7,041 research outputs found

    A Study on “Security of Cyber-Physical Systems in the Cloud”

    Get PDF
    The existing security models are built with certain assumptions. The solutions like distributed accountability, provable data possession (PDP), Third Party Auditing (TPA) and so on are secure as long as the assumptions hold true. To ensure fool proof security for cloud storage security little research has been made on quantum key cryptography. Since the quantum key distribution is unconditionally secure, we propose a new scheme known as Cloud QKDP (Quantum Key Distribution Protocol for Cloud Computing) which exploits the benefits of quantum mechanisms to secure cloud storage and data dynamics. We consider a case study in which three parties such as cloud server, data owner and trusted client have provably secure communications with our proposed scheme which uses random oracle model. Our empirical study revealed mixture of success and failure rates with private and public clouds respectively

    A Comprehensive Survey on Data Integrity Proving Schemes in Cloud Storage

    Get PDF
    Cloud computing requires broad security solutions based upon many aspects of a large and lightly integrated system. The cloud data storage service releases the users from the burden of huge local data storage and their preservation by out- sourcing mass data to the cloud. However, the fact that users no longer have physical possession of the possibly large size of outsourced data makes the data integrity protection in Cloud Computing a very challenging and potentially formidable task, especially for users with constrained computing resources and capabilities. One of the significant concerns that need to be spoken is to assure the customer of the integrity i.e. rightness of his data in the cloud. The data integrity verification is done by introducing third party auditor (TPA) who has privileges to check the integrity of dynamic data in cloud on behalf of cloud client. Cloud client can get notification from TPA when the data integrity is lost. These systems have sustenance data dynamics via the data operation such as data modification, insertion, deletion. Many work has been done but it lacks the support of either public auditability or active data processes To securely introduce an effective third party auditor (TPA), the following two fundamental requirements have to be met: (i) TPA should be able to efficiently audit the cloud data storage without demanding the local copy of data, and introduce no additional on-line burden to the cloud user; (ii) The third party auditing process should bring in no new vulnerabilities towards user data privacy. Here, a proposed scheme is discussed in which gives a proof of data integrity in the cloud which the customer can employ to check the correctness of his data in the cloud. This proof can be agreed upon by both the cloud and the customer and can be incorporated in the Service level agreement (SLA). This scheme ensures that the storage at the client side is minimal which will be beneficial for the organization. In this paper, we define a survey on Cloud computing and provide the architecture for creating C

    Enabling Public Verifiability and Data Dynamics for Storage Security

    Get PDF
    Cloud Computing has been envisioned as the next-generation architecture of IT Enterprise. It moves the application software and databases to the centralized large data centers, where the management of the data and services may not be fully trustworthy. This unique paradigm brings about many new security challenges, which have not been well understood. This work studies the problem of ensuring the integrity of data storage in Cloud Computing. In particular, we consider the task of allowing a third party auditor (TPA), on behalf of the cloud client, to verify the integrity of the dynamic data stored in the cloud. The introduction of TPA eliminates the involvement of client through the auditing of whether his data stored in the cloud is indeed intact, which can be important in achieving economies of scale for Cloud Computing. The support for data dynamics via the most general forms of data operation, such as block modification, insertion and deletion, is also a significant step toward practicality, since services in Cloud Computing are not limited to archive or backup data only. While prior works on ensuring remote data integrity often lacks the support of either public verifiability or dynamic data operations, this paper achieves both. We first identify the difficulties and potential security problems of direct extensions with fully dynamic data updates from prior works and then show how to construct an elegant verification scheme for seamless integration of these two salient features in our protocol design. In particular, to achieve efficient data dynamics, we improve the Proof of Retrievability model \cite{Shacham:ASIACRYPT:2008} by manipulating the classic Merkle Hash Tree (MHT) construction for block tag authentication. Extensive security and performance analysis show that the proposed scheme is highly efficient and provably secure

    Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy

    Full text link
    Cloud storage services have become accessible and used by everyone. Nevertheless, stored data are dependable on the behavior of the cloud servers, and losses and damages often occur. One solution is to regularly audit the cloud servers in order to check the integrity of the stored data. The Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy presented in ACISP'15 is a straightforward design of such solution. However, this scheme is threatened by several attacks. In this paper, we carefully recall the definition of this scheme as well as explain how its security is dramatically menaced. Moreover, we proposed two new constructions for Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy based on the scheme presented in ACISP'15, one using Index Hash Tables and one based on Merkle Hash Trees. We show that the two schemes are secure and privacy-preserving in the random oracle model.Comment: ISPEC 201
    • …
    corecore