A Review on Privacy Preservation and Public Auditing in Cloud

Authors(6) :-Megha Suryawanshi, Ankita Kamble, Sheetal Hirekhan, Rashika Manpe, Kanchan Tarwatkar, Prof. Ashwini Charge

Securing outsourced taking in cloud stockpiling from degradation, adding adjustment to non-basic inability to cloud stockpiling close by data uprightness checking reparation winds up observably fundamental. Earlier impact codes to have quality by virtue of their lower information measure offering adjustment to non-basic disappointment. Starting late remote checking courses for make coded adapting solely offer non-public auditing requiring data proprietor tenaciously keep on-line and handle auditing and repairing, that is unreasonable. Here maker propose a public auditing for the make code based for the most part cloud stockpiling. It's to decide the recuperation disadvantage of unsuccessful authenticators inside the nonattendance of data property holders, maker familiarize a proxy that is advantaged with recoup the authenticators into the standard public auditing system show. Additionally style novel public apparent authenticators that is delivered by an unassuming bundle of keys and may be recuperated abuse fragmented keys. Along these lines our framework will totally unharnessed data contract holders from on-line inconvenience. Additionally, we disarrange the code coefficients with a pseudorandom perform to spare data privacy.

Authors and Affiliations

Megha Suryawanshi
BE Students, Department of Information Technology J. D. College of Engineering and Management, Nagpur, Maharashtra, India
Ankita Kamble
BE Students, Department of Information Technology J. D. College of Engineering and Management, Nagpur, Maharashtra, India
Sheetal Hirekhan
BE Students, Department of Information Technology J. D. College of Engineering and Management, Nagpur, Maharashtra, India
Rashika Manpe
BE Students, Department of Information Technology J. D. College of Engineering and Management, Nagpur, Maharashtra, India
Kanchan Tarwatkar
BE Students, Department of Information Technology J. D. College of Engineering and Management, Nagpur, Maharashtra, India
Prof. Ashwini Charge
Assistant Professor, Department of Information Technology J. D. College of Engineering and Management, Nagpur, Maharashtra, India

Cloud Storage, Regenerating Codes, Public Audit, Privacy Preserving, Authenticator Regeneration, Proxy, Privileged, Provable Secure

  1. A. Fox, R. Griffith, A. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, and I. Stoica, "Above the clouds: A Berkeley view of cloud computing," Dept. Electrical Eng. and Comput. Sciences,University of California, Berkeley, Rep. UCB/EECS, vol. 28, p. 13, 2009.
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07. New York, NY, USA: ACM, 2007, pp. 598– 609.
  3. A. Juels and B. S. Kaliski Jr, "Pors: Proofs of retrievability for large files," in Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 584–597.
  4. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "Mr-pdp: Multiplereplica provable data possession," in Distributed Computing Systems, 2008. ICDCS’08. The 28th International Conference on. IEEE, 2008, pp. 411–420.
  5. K. D. Bowers, A. Juels, and A. Oprea, "Hail: a high-availability and integrity layer for cloud storage," in Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009, pp. 187–198.
  6. J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, "Distributed data possession checking for securing multiple replicas in geographicallydispersed clouds," Journal of Computer and System Sciences, vol. 78, no. 5, pp. 1345–1358, 2012.
  7. B. Chen, R. Curtmola, G. Ateniese, and R. Burns, "Remote data checking for network coding-based distributed storage systems," in Proceedings of the 2010 ACM workshop on Cloud computing security workshop. ACM, 2010, pp. 31–42.
  8. H. Chen and P. Lee, "Enabling data integrity protection in regeneratingcoding- based cloud storage: Theory and implementation," Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 2, pp. 407–416, Feb 2014.
  9. K. Yang and X. Jia, "An efficient and secure dynamic auditing protocol for data storage in cloud computing," Parallel and Distributed Systems, IEEE Transactions on, vol. 24, no. 9, pp. 1717–1726, 2013.
  10. Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, "Cooperative provable data possession for integrity verification in multicloud storage," Parallel andDistributed Systems, IEEE Transactions on, vol. 23, no. 12, pp. 2231– 2244, 2012.
  11. A. G. Dimakis, K. Ramchandran, Y. Wu, and C. Suh, "A survey on network codes for distributed storage," Proceedings of the IEEE, vol. 99, no. 3, pp. 476–489, 2011.
  12. H. Shacham and B. Waters, "Compact proofs of retrievability," in Advances in Cryptology-ASIACRYPT 2008. Springer, 2008, pp. 90– 107.
  13. Y. Hu, H. C. Chen, P. P. Lee, and Y. Tang, "Nccloud: Applying network coding for the storage repair in a cloud-of-clouds," in USENIX FAST, 2012.
  14. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," in INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1–9.
  15. C.Wang, S. S. Chow, Q.Wang, K. Ren, andW. Lou, "Privacy-preserving public auditing for secure cloud storage," Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.
  16. C. Wang, Q. Wang, K. Ren, and W. Lou, "Towards secure and dependable storage services in cloud computing," Service Computing, IEEE Transactions on, vol. 5, no. 2, pp. 220–232, May 2012.
  17. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297–319, 2004.
  18. A. G. Dimakis, P. B. Godfrey, Y. Wu, M. J. Wainwright, and K. Ramchandran, "Network coding for distributed storage systems," Information Theory, IEEE Transactions on, vol. 56, no. 9, pp. 4539–4551, 2010.
  19. T. Ho, M. M´edard, R. Koetter, D. R. Karger, M. Effros, J. Shi, and B. Leong, "A random linear network coding approach to multicast," Information Theory, IEEE Transactions on, vol. 52, no. 10, pp. 4413– 4430, 2006.
  20. D. Boneh, D. Freeman, J. Katz, and B. Waters, "Signing a linear subspace: Signature schemes for network coding," in Public Key Cryptography–PKC 2009. Springer, 2009, pp. 68–87.
  21. D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology?CRYPTO 2001. Springer, 2001, pp. 213–229.
  22. A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for fr-reduction," IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 84, no. 5, pp. 1234–1243, 2001.
  23. R. Gennaro, J. Katz, H. Krawczyk, and T. Rabin, "Secure network coding over the integers," in Public Key Cryptography–PKC 2010. Springer, 2010, pp. 142–160.
  24. S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptive chosen message attacks," SIAM Journal of Computing, vol. 17, no. 2, pp. 281–308, 1988.

Publication Details

Published in : Volume 4 | Issue 2 | January-February 2018
Date of Publication : 2018-02-28
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 623-630
Manuscript Number : IJSRST1841127
Publisher : Technoscience Academy

Print ISSN : 2395-6011, Online ISSN : 2395-602X

Cite This Article :

Megha Suryawanshi, Ankita Kamble, Sheetal Hirekhan, Rashika Manpe, Kanchan Tarwatkar, Prof. Ashwini Charge, " A Review on Privacy Preservation and Public Auditing in Cloud", International Journal of Scientific Research in Science and Technology(IJSRST), Print ISSN : 2395-6011, Online ISSN : 2395-602X, Volume 4, Issue 2, pp.623-630, January-February-2018.
Journal URL : https://ijsrst.com/IJSRST1841127
Citation Detection and Elimination     |      | |
  • G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07. New York, NY, USA: ACM, 2007, pp. 598– 609.
  • A. Juels and B. S. Kaliski Jr, "Pors: Proofs of retrievability for large files," in Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 584–597.
  • R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "Mr-pdp: Multiplereplica provable data possession," in Distributed Computing Systems, 2008. ICDCS’08. The 28th International Conference on. IEEE, 2008, pp. 411–420.
  • K. D. Bowers, A. Juels, and A. Oprea, "Hail: a high-availability and integrity layer for cloud storage," in Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009, pp. 187–198.
  • J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, "Distributed data possession checking for securing multiple replicas in geographicallydispersed clouds," Journal of Computer and System Sciences, vol. 78, no. 5, pp. 1345–1358, 2012.
  • B. Chen, R. Curtmola, G. Ateniese, and R. Burns, "Remote data checking for network coding-based distributed storage systems," in Proceedings of the 2010 ACM workshop on Cloud computing security workshop. ACM, 2010, pp. 31–42.
  • H. Chen and P. Lee, "Enabling data integrity protection in regeneratingcoding- based cloud storage: Theory and implementation," Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 2, pp. 407–416, Feb 2014.
  • K. Yang and X. Jia, "An efficient and secure dynamic auditing protocol for data storage in cloud computing," Parallel and Distributed Systems, IEEE Transactions on, vol. 24, no. 9, pp. 1717–1726, 2013.
  • Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, "Cooperative provable data possession for integrity verification in multicloud storage," Parallel andDistributed Systems, IEEE Transactions on, vol. 23, no. 12, pp. 2231– 2244, 2012.
  • A. G. Dimakis, K. Ramchandran, Y. Wu, and C. Suh, "A survey on network codes for distributed storage," Proceedings of the IEEE, vol. 99, no. 3, pp. 476–489, 2011.
  • H. Shacham and B. Waters, "Compact proofs of retrievability," in Advances in Cryptology-ASIACRYPT 2008. Springer, 2008, pp. 90– 107.
  • Y. Hu, H. C. Chen, P. P. Lee, and Y. Tang, "Nccloud: Applying network coding for the storage repair in a cloud-of-clouds," in USENIX FAST, 2012.
  • C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," in INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1–9.
  • C.Wang, S. S. Chow, Q.Wang, K. Ren, andW. Lou, "Privacy-preserving public auditing for secure cloud storage," Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.
  • C. Wang, Q. Wang, K. Ren, and W. Lou, "Towards secure and dependable storage services in cloud computing," Service Computing, IEEE Transactions on, vol. 5, no. 2, pp. 220–232, May 2012.
  • D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297–319, 2004.
  • A. G. Dimakis, P. B. Godfrey, Y. Wu, M. J. Wainwright, and K. Ramchandran, "Network coding for distributed storage systems," Information Theory, IEEE Transactions on, vol. 56, no. 9, pp. 4539–4551, 2010.
  • T. Ho, M. M´edard, R. Koetter, D. R. Karger, M. Effros, J. Shi, and B. Leong, "A random linear network coding approach to multicast," Information Theory, IEEE Transactions on, vol. 52, no. 10, pp. 4413– 4430, 2006.
  • D. Boneh, D. Freeman, J. Katz, and B. Waters, "Signing a linear subspace: Signature schemes for network coding," in Public Key Cryptography–PKC 2009. Springer, 2009, pp. 68–87.
  • D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology?CRYPTO 2001. Springer, 2001, pp. 213–229.
  • A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for fr-reduction," IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 84, no. 5, pp. 1234–1243, 2001.
  • R. Gennaro, J. Katz, H. Krawczyk, and T. Rabin, "Secure network coding over the integers," in Public Key Cryptography–PKC 2010. Springer, 2010, pp. 142–160.
  • S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptive chosen message attacks," SIAM Journal of Computing, vol. 17, no. 2, pp. 281–308, 1988.
  • " target="_blank"> BibTeX
    |
  • G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07. New York, NY, USA: ACM, 2007, pp. 598– 609.
  • A. Juels and B. S. Kaliski Jr, "Pors: Proofs of retrievability for large files," in Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 584–597.
  • R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "Mr-pdp: Multiplereplica provable data possession," in Distributed Computing Systems, 2008. ICDCS’08. The 28th International Conference on. IEEE, 2008, pp. 411–420.
  • K. D. Bowers, A. Juels, and A. Oprea, "Hail: a high-availability and integrity layer for cloud storage," in Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009, pp. 187–198.
  • J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, "Distributed data possession checking for securing multiple replicas in geographicallydispersed clouds," Journal of Computer and System Sciences, vol. 78, no. 5, pp. 1345–1358, 2012.
  • B. Chen, R. Curtmola, G. Ateniese, and R. Burns, "Remote data checking for network coding-based distributed storage systems," in Proceedings of the 2010 ACM workshop on Cloud computing security workshop. ACM, 2010, pp. 31–42.
  • H. Chen and P. Lee, "Enabling data integrity protection in regeneratingcoding- based cloud storage: Theory and implementation," Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 2, pp. 407–416, Feb 2014.
  • K. Yang and X. Jia, "An efficient and secure dynamic auditing protocol for data storage in cloud computing," Parallel and Distributed Systems, IEEE Transactions on, vol. 24, no. 9, pp. 1717–1726, 2013.
  • Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, "Cooperative provable data possession for integrity verification in multicloud storage," Parallel andDistributed Systems, IEEE Transactions on, vol. 23, no. 12, pp. 2231– 2244, 2012.
  • A. G. Dimakis, K. Ramchandran, Y. Wu, and C. Suh, "A survey on network codes for distributed storage," Proceedings of the IEEE, vol. 99, no. 3, pp. 476–489, 2011.
  • H. Shacham and B. Waters, "Compact proofs of retrievability," in Advances in Cryptology-ASIACRYPT 2008. Springer, 2008, pp. 90– 107.
  • Y. Hu, H. C. Chen, P. P. Lee, and Y. Tang, "Nccloud: Applying network coding for the storage repair in a cloud-of-clouds," in USENIX FAST, 2012.
  • C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," in INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1–9.
  • C.Wang, S. S. Chow, Q.Wang, K. Ren, andW. Lou, "Privacy-preserving public auditing for secure cloud storage," Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.
  • C. Wang, Q. Wang, K. Ren, and W. Lou, "Towards secure and dependable storage services in cloud computing," Service Computing, IEEE Transactions on, vol. 5, no. 2, pp. 220–232, May 2012.
  • D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297–319, 2004.
  • A. G. Dimakis, P. B. Godfrey, Y. Wu, M. J. Wainwright, and K. Ramchandran, "Network coding for distributed storage systems," Information Theory, IEEE Transactions on, vol. 56, no. 9, pp. 4539–4551, 2010.
  • T. Ho, M. M´edard, R. Koetter, D. R. Karger, M. Effros, J. Shi, and B. Leong, "A random linear network coding approach to multicast," Information Theory, IEEE Transactions on, vol. 52, no. 10, pp. 4413– 4430, 2006.
  • D. Boneh, D. Freeman, J. Katz, and B. Waters, "Signing a linear subspace: Signature schemes for network coding," in Public Key Cryptography–PKC 2009. Springer, 2009, pp. 68–87.
  • D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology?CRYPTO 2001. Springer, 2001, pp. 213–229.
  • A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for fr-reduction," IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 84, no. 5, pp. 1234–1243, 2001.
  • R. Gennaro, J. Katz, H. Krawczyk, and T. Rabin, "Secure network coding over the integers," in Public Key Cryptography–PKC 2010. Springer, 2010, pp. 142–160.
  • S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptive chosen message attacks," SIAM Journal of Computing, vol. 17, no. 2, pp. 281–308, 1988.
  • " target="_blank">RIS
    |
  • G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07. New York, NY, USA: ACM, 2007, pp. 598– 609.
  • A. Juels and B. S. Kaliski Jr, "Pors: Proofs of retrievability for large files," in Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 584–597.
  • R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "Mr-pdp: Multiplereplica provable data possession," in Distributed Computing Systems, 2008. ICDCS’08. The 28th International Conference on. IEEE, 2008, pp. 411–420.
  • K. D. Bowers, A. Juels, and A. Oprea, "Hail: a high-availability and integrity layer for cloud storage," in Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009, pp. 187–198.
  • J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, "Distributed data possession checking for securing multiple replicas in geographicallydispersed clouds," Journal of Computer and System Sciences, vol. 78, no. 5, pp. 1345–1358, 2012.
  • B. Chen, R. Curtmola, G. Ateniese, and R. Burns, "Remote data checking for network coding-based distributed storage systems," in Proceedings of the 2010 ACM workshop on Cloud computing security workshop. ACM, 2010, pp. 31–42.
  • H. Chen and P. Lee, "Enabling data integrity protection in regeneratingcoding- based cloud storage: Theory and implementation," Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 2, pp. 407–416, Feb 2014.
  • K. Yang and X. Jia, "An efficient and secure dynamic auditing protocol for data storage in cloud computing," Parallel and Distributed Systems, IEEE Transactions on, vol. 24, no. 9, pp. 1717–1726, 2013.
  • Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, "Cooperative provable data possession for integrity verification in multicloud storage," Parallel andDistributed Systems, IEEE Transactions on, vol. 23, no. 12, pp. 2231– 2244, 2012.
  • A. G. Dimakis, K. Ramchandran, Y. Wu, and C. Suh, "A survey on network codes for distributed storage," Proceedings of the IEEE, vol. 99, no. 3, pp. 476–489, 2011.
  • H. Shacham and B. Waters, "Compact proofs of retrievability," in Advances in Cryptology-ASIACRYPT 2008. Springer, 2008, pp. 90– 107.
  • Y. Hu, H. C. Chen, P. P. Lee, and Y. Tang, "Nccloud: Applying network coding for the storage repair in a cloud-of-clouds," in USENIX FAST, 2012.
  • C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," in INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1–9.
  • C.Wang, S. S. Chow, Q.Wang, K. Ren, andW. Lou, "Privacy-preserving public auditing for secure cloud storage," Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.
  • C. Wang, Q. Wang, K. Ren, and W. Lou, "Towards secure and dependable storage services in cloud computing," Service Computing, IEEE Transactions on, vol. 5, no. 2, pp. 220–232, May 2012.
  • D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297–319, 2004.
  • A. G. Dimakis, P. B. Godfrey, Y. Wu, M. J. Wainwright, and K. Ramchandran, "Network coding for distributed storage systems," Information Theory, IEEE Transactions on, vol. 56, no. 9, pp. 4539–4551, 2010.
  • T. Ho, M. M´edard, R. Koetter, D. R. Karger, M. Effros, J. Shi, and B. Leong, "A random linear network coding approach to multicast," Information Theory, IEEE Transactions on, vol. 52, no. 10, pp. 4413– 4430, 2006.
  • D. Boneh, D. Freeman, J. Katz, and B. Waters, "Signing a linear subspace: Signature schemes for network coding," in Public Key Cryptography–PKC 2009. Springer, 2009, pp. 68–87.
  • D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology?CRYPTO 2001. Springer, 2001, pp. 213–229.
  • A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for fr-reduction," IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 84, no. 5, pp. 1234–1243, 2001.
  • R. Gennaro, J. Katz, H. Krawczyk, and T. Rabin, "Secure network coding over the integers," in Public Key Cryptography–PKC 2010. Springer, 2010, pp. 142–160.
  • S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptive chosen message attacks," SIAM Journal of Computing, vol. 17, no. 2, pp. 281–308, 1988.
  • " target="_blank">CSV

    Article Preview