Secure and Constant Cost Public Cloud Storage Auditing with Deduplication

Information uprightness and capacity effectiveness are two essential necessities for distributed storage. Verification of Retrievability (POR) and Confirmation of Information Ownership (PDP) strategies guarantee information respectability for distributed storage. Evidence of Proprietorship (POW) enhances stockpiling proficiency by safely evacuating superfluously copied the information on the capacity server. Be that as it may, an insignificant blend of the two systems, with a specific end goal to accomplish both information trustworthiness and capacity proficiency, brings about non-minor duplication of metadata (i.e., validation labels), which repudiates the destinations of POW. Late endeavors to this issue present huge computational and correspondence costs and have likewise been demonstrated not secure. It requires another answer for bolster effective and secure information trustworthiness inspecting with capacity deduplication for distributed storage. In this paper, we take care of this open issue with a novel plan in view of strategies including polynomial-based validation labels and homomorphic straight authenticators. Our plan permits deduplication of both documents and their relating confirmation labels. Information respectability examining and capacity deduplication are accomplished all the while. Our proposed plan is likewise portrayed by consistent ongoing correspondence and computational cost on the client side. Open inspecting and group reviewing are both upheld. Henceforth, our proposed conspire beats existing POR and PDP plans while giving the extra usefulness of deduplication. We demonstrate the security of our proposed conspire in light of the Computational Diffie-Hellman issue, the Static Diffie-Hellman issue, and the t-Solid Diffie-Hellman issue. Numerical investigation and trial come about on Amazon AWS demonstrate that our plan is proficient and versatile.

[1]  F. Moore,et al.  Polynomial Codes Over Certain Finite Fields , 2017 .

[2]  Cong Wang,et al.  Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing , 2011, IEEE Transactions on Parallel and Distributed Systems.

[3]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[4]  Benny Pinkas,et al.  Proofs of ownership in remote storage systems , 2011, CCS '11.

[5]  P. Mell,et al.  The NIST Definition of Cloud Computing , 2011 .

[6]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[7]  Shouhuai Xu,et al.  Secure and efficient proof of storage with deduplication , 2012, CODASPY '12.

[8]  Ian Goldberg,et al.  Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.

[9]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[10]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[11]  Kwangjo Kim,et al.  Security weakness in the Proof of Storage with Deduplication , 2012, IACR Cryptol. ePrint Arch..

[12]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[13]  Victor Shoup,et al.  A computational introduction to number theory and algebra , 2005 .

[14]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[15]  Roberto Di Pietro,et al.  Boosting efficiency and security in proof of ownership for deduplication , 2012, ASIACCS '12.

[16]  Daniel R. L. Brown,et al.  The Static Diffie-Hellman Problem , 2004, IACR Cryptology ePrint Archive.

[17]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[18]  Shucheng Yu,et al.  Proofs of retrievability with public verifiability and constant communication cost in cloud , 2013, Cloud Computing '13.

[19]  Jia Xu,et al.  Towards Efficient Provable Data Possession , 2011, IACR Cryptol. ePrint Arch..