Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Proxy Oriented Identity-Based Data Uploading and Remote Data Integrity Checking in Public Cloud

Author : M. Damodhar 1 S.Poojitha 2

Date of Publication :6th March 2017

Abstract: Now a day’s a number of clients were liked to store their data in public cloud along with the fast development of cloud computing. Novel security problems need to be resolved in order to facilitate processing of data for numerous clients over public cloud. Whenever a client is limited to access PCS (Public Cloud Services), he will hand over its proxy for his data process later upload them. Furthermore, remote checking of data integrity is an important security problem in public cloud. It provides the customers for checking that whether their data that is outsourced are kept undamaged without the requirement of downloading entire data. From the security problems, we propose an enhanced proxy-oriented data uploading and a model for remote data integrity checking over identity-based public-key cryptography: proxy-oriented identity-based data uploading and remote data integrity checking on public cloud. We provide a formal definition, system model as well as a model for security. Later, a concrete P-IDURIC protocol is designed with the help of bilinear pairings. The projected P-IDURIC protocol provides enhanced security based on hardness of the computational Diffie–Hellman problem. Furthermore the protocol is efficient and flexible. Depends on the actual client’s authorization, the projected P-IDURIC protocol will realize delegated remote data integrity checking, private remote data integrity checking, and public remote data integrity checking

Reference :

    1. Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. Shu, “Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing,” IEICE Trans. Commun., vol. E98-B, no. 1, pp. 190–200, 2015.
    2. M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures for delegating signing operation,” in Proc. CCS, 1996, pp. 48–57.
    3. E.-J. Yoon, Y.Choi, and C. Kim, “New ID-based proxy signature scheme with message recovery,” in Grid and Pervasive Computing (Lecture Notes in Computer Science), vol. 7861. Berlin, Germany: Springer- Verlag, 2013, pp. 945–951
    4. B.-C. Chen and H.-T. Yeh, “Secure proxy signature schemes from the weil pairing,” J. Supercomput., vol. 65, no. 2, pp. 496–506, 2013.
    5. X. Liu, J. Ma, J. Xiong, T. Zhang, and Q. Li, “Personal health records integrity verification using attribute based proxy signature in cloud computing,” in Internet and Distributed Computing Systems (Lecture Notes in Computer Science), vol. 8223. Berlin, Germany: Springer- Verlag, 2013, pp. 238–251.
    6. E. Kirshanova, “Proxy re-encryption from lattices,” in Public-Key Cryptography (Lecture Notes in Computer Science), vol. 8383. Berlin, Germany: Springer-Verlag, 2014, pp. 77–94.
    7. S. Ohata, Y. Kawai, T. Matsuda, G. Hanaoka, and K. Matsuura, “Re-encryption verifiability: How to detect malicious activities of a proxy in proxy re-encryption,” in Proc. CT-RSA Conf., vol. 9048. 2015, pp. 410–428.
    8. G. Ateniese et al., “Provable data possession at untrusted stores,” in Proc. CCS, 2007, pp. 598–609
    9. E. Esiner, A. Küpçü, and Ö. Özkasap, “Analysis and optimization on FlexDPDP: A practical solution for dynamic provable data possession,” Intelligent Cloud Computing (Lecture Notes in Computer Science), vol. 8993. Berlin, Germany: Springer-Verlag, 2014, pp. 65–83.
    10. H. Wang, “Proxy provable data possession in public clouds,” IEEE Trans. Services Comput., vol. 6, no. 4, pp. 551–559, Oct./Dec. 2013.
    11. H. Wang, “Identity-based distributed provable data possession in multi- cloud storage,” IEEE Trans. Services Comput., vol. 8, no. 2, pp. 328–340, Mar./Apr. 2015.
    12. H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc. ASIACRYPT, vol. 5350. 2008, pp. 90–107.
    13. D. Cash, A. Küpçü, and D. Wichs, “Dynamic proofs of retrievability via oblivious RAM,” in Proc. EUROCRYPT, vol. 7881. 2013, pp. 279–295.
    14. T. Ma et al., “Social network and tag sources based augmenting collaborative recommender system,” IEICE Trans. Inf. Syst., vol. E98-D, no. 4, pp. 902–910, 2015.
    15. C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in Proc. IEEE INFOCOM, Mar. 2010, pp. 1–9.
    16. Y. Zhu, G.-J. Ahn, H. Hu, S. S. Yau, H. G. An, and C.-J. Hu, “Dynamic audit services for outsourced storages in clouds,” IEEE Trans. Services Comput., vol. 6, no. 2, pp. 227–238, Apr./Jun. 2013.
    17. D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the weil pairing,” in Proc. ASIACRYPT, vol. 2248. 2001, pp. 514–532.
    18. A. Miyaji, M. Nakabayashi, and S. Takano, “New explicit conditions of elliptic curve traces for FR-reduction,” IEICE Trans. Fundam. Electron., Commun. Comput. Sci., vol. E84-A, no. 5, pp. 1234–1243, 2001.
    19. C. Research. SEC 2: Recommended Elliptic Curve Domain Parameters. [Online]. Available: http://www.secg.org/SEC2-Ver-1.0.pdf, accessed 2015.

Recent Article