storage Services in Cloud Computing," IEEE Transactions on Services Computing, 5(2), pp. 220-232, 2012.
  23. Y. Zhu, G. J. Ahn, H. Hu, S. S. Yau, H. G. An, S. Chen, "Dynamic Audit Services for Outsourced Storages in Clouds," IEEE Transactions on Services Computing, 2011. http://doi. ieeecomputersociety. org/10. 1109/TSC. 2011. 51
  24. O. Goldreich, "Foundations of Cryptography: Basic Tools", Publishing House of Electronics Industry, Beijing, 2003, pp. 194-195.
  25. D. Boneh, M. Franklin, "Identity-based Encryption from the Weil Pairing", CRYPTO 2001, LNCS 2139, 2001, 213-229.
  26. A. Miyaji, M. Nakabayashi, S. Takano "New Explicit Conditions of Elliptic Curve Traces for FR-reduction", IEICE Transactions Fundamentals, pp. 1234-1243, 2001.
  27. D. Boneh, B. Lynn, H. Shacham, "Short Signatures from the Weil Pairing", ASIACRYPT 2001, LNCS 2248, pp. 514-532, 2001.
  28. H. W. Lim, "On the Application of Identity-based Cryptography in Grid Security", Ph. D. dissertation, University of London, London, U. K. , 2006.
  29. S. Yu, K. Ren, W. Lou, "Attribute-based On-demand Multicast Group Setup with Membership Anonymity", Calculater Networks, 54(3), pp. 377-386, 2010.
  30. P. S. L. M. Barreto, B. Lynn, M. Scott, "Efficient Implementation of Pairing-based Cryptosystems", Journal of Cryptology, 17(4), pp. 321- 334, 2004
Index Terms

Computer Science
Information Sciences

Keywords

Remote data Possession Checking Identity Based Management MD5 Technique