On-demand Integrity Verification Technique for Cloud Data Storage

##plugins.themes.academic_pro.article.main##

Rajat Saxena
Somnath Dey

Abstract

Data Integrity Verification (DIV) is one of the primary security check for cloud data. Cloud users have assured the safety of their data with frequent checking of data integrity. In this paper, we provide an efficient DIV approach based on a privacy-preserving audit structure. The main building components of our approach is a multi-power variant of the Paillier cryptography system with homomorphic tag. Paillier cryptography system along with homomorphic tag assigns a unique and verifiable value to each data block that helps to perform dynamic data operations in cloud environment. To demonstrate our approach, we have implemented an application on Hadoop and MapReduce framework. Experimental results establish the efficiency of the proposed scheme which outperforms existing schemes between 8-12% on various parameters.

##plugins.themes.academic_pro.article.details##

How to Cite
Rajat Saxena, & Somnath Dey. (2018). On-demand Integrity Verification Technique for Cloud Data Storage. International Journal of Next-Generation Computing, 9(1), 33–50. https://doi.org/10.47164/ijngc.v9i1.137

References

  1. Ateniese, G., Burns, R. C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z. N. J., and Song, D. X. 2007. Provable data possession at untrusted stores. In ACM Conference on Computer and Communications Security. 598--609.
  2. Ateniese, G., Pietro, R. D., Mancini, L. V., and Tsudik, G. 2008. Scalable and efficient provable data possession. IACR Cryptology ePrint Archive 2008, 114.
  3. Boneh, D., Durfee, G., and Howgrave-Graham, N. 1999. Factoring n= p r q for large r. In Annual International Cryptology Conference. Springer, 326--337.
  4. Bowers, K. D., Juels, A., and Oprea, A. 2009. Proofs of retrievability: Theory and implementation. In Proceedings of the 2009 ACM workshop on Cloud computing security. ACM, 43--54.
  5. Chen, L. 2013. Using algebraic signatures to check data possession in cloud storage. Future Generation Comp. Syst. 29, 7, 1709--1715.
  6. Cloudera. 2014. http://www.cloudera.com/content/cloudera/en/downloads.html. [Online; accessed 08-October-2014].
  7. Dodis, Y., Vadhan, S. P., and Wichs, D. 2009. Proofs of retrievability via hardness amplification. In TCC. 109--127.
  8. Erway, C. C., Kupcu, A., Papamanthou, C., and Tamassia, R. 2009. Dynamic provable data possession. In ACM Conference on Computer and Communications Security. 213--222.
  9. Hao, Z., Zhong, S., and Yu, N. 2011. A privacy-preserving remote data integrity checking protocol with data dynamics and public veriability. IEEE transactions on Knowledge and Data Engineering 23, 9, 1432--1437.
  10. Juels, A., Bowers, K. D., and Oprea, A. 2009. Hail: a high-availability and integrity layer for cloud storage. In ACM Conference on Computer and Communications Security. 187--198.
  11. Juels, A. and Jr., B. S. K. 2007. Pors: proofs of retrievability for large files. In ACM Conference on Computer and Communications Security. 584{597.
  12. Lenstra Jr, H. W. 1987. Factoring integers with elliptic curves. Annals of mathematics, 649--673.
  13. Paillier, P. 1999. Public-key cryptosystems based on composite degree residuosity classes. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 223--238.
  14. Saxena, R. and Dey, S. 2014. Collaborative approach for data integrity verification in cloud computing. In SNDS. Communications in Computer and Information Science, vol. 420. Springer, 1--15.
  15. Saxena, R. and Dey, S. 2016. Cloud audit: A data integrity verification approach for cloud computing. Procedia Computer Science 89, 142 --151.
  16. Saxena, R. and Dey, S. 2017. A curious collaborative approach for data integrity verification in cloud computing. CSI Transactions on ICT 5, 4, 407{418.
  17. Sebe, F., Domingo-Ferrer, J., Martnez-Balleste, A., Deswarte, Y., and Quisquater, J.-J. 2008. Efficient remote data possession checking in critical information infrastructures. IEEE Trans. Knowl. Data Eng. 20, 8, 1034--1038.
  18. Shacham, H. and Waters, B. 2008. Compact proofs of retrievability. IACR Cryptology ePrint Archive 2008, 73.
  19. Wang, C., Wang, Q., Ren, K., and Lou, W. 2010. Privacy-preserving public auditing for data storage security in cloud computing. In INFOCOM. 525--533.
  20. Wang, Q., Wang, C., Li, J., Ren, K., and Lou, W. 2009. Enabling public verifiability and data dynamics for storage security in cloud computing. In Computer Security{ESORICS} 2009. Springer, 355--370.
  21. Wiener, M. J. 1990. Cryptanalysis of short rsa secret exponents. IEEE Transactions on Information theory 36, 3, 553--558.
  22. Xenserver. 2014. http://xenserver.org/discuss-virtualization/virtualization-blog.html. [Online; accessed 08-October-2014].
  23. X.Wang, G. Xu, M. and Meng, X. 2015. Mathematical foundations of public key cryptography. CRC Press.
  24. Zhu, Y., Hu, H., Ahn, G.-J., and Yu, M. 2012. Cooperative provable data possession for integrity verification in multicloud storage. IEEE Trans. Parallel Distrib. Syst. 23, 12,2231--2244.