Acta Scientific Computer Sciences

Research Article Volume 5 Issue 3

Possession of Identity-Based Distributed Verifiable Data in Several Cloud Storage

Dipali Prakash Patil*, Amruta Deshmukh, Chandrani Singh and Ankush Kudale

Department of Computer Sciences, India

*Corresponding Author: Dipali Prakash Patil, Professor, Department of Computer Sciences, India.

Received: January 30, 2023; Published: February 14, 2023

Abstract

In cloud storage, remote data integrity testing is quite important. Without downloading the entire data set, it can force the clients to confirm that their outsourced data has been preserved. The clients may need to store their data on multi-cloud servers in certain application scenarios The integrity checking procedure must be effective to save the verifier money at the same time. Researcher formulate a unique remote data integrity checking paradigm based on these two points: Multi-cloud storage with ID-DPDP (identity-based distributed provable data possession). Given are the formal system model and security model. Using the bilinear pairings as a foundation, a specific ID-DPDP protocol is created. According to the conventional CDH (computational Diffie- Hellman) problem's hardness assumption, the proposed ID-DPDP protocol is demonstrably safe. Our ID-DPDP protocol is effective and adaptable in addition to the structural benefit of eliminating certificate administration. The proposed ID-DPDP protocol can implement private verification, delegated verification, and public verification depending on the client's authority. Event facts are accurate, disposition checking is to be copied, and ID-DPDP identity-based produced distribution obvious information for computers property) is being stored in several clouds. A solid, unique, ID-DPDP certified style is intended. The entire dress event system style to be traced and safety style to be traced are given by the linear pairings. The proposed ID-DPDP signed international agreement may be secure under the laboriousness constraint associated with the common CDH (computational Diffie- Hellman) hard question. A proposal ID-DPDP signed agreement between nations will note non-public verification, gave powers verification, and public verification. In addition to trying to structure better chances of elimination of statement of fact as authority business managers, our IDDPDP approved style is also wise at making an impression and versatile supported the customer's authority.

Keywords: Cloud Computing; Security; Computational Diffie-Hellman; Identity-based

References

  1. Alexa Huth and James Cebula. “The Basics of Cloud Computing”.
  2. Introduction to cloud computing by Dialogic.com.
  3. google.com, developer.google.com.
  4. Borko Furht Armando Escalante. "Handbook of Cloud Computing". by Springer.
  5. G Juve., et al. "Scientific Workflow Applications on Amazon EC2". Workshop on Cloud-based Services and Applications in conjunction with 5th IEEE International Conference on e-Science (e-Science 2009), (2009).
  6. Charles Severance. “Using Google App Engine-O'Reilly”.
  7. Rabi Prasad Padhy., et al. “X-as-a-Service: Cloud Computing with Google App Engine, Amazon Web Services, Microsoft Azure, and Force.com”.
  8. Ashraf Zia. “Identifying Key Challenges in Performance Issues in Cloud Computing”.
  9. Randy Marchany. “Cloud Computing Security Issues”.
  10. Albert Greenberg., et al. “The Cost of a Cloud: Research Problems in Data Center Networks”.
  11. Farhad Ahamed., et al. “Cloud Computing: Security and Reliability Issues”.
  12. Sahar Mohammad Abduljalil., et al. “A Novel Approach for Handling Security in Cloud Computing Services.
  13. Joseph Yeruva MPHASIS. “SAP Cloud Computing”.
  14. Russell Craig., et al. “Cloud Computing in the Public Sector”.
  15. Moving from Legacy Systems to Cloud Computing: A Tata Communication White Paper.
  16. GTSI Group. "Cloud Computing-Building a Framework for Successful Transition". White Paper, GTSI Corporation, (2009).
  17. Rajnish Choubey., et al. “A Survey on Cloud Computing Security, Challenges and Threats". International Journal on Computer Science and Engineering (IJCSE)3 (2011).
  18. Andrew Joint and Edwin Baker. "Knowing the past to understand the present- issues in the contracting for cloud-based services". Computer Law and Security Review 27 (2011): 407-415.
  19. Michael Miller. "Cloud Computing Pros and Cons for End Users". microsoftpartnercommunity.co.uk, (2009).
  20. Radu Prodan and Simon Ostermann. "A Survey and Taxonomy of Infrastructure as a Service and Web Hosting Cloud Providers". 10th IEEE/ACM International Conference on Grid Computing, (2009).

Citation

Citation: Dipali Prakash Patil., et al. “Possession of Identity-Based Distributed Verifiable Data in Several Cloud Storage".Acta Scientific Computer Sciences 5.3 (2023): 61-65.

Copyright

Copyright: © 2023 Dipali Prakash Patil., et al. This is an open-access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited.




Metrics

Acceptance rate35%
Acceptance to publication20-30 days

Indexed In




News and Events


  • Certification for Review
    Acta Scientific certifies the Editors/reviewers for their review done towards the assigned articles of the respective journals.
  • Submission Timeline for Upcoming Issue
    The last date for submission of articles for regular Issues is July 10, 2024.
  • Publication Certificate
    Authors will be issued a "Publication Certificate" as a mark of appreciation for publishing their work.
  • Best Article of the Issue
    The Editors will elect one Best Article after each issue release. The authors of this article will be provided with a certificate of "Best Article of the Issue"
  • Welcoming Article Submission
    Acta Scientific delightfully welcomes active researchers for submission of articles towards the upcoming issue of respective journals.

Contact US