CFP last date
20 May 2024
Reseach Article

A Review on User Privacy Preserving and Auditing for Secure Data Storage System in Cloud

Published on December 2014 by Dimple Bedmutha, P. M. Yawalkar
Innovations and Trends in Computer and Communication Engineering
Foundation of Computer Science USA
ITCCE - Number 2
December 2014
Authors: Dimple Bedmutha, P. M. Yawalkar
2ff2b5bc-9c51-49dc-ba62-6c026c462185

Dimple Bedmutha, P. M. Yawalkar . A Review on User Privacy Preserving and Auditing for Secure Data Storage System in Cloud. Innovations and Trends in Computer and Communication Engineering. ITCCE, 2 (December 2014), 19-22.

@article{
author = { Dimple Bedmutha, P. M. Yawalkar },
title = { A Review on User Privacy Preserving and Auditing for Secure Data Storage System in Cloud },
journal = { Innovations and Trends in Computer and Communication Engineering },
issue_date = { December 2014 },
volume = { ITCCE },
number = { 2 },
month = { December },
year = { 2014 },
issn = 0975-8887,
pages = { 19-22 },
numpages = 4,
url = { /proceedings/itcce/number2/19049-2015/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 Innovations and Trends in Computer and Communication Engineering
%A Dimple Bedmutha
%A P. M. Yawalkar
%T A Review on User Privacy Preserving and Auditing for Secure Data Storage System in Cloud
%J Innovations and Trends in Computer and Communication Engineering
%@ 0975-8887
%V ITCCE
%N 2
%P 19-22
%D 2014
%I International Journal of Computer Applications
Abstract

Cloud Storage permits users to remotely store their data and also provides users with on-demand self service from a shared pool of configurable and computable resources and that can be rapidly provisioned and realized with minimal management efforts or service provider interaction [2]. Despite of its advantage, outsourcing storage prompts a number of interesting challenges. One of the important factors that need to be taken into consideration is to assure the user about the correctness of his outsourced data. Also, without worrying for the need to verify its correctness, cloud user should be able to use the cloud storage. Thus, enabling public verifiability for cloud storage system is of critical importance so that cloud user can resort to an external audit party i. e. third party auditor (TPA) to check the correctness of outsourced data. For TPA to be secure and effective, the auditing process should not introduce no new vulnerabilities that violate users' data privacy and no additional online burden to cloud user. In this paper, a secure data storage system that supports user privacy preserving and auditing is being proposed.

References
  1. Cong Wang, Sherman S. -M. Chow, Qian Wang, Kui Ren, and Wenjing Lou, "Privacy-Preserving Public Auditing for Secure Cloud Storage," IEEE Transactions on Cloud Computing Year, 2013.
  2. http://en. wikipedia. org/wiki/Cloud_computing.
  3. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proc. of CCS'07, Alexandria, VA, October 2007, pp. 598–609.
  4. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession," in Proc. of SecureComm'08, 2008, pp. 1–10.
  5. A. Juels and J. Burton S. Kaliski, "Pors: Proofs of retrievability for large files," in Proc. of CCS'07, Alexandria, VA, October 2007, pp. 584–597.
  6. H. Shacham and B. Waters, "Compact proofs of retrievability," in Proc. of Asiacrypt 2008, vol. 5350, Dec 2008, pp. 90–107.
  7. K. D. Bowers, A. Juels, and A. Oprea, "Proofs of Retrievability: Theory and Implementation," Cryptology ePrint Archive, Report 2008/175, 2008, http://eprint. iacr. org/.
  8. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proc. of CCS'09, 2009, pp. 213–222.
  9. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "MR-PDP: Multiple-replica provable data possession," in Proc. of ICDCS'08. IEEE Computer Society, 2008, pp. 411–420.
  10. M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, "Auditing to keep online storage services honest," in Proc. of HotOS'07. Berkeley, CA, USA: USENIX Association, 2007, pp. 1–6.
  11. M. A. Shah, R. Swaminathan, and M. Baker, "Privacy-preserving audit and extraction of digital contents," Cryptology ePrint Archive, Report 2008/186, 2008, http://eprint. iacr. org/.
  12. C. Wang, Q. Wang, K. Ren, and W. Lou, "Ensuring data storage security in cloud computing," in Proc. of IWQoS'09, July 2009, pp. 1–9.
  13. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in Proc. of ESORICS'09, volume 5789 of LNCS. Springer-Verlag, Sep. 2009, pp. 355–370.
  14. A. L. Ferrara, M. Greeny, S. Hohenberger, M. Pedersen (2009), "Practical short signature batch verification", in Proceedings of CT-RSA, volume 5473 of LNCS. Springer-Verlag, pp. 309–324.
  15. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," J. Cryptology, vol. 17, no. 4, pp. 297–319, 2004.
Index Terms

Computer Science
Information Sciences

Keywords

User Privacy Preserving Cloud Computing Tpa