CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Enabling Data Reliability Security in Regenerating-Coding-based Cloud Storage

by S.palani, V.divya Bharathi, V.mounika
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 122 - Number 2
Year of Publication: 2015
Authors: S.palani, V.divya Bharathi, V.mounika
10.5120/21673-4758

S.palani, V.divya Bharathi, V.mounika . Enabling Data Reliability Security in Regenerating-Coding-based Cloud Storage. International Journal of Computer Applications. 122, 2 ( July 2015), 24-26. DOI=10.5120/21673-4758

@article{ 10.5120/21673-4758,
author = { S.palani, V.divya Bharathi, V.mounika },
title = { Enabling Data Reliability Security in Regenerating-Coding-based Cloud Storage },
journal = { International Journal of Computer Applications },
issue_date = { July 2015 },
volume = { 122 },
number = { 2 },
month = { July },
year = { 2015 },
issn = { 0975-8887 },
pages = { 24-26 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume122/number2/21673-4758/ },
doi = { 10.5120/21673-4758 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:09:32.063337+05:30
%A S.palani
%A V.divya Bharathi
%A V.mounika
%T Enabling Data Reliability Security in Regenerating-Coding-based Cloud Storage
%J International Journal of Computer Applications
%@ 0975-8887
%V 122
%N 2
%P 24-26
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

To protect outsourced information in cloud storage con to corruptions, adding defect acceptance to cloud storage, along side well-organized information responsibleness read-through and recovery procedures, becomes crucial. Make codes offer defect acceptance by marking information across multiple servers, whereas mistreatment less restore transfer than established removal codes throughout failure recovery. Therefore, we tend to study the matter of remotely checking the responsibleness of regenerating-coded information con to corruptions underneath a real-life cloud storage setting. we tend to style and implement a sensible information responsibleness security (DRS) theme for a particular make code, whereas conserving its integral properties of defect acceptance and repair-traffic saving. Our DRS theme is intended underneath a mobile sophisticated adversarial model, and permits a consumer to feasibly verify the responsibleness of random subsets of outsourced information con to general or malicious corruptions. It works underneath the straightforward assumption of thin-cloud storage and permits totally different parameters to be fine-tuned for a performance-security trade-off. we tend to implement and judge the overhead of our DRS theme in a very real cloud storage workplace underneath totally different parameter selections. we tend to more analyze the safety strengths of our DRS theme via mathematical models. we tend to show that remote integrity checking are often presumably incorporated into make codes in sensible operation.

References
  1. H. Abu-Libdeh, L. Princehouse, and H. Weatherspoon, "RACS: A Case for Cloud Storage Diversity," Proc. First ACM Symp. Cloud Computing (SoCC '10), 2010.
  2. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, "A View of Cloud Computing," Comm. ACM, vol. 53, no. 4, pp 50-58, 2010.
  3. G. Ateniese, R. Burns, R. Curtmola, J. Herring, O. Khan, L. Kissner, Z. Peterson, and D. Song, "Remote Data Checking Using Provable Data Possession," ACM Trans. Information and System Security, vol. 14, article 12, May 2011.
  4. K. Bowers, A. Juels, and A. Oprea, "HAIL: A High-Availability and Integrity Layer for Cloud Storage," Proc. 16th ACM Conf. Computer and Comm. Security (CCS '09), 2009.
  5. K. Bowers, A. Juels, and A. Oprea, "Proofs of Retrievability: Theory and Implementation," Proc. ACM Workshop Cloud Computing Security (CCSW '09), 2009.
  6. B. Chen, R. Curtmola, G. Ateniese, and R. Burns, "Remote Data Checking for Network Coding-Based Distributed Storage Systems," Proc. ACM Workshop Cloud Computing Security (CCSW'10), 2010.
  7. H. C. H. Chen and P. P. C. Lee, "Enabling Data Integrity Protection in Regenerating-Coding-Based Cloud Storage," Proc. IEEE 31st Symp. Reliable Distributed Systems (SRDS '12), 2012.
  8. L. Chen, "NIST Special Publication 800-108," Recommendation for Key Derivation Using Pseudorandom Functions (Revised), http://csrc. nist. gov/publications/nistpubs/800-108/sp800-108. pdf, Oct. 2009.
  9. R. Curtmola, O. Khan, and R. Burns, "Robust Remote Data Checking," Proc. ACM Fourth Int'l Workshop Storage Security and Survivability (StorageSS '08), 2008.
  10. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "MR-PDP: Multiple-Replica Provable Data Possession," Proc. IEEE 28th Int'l Conf. Distributed Computing Systems (ICDCS '08), 2008.
Index Terms

Computer Science
Information Sciences

Keywords

Remote data checking Secure and Trusted Storage System Implementation Experimentation