International Journal of Engineering
Trends and Technology

Research Article | Open Access | Download PDF

Volume 4 | Issue 7 | Year 2013 | Article Id. IJETT-V4I7P178 | DOI : https://doi.org/10.14445/22315381/IJETT-V4I7P178

An Enhanced Dynamic Auditing Protocol in Cloud Computing


Md.Tajuddin , K.China Busi

Citation :

Md.Tajuddin , K.China Busi, "An Enhanced Dynamic Auditing Protocol in Cloud Computing," International Journal of Engineering Trends and Technology (IJETT), vol. 4, no. 7, pp. 3173-3176, 2013. Crossref, https://doi.org/10.14445/22315381/IJETT-V4I7P178

Abstract

Main objective of this paper is to design secu re auditing protocol, during the data uploading to the server (Regular server/Cloud) through the data owner. Auditor place main role of monitoring the data transmission and data manipulations between the data owner and server. We introduced a secure and e fficient dynamic auditing protocol by using the File segmentation and distribution, Tag generation, and Random Challenge and verification algorithms. Our proposed approach is efficient than the traditional protocols.


Keywords

PDP, BLS, RSA, TPA, auditor 

References

[1] P. Mell and T. Grance, “The NIST definition of cloud computing,”National Institute of Standards and Technology, Tech. Rep., 2009.
[2] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H.
[3] T. Velte, A. Velte, and R. Elsenpeter, Cloud Computing: A Practical Approach , 1st ed. New York, NY, USA: McGraw - Hill, Inc., 2010, ch. 7. Stoica, and M. Zaharia, “A view of cloud computing,” Comm un. ACM ,
[4] L. N. Bairavasundaram, G. R. Goodson, S. Pasupathy, and J. Schindler, “An analysis of latent sector errors in disk drives,” in SIGMETRICS , L. Golubchik, M. H. Ammar, and M. Harchol - Balter, Eds. ACM, 2007, pp. 289 – 300 .
[5] B. Schroeder and G. A. Gibson, “Disk failures in the real world: What does an mttf of 1, 000, 000 hours mean to you?” in FAST . USENIX, 2007, pp. 1 – 16.
[6] M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard, “A cooperative internet backup scheme,” in USENIX Ann ual Technical Conference, General Track . USENIX, 2003, pp. 29 – 41.
[7] Y. Deswarte, J. Quisquater, and A. Saidane, “Remote integrity checking,” in The Sixth Working Conference on Integrity and Internal Control in Information Systems (IICIS) . Springer Nether lands, November 2004.
[8] M. Naor and G. N. Rothblum, “The complexity of online memory checking,” J. ACM , vol. 56, no. 1, 2009.
[9] M. Naor and G. N. Rothblum, “The complexity of online memory checking,” J. ACM , vol. 56, no. 1, 2009.
[10] A. Juels and B. S . K. Jr., “Pors: proofs of retrievability for large files,” in ACM Conference on Computer and Communications Security , P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM, 2007, pp. 584 – 597.
[11] T. J. E. Schwarz and E. L. Miller, “Store, forget, and check: Using algebraic signatures to check remotely administered storage,” in ICDCS . IEEE Computer Society, 2006, p. 12.
[12] D. L. G. Filho and P. S. L. M. Barreto, “Demonstrating data possession and uncheatable data transfer,” IACR Cryptology ePrint Archive , vol. 2006, p. 150, 2006.
[13] F. Seb ?e, J. Domingo - Ferrer, A. Mart ??nez - Ballest ?e, Y. Deswarte, and J. - J. Quisquater, “Efficient remote data possession checking incritical information .

Time: 0.0013 sec Memory: 32 KB
Current: 1.88 MB
Peak: 4 MB