CFP last date
22 April 2024
Reseach Article

A Survey on Public Batch Auditing Protocol for Data Security

Published on December 2015 by Vinod Bharat, Sandeep Mali, Kishor Sawant, Nilesh Thombare
National Conference on Advances in Computing
Foundation of Computer Science USA
NCAC2015 - Number 7
December 2015
Authors: Vinod Bharat, Sandeep Mali, Kishor Sawant, Nilesh Thombare
360d0d7e-0136-4156-8593-7a21dcd90881

Vinod Bharat, Sandeep Mali, Kishor Sawant, Nilesh Thombare . A Survey on Public Batch Auditing Protocol for Data Security. National Conference on Advances in Computing. NCAC2015, 7 (December 2015), 39-42.

@article{
author = { Vinod Bharat, Sandeep Mali, Kishor Sawant, Nilesh Thombare },
title = { A Survey on Public Batch Auditing Protocol for Data Security },
journal = { National Conference on Advances in Computing },
issue_date = { December 2015 },
volume = { NCAC2015 },
number = { 7 },
month = { December },
year = { 2015 },
issn = 0975-8887,
pages = { 39-42 },
numpages = 4,
url = { /proceedings/ncac2015/number7/23408-5079/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Advances in Computing
%A Vinod Bharat
%A Sandeep Mali
%A Kishor Sawant
%A Nilesh Thombare
%T A Survey on Public Batch Auditing Protocol for Data Security
%J National Conference on Advances in Computing
%@ 0975-8887
%V NCAC2015
%N 7
%P 39-42
%D 2015
%I International Journal of Computer Applications
Abstract

The cloud provides storage for user to store their data remotely. But there is a problem with the auditing protocol, which was proposed. There is a new paradigm of storage service, which makes the integrity protection for outsourced data. There are also other integrity auditing protocols that has been already proposed but their focus was singleton cloud storage. These protocols don't support batch editing of cloud storage. There is a another auditing protocol for public which will provide integrity of multi-cloud storage. In this protocol there is a third party auditor which will simultaneously verify multiple auditing requests from different users on different storage of data files or different cloud storage servers. This protocol will achieve quick identification of corrupted data by implementing recoverable coding approach and homomorphicciphertext verification. It will also provide privacy preserving public auditing for data integrity. The total editing time can be reduced by batch auditing protocol and communication cost can be maintained low using same protocol. Analysis of extended security and performance shows this protocol is efficient and secure.

References
  1. He Kai, Huang Chuanhe+, Wang Jinhai, Zhou Hao, Chen Xi, Lu Yilong, Zhang Lianzhen, Wang Bin, "An Efficient Public Batch Auditing Protocol for Data Security in Multi-Cloud Storage",8th ACGC, 978-0-7695-5058-9/13, DOI 10. 1109,IEEE,2013.
  2. R. H. Katz, A. Fox, R. Griffith, A. D. Joseph, A. Konwinski,G. Lee, M. Armbrust, D. A. Patterson, A. Rabkin and M. Zaharia, "A view of cloud computing,"Commun. ACM, vol. 53, no. 4, pp. 50-58, 2010.
  3. B. Krebs. "Payment Processor Breach May Be Largest Ever,"Online at http://voices. washingtonpost. com/securityfix/2009/01/payment processor breach may b. html, Jan. 2009.
  4. M. A. AlZain, E. ardede, B. Soh, J. A. Thom, "Cloud Computing Security: From Single to Multi-Clouds,"inProc of the 45th Annual Hawaii International Conference on System Sciences, 2012, pp. 5490-5499.
  5. K. Yang and X. Jia, "Data storage auditing service in cloud computing: challenges, methods and opportunities,"World Wide Web,vol. 15, no. 4, pp. 409-428, 2012.
  6. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,"in Proc. IEEE INFOCOM, 2010, pp. 525-533.
  7. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable Data Possession at Untrusted Stores,"inProc. ACM CCS, 2007, pp. 598-610.
  8. K. Yang and X. Jia, "An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing,"IEEE Transactions on Parallel and Distributed Systems, 2012 (to be printed) .
  9. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and Efficient Provable Data Possession,"in Proc. ICST SecureComm, 2008.
  10. Juels and B. S. Kaliski, "PORs: Proofs pfRetrievability for Large Files,"in Proc. ACM CCS, 2007, pp. 584-597.
  11. H. Shacham and B. Waters, "Compact proofs of retrievability,"in Proc. of Asiacrypt, 2008, pp. 90-107.
  12. C. Wang, Q. Wang, K. Ren, and W. Lou, "Ensuring data storage security in cloud computing,"in Proc. of IWQoS, 2009, pp. 1-9.
  13. K. D. Bowers, A. Juels, and A. Oprea, "Hail: a high-availability and integrity layer for cloud storage,"in Proc. of CCS, 2009, pp. 187-198.
  14. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing,"in Proc. of ESORICS, 2009, pp. 355-370.
  15. C. Wang, Q. Wang, K. Ren, Ni. Cao, W. Lou, "Toward Secure and Dependable Storage Services in Cloud Computing,"IEEE Transactions on Services Computing, vol. 5, no. 2, pp. 220-232, 2012.
  16. Y. Zhu, H. Wang, Z. Hu, G. -J. Ahn, H. Hu, and S. S. Yau, "Dynamic Audit Services for Integrity Verification of Outsourced Storage in Clouds,"in Proc. ACM Symposium On Applied Computing, 2011,pp. 1550-1557.
  17. M. Vukolic,"The Byzantine empire in the intercloud", ACM SIGACT News, 41,2010, pp. 105-111.
  18. RedHat,https://rhn. redhat. com/errata/RHSA-20080855. html.
  19. J. Hendricks, G. R. Ganger and M. K. Reiter, "Lowoverhead byzantine fault-tolerant storage", SOSP'07: Proc. 21st ACM SIGOPS symposium on Operating systems principles, 2007, pp. 73-86.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Computing Multi-cloud Computing Data Security In Cloud Public Batch Auditing.