Enhanced Public Auditability & Secure Data Storage in Cloud Computing (original) (raw)

Provable Data Possession Scheme based on Homomorphic Hash Function in Cloud Storage

Cloud storage can satisfy the demand of accessing data at anytime, anyplace. In cloud storage, only when the users can verify that the cloud storage server possesses the data correctly, users shall feel relax to use cloud storage. Provable data possession(PDP) makes it easy for a third party to verify whether the data is integrity in the cloud storage server. We analyze the existing PDP schemes, find that these schemes have some drawbacks, such as computationally expensive, only performing a limited number provable data possession. This paper proposes a provable data possession scheme based on homomorphic hash function according to the problems exist in the existing algorithms. The advantage of homomorphic hash function is that it provides provable data possession and data integrity protection. The scheme is a good way to ensure the integrity of remote data and reduce redundant storage space and bandwidth consumption on the premise that users do not retrieve data. The main cost of the scheme is in the server side, it is suitable for mobile devices in the cloud storage environments. We prove that the scheme is feasible by analyzing the security and performance of the scheme.

New public auditing protocol based on homomorphic tags for secure cloud storage

Concurrency and Computation: Practice and Experience, 2019

SummaryOutsourcing datum to the cloud servers is more and more popular for most data owners and enterprises. However, how to ensure the outsourced datum to be kept secure is very important. Especially, how to check the outsourced datum's integrity is a very challenge problem. Until now, there are many cryptographic protocols proposed to solve this problem, such as (dynamic) provable data position protocol, (dynamic) proof of retrievability protocol, etc. Recently, Tian et al proposed a dynamic‐hash‐table‐based public auditing scheme for secure cloud storage, which aims at simultaneously supporting secure dynamic data updating and secure public auditing for cloud storage. However, we find a security flaw in this protocol; concretely, the signature algorithm for the data blocks in their protocol is not secure; the cloud servers can easily modify the outsourced data blocks without detecting. Finally, we give a new protocol by using homomorphic tags based on their protocol and rough...

Storage Data Security of Data in Cloud Computing

Cloud Computing refers to the many different types of services and applications being delivered in the internet cloud, and the fact that, in many cases, the devices used to access these services and applications do not require any special applications. Cloud Computing has been moves the application software and databases to the centralized large data centers, where the management of the data and services may not be fully trustworthy. This brings the problem of ensuring the integrity of data storage in Cloud. Cloud computing share distributed resources via network in the open environment thus it makes security problem. we consider the task of allowing a third party auditor (TPA), on behalf of the cloud client, to verify the integrity of the dynamic data stored in the cloud. The introduction of TPA eliminates the involvement of the client through the auditing of whether his data stored in the cloud are indeed intact, which can be important in achieving economies of scale for Cloud Computing. The support for data dynamics via the most general forms of data operation, such as block modification, insertion, and deletion, is also a significant step toward practicality, since services in Cloud Computing are not limited to archive or backup data only. While prior works on ensuring remote data integrity often lacks the support of either public auditability or dynamic data operations, this paper achieves both. We first identify the difficulties and potential security problems of direct extensions with fully dynamic data updates from prior works and then show how to construct an elegant verification scheme for the seamless integration of these two salient features in our protocol design. In particular, to achieve efficient data dynamics, we improve the existing proof of storage models by manipulating the classic Merkle Hash Tree construction for block tag authentication.

ORIGINAL PAPER Enabling public verifiability and availability for secure data storage in cloud computing

The use of cloud computing has increased rapidly in many organizations. Cloud computing provides many benefits in terms of low cost and accessibility of data. Cloud Computing has been envisioned as the next-generation architecture of IT Enterprise. It moves the application software and databases to the centralized large data centers, where the management of the data and services may not be fully trustworthy. The major advantage with this technology is it is cost efficient. But there follows a key disadvantage associated with it, the disadvantage with it is the security issues related to the data stored on clouds. We have first identified the potential security problems and the difficulties with fully extension of data dynamics in the cloud and service availability. While prior works ensure remote data integrity, they lack public verifiability and data availability. Hence the aim here is to ensure data integrity with public verifiability and availability. We have constructed an elegant verification with access rights scheme for seamless integration of these two salient features in our protocol design. This paper in particular tries to achieve public verifiability by manipulating the classic Merkle Hash Tree and moving towards multi clouds or in other words inter-clouds which has emerged recently. We have tried to assure data availability by adopting DepSky System model for multi-clouds.

Homomorphic Cryptosystems for Data Security in Cloud Storage

Regular Issue, 2019

Cloud Computing enables users to use remote resources thus reduces the burden on local storage. However, the use of such services gives rise to new set of problems. The users have no control over the data which they have stored on those storages so to achieve data authentication with confidentiality is utmost important. As every user may not have that expertise so they can request for data verification task to Trusted Verifier (TV) which will be an authorized party to check the intactness of outsourced data. Since the data owner stores the data on the cloud in an encrypted format, it becomes difficult to check the integrity of the data without decrypting. But by using homomorphic encryption schemes the integrity checking can be made possible without original copy. In this paper, we have given implementation and performance details of two homomorphic encryption schemes, Rivest Shamir Adleman (RSA) and Paillier. The RSA is multiplicative homomorphic scheme where the Paillier is additive homomorphic scheme. Both the algorithms are partially homomorphic thus limited in their functions. Due to homomorphic property of these algorithms, original contents will not get revealed in the verification process. This framework will achieve authentication of data by maintaining confidentiality.

DATA SECURITY IN CLOUD STORAGE USING FULLY HOMOMORPHIC ENCRYPTION

IAEME Publications, 2018

Cloud computing is the long dreamed vision of computing as a utility, where users can remotely store their data into the cloud so as to enjoy the on-demand high quality applications and services from a shared pool of configurable computing resources. The feature of the cloud services is that users’ data are usually processed remotely in unknown machines that users do not own or operate which inevitably poses new security risks towards the correctness of the data in cloud. To overcome the problem previous approach introduced homomorphic token and distributed erasure-coded data. In the homomorphic computation they performed only one operation on inputs. So the hacker is possible to recover original inputs or plaintext. A fully homomorphic encryption method is proposed to support both addition and multiplication operations hereby preserving the ring structure of the plaintexts. It’s effectively allowing the construction of programs which may be run on encryptions of their inputs to produce an encryption of their output. Since such a program never decrypts its input, it can be run by an untrusted party without revealing its inputs and internal state. The auditing result not only ensures strong cloud storage correctness guarantee, but also simultaneously achieves fast data error localization, the identification of misbehaving server. In this paper, we investigate the problem of data security in cloud data storage, which is essentially a distributed storage system. To achieve the assurances of cloud data integrity and availability and enforce the quality of dependable cloud storage service for users, we propose an effective and flexible distributed scheme with explicit dynamic data support

Cloud Data Encryption and Authentication Based on Enhanced Merkle Hash Tree Method

Computers, Materials & Continua, 2022

Many organizations apply cloud computing to store and effectively process data for various applications. The user uploads the data in the cloud has less security due to the unreliable verification process of data integrity. In this research, an enhanced Merkle hash tree method of effective authentication model is proposed in the multi-owner cloud to increase the security of the cloud data. Merkle Hash tree applies the leaf nodes with a hash tag and the non-leaf node contains the table of hash information of child to encrypt the large data. Merkle Hash tree provides the efficient mapping of data and easily identifies the changes made in the data due to proper structure. The developed model supports privacy-preserving public auditing to provide a secure cloud storage system. The data owners upload the data in the cloud and edit the data using the private key. An enhanced Merkle hash tree method stores the data in the cloud server and splits it into batches. The data files requested by the data owner are audit by a third-party auditor and the multiowner authentication method is applied during the modification process to authenticate the user. The result shows that the proposed method reduces the encryption and decryption time for cloud data storage by 2-167 ms when compared to the existing Advanced Encryption Standard and Blowfish.

Cloud Computing and Homomorphic Encryption

Background/Objectives: Cloud computing is a technology or distributed network where user can move their data and any application software on it. But there is some issues in cloud computing, the main one is security because every user store their useful data on the network so they want their data should be protected from any unauthorized access, any changes that is not done on user's behalf. Methods/Statistical Analysis: There are various encryption techniques used for security purpose like FDE and FHE. To solve the problem of Key management, Key Sharing various schemes have been proposed. The third party auditing scheme will be failed, if the third party's security is compromised or of the third party will be malicious. Findings:To solve this problem, we will work on to design new modal for key sharing and key management in fully Homomorphic Encryption scheme. In this paper, we have used the symmetric key agreement algorithm named Diffie Hellman, it is key exchange algorithm with create session key between two parties who want to communicate with each other and HMAC for the data integrity OTP(One Time Password) is created which provides more security. Due to this the problem of managing the key is removed and data is more secured. Applications/Improvements: The existing scenario is evaluated and solution is given to the problem of key management, key sharing, data integrity and security.

An Efficient Auditing for Data Sharing over Public Clouds using Signature based Elliptic Curve

International Journal of Engineering and Technology, 2017

Cloud computing enables allocation of Data and resources over internet. During allocation of information over cloud storage, security is of significant concern; hence, various security algorithms are implemented to provide security from various attacks. Here in this broadside an efficient Data Sharing using Hard Logarithmic based Signcryption and Unsigncryption is implemented which provides security from various attacks and also provides low computational cost and time.

Privacy-preserving public auditing for data storage security in cloud computing

… , 2010 Proceedings IEEE, 2010

Cloud Computing is the long dreamed vision of computing as a utility, where users can remotely store their data into the cloud so as to enjoy the on-demand high quality applications and services from a shared pool of configurable computing resources. By data outsourcing, users can be relieved from the burden of local data storage and maintenance. However, the fact that users no longer have physical possession of the possibly large size of outsourced data makes the data integrity protection in Cloud Computing a very challenging and potentially formidable task, especially for users with constrained computing resources and capabilities. Thus, enabling public auditability for cloud data storage security is of critical importance so that users can resort to an external audit party to check the integrity of outsourced data when needed. To securely introduce an effective third party auditor (TPA), the following two fundamental requirements have to be met: 1) TPA should be able to efficiently audit the cloud data storage without demanding the local copy of data, and introduce no additional on-line burden to the cloud user; 2) The third party auditing process should bring in no new vulnerabilities towards user data privacy. In this paper, we utilize the public key based homomorphic authenticator and uniquely integrate it with random mask technique to achieve a privacy-preserving public auditing system for cloud data storage security while keeping all above requirements in mind. To support efficient handling of multiple auditing tasks, we further explore the technique of bilinear aggregate signature to extend our main result into a multi-user setting, where TPA can perform multiple auditing tasks simultaneously. Extensive security and performance analysis shows the proposed schemes are provably secure and highly efficient.