Design and Implementation of Privacy-Preserving and Public Auditing Model for Regenerating-Code-Based Cloud Storage

Authors(3) :-Karuna Ambule, Gajanan Patle, Ektaa Meshram

Cloud computing is one of the rising advances, that takes set of affiliations customers to the accompanying level. One of the huge challenges in this development is Security. Biometric structures give the reaction to ensure that only a real customer or an affirmed customer and no one else get to the rendered organizations. Biometric systems see customers in light of behavioral or physiological characteristics. Moreover, data genuineness bolster is the critical objective in cloud stockpiling. It joins experiment with using TPA for unapproved get to. This work executes guaranteeing the data and recuperation of data in case some person abuses it. This movement will be assigned to a Proxy server. The data of the customers will be secured in public and private zone of the cloud. With the objective customer will get to that solitary public cloud data and private cloud will remain more secured. Once any unapproved alteration is made, the primary data in the private cloud will be recuperated by the Proxy server and will be returned to the customer. This paper understands another generation of a security system where in customers convey to the table various biometric fingerprints in the midst of Enrollment for an organization. The route toward joining regular customer id and mystery key part close by biometric picture getting ready method unique finger impression affirmation is inside and out researched for improving security in public cloud structure. The probability of introducing another cloud advantage as "Bio-estimations as a Service" is in like manner examined.

Authors and Affiliations

Karuna Ambule
PG Scholar, Department of Computer Science Engineering, Abha-Gaikwad Patil College of Engineering, Nagpur, Maharashtra, India
Gajanan Patle
Assistant Professor, Department of Computer Science Engineering, Abha-Gaikwad Patil College of Engineering, Nagpur, Maharashtra, India
Ektaa Meshram
Assistant Professor, Department of Computer Science Engineering, Abha-Gaikwad Patil College of Engineering, Nagpur, Maharashtra, India

Cloud Computing, Data Security, Regenerating Codes, Public Audit, Privacy Preserving, Finger Print Authentication

  1. Fox, R. Griffith, A. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, and I. Stoica, “Above the clouds: A Berkeley view of cloud computing,” Dept. Electrical Eng. and Comput. Sciences, University of California, Berkeley, Rep. UCB/EECS, vol. 28, p. 13, 2009.
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ˆa07. New York, NY, USA: ACM, 2007, pp. 598- 609.
  3. A. Juels and B. S. Kaliski Jr, “Pors: Proofs of retrievability for large files,” in Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 584-597.
  4. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “Mr-pdp: Multiplereplica provable data possession,” in Distributed Computing Systems, 2008. ICDCS’08. The 28th International Conference on. IEEE, 2008, pp. 411-420.
  5. K. D. Bowers, A. Juels, and A. Oprea, “Hail: a high-availability and integrity layer for cloud storage,” in Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009, pp. 187-198.
  6. J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, “Distributed data possession checking for securing multiple replicas in geographicallydispersed clouds,” Journal of Computer and System Sciences, vol. 78, no. 5, pp. 1345-1358, 2012.
  7. Chen, R. Curtmola, G. Ateniese, and R. Burns, “Remote data checking for network coding-based distributed storage systems,” in Proceedings of the 2010 ACM workshop on Cloud computing security workshop. ACM, 2010, pp. 31-42.
  8. H. Chen and P. Lee, “Enabling data integrity protection in regeneratingcoding- based cloud storage: Theory and implementation,” Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 2, pp. 407-416, Feb 2014.
  9. K. Yang and X. Jia, “An efficient and secure dynamic auditing protocol for data storage in cloud computing,” Parallel and Distributed Systems, IEEE Transactions on, vol. 24, no. 9, pp. 1717ˆa1726, 2013.
  10. Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, “Cooperative provable data possession for integrity verification in multicloud storage,” Parallel and Distributed Systems, IEEE Transactions on, vol. 23, no. 12, pp. 2231- 2244, 2012.
  11. G. Dimakis, K. Ramchandran, Y. Wu, and C. Suh, “A survey on network codes for distributed storage,” Proceedings of the IEEE, vol. 99, no. 3, pp. 476-489, 2011.
  12. H. Shacham and B. Waters, “Compact proofs of retrievability,” in Advances in Cryptology-ASIACRYPT 2008. Springer, 2008, pp. 90- 107.
  13. Y. Hu, H. C. Chen, P. P. Lee, and Y. Tang, “Nccloud: Applying network coding for the storage repair in a cloud-of-clouds,” in USENIX FAST, 2012.
  14. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1-9.
  15. C. Wang, S. S. Chow, Q.Wang, K. Ren, andW. Lou, “Privacy-preserving public auditing for secure cloud storage,” Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362-375, 2013.
  16. Wang, Q. Wang, K. Ren, and W. Lou, “Towards secure and dependable storage services in cloud computing,” Service Computing, IEEE Transactions on, vol. 5, no. 2, pp. 220ˆa232, May 2012.
  17. Boneh, B. Lynn, and H. Shacham, “Short signatures from the weil pairing,” Journal of Cryptology, vol. 17, no. 4, pp. 297ˆa319, 2004.
  18. G. Dimakis, P. B. Godfrey, Y. Wu, M. J. Wainwright, and K. Ramchandran, “Network coding for distributed storage systems,” Information Theory, IEEE Transactions on, vol. 56, no. 9, pp. 4539ˆa4551, 2010.
  19. T. Ho, M. MAˆ ´edard, R. Koetter, D. R. Karger, M. Effros, J. Shi, and B. Leong, “A random linear network coding approach to multicast,” Information Theory, IEEE Transactions on, vol. 52, no. 10, pp. 4413ˆa 4430, 2006.
  20. D. Boneh, D. Freeman, J. Katz, and B. Waters, “Signing a linear subspace: Signature schemes for network coding,” in Public Key Cryptography-PKC 2009. Springer, 2009, pp. 68-87.
  21. D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Advances in Cryptology CRYPTO 2001. Springer, 2001, pp. 213-229.
  22. A. Miyaji, M. Nakabayashi, and S. Takano, “New explicit conditions of elliptic curve traces for fr-reduction,” IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 84, no. 5, pp. 1234-1243, 2001.
  23. R. Gennaro, J. Katz, H. Krawczyk, and T. Rabin, “Secure network coding over the integers,” in Public Key Cryptography-PKC 2010. Springer, 2010, pp. 142-160.
  24. S. Goldwasser, S. Micali, and R. Rivest, “A digital signature scheme secure against adaptive chosen message attacks,” SIAM Journal of Computing, vol. 17, no. 2, pp. 281-308, 1988.
  25. Neha T, P.S Murthy, “A Novel Approach to Data Integrity Proofs in Cloud Storage”, Volume 2, Issue 10, October 2012.

Publication Details

Published in : Volume 6 | Issue 3 | May-June 2019
Date of Publication : 2019-05-30
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 01-09
Manuscript Number : IJSRST19637
Publisher : Technoscience Academy

Print ISSN : 2395-6011, Online ISSN : 2395-602X

Cite This Article :

Karuna Ambule, Gajanan Patle, Ektaa Meshram, " Design and Implementation of Privacy-Preserving and Public Auditing Model for Regenerating-Code-Based Cloud Storage", International Journal of Scientific Research in Science and Technology(IJSRST), Print ISSN : 2395-6011, Online ISSN : 2395-602X, Volume 6, Issue 3, pp.01-09, May-June-2019.
Journal URL : https://ijsrst.com/IJSRST19637
Citation Detection and Elimination     |      | | BibTeX | RIS | CSV

Article Preview