Skip to main content
Top
Published in: Wireless Personal Communications 4/2018

29-09-2018

Signature Verification and Bloom Hashing Technique for Efficient Cloud Data Storage

Authors: R. Senthil kumar, B. G. Geetha

Published in: Wireless Personal Communications | Issue 4/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Cloud computing is a one of the network-based computing that provides services to computer and other cloud devices. Secure cloud data storage is a significant when using the cloud services provided by the service provider in cloud environment. Many research works have been developed to provide secure wireless communication in cloud. However, integrity verification of stored data on cloud was not addressed in an efficient manner. In order to overcome above limitations, bloom hashing based Schnorr signature (BH-SS) technique is proposed. In BH-SS technique, at first, the cloud users send the request to cloud server and it response the user requested data. Next, bloom hash function is used to increase the integrity of cloud data storage. Bloom hash function is an efficient data structure used for storing the data and its hashed value. Bloom hash function stores the various cloud user data in it bits of array by generating hash value for each cloud data. Each data has the diverse hash value in bit array. This helps for BH-SS technique to improve the data integrity and dynamic data storage in cloud environment. Lastly, BH-SS technique employed Schnorr signature to ensure confidentiality of stored data with the aid of producing private signing key and public verification key. Therefore, proposed BH-SS technique improves the data integrity rate and reduces execution time. The BH-SS technique conducts experimental works on the parameters such as data integrity, space complexity, execution time and data confidentiality rate. The experimental results observe that the BH-SS technique is able to enhance the cloud data integrity and also reduces the execution time of cloud storage and space complexity when compared to state-of-the-art-works.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Liu, C., Ranjan, R., Yang, C., Zhang, X., Wang, L., & Chen, J. (2015). MuR- DPA: Top-down levelled multi-replica Merkle hash tree based secure public auditing for dynamic big data storage on cloud. IEEE Transactions on Computers, 64(9), 2609–2622.MathSciNetCrossRef Liu, C., Ranjan, R., Yang, C., Zhang, X., Wang, L., & Chen, J. (2015). MuR- DPA: Top-down levelled multi-replica Merkle hash tree based secure public auditing for dynamic big data storage on cloud. IEEE Transactions on Computers, 64(9), 2609–2622.MathSciNetCrossRef
2.
go back to reference Tian, H., Chen, Y., Chang, C.-C., Jiang, H., Huang, Y., Chen, Y., et al. (2017). Dynamic-hash-table based public auditing for secure cloud storage. IEEE Transactions on Services Computing, PP(99), 1–14. Tian, H., Chen, Y., Chang, C.-C., Jiang, H., Huang, Y., Chen, Y., et al. (2017). Dynamic-hash-table based public auditing for secure cloud storage. IEEE Transactions on Services Computing, PP(99), 1–14.
4.
go back to reference Guo, Z., Zhang, H., Sun, C., Wen, Q., & Li, W. (2018). Secure multi-keyword ranked search over encrypted cloud data for multiple data owners. Journal of Systems and Software, 137, 380–395.CrossRef Guo, Z., Zhang, H., Sun, C., Wen, Q., & Li, W. (2018). Secure multi-keyword ranked search over encrypted cloud data for multiple data owners. Journal of Systems and Software, 137, 380–395.CrossRef
5.
go back to reference Nagaraju, S., & Parthiban, L. (2015). Trusted framework for online banking in public cloud using multi-factor authentication and privacy protection gateway. Journal of Cloud Computing: Advances, Systems and Applications, 4(22), 1–23. Nagaraju, S., & Parthiban, L. (2015). Trusted framework for online banking in public cloud using multi-factor authentication and privacy protection gateway. Journal of Cloud Computing: Advances, Systems and Applications, 4(22), 1–23.
6.
go back to reference Kumari, P. S., & Kamal, A. R. N. B. (2016). Key derivation policy for data security and data integrity in cloud computing. Automatic Control and Computer Sciences, 50(3), 165–178.CrossRef Kumari, P. S., & Kamal, A. R. N. B. (2016). Key derivation policy for data security and data integrity in cloud computing. Automatic Control and Computer Sciences, 50(3), 165–178.CrossRef
7.
go back to reference Ali, M., Malik, S. U. R., & Khan, S. U. (2017). DaSCE: Data security for cloud environment with semi-trusted third party. IEEE Transactions on Cloud Computing, 5(4), 632–655.CrossRef Ali, M., Malik, S. U. R., & Khan, S. U. (2017). DaSCE: Data security for cloud environment with semi-trusted third party. IEEE Transactions on Cloud Computing, 5(4), 632–655.CrossRef
8.
go back to reference He, H., Li, R., Dong, X., & Zhang, Z. (2014). Secure, efficient and fine-grained data access control mechanism for P2P storage cloud. IEEE Transactions on Cloud Computing, 2(4), 471–484.CrossRef He, H., Li, R., Dong, X., & Zhang, Z. (2014). Secure, efficient and fine-grained data access control mechanism for P2P storage cloud. IEEE Transactions on Cloud Computing, 2(4), 471–484.CrossRef
9.
go back to reference Lia, Q., Ma, J., Li, R., Liu, X., Xiong, J., & Chen, D. (2016). Secure, efficient and revocable multi-authority access control system in cloud storage. Computers & Security, 59, 45–49.CrossRef Lia, Q., Ma, J., Li, R., Liu, X., Xiong, J., & Chen, D. (2016). Secure, efficient and revocable multi-authority access control system in cloud storage. Computers & Security, 59, 45–49.CrossRef
10.
go back to reference Li, Y., Gai, K., Qiu, L., Qiu, M., & Zhao, H. (2016). Intelligent cryptography approach for secure distributed big data storage in cloud computing. Information Sciences, 8(5), 1–13. Li, Y., Gai, K., Qiu, L., Qiu, M., & Zhao, H. (2016). Intelligent cryptography approach for secure distributed big data storage in cloud computing. Information Sciences, 8(5), 1–13.
11.
go back to reference Liu, C., Zhu, L., & Chen, J. (2017). Efficient searchable symmetric encryption for storing multiple source dynamic social data on cloud. Journal of Network and Computer Applications, 86, 3–14.CrossRef Liu, C., Zhu, L., & Chen, J. (2017). Efficient searchable symmetric encryption for storing multiple source dynamic social data on cloud. Journal of Network and Computer Applications, 86, 3–14.CrossRef
12.
go back to reference Batra, K., Sunitha, Ch., & Kumar, S. (2013). An effective data storage security scheme for cloud computing. International Journal of Innovative Research in Computer and Communication Engineering, 1(4), 808–815. Batra, K., Sunitha, Ch., & Kumar, S. (2013). An effective data storage security scheme for cloud computing. International Journal of Innovative Research in Computer and Communication Engineering, 1(4), 808–815.
13.
go back to reference Lu, H., Barreal, A., Karpuk, D., & Hollanti, C. (2016). Efficiently sphere-decodable physical layer transmission schemes for wireless storage networks. EURASIP Journal on Advances in Signal Processing, 2016(56), 1–19. Lu, H., Barreal, A., Karpuk, D., & Hollanti, C. (2016). Efficiently sphere-decodable physical layer transmission schemes for wireless storage networks. EURASIP Journal on Advances in Signal Processing, 2016(56), 1–19.
14.
go back to reference Teng, W., Yang, G., Xiang, Y., Zhang, T., & Wang, D. (2017). Attribute-based access control with constant-size ciphertext in cloud computing. IEEE Transactions on Cloud Computing, 5(4), 617–627.CrossRef Teng, W., Yang, G., Xiang, Y., Zhang, T., & Wang, D. (2017). Attribute-based access control with constant-size ciphertext in cloud computing. IEEE Transactions on Cloud Computing, 5(4), 617–627.CrossRef
15.
go back to reference Xue, K., Xue, Y., Hong, J., Li, W., Yue, H., Wei, D. S. L., et al. (2017). RAAC: Robust and auditable access control with multiple attribute authorities for public cloud storage. IEEE Transactions on Information Forensics and Security, 12(4), 953–967.CrossRef Xue, K., Xue, Y., Hong, J., Li, W., Yue, H., Wei, D. S. L., et al. (2017). RAAC: Robust and auditable access control with multiple attribute authorities for public cloud storage. IEEE Transactions on Information Forensics and Security, 12(4), 953–967.CrossRef
16.
go back to reference Zhu, S., & Gong, G. (2014). Fuzzy authorization for cloud storage. IEEE Transactions on Cloud Computing, 2(4), 422–435.CrossRef Zhu, S., & Gong, G. (2014). Fuzzy authorization for cloud storage. IEEE Transactions on Cloud Computing, 2(4), 422–435.CrossRef
17.
go back to reference Zhu, Y., Huang, D., Hu, C., & Wang, X. (2015). From RBAC to ABAC: Constructing flexible data access control for cloud storage services. IEEE Transactions on Services Computing, 8(4), 601–616.CrossRef Zhu, Y., Huang, D., Hu, C., & Wang, X. (2015). From RBAC to ABAC: Constructing flexible data access control for cloud storage services. IEEE Transactions on Services Computing, 8(4), 601–616.CrossRef
18.
go back to reference Chen, R., Mu, Y., Yang, G., Guo, F., & Wang, X. (2016). Dual-server public-key encryption with keyword search for secure cloud storage. IEEE Transactions on Information Forensics Security, 11(4), 789–798. Chen, R., Mu, Y., Yang, G., Guo, F., & Wang, X. (2016). Dual-server public-key encryption with keyword search for secure cloud storage. IEEE Transactions on Information Forensics Security, 11(4), 789–798.
19.
go back to reference Yan, H., Li, J., Han, J., & Zhang, Y. (2017). A novel efficient remote data possession checking protocol in cloud storage. IEEE Transactions on Information Forensics and Security, 12(1), 78–88.CrossRef Yan, H., Li, J., Han, J., & Zhang, Y. (2017). A novel efficient remote data possession checking protocol in cloud storage. IEEE Transactions on Information Forensics and Security, 12(1), 78–88.CrossRef
20.
go back to reference Zhang, Y., Xu, C., Liang, X., Li, H., Mu, Y., & Zhang, X. (2017). Efficient public verification of data integrity for cloud storage systems from indistinguishability obfuscation. IEEE Transactions on Information Forensics and Security, 12(3), 676–688.CrossRef Zhang, Y., Xu, C., Liang, X., Li, H., Mu, Y., & Zhang, X. (2017). Efficient public verification of data integrity for cloud storage systems from indistinguishability obfuscation. IEEE Transactions on Information Forensics and Security, 12(3), 676–688.CrossRef
Metadata
Title
Signature Verification and Bloom Hashing Technique for Efficient Cloud Data Storage
Authors
R. Senthil kumar
B. G. Geetha
Publication date
29-09-2018
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2018
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-018-5995-8

Other articles of this Issue 4/2018

Wireless Personal Communications 4/2018 Go to the issue