Data integrity proof and secure computation based on elgamal algorithm and iris extraction in cloud storage

  • Authors

    • Salah H. Abbdal Refish Al-Sadiq university
    2019-06-30
    https://doi.org/10.14419/ijet.v7i4.23293
  • Cloud Storage, Data Integrity Checking, Iris Feature Extraction, Data Dynamics, MHT.
  • Storage servers may not be fully trusted in cloud storage. So, it is of critical importance for users to check whether the data stored are kept intact or not. In this paper, an efficient and secure integrity checking method based on iris feature extraction and Elgamal algorithm is presented. This method gives the cloud users more confidence in detecting any block that has been modified. Additionally, the proposed scheme supports data dynamics by employing Merkle Hash Tree (MHT), which is used to store the location of each data operation. Data dynamics include such data operations as block modification, insertion, and deletion. With the proposed method, provable data possession and remote integrity checking under secure computation are provided. The performance and security analysis show that the scheme is secure and can be practically used for cloud environments.

     

     

  • References

    1. [1] M. Sookhak, A. Gani, M. K.Khan, and R. Buyya, “Dynamic remote data auditing for securing big data in cloud computing,†Journal of Information Sciences, Elseveir, Sept, pp. 1-16,

      [2] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,†Proceedings of the 14th Conference on Computer and Communication Security (CCS’07). Alexandria, USA, ACM, pp. 598-609, 2007. https://doi.org/10.1145/1315245.1315318.

      [3] A. Juels and B.S. Kaliski Jr., “Pors: Proofs of Retrievability for Large Files,†Proceedings of the 14th Conference on Computer and Communication Security (CCS’07), Alexandria, USA, ACM, pp. 584-597, 2007. https://doi.org/10.1145/1315245.1315317.

      [4] KD. Bowers, A. Juels, and A. Oprea, “HAlL: A High-Availability and Integrity Layer for Cloud Storage,†Proceedings of the 16th Conference on Computer and Communications Security (CCS’09), Chicago, IL, USA, ACM, pp. 187-198, 2009. https://doi.org/10.1145/1653662.1653686.

      [5] A. A. Yassin, H. Z. Neima, and H. SH. Hashim, “Security and Integrity in Cloud computing Based on Feature Extraction of Handwriting Signature,†International Journal of Cyber-Security and Digital Forensics (IJCSDF), Vol. 3, No. 2, pp. 93-105, 2014. https://doi.org/10.17781/P001299.

      [6] P. S. Patil, S. R. Kolhe, and R. V. Patil, “The Comparison of Iris Recognition using Principal Component Analysis, Log Gabor and Gabor Wavelets,†International Journal of Computer Applications, vol. 43, no.1, April, pp. 29-33, 2012. https://doi.org/10.5120/6070-8229.

      [7] G. Ateniese, R.D. Pietro, L.V. Mancini, and G. Tsudik, “Scalable and Efficient Provable Data Possession,†Proceedings of the 4th International Conference on Security and Privacy in Communication Networks (SecureComm’08), Istanbul, Turkey, pp. 1-10, 2008. https://doi.org/10.1145/1460877.1460889.

      [8] C. Lan-xiang, “A homomorphic hashing based provable data possession,†Journal of Electronics and Information Technology, JEIT, Vol. 33, No. 9, pp. 2199-2204, 2011. https://doi.org/10.3724/SP.J.1146.2011.00001.

      [9] H. Shacham and B. Waters, “Compact Proofs of Retrievability,†Proceedings of the 14th Annual International Conference on the Theory and Application of Cryptology and Information Security, Advances in Cryptology (ASIACRYPT’08), Melbourne, Australia, pp. 90-107, 2008. https://doi.org/10.1007/978-3-540-89255-7_7.

      [10] Y. Dodis, S. Vadhan, and D. Wichs, “Proofs of retrievability via hardness amplification,†International Association for Cryptologic Research, Springer, pp. 109-127, 2009. https://doi.org/10.1007/978-3-642-00457-5_8.

      [11] C.Wang, Q. Wang, K. Ren and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,†Proceedings of the 29th Conference on Computer Communications (INFOCOM’10), San Diego, USA, IEEE, pp. 1-9, 2010. https://doi.org/10.1109/INFCOM.2010.5462173.

      [12] Z. Yan, W. Huaixi, Z. Hu, A. Gail-Joon, and Hu. Hongxin, “Zero-knowledge proofs of retrievability,†Science China Information Sciences, Vol. 54, No. 8, pp. 1608-1617, 2011. https://doi.org/10.1007/s11432-011-4293-9.

      [13] H.Wang, “Proxy provable data possession in public clouds," IEEE Transactions on Services Computing, pp. 551-559, 2013. https://doi.org/10.1109/TSC.2012.35.

      [14] J. Yuan and Yu. Shucheng, “Secure and constant cost public cloud storage auditing with deduplication,†Proceedings of International on Communications and Network Security (CNS), pp. 145-153, 2013. https://doi.org/10.1109/CNS.2013.6682702.

      [15] R. C. Merkle, “Protocols for public key cryptosystems,†Proceedings of the IEEE Symposium on Security and Privacy, pp. 122-134, 1980. https://doi.org/10.1109/SP.1980.10006.

      [16] Z. Wu, Di Su, & Gang Ding (2014).ElGamal Algorithm for Encryption of Data Transmission. 2014 International Conference on Mechatronics and Control (ICMC). July 3 - 5, 2014, Jinzhou, China. 978-1-4799-2538-4/14/$31.00 ©2014 IEEE. https://doi.org/10.1109/ICMC.2014.7231798.

  • Downloads

  • How to Cite

    H. Abbdal Refish, S. (2019). Data integrity proof and secure computation based on elgamal algorithm and iris extraction in cloud storage. International Journal of Engineering & Technology, 7(4), 6453-6457. https://doi.org/10.14419/ijet.v7i4.23293