Book Details

Cloud Storage System Using Secure Data Forwarding

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC).

Download this PDF format

Abstract

Storing data in a third party’s cloud system causes serious concern over data confidentiality. General encryption schemes protect data confidentiality, but also limit the functionality of the storage system because a few operations are supported over encrypted data. Constructing a secure storage system that supports multiple functions is challenging when the storage system is distributed and has no central authority. A threshold proxy re-encryption scheme and integrate it with a decentralized erasure code such that a secure distributed storage system is formulated. The distributed storage system not only supports secure and robust data storage and retrieval, but also lets a user forward his data in the storage servers to another user without retrieving the data back. The main technical contribution is that the proxy re-encryption scheme supports encoding operations over encrypted messages as well as forwarding operations over encoded and encrypted messages. Our method fully integrates encrypting, encoding, and forwarding. Analyze and suggest suitable parameters for the number of copies of a message dispatched to storage servers and the number of storage servers queried by a key server.

References

[1] A. C. Ltd., “Amazon elastic compute cloud ec2, simple storage service,” Amazon, https://aws.amazon.com/ec2/, https://aws.amazon.com/s32/, April 2011.

[2] Microsoft, “Microsoft, windows azure platform,” 2010. [Online]. Available: https://www.microsoft.com/windowsazure/

[3] M. Armbrust and A. E. Fox, “Above the clouds: A Berkeley view of cloud computing,” EECS Department, University of California, Berkeley, Tech. Rep. UCB/EECS2009-28, Feb 2009.

[4] N. Santos, K. P. Gummadi, and R. Rodrigues, “Towards trusted cloud computing,” in Proc. USENIX Hot Cloud 2009.

[5] Z. Wilcox-O’Hearn and B. Warner, “Tahoe: The LeastAuthority File system,” Proc. Fourth ACM Int’l Workshop Storage Security and Survivability (StorageSS), pp. 21-26, 2008.

[6] H.-Y. Lin and W.-G. Tzeng, “A Secure Decentralized Erasure Code for Distributed Network Storage,” IEEE Trans. Parallel and Distributed Systems, vol. 21, no. 11, pp. 1586-1594, Nov. 2010.

[7] C. Dubnicki, L. Gryz, L. Heldt, M. Kaczmarczyk, W. Kilian, P. Strzelczak, J. Szczepkowski, C. Ungureanu, and M. Welnicki,“Hydrastor: A Scalable Secondary Storage,” Proc. Seventh Conf. File and Storage Technologies (FAST), pp. 197-210, 2009.

[8] C. Ungureanu, B. Atkin, A. Aranya, S. Gokhale, S. Rago, G. Calkowski, C. Dubnicki, and A. Bohra, “Hydrafs: A High- Throughput File System for the Hydrastor ContentAddressable Storage System,” Proc. Eighth USENIX Conf. File and Storage Technologies (FAST), p. 17, 2010.

[9] W. Dong, F. Douglis, K. Li, H. Patterson, S. Reddy, and P. Shilane, “Tradeoffs in Scalable Data Routing for Deduplication Clusters,” Proc. Ninth USENIX Conf. File and Storage Technologies (FAST), p. 2,2011.

Keywords

Decentralized erasure code, proxy reencryption, threshold cryptography, secure storage system.

Image
  • Format Volume 1, Issue 2, No 4, 2013
  • Copyright All Rights Reserved ©2013
  • Year of Publication 2013
  • Author S.SELVANADHI, K.RAVIKUMAR
  • Reference IJCS-024
  • Page No 128-131

Copyright 2024 SK Research Group of Companies. All Rights Reserved.