Skip to main content
Log in

Secure Data Storage in Cloud: An e-Stream Cipher-Based Secure and Dynamic Updation Policy

  • Research Article - Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

With the growth of www, cloud computing paradigm has become a massive computing environment as a pay-per-use model to the user with shared pool of resources. It also provides on time demand services from anywhere anytime as instant updating and elasticity with measured services. Along with these services, cloud model has major security concerns as securing crucial data of user and maintaining integrity of VM’s disk for consistent updation and retrieval from different sources. To achieve instant and secure migration of VMs, cloud service provider has introduced a concept of virtualization to maintain virtualized servers, OS, storage, etc. To achieve secure virtualization and dynamic updation of data in VM’s disks, we introduce a model named secure e-stream cipher-based encryption/decryption as ChaCha20 method for maintaining proper security to the user’s sensitive data at cloud data center. To maintain proper integrity and authenticity between VM’s disks, a new methodology named dynamic version of dynamic Merkle hash B+ tree (DMBHT) with q-SDH secure short signature without random oracle signature scheme has been introduced. This scheme has efficient rate as \(\phi \) erasure code (Tornado-z code) for forming block tag at leaf level of DMBHT. Our proposed methodology along with DMBHT has worst case complexity as \(O(\log n)\) instead of O(n) and has better public auditability to attain expeditious and secure modifications with proper updations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Mell, P.; Grance, T.: The NIST definition of cloud computing. 20–23. (2011)

  2. Fox, A.; et al.: Above the Clouds: A Berkeley View of Cloud Computing. Department of Electrical Engineering and Computer Sciences, University of California, Berkeley, Rep. UCB/EECS. 28:2009 (2009).

  3. Barham, P.; et al.: Xen and the art of virtualization. ACM SIGOPS Oper. Syst. Rev. 37.5, 164–177 (2003)

    Article  Google Scholar 

  4. Lombardi, F.; Di Pietro, R.: Secure virtualization for cloud computing. J. Netw. Comput. Appl. 34(4), 1113–1122 (2011)

    Article  Google Scholar 

  5. Ateniese, G.; et al.: Scalable and efficient provable data possession. In: Proceedings of the 4th International Conference on Security and Privacy in Communication Networks. ACM (2008)

  6. Juels, A; Kaliski Jr., B.S.: PORs: proofs of retrievability for large files. In: Proceedings of the 14th ACM Conference on Computer and Communications Security. ACM (2007)

  7. Pearson, S.: Taking account of privacy when designing cloud computing services. In: Proceedings of the 2009 ICSE Workshop on Software Engineering Challenges of Cloud Computing. IEEE Computer Society (2009)

  8. Gu, L.; Cheung, S.-C.: Constructing and testing privacy-aware services in a cloud computing environment: challenges and opportunities. In: Proceedings of the First Asia-Pacific Symposium on Internetware. ACM (2009)

  9. Siebenlist, F.: Challenges and opportunities for virtualized security in the clouds. Proceedings of the 14th ACM Symposium on Access Control Models and Technologies. ACM (2009)

  10. Takabi, H.; Joshi, J.B.; Ahn, G.-J.: Security and privacy challenges in cloud computing environments. IEEE Secur Priv 6, 24–31 (2010)

    Article  Google Scholar 

  11. Liang, Q.; Wang, Y.-Z.; Zhang, Y.-H.: Resource virtualization model using hybrid-graph representation and converging algorithm for cloud computing. Int. J. Autom. Comput. 10(6), 597–606 (2013)

    Article  Google Scholar 

  12. Hay, B.; Nance, K.; Bishop, M.: Storm clouds rising: security challenges for IaaS cloud computing. In: 2011 44th Hawaii International Conference on System Sciences (HICSS). IEEE (2011)

  13. Zhang, F.; et al.: CloudVisor: retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization. In: Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles. ACM (2011)

  14. Shacham, H.; Waters, B.: Compact proofs of retrievability. In: Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), pp. 90–107 (2008)

  15. Wang, Q.; et al.: Enabling public verifiability and data dynamics for storage security in cloud computing. In: Computer Security—ESORICS 2009, pp. 355–370. Springer, Berlin (2009)

  16. Boneh, D.; Lynn, B.; Shacham, H.: Short signatures from the Weil pairing. J. Cryptol. 17(4), 297–319 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  17. Erway, C.Chris; et al.: Dynamic provable data possession. ACM Trans. Inf. Syst. Secur. (TISSEC) 17.4, 15 (2015)

    Google Scholar 

  18. Gemmell, J.: ECRSM—erasure correcting scalable reliable multicast. Vol. 20. Microsoft Research Technical Report MS-TR-97 (1997)

  19. Nonnenmacher, J.; Biersack, E.W.; Towsley, D.: Parity-based loss recovery for reliable multicast transmission. IEEE/ACM Trans. Netw. 6(4), 349–361 (1998)

    Article  Google Scholar 

  20. Nonnenmacher, J.; Biersack, E.W.: Asynchronous multicast push: AMP. In: Proceedings of the International Conference on Computer Communication. IOS PRESS (1997).

  21. Rizzo, L.; Vicisano, L.: A reliable multicast data distribution protocol based on software FEC techniques. In: Proceedings of The Fourth IEEE Workshop on the Architecture and Implementation of High Performance Communication Systems (HPCS’97), Sani Beach, Chalkidiki, Greece, June (1997)

  22. Schooler, E.; Gemmell, J.; Wa, R.: Using multicast FEC to solve the midnight madness problem, vol. 25. Microsoft Research Technical Report MS-TR-97 (1997)

  23. Yajnik, M.; Kurose, J.; Towsley, D.: Packet loss correlation in the MBone multicast network. In: In: Global Telecommunications Conference, 1996. GLOBECOM’96.’Communications: The Key to Global Prosperity. IEEE (1996)

  24. Bernstein, D.J.: ChaCha: a variant of Salsa20. In: Workshop Record of SASC, vol. 8 (2008)

  25. Nir, Y.; Langley, A.: ChaCha20 and Poly1305 for IETF Protocols. RFC 7539. May 2015. http://www.rfc-editor.org/info/rfc7539

  26. Zheng, Q.; Xu, S.: Fair and dynamic proofs of retrievability. In: Proceedings of the First ACM Conference on Data and Application Security and Privacy. ACM (2011)

  27. Gilbert, H.; Handschuh, H.: Security analysis of SHA-256 and sisters. In: International Workshop on Selected Areas in Cryptography. Springer, Berlin, Heidelberg, pp. 175–193 (2003)

  28. Boneh, D.; Boyen, X.: Short signatures without random oracles. In: Advances in Cryptology—EUROCRYPT 2004. Springer, Berlin (2004)

  29. Procter, G.: A security analysis of the composition of ChaCha20 and Poly1305. IACR Cryptol. ePrint Arch. 2014, 613 (2014)

    Google Scholar 

  30. Neve, M.; Tiri, K.: On the complexity of side-channel attacks on AES-256-methodology and quantitative results on cache attacks (2007)

  31. Joux, A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Advances in Cryptology—CRYPTO 2004. Springer, Berlin (2004)

  32. Byers, J.W.; et al.: A digital fountain approach to reliable distribution of bulk data. ACM SIGCOMM Comput. Commun. Rev. 28.4, 56–67 (1998)

    Article  Google Scholar 

  33. Zhang, F.; et al.: A new short signature scheme without random oracles from bilinear pairings. IACR Cryptol. ePrint Arch. 2005, 386 (2005)

  34. Ateniese, G.; et al.: Provable data possession at untrusted stores. In: Proceedings of the 14th ACM Conference on Computer and Communications Security. ACM (2007)

  35. Zhang, F.; Safavi-Naini, R.; Susilo, W.: An efficient signature scheme from bilinear pairings and its applications. In: Public Key Cryptography—PKC, pp. 277–290. Springer, Berlin (2004)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dharavath Ramesh.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ramesh, D., Mishra, R. & Edla, D.R. Secure Data Storage in Cloud: An e-Stream Cipher-Based Secure and Dynamic Updation Policy. Arab J Sci Eng 42, 873–883 (2017). https://doi.org/10.1007/s13369-016-2357-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-016-2357-2

Keywords

Navigation