DeyPoS-homomorphism authenticated tree (HAT) for multi-user locality in cloud storage

  • Authors

    • M Muthu Selvam
    • K Mariappan
    • G V. Sriramakrishnan
    • G Suseendran
    2018-05-29
    https://doi.org/10.14419/ijet.v7i2.31.13427
  • Homomorphic authenticated tree, DeyPoS, message authentication code, provable data possession, cloud storage service, data integrity
  • The technology PoS (Dynamic Proof of storage) is a cryptographic primordial allows a abuser to test the reliability of subcontracted documents and effectively replace documents in the cloud storage system. Despite the fact that investigators have projected several dynamic proofs of storage designs in distinct client settings, hassle in the multi-client settings have now not been examined adequately. In sensible multi-client cloud server storage space wishes a cozy client part cross client system of deduplication, it permits client toward bypass importing manner as well as gain instantly the rights of the files, while different vendors of the same files hold uploaded to the cloud system server. In the direction of familiarity not a bit of prevailing dynamic Proof of Storages can guide this system. This research article  we are bring the model of dynamic proof of storage in deduplicatable system and endorse a green creation known as Dedupicatable Dynamic Proof of Storage (DeyPoS), on the way to attain DeyPoS and comfy  reduplication concurrently in cross client. Taking into account confront of formation assortment and personal blot creation make use of a new tool called HAT (Homomorphic Authenticated Tree). Also verify precautions of creation and the hypothetical, investigational outcomes shows that the creation is green in use.

     

  • References

    1. [1] Kamara S & Lauter K, “Cryptographic cloud storageâ€, Proc. of FC, (2010).

      [2] Xia Z, Wang X, Sun X & Wang Q, “A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Dataâ€, IEEE Transactions on Parallel and Distributed Systems, Vol.27, No.2, (2016), pp. 340–352.

      [3] Xiao Z & Xiao Y, “Security and privacy in cloud computingâ€, IEEE Communications Surveys Tutorials, Vol.15, No.2, (2013), pp.843–859.

      [4] Ardagna CA, Asal R, Damiani E & Vu QH, “From Security to Assurance in the Cloud: A Surveyâ€, ACM Comput. Surv., Vol.48, No.1, (2015), pp.2:1–2:50.

      [5] Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z & Song D, “Provable data possession at untrusted storesâ€, Proc. of CCS, (2007), pp.598–609.

      [6] Ateniese G, Di Pietro R, Mancini LV & Tsudik G, “Scalable and Efficient Provable Data Possessionâ€, Proc. of SecureComm, (2008).

      [7] Ateniese G, Kamara S & Katz J, “Proofs of storage from homomorphic identification protocolsâ€, Proc. of ASIACRYPT, (2009), pp. 319–333.

      [8] Erway C, K¨upc ¨u A, Papamanthou C & Tamassia R, “Dynamic provable data possessionâ€, Proc. of CCS, (2009), pp.213–222.

      [9] Tamassia R, “Authenticated Data Structuresâ€, Proc. of ESA, (2003), pp.2–5.

      [10] Wang Q, Wang C, Li J, Ren K & Lou W, “Enabling public verifiability and data dynamics for storage security in cloud computingâ€, Proc. of ESORICS, (2009), pp.355–370.

      [11] Armknecht F, Bohli JM, Karame GO, Liu Z & Reuter CA, “Outsourced proofs of retrievabilityâ€, Proc. of CCS, (2014), pp. 831–843.

      [12] Shacham H & Waters B, “Compact Proofs of Retrievabilityâ€, Journal of Cryptology, Vol.26, No.3, (2013), pp.442–483.

      [13] Mo Z, Zhou Y & Chen S, “A dynamic proof of retrievability (PoR) scheme with o(logn) complexityâ€, Proc. of ICC, (2012), pp.912–916.

      [14] Shi E, Stefanov E & Papamanthou C, “Practical dynamic proofs of retrievabilityâ€, Proc. of CCS, (2013), pp.325–336.

      [15] Halevi S, Harnik D, Pinkas B & Shulman-Peleg A, “Proofs of ownership in remote storage systemsâ€, Proc. of CCS, (2011), pp. 491– 500.

      [16] Douceur J, Adya A, Bolosky W, Simon P & Theimer M, “Reclaiming space from duplicate files in a serverless distributed file systemâ€, Proc. of ICDCS, (2002), pp. 617–624.

      [17] Juels A & Kaliski, Jr BS, “PORs: Proofs of retrievability for large filesâ€, Proc. of CCS, (2007), pp.584–597.

      [18] Shacham H & Waters B, “Compact proofs of retrievabilityâ€, Proc. of ASIACRYPT, (2008), pp.90–107.

  • Downloads

  • How to Cite

    Muthu Selvam, M., Mariappan, K., V. Sriramakrishnan, G., & Suseendran, G. (2018). DeyPoS-homomorphism authenticated tree (HAT) for multi-user locality in cloud storage. International Journal of Engineering & Technology, 7(2.31), 141-145. https://doi.org/10.14419/ijet.v7i2.31.13427