COABRA: collaborative secured auditing with privacy preservation policy on group shared data in cloud based digital repositories

  • Authors

    • Arunkumar S Pondicheery Engg College
    • Anbarasi M.S Pondicheery Engg College
    2019-04-12
    https://doi.org/10.14419/ijet.v7i4.22272
  • Cloud Audits, Cloud Storage Services, Homomorphic Signature, Encode.
  • Cloud storage services like digital repositories, allow users to store and share data across multiple users within a group. However it is always a big time challenge to conserve the integrity of the data stored, due to the high probability of inevitable hardware and software failures. The Third Party Auditor (TPA) is allowed to verify the integrity of the data ie checking correctness of the data. There are many challenges during auditing process, mainly privacy issue. Another prevailing challenge is to achieve high degree of access control and traceability along with extensive abstraction to preserve privacy.This proposal provides solution for this privacy preserving issue by Holomorphic Circle Sign (HCS) method without revealing the identity of signer where the signer is one of the group members. Also provides Random Combination Block (RCB) method to audit random combination of encoded data rather than actual data. RCB method provides reduced data transmission and avoids decoding/recalculation process.The proposal also support public auditing on regenerated data which is used for providing reliability on shared data and prompt traceability mechanism that tracks.

     

  • References

    1. [1] Armbrust, M., Fox, A., Griffith, R., Joseph, A.D., Katz, R.H., Konwinski, A.,Lee, G., Patterson, D.A., Rabkin, A., Stoica, I., Zaharia, M.: A View of Cloud Computing. Communications of the ACM 53(4), 50–58 (2010).https://doi.org/10.1145/1721654.1721672.

      [2] C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,†Proc. IEEE INFOCOM, pp. 525-533, 2010.

      [3] Wang, B., Li, B., Li, H.: Knox: Privacy-Preserving Auditing for Shared Data with Large Groups in the Cloud. Tech. rep., University of Toronto (2012).

      [4] Hao, Z., Zhong, S., Yu, N.: A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability. IEEE Transactions on Knowledge and Data Engineering 23(9), 1432–1437 (2011).https://doi.org/10.1109/TKDE.2011.62.

      [5] X. Liu, Y. Zhang, B. Wang, and J. Yan, “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud,†IEEE Trans. Parallel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, June 2013.https://doi.org/10.1109/TPDS.2012.331.

      [6] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,†Proc. 14th ACM Conf. Computer and Comm.Security (CCS ’07), pp. 598-610, 2007.https://doi.org/10.1145/1315245.1315318.

      [7] Wang, Q., Wang, C., Li, J., Ren, K., Lou, W.: Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 355–370. Springer, Heidelberg (2009)https://doi.org/10.1007/978-3-642-04444-1_22.

      [8] R. L. Rivest, A. Shamir, and Y. Tauman, “How to Leak a Secret,†in Proc. ASIACRYPT. Springer-Verlag, 2001, pp. 552–565.https://doi.org/10.1007/3-540-45682-1_32.

      [9] D. Chaum and E. van Heyst, “Group Signatures,†Proc. Int’l Conf.Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 257-265, 1991.https://doi.org/10.1007/3-540-46416-6_22.

      [10] R. Corin, S. Etalle, J.I. den Hartog, G. Lenzini, and I. Staicu, “ALogic for Auditing Accountability in Decentralized Systems,â€Proc. IFIP TC1 WG1.7 Workshop Formal Aspects in Security and Trust,pp. 187-201, 2005.

      [11] B. Crispo and G. Ruffo, “Reasoning about Accountability within Delegation,†Proc. Third Int’l Conf. Information and Comm. Security (ICICS), pp. 251-260, 2001.https://doi.org/10.1007/3-540-45600-7_29.

      [12] Smitha Sundareswaran, Anna C. Squicciarini, Member, IEEE, and Dan Lin"Ensuring Distributed Accountability for Data Sharing in the Cloud",Dependable and Secure Computing, IEEE TransactionsVolume:9,Issue:4, pp 556-56811 May 2012.

      [13] ManjurKolhar, Mosleh M. Abu-Alhaj, Saied M. Abd El-atty,†Cloud Data Auditing Techniques with a Focus on Privacy and Security†IEEE Security & Privacy, Volume: 15 Issue: 1 Pno.1-10,2017

      [14] K. Ren, C. Wang, and Q. Wang, “Security Challenges for the Public Cloud,†IEEE Internet Computing, vol. 16, no. 1, pp. 69-73, 2012.https://doi.org/10.1109/MIC.2012.14.

      [15] D. Song, E. Shi, I. Fischer, and U. Shankar, “Cloud Data Protection for the Masses,†Computer, vol. 45, no. 1, pp. 39-45, 2012.https://doi.org/10.1109/MC.2012.1.

      [16] C. Wang, Q. Wang, K. Ren, and W. Lou, “Ensuring Data Storage Security in Cloud Computing,†Proc. 17th Int’l Workshop Quality of Service (IWQoS’09), pp. 1-9, 2009.https://doi.org/10.1109/IWQoS.2009.5201385.

      [17] JingweiLi, Dan Lin, Anna CinziaSquicciarini , Jin Li , Chunfu Jia†Towards Privacy-Preserving Storage and Retrieval in Multiple Clouds†IEEE Transactions on Cloud Computing .Volume: 5 Issue: 3 . pg.no 499 –509, 2017.

      [18] "Oruta, Privacy-Preserving Public Auditing for Shared Data in the Cloud" Boyang Wang, Baochun Li, Hui Li,IEEE cloud computing Volume:2,Issue:1, 43 - 56,13 January 2014.

      [19] "Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud" Boyang Wang, Baochun Li, Member, IEEE, and Hui Li, Member IEEE, IEEE Transactions Volume:8, Issue:1, 43 - 56,03 Feb 2015.

      [20] Anmin Fu, Member, IEEE, Shui Yu, Senior Member, IEEE, Yuqing Zhang, Huaqun Wang, and Chanying Huang “NPP: A New Privacy-Aware Public Auditing Scheme for Cloud Data Sharing with Group Users “DOI 10.1109/TBDATA.2017.2701347, IEEE Transactions on Big Data .

      [21] B. Chen, R. Curtmola, G. Ateniese, and R. Burns, “Remote Data Checking for Network Coding-Based Distributed Storage Systems,†Proc. ACM Workshop.

      [22] N. Cao, S. Yu, Z. Yang, W. Lou, and Y.T. Hou, “LT Codes-Based Secure and Reliable Cloud Storage Service,†Proc. IEEE INFOCOM, 2012.

      [23] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,†Proc. 22nd Int’l Conf. Theory and Applications of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT’03), pp. 416-432, 2003.https://doi.org/10.1007/3-540-39200-9_26.

      [24] M. Blaze, G. Bleumer, and M. Strauss, “Divertible Protocols and Atomic Proxy Cryptography,†in the Proceedings of EUROCRYPT 98. Springer-Verlag, 1998, pp.127–144.https://doi.org/10.1007/BFb0054122.

      [25] Details of System.Diagnostics Namespace: https://msdn.microsoft.com/en-us/library/gg145030(v=vs.110).aspx

      [26] A. Juels and B.S. Kaliski, “PORs: Proofs of etrievability for Large Files,†Proc. 14th ACM Conf. Computer and Comm. Security (CCS’07), pp. 584-597, 2007.https://doi.org/10.1145/1315245.1315317.

      [27] D.J. Weitzner, H. Abelson, T. Berners-Lee, J. Feigen- baum, J. Hendler, and G.J. Sussman, “Information accountability,†Comm. ACM, vol. 51, no. 6, pp. 82-87, 2008.https://doi.org/10.1145/1349026.1349043.

  • Downloads

  • How to Cite

    S, A., & M.S, A. (2019). COABRA: collaborative secured auditing with privacy preservation policy on group shared data in cloud based digital repositories. International Journal of Engineering & Technology, 7(4), 5690-5698. https://doi.org/10.14419/ijet.v7i4.22272