Multi-Replica Dynamic Data Verification for Cloud Computing

Article Preview

Abstract:

In this paper, we propose a Multi-Copy Dynamic Data Possession (MC-DDP) protocols based on index hash-table, which extends DPDP model to support provable update to outsourced multi-copy data and timely anomaly detection. Through security analysis, the proposed protocol is shown to be secure and very suitable for cloud storage systems.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

2939-2944

Citation:

Online since:

December 2012

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song: Provable data possession at untrusted stores, in CCS '07: Proceedings of the 14th ACM Conference on Computer and Communications Security, New York, NY, USA,2007, p.598–609.

DOI: 10.1145/1315245.1315318

Google Scholar

[2] Y. Deswarte, J.-J. Quisquater, and A. Sa¨ıdane: Remote integrity checking, in 6th Working Conference on Integrity and Internal Control in Information Systems (IICIS), S. J. L. Strous, Ed., 2003, p.1–11.

DOI: 10.1007/1-4020-7901-x_1

Google Scholar

[3] D. L. G. Filho and P. S. L. M. Barreto: Demonstrating data possession and uncheatable data transfer, Cryptology ePrint Archive, Report 2006/150, 2006.

Google Scholar

[4] P. Golle, S. Jarecki, and I. Mironov: Cryptographic primitives enforcing communication and storage complexity, in FC'02:Proceedings of the 6th International Conference on Financial Cryptography, Berlin, Heidelberg, 2003, p.120–135.

DOI: 10.1007/3-540-36504-4_9

Google Scholar

[5] E. Mykletun, M. Narasimha, and G. Tsudik: Authentication and integrity in outsourced databases, Trans. Storage, vol. 2,no. 2, 2006.

DOI: 10.1145/1149976.1149977

Google Scholar

[6] F. Seb´e, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, and J.-J. Quisquater: Efficient remote data possession checking in critical information infrastructures, IEEE Trans. on Knowl. and Data Eng., vol. 20, no. 8, 2008.

DOI: 10.1109/tkde.2007.190647

Google Scholar

[7] M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan: Auditing to keep online storage services honest, in HOTOS'07:Proceedings of the 11th USENIX workshop on Hot topics in operating systems, Berkeley, CA, USA, 2007, p.1–6.

Google Scholar

[8] M. A. Shah, R. Swaminathan, and M. Baker: Privacy-preserving audit and extraction of digital contents, Cryptology ePrint Archive, Report 2008/186, 2008.

Google Scholar

[9] K. Zeng: Publicly verifiable remote data integrity, in Proceedings of the 10th International Conference on Information and Communications Security, ser. ICICS '08. Berlin, Heidelberg: Springer-Verlag, 2008, p.419–434.

DOI: 10.1007/978-3-540-88625-9_28

Google Scholar

[10] G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik: Scalable and efficient provable data possession, in SecureComm '08: Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks, New York, NY, USA,2008, p.1–10.

DOI: 10.1145/1460877.1460889

Google Scholar

[11] C. Erway, A. Küpc¸ ü, C. Papamanthou, and R. Tamassia: Dynamic provable data possession, in CCS '09: Proceedings of the 16th ACM Conference on Computer and Communications Security, New York, NY, USA, 2009, p.213–222.

DOI: 10.1145/1653662.1653688

Google Scholar

[12] Z. Hao, S. Zhong, and N. Yu: A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability, IEEE Transactions on Knowledge and Data Engineering, vol. 99, no. PrePrints, 2011.

DOI: 10.1109/tkde.2011.62

Google Scholar

[13] Y.zhu et al.: Dynamic Audit Services for Outsourced Storage in Clouds, IEEE Trans Services Computing, 2011, p.5–8.

Google Scholar

[14] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou: Enabling public verifiability and data dynamics for storage security in cloud computing, in ESORICS'09: Proceedings of the 14th European Conference on Research in Computer Security, Berlin, Heidelberg,2009, p.355–370.

DOI: 10.1007/978-3-642-04444-1_22

Google Scholar

[15] A. F. Barsoum and M. A. Hasan: Provable possession and replication of data over cloud servers, Centre For Applied Cryptographic Research (CACR), University of Waterloo, Report 2010/32, 2010, http://www.cacr.math.uwaterloo.ca/techreports/2010/cacr2010-32.pdf.

Google Scholar

[16] R. Curtmola, O. Khan, R. Burns, and G. Ateniese: MR-PDP: multiple-replica provable data possession, in 28th IEEE ICDCS, 2008, p.411–420.

DOI: 10.1109/icdcs.2008.68

Google Scholar

[17] Z. Hao and N. Yu: A multiple-replica remote data possession checking protocol with public verifiability, in Second International Symposium on Data, Privacy, and E-Commerce, 2010.

DOI: 10.1109/isdpe.2010.20

Google Scholar

[18] Yau, S.S.,  An, H.G.: Software Engineering Meets Services and Cloud Computing,  Computer, On page(s): 47 - 53 Volume: 44, Issue: 10, Oct. (2011)

DOI: 10.1109/mc.2011.267

Google Scholar

[19] C. Schnorr: Efficient identification and signatures for smart cards, in Proceedings of Eurocrypt 1989, volume 435 of LNCS. Springer-Verlag, 1989, p.239–252.

Google Scholar

[20] D. Pointcheval and J. Stern: Security proofs for signature schemes, in Proceedings of Eurocrypt 1996, volume 1070 of LNCS. Springer-Verlag,1996, p.387–398.

DOI: 10.1007/3-540-68339-9_33

Google Scholar