An improved strong key exposure resilient auditing for cloud storage auditing

  • Authors

    • R Ahila Department of Information Technology, School of Engineering, Avinashilingam Institute for Home Science and Higher Education for Women, Coimbatore- 641 108
    • Dr. Sivakumari Proffesor and Head Department of Computer Science and Engineering, School of Engineering, Avinashilingam Institute for Home Science and Higher Education for Women, Coimbatore
    2018-09-24
    https://doi.org/10.14419/ijet.v7i4.15742
  • Cloud Computing, Cloud Storage Auditing, Improved Strong Key Exposure Resilient Auditing, Key Exposure, Third Party Auditing.
  • One of the most essential services of cloud computing is cloud storage. For cloud storage auditing, key exposure is a serious security problem which is solved by updating client secret keys regularly. However, this leads to local burdens to clients. A cloud source auditing with verifiable outsourcing of key updates paradigm was used to make the key updates as transparent for the client where Third Party Auditor (TPA) was played the role of authorized party. It holds only an encrypted version of client’s secret key. However, key exposure security problem is not fully solved by this scheme. So in this paper, improved strong key exposure resilient auditing is introduced to solve the key exposure security problem and improve the security of cloud storage. In the proposed paradigm, a novel key update technique is used where update message is created by TPA and it sends to the client. The client updates their signing secret key based on the update message and client’s private key. Moreover, public key is obtained from the client while updating a message which improves the security of cloud storage. Thus this scheme makes the malicious cloud unable to get the signing secret key in unexposed time periods.

     

  • References

    1. [1] Singha S & Satav SD (2016), An Effective Approach for Key Exposure Resistance in Cloud using De Duplication and Tile Bitmap Method, International Journal of Computer Applications, 146(9), pp. 41-44.

      [2] Ahila R & Sivakumar S (2017), A Survey on Security Issues in Cloud Environment, International Journal of Research in Electronics and Computer Engineering, 5(2), pp. 138-140.

      [3] Yu Y, NiuL,Yang G, Mu Y, Susilo W (2014), On the security of auditing mechanisms for secure cloud storage, Future Generation Computer Systems, 30, pp. 127-132.https://doi.org/10.1016/j.future.2013.05.005.

      [4] Yuan J, & Yu S (2013), Secure and constant cost public cloud storage auditing with deduplication. In IEEE Conference onCommunications and Network Security (CNS), pp. 145-153. https://doi.org/10.1109/CNS.2013.6682702.

      [5] Singha S, Satav SD (2015), A Survey Paper on Cloud Storage Auditing with Key Exposure Resistance, International Journal of Science and Research(IJSR),4(11), pp. 1821-1823.

      [6] Govinda K, Gurunathaprasad V, &Sathishkumar H (2012), Third party auditing for secure data storage in cloud through digital signature using RSA. International Journal of Advanced Scientific and Technical Research, 4(2), pp. 525-530.

      [7] Mohta A, &Awasti LK (2012), Cloud data security while using third party auditor. International Journal of Scientific & Engineering Research, 3(6), pp. 1-4.

      [8] Yu J, Ren K, Wang C (2016), Enabling cloud storage auditing with verifiable outsourcing of key updates, IEEE Transactions on Information Forensics and Security, 11(6), pp. 1362-1375.https://doi.org/10.1109/TIFS.2016.2528500.

      [9] Aujla GS, Chaudhary R, Kumar N, Das AK, Rodrigues JJ (2018), SecSVA: Secure Storage, Verification, and Auditing of Big Data in the Cloud Environment, IEEE Communications Magazine, 56(1), pp. 78-85.https://doi.org/10.1109/MCOM.2018.1700379.

      [10] Tian H, Chen Y, Chang CC, Jiang H, Huang Y, Chen Y, Liu J (2015), Dynamic-hash-table based public auditing for secure cloud storage, IEEE Transactions on Services Computing, pp. 1-14.

      [11] Liu C, Ranjan R, Yang C, Zhang X, Wang L, Chen J (2015), MuR-DPA: Top-down levelled multi-replica merkle hash tree based secure public auditing for dynamic big data storage on cloud, IEEE Transactions on Computers, 64(9), pp. 2609-2622.https://doi.org/10.1109/TC.2014.2375190.

      [12] Liu J, Huang K, Rong H, Wang H, Xian M (2015), Privacy-preserving public auditing for regenerating-code-based cloud storage. IEEE transactions on information forensics and security, 10(7), pp. 1513-1528.https://doi.org/10.1109/TIFS.2015.2416688.

      [13] Yu J, Ren K, Wang C, Varadharajan V (2015), Enabling cloud storage auditing with key-exposure resistance, IEEE Transactions on Information forensics and security,10(6), pp. 1167-1179.https://doi.org/10.1109/TIFS.2015.2400425.

      [14] Lynn B, The pairing-based cryptography library, Internet: crypto. stanford. edu/pbc/[Mar. 27, 2013].

  • Downloads

  • How to Cite

    Ahila, R., & Sivakumari, D. (2018). An improved strong key exposure resilient auditing for cloud storage auditing. International Journal of Engineering & Technology, 7(4), 2473-2476. https://doi.org/10.14419/ijet.v7i4.15742