TCLOUD: A Reliable Data Storage Architecture for Cloud Computing

Article Preview

Abstract:

For decades the researchers were trying to provide computing as a utility, where the consumer will enjoy the on demand applications and resources from a collection of shared computing resources. This dream comes true in the shape of cloud computing, and the owners of the data now outsource their data to cloud data center. It not only relieves the owner from the extra pain of local storage and maintenance but it allows accessing the data anywhere, anytime on demand. Outsourcing data eliminates the control on the physical computing resources for the owner, and it also creates a chaos among the customer regarding the confidentiality and integrity of their data. The security issues can be handled in numerous ways, i.e efficient access control and authorization mechanism etc. The reliability or accuracy of data is a problem, where the unauthorized changes made to the data without the permission and knowledge of the owner of the data and it is an important component of cloud computing to provide an efficient and secure data storage. Therefore to facilitate the swift employment of data storage service and recapture safety measures for the outsourced data, we propose a set of operational algorithms to resolve the challenge of secure data storage and make the cloud storage service a reality.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

677-687

Citation:

Online since:

July 2013

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] Kandukuri, Yang, Chengwei, Shijun Liu, Lei Wu, Chengle Yang, and Xiangxu Meng. "The Application of Cloud Computing in Textile-order Service." IJDCTA: International Journal of Digital Content Technology and its Applications Vol. 5, No. 8, (2011)

DOI: 10.1109/umedia.2010.5544439

Google Scholar

[2] Guo, Yu, Jiqiang Liu, and Changxiang Shen. "Trusted Dynamic Self-confidence Migration of Cloud Service." IJACT: International Journal of Advancements in Computing Technology, Vol. 4, No. 7, (2012)

DOI: 10.4156/ijact.vol4.issue7.10

Google Scholar

[3] Baoyu An, Dong Li, Da Xiao, Yixian Yang, "Accountability for Data Integrity in Cloud Storage Service", IJACT: International Journal of Advancements in Computing Technology, Vol. 4, No. 7, p.360 ~ 370, (2012)

DOI: 10.4156/ijact.vol4.issue7.39

Google Scholar

[4] Jun Liang, TingXue Sun, MeiFang Xue, Zhou Ji, LiZhong Zhang , BaoLuo Li, "Research on Regional Electronic Health Records Data Center Based on Cloud Computing", IJACT: International Journal of Advancements in Computing Technology, Vol. 4, No. 11, p.389 ~ 397, (2012)

DOI: 10.4156/ijact.vol4.issue11.42

Google Scholar

[5] Ullah, Sultan, Zheng Xuefeng, Zhou Feng, and Zhao Haichun. "Tcloud: Challenges And Best Practices For Cloud Computing." International Journal of Engineering 1, no. 9 (2012).

Google Scholar

[6] Singh, Aameek, and Ling Liu. "Sharoes: A data sharing platform for outsourced enterprise storage environments." In Data Engineering, 2008. ICDE 2008. IEEE 24th International Conference on, pp.993-1002. IEEE, 2008.

DOI: 10.1109/icde.2008.4497508

Google Scholar

[7] Ristenpart, T., E. Tromer, H. Shacham, and S. Savage,"Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third - Party Compute Clouds", CCS'09, ACM, Chicago, Illinois, November 2009.

DOI: 10.1145/1653662.1653687

Google Scholar

[8] Osterwalder, D., "Trust Through Evaluation and Certification?" Social Science Computer Review, 19, no. 1, Sage Publications, Inc., Spring 2001, pp.32-46.

DOI: 10.1177/089443930101900104

Google Scholar

[9] Nissenbaum, H., "Can Trust be Secured Online? A theoretical perspective", Etica e Politica, no. 2, Dec 1999.

Google Scholar

[10] Act, An. "Health insurance portability and accountability act of 1996." Public Law 104 (1996): 191.

Google Scholar

[11] Ateniese, Giuseppe, Randal Burns, Reza Curtmola, Joseph Herring, Lea Kissner, Zachary Peterson, and Dawn Song. "Provable data possession at untrusted stores." In Proceedings of the 14th ACM conference on Computer and communications security, pp.598-609. ACM, 2007.

DOI: 10.1145/1315245.1315318

Google Scholar

[12] Deswarte, Yves, Jean-Jacques Quisquater, and Ayda Saïdane. "Remote integrity checking." Integrity and Internal Control in Information Systems VI(2004): 1-11.

DOI: 10.1007/1-4020-7901-x_1

Google Scholar

[13] Mykletun, Einar, Maithili Narasimha, and Gene Tsudik. "Authentication and integrity in outsourced databases." ACM Transactions on Storage (TOS) 2, no. 2 (2006): 107-138.

DOI: 10.1145/1149976.1149977

Google Scholar

[14] Sebé, Francesc, Josep Domingo-Ferrer, Antoni Martinez-Balleste, Yves Deswarte, and J-J. Quisquater. "Efficient remote data possession checking in critical information infrastructures." Knowledge and Data Engineering, IEEE Transactions on 20, no. 8 (2008): 1034-1038.

DOI: 10.1109/tkde.2007.190647

Google Scholar

[15] Shah, Mehul A., Mary Baker, Jeffrey C. Mogul, and Ram Swaminathan. "Auditing to keep online storage services honest." In Proceedings of the 11th USENIX workshop on Hot topics in operating systems, pp.1-6. USENIX Association, 2007.

Google Scholar

[16] Shah, Mehul A., Ram Swaminathan, and Mary Baker. "Privacy-preserving audit and extraction of digital contents." Cryptology ePrintArchive, Report 186 (2008): 2008.

Google Scholar

[17] Zeng, Ke. "Publicly verifiable remote data integrity." Information and Communications Security (2008): 419-434.

Google Scholar

[18] Ateniese, Giuseppe, Roberto Di Pietro, Luigi V. Mancini, and Gene Tsudik. "Scalable and efficient provable data possession." In Proceedings of the 4th international conference on Security and privacy in communication netowrks, pp.1-10. ACM, 2008.

DOI: 10.1145/1460877.1460889

Google Scholar

[19] Erway, Chris, Alptekin Küpçü, Charalampos Papamanthou, and Roberto Tamassia. "Dynamic provable data possession." In Proceedings of the 16th ACM conference on Computer and communications security, pp.213-222. ACM, 2009.

DOI: 10.1145/1653662.1653688

Google Scholar

[20] Hao, Zhuo, Sheng Zhong, and Nenghai Yu. "A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability."Knowledge and Data Engineering, IEEE Transactions on 23, no. 9 (2011): 1432-1437.

DOI: 10.1109/tkde.2011.62

Google Scholar

[21] Wang, Qian, Cong Wang, Jin Li, Kui Ren, and Wenjing Lou. "Enabling public verifiability and data dynamics for storage security in cloud computing."Computer Security–ESORICS 2009 (2009): 355-370.

DOI: 10.1109/iwqos.2009.5201385

Google Scholar

[22] Barsoum, Ayad F., and M. Anwar Hasan. "Provable possession and replication of data over cloud servers." Centre For Applied Cryptographic Research (CACR), University of Waterloo, Report 32 (2010): 2010.

Google Scholar

[23] Curtmola, Reza, Osama Khan, Randal Burns, and Giuseppe Ateniese. "MR-PDP: Multiple-replica provable data possession." In Distributed Computing Systems, 2008. ICDCS'08. The 28th International Conference on, pp.411-420. IEEE, 2008.

DOI: 10.1109/icdcs.2008.68

Google Scholar

[24] Hao, Zhuo, and Nenghai Yu. "A multiple-replica remote data possession checking protocol with public verifiability." In Data, Privacy and E-Commerce (ISDPE), 2010 Second International Symposium on, pp.84-89. IEEE, 2010.

DOI: 10.1109/isdpe.2010.20

Google Scholar

[25] Bowers, Kevin D., Ari Juels, and Alina Oprea. "HAIL: a high-availability and integrity layer for cloud storage." In Proceedings of the 16th ACM conference on Computer and communications security, pp.187-198. ACM, 2009.

DOI: 10.1145/1653662.1653686

Google Scholar

[26] Bowers, Kevin D., Ari Juels, and Alina Oprea. "Proofs of retrievability: Theory and implementation." In Proceedings of the 2009 ACM workshop on Cloud computing security, pp.43-54. ACM, 2009.

DOI: 10.1145/1655008.1655015

Google Scholar

[27] Juels, Ari, and Burton S. Kaliski Jr. "PORs: Proofs of retrievability for large files." In Proceedings of the 14th ACM conference on Computer and communications security, pp.584-597. ACM, 2007.

DOI: 10.1145/1315245.1315317

Google Scholar

[28] Shacham, Hovav, and Brent Waters. "Compact proofs of retrievability."Advances in Cryptology-ASIACRYPT 2008 (2008): 90-107.

DOI: 10.1007/978-3-540-89255-7_7

Google Scholar

[29] Kallahalla, Mahesh, Erik Riedel, Ram Swaminathan, Qian Wang, and Kevin Fu. "Plutus: Scalable secure file sharing on untrusted storage." In Proceedings of the 2nd USENIX Conference on File and Storage Technologies, pp.29-42. 2003.

Google Scholar

[30] Goh, Eu-Jin, Hovav Shacham, Nagendra Modadugu, and Dan Boneh. "SiRiUS: Securing remote untrusted storage." NDSS, 2003.

Google Scholar

[31] Ateniese, Giuseppe, Kevin Fu, Matthew Green, and Susan Hohenberger. "Improved proxy re-encryption schemes with applications to secure distributed storage." NDSS, 2005.

DOI: 10.1145/1127345.1127346

Google Scholar

[32] Blaze, Matt, Gerrit Bleumer, and Martin Strauss. "Divertible protocols and atomic proxy cryptography." Advances in Cryptology—EUROCRYPT'98 (1998): 127-144.

DOI: 10.1007/bfb0054122

Google Scholar

[33] Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Stefano Paraboschi, and Pierangela Samarati. 2007. Over-encryption: management of access control evolution on outsourced data. In Proceedings of the 33rd international conference on Very large data bases(VLDB '07). VLDB Endowment 123-134.

DOI: 10.14778/1920841.1921009

Google Scholar

[34] Shucheng Yu; Cong Wang; Kui Ren; Wenjing Lou; , "Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing," INFOCOM, 2010 Proceedings IEEE , vol., no., pp.1-9, 14-19 March (2010)

DOI: 10.1109/infcom.2010.5462174

Google Scholar

[35] Popa, Raluca Ada, Jacob R. Lorch, David Molnar, Helen J. Wang, and Li Zhuang. "Enabling security in cloud storage SLAs with CloudProof." Microsoft TechReport MSR-TR-2010 46 (2010): 1-12.

Google Scholar

[36] Atallah, Mikhail J., Marina Blanton, Nelly Fazio, and Keith B. Frikken. "Dynamic and efficient key management for access hierarchies." ACM Transactions on Information and System Security (TISSEC) 12, no. 3 (2009): 18.

DOI: 10.1145/1455526.1455531

Google Scholar