scispace - formally typeset
Open AccessProceedings ArticleDOI

Ensuring data storage security in Cloud Computing

TLDR
Wang et al. as discussed by the authors proposed an effective and flexible distributed scheme with two salient features, opposing to its predecessors, by utilizing the homomorphic token with distributed verification of erasure-coded data, achieving the integration of storage correctness insurance and data error localization, i.e., the identification of misbehaving server(s).
Abstract: 
Cloud Computing has been envisioned as the next-generation architecture of IT Enterprise. In contrast to traditional solutions, where the IT services are under proper physical, logical and personnel controls, Cloud Computing moves the application software and databases to the large data centers, where the management of the data and services may not be fully trustworthy. This unique attribute, however, poses many new security challenges which have not been well understood. In this article, we focus on cloud data storage security, which has always been an important aspect of quality of service. To ensure the correctness of users' data in the cloud, we propose an effective and flexible distributed scheme with two salient features, opposing to its predecessors. By utilizing the homomorphic token with distributed verification of erasure-coded data, our scheme achieves the integration of storage correctness insurance and data error localization, i.e., the identification of misbehaving server(s). Unlike most prior works, the new scheme further supports secure and efficient dynamic operations on data blocks, including: data update, delete and append. Extensive security and performance analysis shows that the proposed scheme is highly efficient and resilient against Byzantine failure, malicious data modification attack, and even server colluding attacks.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing

TL;DR: To achieve efficient data dynamics, the existing proof of storage models are improved by manipulating the classic Merkle Hash Tree construction for block tag authentication, and an elegant verification scheme is constructed for the seamless integration of these two salient features in the protocol design.
Proceedings ArticleDOI

Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing

TL;DR: This paper utilize and uniquely combine the public key based homomorphic authenticator with random masking to achieve the privacy-preserving public cloud data auditing system, which meets all above requirements.
Proceedings ArticleDOI

Restful web services vs. "big"' web services: making the right architectural decision

TL;DR: This paper objectify the WS-* vs. REST debate by giving a quantitative technical comparison based on architectural principles and decisions and shows that the two approaches differ in the number of architectural decisions that must be made and in theNumber of available alternatives.
Journal ArticleDOI

Privacy-Preserving Public Auditing for Secure Cloud Storage

TL;DR: This paper proposes a mechanism that combines data deduplication with dynamic data operations in the privacy preserving public auditing for secure cloud storage and shows that the proposed mechanism is highly efficient and provably secure.
Book ChapterDOI

Enabling public verifiability and data dynamics for storage security in cloud computing

TL;DR: Wang et al. as discussed by the authors considered the task of allowing a third party auditor (TPA), on behalf of the cloud client, to verify the integrity of the dynamic data stored in the cloud.
References
More filters
Journal ArticleDOI

Universal classes of hash functions

TL;DR: An input independent average linear time algorithm for storage and retrieval on keys that makes a random choice of hash function from a suitable class of hash functions.
Proceedings ArticleDOI

Provable data possession at untrusted stores

TL;DR: The provable data possession (PDP) model as discussed by the authors allows a client that has stored data at an untrusted server to verify that the server possesses the original data without retrieving it.
Posted Content

Provable Data Possession at Untrusted Stores.

TL;DR: Ateniese et al. as discussed by the authors introduced the provable data possession (PDP) model, which allows a client that has stored data at an untrusted server to verify that the server possesses the original data without retrieving it.
Posted Content

PORs: Proofs of Retrievability for Large Files

TL;DR: This paper defines and explores proofs of retrievability (PORs), a POR scheme that enables an archive or back-up service to produce a concise proof that a user can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.
Proceedings ArticleDOI

Pors: proofs of retrievability for large files

TL;DR: In this article, the authors define and explore proofs of retrievability (PORs), which are a kind of cryptographic proof of knowledge (POK) that enables an archive or back-up service (prover) to produce a concise proof that a user (verifier) can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.
Related Papers (5)