A Variant of Secret Sharing Protected with Poly-1305

We are working in the era of cloud computing, where all of the required resources are available online at pay-par-basis. It made all the IT industry easily accessible to all types of users. It provides the services in software, hardware and in storage terms. We are dealing the model of IAAS which provides on demand secured storage services. A number of researchers has designed and proposed a number of techniques and algorithms for assurance of storage services provided by cloud service providers. Our paper presents a modified approach of integrity verification in multiparty communication in decentralized cloud computing environment. We enhanced the basic model of AES with AES Poly Library 1305 and also redesigned the variant of secret sharing scheme for handling a secured group communication. Our factors for evaluation are the hardness and randomness of key i.e. entropy of the proposed technique and other measurable units which gives the efficiency of communication overhead and security.

[1]  M. R. Sumalatha,et al.  Improving public auditability, data possession in data storage security for cloud computing , 2012, 2012 International Conference on Recent Trends in Information Technology.

[2]  Jemal H. Abawajy,et al.  Determining Service Trustworthiness in Intercloud Computing Environments , 2009, 2009 10th International Symposium on Pervasive Systems, Algorithms, and Networks.

[3]  T. J. Salma,et al.  A flexible distributed storage integrity auditing mechanism in Cloud Computing , 2013, 2013 International Conference on Information Communication and Embedded Systems (ICICES).

[4]  Raman Kumar,et al.  Analysis and Design of Protocol for Enhanced Threshold Proxy Signature Scheme Based on RSA for Known Signers , 2015, Wirel. Pers. Commun..

[5]  Anurag Acharya,et al.  MAPbox: Using Parameterized Behavior Classes to Confine Untrusted Applications , 2000, USENIX Security Symposium.

[6]  Cong Wang,et al.  Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing , 2011, IEEE Transactions on Parallel and Distributed Systems.

[7]  Eric C. Price,et al.  Browser-Based Attacks on Tor , 2007, Privacy Enhancing Technologies.

[8]  Chen Hua,et al.  Secuirty storage in the Cloud Computing: A RSA-based assumption data integrity check without original data , 2010, 2010 International Conference on Educational and Information Technology.

[9]  Dilian Gurov,et al.  Provably Correct Runtime Monitoring , 2008, FM.

[10]  Karl Aberer,et al.  Managing trust in a peer-2-peer information system , 2001, CIKM '01.

[11]  Louis Goubin,et al.  Protecting AES with Shamir's Secret Sharing Scheme , 2011, CHES.

[12]  S. Jaya Nirmala,et al.  Security and Availability of Data in the Cloud , 2012, ACITY.

[13]  David P. Anderson,et al.  SETI@home: an experiment in public-resource computing , 2002, CACM.

[14]  Teun Dekker,et al.  Liberal Arts in Europe , 2017 .

[15]  Raman Kumar,et al.  Cryptanalysis of Protocol for Enhanced Threshold Proxy Signature Scheme Based on Elliptic Curve Cryptography for Known Signers , 2018 .

[16]  Randy H. Katz,et al.  Above the Clouds: A Berkeley View of Cloud Computing , 2009 .

[17]  Ashutosh Saxena,et al.  Data integrity proofs in cloud storage , 2011, 2011 Third International Conference on Communication Systems and Networks (COMSNETS 2011).

[18]  Yeow Meng Chee,et al.  Threshold changeable secret sharing schemes revisited , 2012, Theor. Comput. Sci..

[19]  Nenghai Yu,et al.  A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability , 2011, IEEE Transactions on Knowledge and Data Engineering.