1,098 research outputs found

    Achieve High Verifiability using Proxy Resignature and TPA in User Revocation within the Cloud

    Get PDF
    Using Cloud Storage, users can remotely store their data and enjoy the on-demand high quality applications and services from cloud. User can get relaxation from the burden of local data storage and maintenance. In addition, we have an efficient probabilistic query and audit services to improve the performance of approach based on periodic confirmation. So that the users existing blocks by themselves do not need to sign up and download the proxy by using the idea of re-signatures, we block the user revocation on behalf of existing users to the cloud, the signing in again to allow for..In addition, a public Verifier always without retrieving all of the data shared data is able to audit the integrity of Cloud, even if part of the shared data has been signed by the cloud again. Moreover, our system by multiple auditing functions with batch verification audit is able to support. Experimental results show that our system fairly can improve the efficiency of user cancellation. Data storage and sharing services in the cloud, users can easily modify and share data in a group. Shared data to ensure unity in public, group users shared data to calculate signatures on all blocks need to be verified. Shared data by different users in different blocks are usually due to data revisions have been signed by individual users. The proposed system considers proxy resign, if the user from group get revoked. Cloud is able to resign block, which was created previously by the revoked user with existing users private kye. As a result, user revocation can be greatly improved, and capacity of computing and communications resources of existing users can be saved. DOI: 10.17762/ijritcc2321-8169.15062

    Survey on securing data storage in the cloud

    Get PDF
    Cloud Computing has become a well-known primitive nowadays; many researchers and companies are embracing this fascinating technology with feverish haste. In the meantime, security and privacy challenges are brought forward while the number of cloud storage user increases expeditiously. In this work, we conduct an in-depth survey on recent research activities of cloud storage security in association with cloud computing. After an overview of the cloud storage system and its security problem, we focus on the key security requirement triad, i.e., data integrity, data confidentiality, and availability. For each of the three security objectives, we discuss the new unique challenges faced by the cloud storage services, summarize key issues discussed in the current literature, examine, and compare the existing and emerging approaches proposed to meet those new challenges, and point out possible extensions and futuristic research opportunities. The goal of our paper is to provide a state-of-the-art knowledge to new researchers who would like to join this exciting new field

    Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation of User

    Get PDF
    Verify the integrity of the shared information publically, users within the cluster to ensure that shared information all got to figure out the signatures on blocks. Sharing information by different users in different blocks of information typically changes entirely by individual users are signed. Once a user has canceled the cluster, for security reasons, blocks that antecedently the revoked by signed by associate an existing user must sign in nursing again. The Direct transfer of information sharing that same methodology, half and this user to sign in again over the cancellation of existing user in nursing associate permits, mostly due to the size of share data within is disabled. Over the course of this paper, we share information with the user in mind affordable revocation is a completely unique integrity of public auditing mechanisms to propose is a trend. Proxy re-signature thought of using signatures we didn’t order that transfer existing user and blocks by themselves again to sign on behalf of the current cloud blocks users. User to sign in again over are knowledge with the rest of the latest version of the cluster is the cancellation, to allow for a trend. In addition, a public vouchers are often part of the shared although some information has been signed by the cloud while cannot share to retrieve information from the cloud, complete information to audit the integrity of is ready. In addition, our systems at the same time by multiple auditing functions to support verification, auditing is in batch. Experimental results show that our system fairly can improve the efficiency of user cancellation. DOI: 10.17762/ijritcc2321-8169.15073

    Multiple TPA for Extensive Reliability and Security in Cloud Storage

    Get PDF
    This paper focuses on the security and integrity of data hold on cloud data servers. The data integrity verification is finished by employing a third party auditor who is authorized to check integrity of data sporadically on behalf of client. The way application software and databases are stored has been modified. Currently they are stored in cloud data centers in which security is an apprehension from client point of view. The new development which is used to store and manage data without principal investment has brought many security challenges which are not thoroughly understood. Customer data from third party auditor notices of when data integrity is lost. The proposed system not only supports data integrity verification but also supports data mobility. Prior work has been done in this online data mobility and there is lack of true public auditability. Auditor task is to monitor data modifications like insert and remove. The proposed system is able to support both public auditability and data mobility. Problems with existing systems literature review has revealed that the motivation behind this work take up. Merkle hash tree block-level authentication is used to improve. Auditing functions to handle together Bilinear transform overall signature is used. The TPA for multiple clients concurrently enables audit. So here we evaluate the TPA based multi-user system. Experiments show that the proposed system is also very efficient and safe. For proposed work we are using multiple TPA's and multiple clients. DOI: 10.17762/ijritcc2321-8169.160412

    Enabling Privacy-preserving Auctions in Big Data

    Full text link
    We study how to enable auctions in the big data context to solve many upcoming data-based decision problems in the near future. We consider the characteristics of the big data including, but not limited to, velocity, volume, variety, and veracity, and we believe any auction mechanism design in the future should take the following factors into consideration: 1) generality (variety); 2) efficiency and scalability (velocity and volume); 3) truthfulness and verifiability (veracity). In this paper, we propose a privacy-preserving construction for auction mechanism design in the big data, which prevents adversaries from learning unnecessary information except those implied in the valid output of the auction. More specifically, we considered one of the most general form of the auction (to deal with the variety), and greatly improved the the efficiency and scalability by approximating the NP-hard problems and avoiding the design based on garbled circuits (to deal with velocity and volume), and finally prevented stakeholders from lying to each other for their own benefit (to deal with the veracity). We achieve these by introducing a novel privacy-preserving winner determination algorithm and a novel payment mechanism. Additionally, we further employ a blind signature scheme as a building block to let bidders verify the authenticity of their payment reported by the auctioneer. The comparison with peer work shows that we improve the asymptotic performance of peer works' overhead from the exponential growth to a linear growth and from linear growth to a logarithmic growth, which greatly improves the scalability
    • …
    corecore