CFP last date
22 April 2024
Reseach Article

Privacy Preserving Public Auditing for Shared Data in the Cloud using Hashing Algorithm

Published on May 2016 by Anand U. Bhoge, Suraj B. Paikekar, Dharmendra H. Pandey, Dhanashree Kulkarni
National Conference on Advancements in Computer & Information Technology
Foundation of Computer Science USA
NCACIT2016 - Number 7
May 2016
Authors: Anand U. Bhoge, Suraj B. Paikekar, Dharmendra H. Pandey, Dhanashree Kulkarni
f147c80b-0bf1-4d84-b201-97ef6fcff634

Anand U. Bhoge, Suraj B. Paikekar, Dharmendra H. Pandey, Dhanashree Kulkarni . Privacy Preserving Public Auditing for Shared Data in the Cloud using Hashing Algorithm. National Conference on Advancements in Computer & Information Technology. NCACIT2016, 7 (May 2016), 28-31.

@article{
author = { Anand U. Bhoge, Suraj B. Paikekar, Dharmendra H. Pandey, Dhanashree Kulkarni },
title = { Privacy Preserving Public Auditing for Shared Data in the Cloud using Hashing Algorithm },
journal = { National Conference on Advancements in Computer & Information Technology },
issue_date = { May 2016 },
volume = { NCACIT2016 },
number = { 7 },
month = { May },
year = { 2016 },
issn = 0975-8887,
pages = { 28-31 },
numpages = 4,
url = { /proceedings/ncacit2016/number7/24743-3102/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Advancements in Computer & Information Technology
%A Anand U. Bhoge
%A Suraj B. Paikekar
%A Dharmendra H. Pandey
%A Dhanashree Kulkarni
%T Privacy Preserving Public Auditing for Shared Data in the Cloud using Hashing Algorithm
%J National Conference on Advancements in Computer & Information Technology
%@ 0975-8887
%V NCACIT2016
%N 7
%P 28-31
%D 2016
%I International Journal of Computer Applications
Abstract

With distributed storage administrations, it is normal for information to be put away in the cloud, as well as shared over numerous clients. Be that as it may, open inspecting for such shared information — while protecting personality security — stays to be an open test. In this paper, we propose the ?rst security safeguarding instrument that permits open calculating on shared information put away in the cloud. Specifically, we abuse Hashing Mechanism to figure the veri?cation data expected to review the honesty of shared information. With the component, the character of the surety on every square in shared information is kept private from an outsider reviewer (TPA), who is still ready to openly confirm the honesty of shared information without retrieving the whole ?le. Our exploratory results exhibit the viability and efficiency of our proposed component when reviewing shared data.

References
  1. M. Armbrust, A. Fox, R. Grif?th, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, "A View of Cloud Computing," Communications of the ACM, vol. 53, no. 4, pp. 50–58, Apirl 2010.
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable Data Possession at Untrusted Stores," in Proc. ACM Conference on Computer and Communications Security (CCS), 2007, pp. 598–610.
  3. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing," in Proc. IEEE International Conference on Computer Communications (INFOCOM), 2010, pp. 525–533.
  4. R. L. Rivest, A. Shamir, and Y. Tauman, "How to Leak a Secret," in Proc. International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). SpringerVerlag, 2001, pp. 552–565.
  5. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and Verify Encrypted Signatures from Bilinear Maps," in Proc. International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Springer-Verlag, 2003, pp. 416–432.
  6. H. Shacham and B. Waters, "Compact Proofs of retrieve," in Proc. International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). SpringerVerlag, 2008, pp. 90–107.
  7. Y. Zhu, H. Wang, Z. Hu, G. -J. Ahn, H. Hu, and S. S. Yau, "Dynamic Audit Services for Integrity veri?cation of Outsourced Storage in Clouds," in Proc. ACM Symposium on Applied Computing (SAC), 2011, pp. 1550–1557.
  8. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing," in Proc. IEEE International Conference on Computer Communications (INFOCOM), 2010, pp. 534–542.
  9. D. Boneh, B. Lynn, and H. Shacham, "Short Signature from the Weil Pairing," in Proc. International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). Springer-Verlag, 2001, pp. 514–532.
  10. D. Boneh and D. M. Freeman, "Homo-morphic Signatures for Polynomial Functions," in Proc. International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Springer-Verlag, 2011, pp. 149–168.
  11. A. L. Ferrara, M. Green, S. Hohenberger, and M. Ø. Pedersen, "Practical Short Signature Batch Veri?cation," in Proc. RSA Conference, the Cryptographers' Track (CT-RSA). Springer-Verlag, 2009, pp. 309–324.
  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data," in Proc. ACM Conference on Computer and Communications Security (CCS), 2006, pp. 89–98.
  13. A. Juels and B. S. Kaliski, "PORs: Proofs pfretrieve for Large Files," in Proc. ACM Conference on Computer and Communications Security (CCS), 2007, pp. 584–597.
  14. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and Ef?cient Provable Data Possession," in Proc. International Conference on Security and Privacy in Communication Networks (Secure Communication), 2008.
Index Terms

Computer Science
Information Sciences

Keywords

Public Auditing Privacy-preserving Shared Data Cloud Computing