Open Access   Article Go Back

Remote Integrity Auditing Scheme (RIAS) based on Luhn’s Approach

V. Hema1 , M. Ganaga Durga2

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-5 , Page no. 1602-1607, May-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i5.16021607

Online published on May 31, 2019

Copyright © V. Hema, M. Ganaga Durga . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: V. Hema, M. Ganaga Durga, “Remote Integrity Auditing Scheme (RIAS) based on Luhn’s Approach,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.5, pp.1602-1607, 2019.

MLA Style Citation: V. Hema, M. Ganaga Durga "Remote Integrity Auditing Scheme (RIAS) based on Luhn’s Approach." International Journal of Computer Sciences and Engineering 7.5 (2019): 1602-1607.

APA Style Citation: V. Hema, M. Ganaga Durga, (2019). Remote Integrity Auditing Scheme (RIAS) based on Luhn’s Approach. International Journal of Computer Sciences and Engineering, 7(5), 1602-1607.

BibTex Style Citation:
@article{Hema_2019,
author = {V. Hema, M. Ganaga Durga},
title = {Remote Integrity Auditing Scheme (RIAS) based on Luhn’s Approach},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {7},
Issue = {5},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {1602-1607},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4457},
doi = {https://doi.org/10.26438/ijcse/v7i5.16021607}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i5.16021607}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4457
TI - Remote Integrity Auditing Scheme (RIAS) based on Luhn’s Approach
T2 - International Journal of Computer Sciences and Engineering
AU - V. Hema, M. Ganaga Durga
PY - 2019
DA - 2019/05/31
PB - IJCSE, Indore, INDIA
SP - 1602-1607
IS - 5
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
240 227 downloads 81 downloads
  
  
           

Abstract

Cloud technology has gained fabulous popularity in recent years. By outsourcing the confidential resources to the public providers and paying for the provision used, the users can bliss upon the advantages of this new paradigm. However, the archive which backups the user’s sensitive data may not be fully trustworthy and introduces new challenges from the perspectives of data correctness and security. The users may also concern much about data intactness. Bountiful attempts have been espoused and many technological implementations have been established to remove insecurities. This paper aims to enhance the importance of the data integrity scheme and proposes a remote data possession checking based on the Luhn’s approach. The main idea is to design the tags computed from cipher blocks can be used to check the integrity of the resources in deposited in the archive. The security and performance analysis illustrates the computational, storage and communication efficiency of this scheme. Finally, it performs unbounded data possession checking which provides confidentiality of archived sensitive data

Key-Words / Index Term

Cloud storage, remote data possession checking, provable data possession, proof of retrievability

References

[1] Cachin, C., Keidar, I., Shraer, A, ”Trusting the Cloud”, ACM SIGACT News 40(2), 81-86 (2009).
[2] K Ren, C Wang, Q Wang, “Security Challenges for the Public Cloud”, IEEE Internet Computing,2012,16(1):69-73.
[3] Hema. V, and Dr M. Ganaga Durga. “An Improved Novel Hill Cipher Using RCLT “, International Journal of Engineering & Technology,vol.7,no.3.3,2018,p.209.
[4] Deswarte Y, Quisquater J J. “Remote integrity checking”. In: Proc. of IICIS ’03, 2003, pp.1–11.
[5] Ateniese G, Kamara S, Katz J. “Proofs of storage from
homomorphic identification protocols”. In: Proc. of
ASIACRYPT ’09, 2009, pp. 319–333.
[6] Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., & Song, D. (2007). “Provable data possession at untrusted stores”, Proceedings of the 14th ACM Conference on Computer and Communications Security - CCS 07. doi:10.1145/1315245.1315318
[7] Ateniese G, Pietro R D, Mancini L V, Tsudik G. “Scalable and efficient provable data possession”, In: Proc. of
SecureComm ’08, 2008, pp.1–10.
[8] Curtmola R, Khan O, Burns R, Ateniese G. “MR-PDP:
multiple-replica provable data possession”, In: Proc. of
ICDCS ’08, 2008, pp.411–420.
[9] Xiao D, Shu J, Chen K, Zheng W. “A practical data
possession checking scheme for networked archival
storage”, Journal of Computer Research and Development 2009; 46(10):1660–1668.
[10] Filho D L G, Baretto P S L M. “Demonstrating data possession and uncheatable data transfer”, IACR ePrint archive,2006. Report 2006/150, http://eprint.iacr.org/2006/150.
[11] Juels A, Kaliski B S. PORs: “Proofs of retrievability for
large files”, In: Proc. of ACM-CCS ’07, 2007, pp.584–597.
[12] Sebe F, Domingo J F, Martinez A B, Deswarte Y,
Quisquater J. “Efficient remote data possession checking in critical information infrastructures”, IEEE Trans.
on Knowl. and Data Eng., 2007, pp.1034–1038.S.
[13] Schwarz T J E, Miller E L. “Store, forget, and check:
using algebraic signatures to check remotely administered storage”, In: Proc. of ICDCS ’06, 2006, pp.12.
[14] Erway, Chris, et al. “Dynamic Provable Data Possession.” Proceedings of the 16th ACM Conference on Computer and Communications Security - CCS 09, 2009, doi:10.1145/1653662.1653688.
[15] Chen, Lanxiang. “Using Algebraic Signatures to Check Data Possession in Cloud Storage.” Future Generation Computer Systems, vol. 29, no. 7, 2013, pp. 1709–1715., doi:10.1016/j.future.2012.01.004.
[16] Hema. V, and Dr M. Ganaga Durga. “A Novel Hill Cipher (NHC) based on Galois Field “ ,International Journal of Pure and Applied MathematicsVolume 118 No. 7 2018, 641-645
[17] S. Nepal, S. Chen, J. Yao and D. Thilakanathan, "DIaaS: Data Integrity as a Service in the Cloud," 2011 IEEE 4th International Conference on Cloud Computing, Washington, DC,2011,pp.308-315. doi: 10.1109/CLOUD.2011.35
[18] Dodis, Yevgeniy, et al. “Proofs of Retrievability via Hardness Amplification.” Theory of Cryptography Lecture Notes in Computer Science, 2009, pp. 109–127., doi:10.1007/978-3-642-00457-5_8.
[19] Bowers, Kevin D., et al. “Hail”, Proceedings of the 16th ACM Conference on Computer and Communications Security - CCS 09, 2009, doi:10.1145/1653662.1653686.
[20] Popa, Raluca Ada, et al. "Enabling Security in Cloud Storage SLAs with CloudProof.", USENIX Annual Technical Conference. Vol. 242. 2011.
[21] Wang, Qian, et al. "Enabling public verifiability and data dynamics for storage security in cloud computing.", European symposium on research in computer security. Springer, Berlin, Heidelberg, 2009.
[22] Nitesh Jain, Pradeep Sharma, “A Security Key Management Model for Cloud Environment”, International Journal of Scientific Research in Computer Science and Engineering, Vol.5, Issue.1, pp.45-48, 2017.
[23] M. Arora, S. Sharma, "Synthesis of Cryptography and Security Attacks", International Journal of Scientific Research in Network Security and Communication, Vol.5, Issue.5, pp.1-5, 2017.