Open Access Open Access  Restricted Access Subscription or Fee Access

Distinctive Self Provable Information Control in Multi Cloud Environment

R. Malarvizhi

Abstract


Isolated information truthfulness examination is of critical significance in cloud store room [2]. It can create the clients confirm whether their outsourced information is kept unbroken devoid of downloading the whole information [20]. In several purpose situations, the clients have to amass their information on multi-cloud servers. At the similar occasion, the truthfulness examination protocol must be well-organized in arrange to put aside the verifier’s price. From the two points, a novel distant information uprightness checking model is proposed, which is called as DPDP Distributed Provable Data Possession [8]. The replica and refuge sculpt are known. Based on the bilinear pairings, a tangible ID-DPDP protocol is intended [4]. The planned ID-DPDP protocol is provably protected under the stiffness supposition of the normal CDH (computational Diffie-Hellman) predicament. In adding together to the structural benefits of exclusion of certificate organization, the ID-DPDP protocol is also well-organized and supple. Based on the client’s approval, the planned ID-DPDP protocol can understand confidential verification, delegated verification and community verification [3].


Keywords


Multicloud, Heterogenity, ID-DPDP Protocol.

Full Text:

PDF

References


R. Burns, F. Song. Provable Data Possession at Unfrosted Stores. CCS’07, pp. 598-609, 2007.

R. DiPietro,G. Tsudik. Efficient Provable Data ownership SecureComm 2008, article 9, 2008.

C. Papamanthou, R. Tamassia. Self-motivated Provable Data. CCS’09, 213-222, 2009.

J. Domingo-Ferrer, A. Mart´ınez-Ballest´e, Y. Deswarte, Efficient Inaccessible Data reliability checking in Critical Information Infrastructures and Data Engineering, 20(8):1034-1038, 2008.

Z. Hu, G. J. Ahn, H. Hu, S. S. Yau. Efficient Provable Data Possession for Hybrid Clouds. CCS’10, 756-758, 2010.

Y. Zhu, H. Hu, G.J. Ahn, M Provable Data Possession for Integrity Verification in Multi-Cloud Storage.23 (12):2231-224, 2012.

R. Burns, G. Ateniese. Multiple-Replica demonstrable Data Possession. ICDCS’08, 411-420, 2008.

M. A. Hasan. Provable Possession and duplicationof Data in Cloud Servers. CACR, University ofWaterloo, Report2010/32, 2010. Available at

H.Hao hasan . Proxy control in Cloud. IEEE Transactions on Services Computing. To appear, availableon-line at http://doi.ieeecomputersociety.org/10.1109/TSC.2012.35

Z. Hao. The Replica inaccessible control read-through Protocol with corectness. 2009 Second International Symposium on Data, Privacy, and E-Commerce, 84-89, 2010.

A. F. Barsoum, M. A. Hasan, validate Multiple Copies in the Cloud Servers. IACR eprint report 447, 2011. Available at http://eprint.iacr.org/2011/447.pdf

H.Wang, Y. Zhang information accuracy of a supportive Data ownership in Multicloud .IEEE Transactions in Distributed Systems. To appear, available on-line at http://doi.ieeecomputersociety.org/10.1109/TPDS.2013.16

Q. Wang, C. Wang, K. Ren, W. Lou, J. Li. Enabling Public Auditability in Cloud Computing. IEEE Transactions on Parallel and Distributed Systems, 22(5):847-859, 2011.

A. Juels, B. S. Kaliski: statement of get back for Large Files. CCS’07, 584-597, 2007.

H. Shacham, B. Waters. Compact Proofs of Retrievability. ASIACRYPT 2008, LNCS 5350, 90-107, 2008.

K. D. Bowers, A. Juels, Proofs of IRRetrievability: assumption and achievement. CCSW’09, 43-54, 2009.

Q. Zheng, S. Xu. Fair and Dynamic Proofs of Retrievability. CODASPY’11, 237-248, 2011.

Y. Dodis, S. Vadhan, correctness of IRRetrievability via Hardness Amplification, TCC 2009, LNCS 5444, 109-127, 2009.

Y. Zhu. Zero facts Proofs of Retrievability. Sci China Inf Sci, 54(8):1608-1617, 2011.

D. Boneh. Uniqueness based Encryption in Pairing. CRYPTO 2001, LNCS 2139, 213-229, 2001.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.