Public Auditing for Regeneration Code Based Cloud Storage Using Homomorphic Encryption for User Privacy

Authors

  • Sai Krishnan R  Computer Science and Engineering, Dhanalakshmi College of Engineering, Tambaram, Chennai, Tamil Nadu, India
  • Rajasekar E  Computer Science and Engineering, Dhanalakshmi College of Engineering, Tambaram, Chennai, Tamil Nadu, India
  • Divya S  

Keywords:

Homomorphic Encryption, Public Auditing, Regeneration Code

Abstract

To protect the outsourced data in cloud storage against corruptions, adding fault tolerance to cloud storage together with data integrity checking and failure reparation becomes critical. Existing remote checking methods for regenerating-coded data only provide public auditing with the help of Third Party Auditor (TPA) and Proxy to manage and recover the data if lost, but there is a lack of user privacy. This is solved by using homomorphic encryption. Homomorphic encryption is the conversion of data into cipher text that can be analysed and worked with as if it were still in its original form. It allows complex mathematical operations to be performed on encrypted data without compromising the encryption thus providing an additional layer of user level security.

References

  • M. Armbrust et al., “Above the clouds: A Berkeley view of cloud computing,” Dept. Elect. Eng. Comput. Sci., Univ. California, Berkeley, CA, USA, Tech. Rep. UCB/EECS-2009-28, 2009.
  • G. Ateniese et al., “Provable data possession at untrusted stores,” in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, 2007, pp. 598–609.
  • A. Juels and B. S. Kaliski, Jr., “PORs: Proofs of retrievability for large files,” in Proc. 14th ACM Conf. Comput. Commun. Secur., 2007, pp. 584–597.
  • R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple-replica provable data possession,” in Proc. 28th Int. Conf. Distrib. Comput. Syst. (ICDCS), Jun. 2008, pp. 411–420.
  • K. D. Bowers, A. Juels, and A. Oprea, “HAIL: A high-availability and integrity layer for cloud storage,” in Proc. 16th ACM Conf. Comput. Commun. Secur., 2009, pp. 187–198.
  • J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, “Distributed data possession checking for securing multiple replicas in geographically- dispersed clouds,” J. Comput. Syst. Sci., vol. 78, no. 5, pp. 1345–1358, 2012.
  • B. Chen, R. Curtmola, G. Ateniese, and R. Burns, “Remote data checking for network coding-based distributed storage systems,” in Proc. ACM Workshop Cloud Comput. Secur. Workshop, 2010, pp. 31–42.
  • H. C. H. Chen and P. P. C. Lee, “Enabling data integrity protection in regenerating-coding-basedcloudstorage:Theoryandimplementation,” IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 407–416, Feb. 2014.
  • K. Yang and X. Jia, “An efficient and secure dynamic auditing protocol for data storage in cloud computing,” IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 9, pp. 1717–1726, Sep. 2013.
  • Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, “Cooperative provable data possession for integrity verification in multicloud storage,” IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 12, pp. 2231–2244, Dec. 2012.
  • A. G. Dimakis, K. Ramchandran, Y. Wu, and C. Suh, “A survey on network codes for distributed storage,” Proc. IEEE, vol. 99, no. 3, pp. 476–489, Mar. 2011.
  • H. Shacham and B. Waters, “Compact proofs of retrievability,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2008, pp. 90–107.
  • Y. Hu, H. C. H. Chen, P. P. C. Lee, and Y. Tang, “NCCloud: Applying network coding for the storage repair in a cloud-of-clouds,” in Proc. USENIX FAST, 2012, p. 21.
  • C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in Proc. IEEE INFOCOM, Mar. 2010, pp. 1–9.
  • C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for secure cloud storage,” IEEE Trans. Comput., vol. 62, no. 2, pp. 362–375, Feb. 2013.
  • C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, “Toward secure and dependable storage services in cloud computing,” IEEE Trans. Service Comput., vol. 5, no. 2, pp. 220–232, Apr./Jun. 2012.
  • D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,” J. Cryptol., vol. 17, no. 4, pp. 297–319, 2004.
  • A. G. Dimakis, P. B. Godfrey, Y. Wu, M. J. Wainwright, and K. Ramchandran, “Network coding for distributed storage systems,” IEEE Trans. Inf. Theory, vol. 56, no. 9, pp. 4539–4551, Sep. 2010.
  • T. Ho et al., “A random linear network coding approach to multicast,” IEEE Trans. Inf. Theory, vol. 52, no. 10, pp. 4413–4430, Oct. 2006.
  • D. Boneh, D. Freeman, J. Katz, and B. Waters, “Signing a linear subspace: Signature schemes for network coding,” in Public Key Cryptography. Berlin, Germany: Springer-Verlag, 2009, pp. 68–87.
  • D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2001, pp. 213–229.
  • A. Miyaji, M. Nakabayashi, and S. Takano, “New explicit conditions of elliptic curve traces for FR-reduction,” IEICE Trans. Fundam. Electron., Commun., Comput. Sci., vol. E84-A, no. 5, pp. 1234–1243, 2001.
  • R. Gennaro, J. Katz, H. Krawczyk, and T. Rabin, “Secure network coding over the integers,” in Public Key Cryptography. Berlin, Germany: Springer-Verlag, 2010, pp. 142–160.
  • S. Goldwasser, S. Micali, and R. L. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks,” SIAM J. Comput., vol. 17, no. 2, pp. 281–308, 1988.
  • P. S. L. M. Barreto and M. Naehrig, “Pairing-friendly elliptic curves of prime order,” in Selected Areas in Cryptography. Berlin, Germany: Springer-Verlag, 2006, pp. 319–331.
  • Y. Deswarte, J.-J. Quisquater, and A. Saïdane, “Remote integrity checking,” in Integrity and Internal Control in Information Systems VI. Berlin, Germany: Springer-Verlag, 2004, pp. 1–11.
  • D. L. G. Filho and P. S. L. M. Barreto, “Demonstrating data posses- sion and uncheatable data transfer,” Cryptology ePrint Archive, Tech. Rep. 2006/150, 2006.Online]. Available: http://eprint.iacr.org/
  • G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proc. 4th Int. Conf. Secur. Privacy Commun. Netw., 2008, Art. ID 9.
  • C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,” in Proc. 16th ACM Conf. Comput. Commun. Secur., 2009, pp. 213–222.
  • Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Computer Security. Berlin, Germany: Springer-Verlag, 2009, pp. 355–370.
  • S. G. Worku, C. Xu, J. Zhao, and X. He, “Secure and efficient privacy- preserving public auditing scheme for cloud storage,” Comput. Elect. Eng., vol. 40, no. 5, pp. 1703–1713, 2013.
  • K. D. Bowers, A. Juels, and A. Oprea, “Proofs of retrievability: Theory and implementation,” in Proc. ACM Workshop Cloud Comput. Secur., 2009, pp. 43–54.
  • Y. Dodis, S. Vadhan, and D. Wichs, “Proofs of retrievability via hardness amplification,” in Theory of Cryptography. Berlin, Germany: Springer-Verlag, 2009, pp. 109–127.

Downloads

Published

2017-12-31

Issue

Section

Research Articles

How to Cite

[1]
Sai Krishnan R, Rajasekar E, Divya S, " Public Auditing for Regeneration Code Based Cloud Storage Using Homomorphic Encryption for User Privacy, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 2, Issue 2, pp.367-372, March-April-2016.