A RSA-Based Data Integrity Check without Original Data in the Cloud Computing

Article Preview

Abstract:

At present, Cloud computing is becoming a hot topic in the field of research and applications. It moves the application software and databases to the centralized large data centers, where the management of the data and services may not be fully trustworthy. However,this unique paradigm brings about many new security challenges, which have not been well understood. As such, it has become crucial for an archive service to be capable of providing evidence to demonstrate the integrity of data stored in it. This work studies the problem of ensuring the integrity of data storage in Cloud Computing.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

3726-3730

Citation:

Online since:

December 2010

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2011 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] C. Wang, Q. Wang, K. Ren, and W. Lou, Ensuring data storage security in cloud computing, " in Proc. of IWQoS, 09, Charleston, South Carolina, USA, 2009, pp.234-241.

Google Scholar

[2] Swamp Computing" a. k. a. Cloud Computing". Web Security Journal. 2009-12-28. http: /security. sys-con. com/node/1231725. Retrieved 2010-01-25.

Google Scholar

[3] Shah, M.A., Baker, M., Mogul, J.C., Swaminathan, R.: Auditing to Keep Online Storage Services Honest. In: 11th Workshop on Hot Topics in Operating Systems (HotOS-XI), Usenix (2007).

Google Scholar

[4] Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable Data Possession at Untrusted Stores. In: 14th ACM conference on Computer and Communications Security (CCS 2007), p.598–609. ACM Press, New York (2007).

DOI: 10.1145/1315245.1315318

Google Scholar

[5] H. Shacham and B. Waters, Compact proofs of retrievability, " in Proc. of ASIACRYPT, 08. Springer-Verlag, 2008, p.90–107.

DOI: 10.1007/978-3-540-89255-7_7

Google Scholar

[6] Q. Wang, K. Ren, W. Lou, and Y. Zhang, Dependable and secure sensor data storage with dynamic integrity assurance, " in Proc. of IEEE INFOCOM, 09, Riode Janeiro, Brazil, Appril (2009).

DOI: 10.1109/infcom.2009.5062006

Google Scholar

[7] A. Juels and B. S. Kaliski, Jr., Pors: proofs of retrievability for large files, " in Proc. of CCS, 07. New York, NY, USA: ACM, 2007, p.584–597.

DOI: 10.1145/1315245.1315317

Google Scholar

[8] K. D. Bowers, A. Juels, and A. Oprea, Proofs of retrievability: Theory and implementation, Cryptology ePrint Archive, Report 2008/175, (2008).

Google Scholar

[9] M. A. Shah, R. Swaminathan, and M. Baker, Privacy-preserving audit and extraction of digital contents, Cryptology ePrint Archive, Report 2008/186, (2008).

Google Scholar

[10] E. -C. Chang and J. Xu, Remote integrity check with dishonest storage server, "in Proc. of ESORICS, 08. Berlin, Heidelberg: Springer-Verlag, 2008, p.223–237.

Google Scholar

[11] M. Naor and G. N. Rothblum, The complexity of online memory checking, " in Proc. of FOCS, 05, 2005, p.573–584.

Google Scholar

[12] A. Oprea, M. K. Reiter, and K. Yang, Space-efficient block storage integrity, " in Proc. of NDSS, 05, (2005).

Google Scholar

[13] T. Schwarz and E. L. Miller, Store, forget, and check: Using algebraic signatures to check remotely administered storage, " in Proc. of ICDCS, 06, (2006).

DOI: 10.1109/icdcs.2006.80

Google Scholar

[14] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, Provable data possession at untrusted stores, " in Proc. of CCS, 07. New York, NY, USA: ACM, 2007, p.598–609.

DOI: 10.1145/1315245.1315318

Google Scholar

[15] Y. Deswarte, J. -J. Quisquater, and A. Saidane. Remote integrity checking. In Proc. of Con-ference on Integrity and Internal Control in Information Systems (IICIS'03), November (2003).

DOI: 10.1007/1-4020-7901-x_1

Google Scholar

[16] D. L. G. Filho and P. S. L. M. Baretto. Demonstrating data possession and uncheatable data transfer. IACR ePrint archive, 2006. Report 2006/150, http: /eprint. iacr. org/2006/150.

Google Scholar

[17] Oded Goldreich, Shafi Goldwasser, Silvio Micali (1986) How to Construct Random Functions, Journal of the ACM, vol. 33, no. 4, pp.792-807. doi: 10. 1145/6490. 6503.

DOI: 10.1145/6490.6503

Google Scholar

[18] Ran Canetti, Oded Goldreich and Shai Halevi, The Random Oracle Methodology Revisited, STOC 1998, p.209–218.

DOI: 10.1145/276698.276741

Google Scholar