CFP last date
20 May 2024
Reseach Article

Enabling Indirect Mutual Trust for Cloud Storage Systems

by Chintal Maisheri, Deepak Sharma
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 82 - Number 2
Year of Publication: 2013
Authors: Chintal Maisheri, Deepak Sharma
10.5120/14085-0768

Chintal Maisheri, Deepak Sharma . Enabling Indirect Mutual Trust for Cloud Storage Systems. International Journal of Computer Applications. 82, 2 ( November 2013), 1-11. DOI=10.5120/14085-0768

@article{ 10.5120/14085-0768,
author = { Chintal Maisheri, Deepak Sharma },
title = { Enabling Indirect Mutual Trust for Cloud Storage Systems },
journal = { International Journal of Computer Applications },
issue_date = { November 2013 },
volume = { 82 },
number = { 2 },
month = { November },
year = { 2013 },
issn = { 0975-8887 },
pages = { 1-11 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume82/number2/14085-0768/ },
doi = { 10.5120/14085-0768 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:56:42.186197+05:30
%A Chintal Maisheri
%A Deepak Sharma
%T Enabling Indirect Mutual Trust for Cloud Storage Systems
%J International Journal of Computer Applications
%@ 0975-8887
%V 82
%N 2
%P 1-11
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing is a forthcoming revolution in information technology (IT) industry because of its performance, accessibility, low cost and many other luxuries. It provides gigantic storage for data and faster computing to customers over the internet. It essentially shifts the database and application software to the large data centers, i. e. , Cloud, where management of data and services may not be completely trustworthy. That is why companies are reluctant to deploy their business in the cloud even cloud computing offers a wide range of luxuries. Security of data in the cloud is one of the major issues which acts as an obstacle in the implementation of cloud computing. In the current era of digital world, the amount of sensitive data produced by many organizations is outpacing their storage ability. The management of such huge amount of data is quite expensive due to the requirements of high storage capacity and qualified personnel. Storage-as-a-Service (SaaS) offered by cloud service providers (CSPs) is a paid facility that enables organizations to outsource their data to be stored on remote servers. Thus, SaaS reduces the maintenance cost and mitigates the burden of large local data storage at the organization's end. A data owner pays for a desired level of security and must get some compensation in case of any misbehaviour committed by the CSP. On the other hand, the CSP needs a protection from any false accusations that may be claimed by the owner to get illegal compensations. In this paper, a cloud-based storage scheme is proposed that allows the data owner to benefit from the facilities offered by the CSP and enables indirect mutual trust between them. The proposed scheme has two important features: (i) It allows the owner to outsource sensitive data to a CSP, and it ensures that only authorized users (i. e. , Those who have the right to access the owner's file) receive the outsourced data i. e. It enforces the access control of the outsourced data. (ii) It enables indirect mutual trust between the owner and the CSP.

References
  1. Amazon. com, "Amazon Web Services (AWS)," Online at http://aws. amazon. com, 2008.
  2. F. Seb´e, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, and J. -J. Quisquater, "Efficient remote data possession checking in critical information infrastructures," IEEE Trans. on Knowl. And Data Eng. , vol. 20, no. 8, 2008.
  3. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession," in Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks, 2008, pp. 1–10.
  4. C. Erway, A. K¨upc¸ ¨ u, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proceedings of the 16th ACM Conference on Computer and Communications Security, 2009, pp. 213–222.
  5. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in Proceedings of the 14th European Conference on Research in Computer Security, 2009, pp. 355–370.
  6. A. Juels and B. S. Kaliski, "PORs: Proofs of Retrievability for large files," in CCS'07: Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 584–597.
  7. H. Shacham and B. Waters, "Compact proofs of retrievability," Cryptology ePrint Archive, Report 2008/073, 2008, http:// eprint. iacr. org/.
  8. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, "Plutus: Scalable secure file sharing on untrusted storage," in Proceedings of the FAST 03 Conference on File and Storage Technologies. USENIX, 2003.
  9. E. -J. Goh, H. Shacham, N. Modadugu, and D. Boneh, "Sirius: Securing remote untrusted storage," in Proceedings of the Network and Distributed System Security Symposium, NDSS. The Internet Society, 2003
  10. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," in Proceedings of the Network and Distributed System Security Symposium, NDSS. The Internet Society, 2005.
  11. S. D. C. di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati, "Over-encryption: Management of access control evolution on outsourced data," in Proceedings of the 33rd International Conference on Very Large Data Bases. ACM, 2007, pp. 123–134.
  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in Proceedings of the 13th ACM conference on Computer and communications security, ser. CCS '06. ACM, 2006, pp. 89–98.
  13. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving secure, scalable, and fine-grained data access control in cloud computing," in Proceedings of the 29th conference on Information communications, ser. INFOCOM'10. IEEE Press, 2010, pp. 534–542.
  14. R. A. Popa, J. R. Lorch, D. Molnar, H. J. Wang, and L. Zhuang, "Enabling security in cloud storage SLAs with cloudproof," in Proceedings of the 2011 USENIX conference on USENIX annual technical conference, ser. USENIXATC'11. USENIX Association, 2011
  15. M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," in EUROCRYPT, 1998, pp. 127–144.
  16. M. J. Atallah, K. B. Frikken, and M. Blanton, "Dynamic and efficient key management for access hierarchies," in Proceedings of the 12th ACM Conference on Computer and Communications Security, ser. CCS '05. ACM, 2005, pp. 190–202.
  17. W. Wang, Z. Li, R. Owens, and B. Bhargava, "Secure and efficient access to outsourced data," in Proceedings of the 2009 ACM workshop on Cloud computing security, ser. CCSW '09. ACM, 2009, pp. 55–66.
Index Terms

Computer Science
Information Sciences

Keywords

Access control Cloud computing Cloud service provider Data security Data outsourcing Mutual trust Storage-as-a-Service