Key Generation Techniques to Ensure User Data Integrity in Cloud Environments

  • Authors

    • Yoon Su Jeong
    • Sang Ho Lee
    2018-09-01
    https://doi.org/10.14419/ijet.v7i3.34.19399
  • Cloud, Data Integrity, Key generation, Hash, Security
  • Background/Objectives: Cloud services are becoming popular with many users as they provide services based on the Internet. Users who use cloud services can integrate computing resources such as hardware and software, which exist in intangible form, through virtualization technology, and there is a great demand for security technologies related to security problems.

    Methods/Statistical analysis: As a result of the evaluation, the proposed method in the security evaluation and the performance evaluation resulted in better data integrity and security than the existing method. In addition, we checked the integrity of different cloud data and obtained the efficiency improved by O (logn) than the existing method.

    Findings: In this paper, we propose a robust data integrity protection scheme for various security attacks in the cloud environment. The proposed method effectively guarantees the integrity of the data used by the user through the generation and processing of low-load keys between the TPA, the user and the KGC. To protect the integrity of the data transmitted and received in the cloud environment, the proposed method generates the key through three processes (data generation process, encryption key generation process, and metadata attribute key pair generation process).

    Improvements/Applications: The key generated in this process is used by the anonymous key so that sensitive information of the cloud user is not exposed to a third party so that the important information of the user is not remembered. In addition, the proposed scheme keeps synchronization between the TPA and the user at a predetermined time interval so that the important information of the user is not illegally exploited from the third party.

     

     

  • References

    1. [1] Kim, D. W., Han, J. W., &Chung, K. I. (2009). Trend of Home Device Authentication/Authorization Technology.Weekly IT BRIEF, 1329, pp. 1-11.

      [2] Lee,S.Y., Yim, K.B., Bae,K.J., Jeong, T. Y., &Han, J. W. (2009). Counterplan of Ubiquitous Home Network Privacy based on Device Authentication and Authorization.Korea Institute of Information Security & Cryptology, Review of KIISC, 18(5), pp.125-131.

      [3] Halperin, D., Heydt-Benjamin, T. S., Ransford, B., Clark, S. S., Defend, B., Morgen, W., Fu, K., Kohno, T., & Maisel, W. H. (2009). Pacemakers and implantable cardiac defibrillators: software radio attacks and zero-power defenses.2008 IEEE Symposium on Security and Privacy (sp 2008), pp. 129-142.doi : 10.1109/SP.2008.31.

      [4] Liu, C., Chen, J., Yang,L. T., Zhang,X., Yang,C., Ranjan,R., & Kotagiri, R. (2014). Authorized public auditing of dynamic big data storage on cloud with efficient verifiable fine-grained updates.IEEE Transactions on Parallel & Distributed Systems, 25(9), 2234–2244.

      [5] Mishra,P., Varadharajan, V., Pilli,E., &Tupakula,U.(2018). VMGuard: A VMI-based Security Architecture for Intrusion Detection in Cloud Environment.IEEE Transactions on Cloud Computing, pp. 1-1.

      [6] Meng, Y., Qin,T., Liu,Y., &He,C. (2018). An Effective High Threating Alarm Mining Method for Cloud SecurityManagement.IEEE Access, pp. 1-1, 2018.

      [7] Wang,Q., Wang,C., Ren,K., Lou,W., & Li,J. (2011). Enabling public auditability and data dynamics for storage security in cloud computing.IEEE Transactions on Parallel & Distributed Systems, 22(5), 847–859.

      [8] Wang,C., Chow,S. S. M., Wang, Q., Ren,K., & Lou,W. (2013). Privacy-preserving public auditing for secure cloud storage.IEEE Transactions on Computers, 62(2), 362–375.

      [9] Li,J., Li,J., Xie,D., & Cai,Z. (2016). Secure auditing and deduplicating data in cloud.IEEE Transactions on Computers, 65(8), 2386–2396.

      [10] Huang, K., Xian, M., Fu,S., & Liu,J.(2014). Securing the cloud storage audit service: defending against frame and collude attacks of third party auditor.IET Communications, 8(12), 2106–2113.

      [11] Schwarz, T. S. J., & Miller,E. L.(2006). Store, forget, and check: Using algebraic signatures to check remotely administered storage. in Proceedings of the International Conference on Distributed Computing Systems, 12–21.

      [12] Luo, Y., Fu,S., Xu,M., & Wang,D. (2014). Enable data dynamics for algebraic signatures based remote data possession checking in the cloud storage.China Communications, 11(11), 114–124.

      [13] Yang, K., & Jia,X. (2013). An efficient and secure dynamic auditing protocol for data storage in cloud computing.IEEE Transactions on Parallel & Distributed Systems, vol. 24, no. 9, pp. 1717–1726, 2013.

      [14] Wang,C., Wang,Q., Ren,K., Cao,N., & Lou,W. (2012). Toward secure and dependable storage services in cloud computing.IEEE Transactions on Services Computing, 5(2), 220–232.

      [15] [15] Mokadem, R., & Litwin,W.(2006). String-matching and update through algebraic signatures in scalable distributed data structures.Proceedings of the International Workshop on Database and Expert Systems Applications, 708–711.

  • Downloads

  • How to Cite

    Su Jeong, Y., & Ho Lee, S. (2018). Key Generation Techniques to Ensure User Data Integrity in Cloud Environments. International Journal of Engineering & Technology, 7(3.34), 606-610. https://doi.org/10.14419/ijet.v7i3.34.19399