抽象的な

A Comparative Study on Privacy-Preserving Public Auditing for Secure Cloud Storage

Vikram.J, M.Kalimuthu

The Cloud computing is a latest technology which provides various services through internet. The Cloud server allows user to store their data on a cloud without worrying about correctness & integrity of data. Cloud data storage has many advantages over local data storage. User can upload their data on cloud and can access those data anytime anywhere without any additional burden. The User doesn’t have to worry about storage and maintenance of cloud data. But as data is stored at the remote place how users will get the confirmation about stored data. Hence Cloud data storage should have some mechanism which will specify storage correctness and integrity of data stored on a cloud. The major problem of cloud data storage is security. The Log Records stored in log file of an organization may contain sensitive data which should be protected properly for proper working of an organization. Maintaining security of such log records is one of the important tasks. Also, over a long period of time maintaining integrity of such log data is very important. However, deploying such a system for security of log records is an overhead for an organization and also itrequires additional cost. Many researchers have proposed their work or new algorithms for security of log records or to resolve this security problem. This study also reveals about consistency rationing and various adaptive policies. In this work, propose a novel privacy-preserving mechanism that supports public auditing on shared data stored in the cloud. In particular, we exploit ring signatures to compute verification metadata needed to audit the correctness of shared data. With our mechanism, the identity of the signer on each block in shared data is kept private from public verifiers, who are able to efficiently verify shared data integrity without retrieving the entire file. In addition, our mechanism is able to perform multiple auditing tasks simultaneously instead of verifying them one by one. Our experimental results demonstrate the effectiveness and efficiency of our mechanism when auditing shared data integrity.