You are on page 1of 25

Form 2

THE PATENT ACT, 1970


(39 of 1970)
&
The Patent Rules, 2003
COMPLETE SPECIFICATION
(Section 10 and Rule 13)

Auditing Protocol for Secured Data Storage in Cloud


Name Address Nationality
Dr. NAVIN AHLAWAT Professor, Indian
Department of Computer Applications,
SRM Institute of Science and Technology, DELHI
NCR CAMPUS, Modinagar, Ghaziabad, Uttar
Pradesh 201204,India

Mobile: 9891292966
e-mail: navinahlawat@gmail.com
Dr. KESHAV DEV GUPTA Sr. Assistant Professor of Computer Science, Apex Indian
University,
Science Tech City, NH48 Link Road 248, Achrol,
Jaipur, Rajasthan, 302022
India
Mobile: 9928811969
e-mail: kdevgupta@gmail.com

Dr. AJAY SINGH YADAV Assistant Professor, Indian


Department of Mathematics,
SRM Institute of Science and Technology, DELHI
NCR CAMPUS, Modinagar, Ghaziabad, Uttar
Pradesh 201204,India
Mobile: 8899640009
e-mail: ajay29011984@gmail.com
Ms. SRISHTI AHLAWAT Department of Computer Science Engineering with Indian
Artificial Intelligence and Machine Learning,
SRM Institute of Science and Technology, DELHI
NCR CAMPUS, Modinagar, Ghaziabad, Uttar
Pradesh 201204,India
Mobile: 7906381696
e-mail: srishtiahlawat20@gmail.com
Ms. MANYA SINGHAL Sr. Cloud Analyst, Indian
Azure Cloud Factory,
Accenture private limited, Building 2, Candor Tech
Space Sector 21, Gurugram, Haryana. 122017
Mobile: 7042737496
e-mail: manya.singhal0393@outlook.com

Ms. CHARU AWASTHI Assistant Professor, Indian


Department of Computer Science and Engineering,
Pranveer Singh Institute of Technology, Kanpur,
P.S.I.T Kanpur-Agra – Delhi National Highway -2
Bhauti – Kanpur, 209305
Mobile: 8506949789
e-mail: charuawasthi@gmail.com

1
Mr.THAMBA MESHACH. W Associate Professor, Indian
Department of Computer Science and Engineering,
Prathyusha Engineering College
Poonamalle – Thiruvallur Road, Aranvoyal Kuppam,
Chennai – 602 025, Tamilnadu.

Mobile: 9840617030
e-mail: meshachjc@gmail.com ;

thambameshach.cse@prathyusha.edu.in
Dr. TARUN KUMAR ARORA Professor, Indian
Applied Science & Humanities,
ABES Engineering College,
NH-09,(formerly NH-24), Ghaziabad-201009
U.P.
Mobile: 9654251020
e-mail: tarunka007@gmail.com
Mr. AVIJIT MONDAL Assistant Professor, Indian
Department of Computer Science and Engineering,
Techno International Batanagar
(Formerly known as Techno
India Batanagar) .(TIG group)
B7-360 / New, Ward No. 30 ,
Maheshtala , South 24 Parganas
Pincode- 700141 West bengal ,
India
Mobile: 6291808168, 9485479655
e-mail: avijitmondal88@yahoo.com

Mr. SAYAN NATH Assistant Professor, Indian


Department of Computer Science and Engineering,
Techno International Batanagar
(Formerly known as Techno
India Batanagar) .(TIG group)
B7-360 / New, Ward No. 30 ,
Maheshtala , South 24 Parganas
Pincode- 700141 West bengal ,
India
Mobile: 9831440264, 9007268477.
e-mail: sayan2016.nath@gmail.com.
Mr. SARVESH KUMAR Assistant Professor, Indian
Department of Computer Science, Integral University,
Kursi Rd, Lucknow, Uttar Pradesh 226026
Mobile: 9783654187.
e-mail: Kr.sarvi91@gmail.com

2
The following specification particularly describes the invention and the manner in which
it is to be performed.

FIELD

The present invention relates to a kind of data security audit agreement, relate in
particular to a kind of public audit agreement of cloud storage data

CROSS REFERENCE TO RELATED APPLICATIONS

Based on audit person's difference, data security audit agreement is divided into user's
self-audit and public audit. CN102611749A

Juels and Kaliski (A.Juels and B.Kaliski; PORs:Proofs of retrievability for large files; In
ACM CCS ' 07, Full paper available on e-print (2007/243), 2007.) user's self-audit
agreement proposed; Realized the effective audit of user to data in the cloud storage,
people have proposed some user's self-audit agreements again subsequently.But
user's computing capability and communication capacity are limited in practical
application; The user possibly not possess the ability that cloud storage data are
audited, and the user can entrust a public audit person of trusted third party (TPA) to
realize the audit to data in the Cloud Server so.

People such as Shah (M.Shah, M.Baker, J.Mogul, and R.Swaminathan; Auditing to


keep online storage services honest, In Proc.of HotOS ' 07.Berkeley, CA;
USA:USENIX Association, 2007, pp.1-6.; M.Shah, R.Swaminathan, and M.Baker;
Privacy-preserving audit and extraction of digital contents; Cryptology ePrint Archive,
Report 2008/196,2008.) the public audit agreement based on encryption of blocks of
data proposed; But this protocol requirement user has limited the range of application
of this agreement so earlier with encryption of blocks of data and then store in the
Cloud Server.

3
People such as Ateniese (G.Ateniese, R.Burns, R.Curtmola; J.Herring, L.Kissner,
Z.Peterson; And D.Song, Provable data possession at untrusted stores, Cryptology
ePrint Archive; Report 2007/202,2007.) a public efficiently audit agreement has been
proposed, but this agreement can not be guaranteed the confidentiality of data to TPA.

People such as Wang (C.Wang, Q.Wang, K.Ren; And W.Lou; Privacy-preserving


public auditing for data Storage Security in cloud computing, In InfoCom2010, IEEE;
March 2010.) the public audit agreement that data are maintained secrecy to TPA has
been proposed, and claim that this agreement can resist existing various attack.But we
analyze the attack that this agreement of discovery can not be resisted the malice
Cloud Server, and the malice Cloud Server can be revised user storage data arbitrarily
and do not found by TPA.

U.S. Pat. No. 5,832,212 to Cragun et al. discloses acensoring browser method for
viewing downloaded and downloading Internet documents. The abstract describes the
system as including a user profile including user selected censoring parameters. Data
packet contents are received from the Internet and the packets are compared with the
user selected censoring parameters. Responsive to the comparison, the received data
packet contents are processed and selectively displayed. The user selected censoring
parameters include censored words and word fragments, and user selected categories.
Compared word and word fragments can be removed and selectively replaced with
predefined characters or acceptable substitute words. Tallies of weights for user
selected categories are accumulated and compared with used selected threshold
values. A predefined message can be displayed responsive to an accumulated tally
exceeding a user selected threshold value without displaying the received data packet
contents.

U.S. Pat. No. 6,094,483 to Fridrich discloses an encryption methodology hiding data
and messages in images. In one application of the system in Fridrich '483, a method is
disclosed of embedding a secret digital square image with 256 gray levels within an
image carrier. The secret image is first encrypted using a chaotic Baker map. The

4
resulting image is a random collection of pixels with randomly distributed gray levels
without any spatial correlations. The carrier image which is twice the size (height and
width or 2n×2m) the secret image with 256 gray levels. The carrier image is modified
according to a mathematical formula.
U.S. Pat. No. 5,485,474 to Rabin discloses a scheme for information dispersal and
reconstruction. Information to be transmitted or stored is represented as N elements of
a field or a computational structure. These N characters of information are grouped into
a set of n pieces, each containing m characters. col. 1, lines 37–46. The system is
used for fault tolerance storage in a partitioned or distributed memory system.
Information is disbursed into n pieces so that any m pieces suffice for reconstruction.
The pieces are stored in different parts of the memory storage medium. A fairly
complex mathematical algorithm is utilized to provide reconstruction of the information
utilizing no fewer than m pieces US7103915B2.

DESCRIPTION OF THE RELATED ART

Many businesses, however, are currently unable to use cloud infrastructure because of
a lack of security, control, and manageability of the computing capacity rented from the
cloud infrastructure providers. These problems prevent such businesses from
maximizing their use of cloud infrastructure, which includes virtual server instances,
storage, and Internet bandwidth. Enterprises also have difficulty identifying what cloud
resources they should use, and how they should use them, such that usage is
consistent with the technical, operational, and business needs of the enterprise.

OBJECTIVES
To enable privacy-preserving public auditing for cloud data storage under the
aforementioned model, protocol design should achieve the following security and
performance guarantees.

5
1) Public auditability: To allow TPA to verify the correctness of the cloud data on
demand without retrieving a copy of the whole data or introducing additional online
burden to the cloud users.
2) Storage correctness: To ensure that there exists no cheating cloud server that can
pass the TPA’s audit without indeed storing users’ data intact.
3) Privacy-preserving: To ensure that the TPA cannot derive users’ data content from
the information collected during the auditing process.
4) Batch auditing: To enable TPA with secure and efficient auditing capability to cope
with multiple auditing delegations from possibly large number of different users
simultaneously.
5) Lightweight: To allow TPA to perform auditing with minimum communication and
computation overhead.

SUMMARY OF THE INVENTION

EXISTING SYSTEM
In previous system, the authors extended their dynamic auditing scheme to be privacy
preserving and support the batch auditing for multiple owners. However, due to the
large number of data tags, their auditing protocols may incur a heavy storage overhead
on the server. In later proposed a cooperative provable data possession scheme that
can support the batch auditing for multiple clouds and also extend it to support the
dynamic auditing. However, their scheme cannot support the batch auditing for multiple
owners.
Owners can check the data integrity based on two-party storage auditing protocols. In
cloud storage system, however, it is inappropriate to let either side of cloud service
providers or owners conduct such auditing, because none of them could be guaranteed
to provide unbiased auditing result. In this situation, third-party auditing is a natural
choice for the storage auditing in cloud computing.
A third party auditor (auditor) that has expertise and capabilities can do a more efficient
work and convince both cloud service providers and owners. For the third-party

6
auditing in cloud storage systems, there are several important requirements that have
been proposed in some previous works.
Limitations
• This method may leak the data content to the auditor because it requires the
server to send the linear combinations of data blocks to the auditor.
• The authors extended their dynamic auditing scheme to be privacy preserving
and support the batch auditing for multiple owners. However, due to the large number
of data tags, their auditing protocols may incur a heavy storage overhead on the
server.

PROPOSED SYSTEM
An efficient and secure dynamic auditing protocol, which can meet the above listed
requirements, is proposed. To solve the data privacy problem, the method is to
generate an encrypted proof with the challenge stamp. On the other hand, in the
method, let the server compute the proof as an intermediate value of the verification,
such that the auditor can directly use this intermediate value to verify the correctness of
the proof.
The auditing protocol should protect the data privacy against the auditor. This is
because for public data, the auditor may obtain the data information by recovering the
data blocks from the data proof, for encrypted data, the auditor may obtain content
keys somehow through any special channels and could be able to decrypt the data. To
solve the data privacy problem, the method is to generate an encrypted proof with the
challenge stamp by using the bilinearity property of the bilinear pairing, such that the
auditor cannot decrypt it, but the auditor can verify the correctness of the proof without
decrypting it.
Although the auditor has sufficient expertise and capabilities to conduct the auditing
service, the computing ability of an auditor is not as strong as cloud servers. Since the
auditor needs to audit for many cloud servers and a large number of data owners, the
auditor could be the performance bottleneck. In the method, let the server compute the
proof as an intermediate value of the verification (calculated by the challenge stamp
and the linear combinations of data blocks), such that the auditor can use this

7
intermediate value to verify the proof. Therefore, the method can greatly reduce the
computing loads of the auditor by moving it to the cloud server.
To improve the performance of an auditing system, apply the data fragment technique
and homomorphic verifiable tags in the method. The data fragment technique can
reduce number of data tags, such that it can reduce the storage overhead and improve
the system performance. By using the homomorphic verifiable tags, no matter how
many data blocks are challenged, the server only responses the sum of data blocks
and the product of tags to the auditor, whose size is constant and equal to only one
data block.
The storage auditing protocol consists of three phases: owner initialization,
confirmation auditing, and sampling auditing. During the system initialization, the owner
generates the keys and the tags for the data. After storing the data on the server, the
owner asks the auditor to conduct the confirmation auditing to make sure that their data
is correctly stored on the server. Once confirmed, the owner can choose to delete the
local copy of the data. Then, the auditor conducts the sampling auditing periodically to
check the data integrity.
To prevent the replay attack, introduce an index table to record the abstract information
of the data. This table is created by the owner during the owner initialization and
managed by the auditor. When the owner completes the data dynamic operations, it
sends an update message to the auditor for updating the table that is stored on the
auditor. After the confirmation auditing, the auditor sends the result to the owner for the
confirmation that the owner’s data on the server and the abstraction information on the
auditor are both up-to-date. This completes the data dynamic operation.
Data storage auditing is a significant service in cloud computing that helps the owners
check the data integrity on the cloud servers. Due to the large number of data owners,
the auditor may receive many auditing requests from multiple data owners. In this
situation, it would greatly improve the system performance, if the auditor could combine
these auditing requests together and only conduct the batch auditing for multiple
owners simultaneously. On the other hand, some data owners may store their data on
more than one cloud servers.

8
Advantages
• Auditing protocol ensures the data privacy by using cryptography method
• Auditing protocol incurs less communication cost
An efficient and secure dynamic auditing protocol is proposed, which can meet the
above listed requirements. To solve the data privacy problem, the method is to
generate an encrypted proof with the challenge stamp by using the Bilinearity property
of the bilinear pairing, such that the auditor cannot decrypt it but can verify the
correctness of the proof. Without using the mask technique, the method does not
require any trusted organizer during the batch auditing for multiple clouds. On the other
hand, in the method, let the server compute the proof as an intermediate value of the
verification, such that the auditor can directly use this intermediate value to verify the
correctness of the proof. Therefore, the method can greatly reduce the computing
loads of the auditor by moving it to the cloud server.
Original contributions can be summarized as follows:
1. Design an auditing framework for cloud storage systems and propose a privacy-
preserving and efficient storage auditing protocol. Auditing protocol ensures the data
privacy by using cryptography method and the Bilinearity property of the bilinear
pairing, instead of using the mask technique. Auditing protocol incurs less
communication cost between the auditor and the server. It also reduces the computing
loads of the auditor by moving it to the server.
2. Extend auditing protocol to support the data dynamic operations, which is efficient
and provably secure in the random oracle model.
3. Extend auditing protocol to support batch auditing for not only multiple clouds but
also multiple owners. The multi cloud batch auditing does not require any additional
trusted organizer. The multi owner batch auditing can greatly improve the auditing
performance, especially in large-scale cloud storage systems.
To solve the data privacy problem, the method is to generate an encrypted proof with
the challenge stamp by using the bilinearity property of the bilinear pairing, such that
the auditor cannot decrypt it, but the auditor can verify the correctness of the proof
without decrypting it.

9
Although the auditor has sufficient expertise and capabilities to conduct the auditing
service, the computing ability of an auditor is not as strong as cloud servers. Since the
auditor needs to audit for many cloud servers and a large number of data owners, the
auditor could be the performance bottleneck. In the method, let the server compute the
proof as an intermediate value of the, such that the auditor can use this intermediate
value to verify the proof. Therefore, the method can greatly reduce the computing loads
of the auditor.
To improve the performance of an auditing system, apply the data fragment technique
and homomorphic verifiable tags in the method. The data fragment technique can
reduce number of data tags, such that it can reduce the storage overhead and improve
the system performance. By using the homomorphic verifiable tags, no matter how
many data blocks are challenged, the server only responses the sum of data blocks
and the product of tags to the auditor, whose size is constant and equal to only one
data block. Thus, it reduces the communication cost.
Design an auditing framework for cloud storage systems and propose a privacy-
preserving and efficient storage auditing protocol. The auditing protocol ensures the
data privacy by using cryptography method and the Bilinearity property of the bilinear
pairing, instead of using the mask technique. The auditing protocol incurs less
communication cost between the auditor and the server. It also reduces the computing
loads of the auditor by moving it to the server.
To achieve privacy-preserving public auditing, propose to uniquely integrate the
homomorphic linear authenticator with random masking technique. In the protocol, the
linear combination of sampled blocks in the server’s response is masked with
randomness generated the server. With random masking, the TPA no longer has all
the necessary information to build up a correct group of linear equations and therefore
cannot derive the user’s data content, no matter how many linear combinations of the
same set of file blocks can be collected. On the other hand, the correctness validation
of the block authenticator pairs can still be carried out in a new way which will be
shown shortly, even with the presence of the randomness.
With the establishment of privacy-preserving public auditing, the TPA may concurrently
handle multiple auditing upon different users’ delegation. The individual auditing of

10
these tasks for the TPA can be tedious and very inefficient. Given K auditing
delegations on K distinct data files from K different users, it is more advantageous for
the TPA to batch these multiple tasks together and audit at one time. Keeping this
natural demand in mind, slightly modify the protocol in a single user case, and achieve
the aggregation of K verification equations (for K auditing tasks) into a single one. As a
result, a secure batch auditing protocol for simultaneous auditing of multiple tasks is
obtained.
Extend the auditing protocol to support the data dynamic operations, which is efficient
and provably secure in the random oracle model. Further extend the auditing protocol
to support batch auditing for not only multiple clouds but also multiple owners. The
multi cloud batch auditing does not require any additional trusted organizer. The multi
owner batch auditing can greatly improve the auditing performance, especially in large-
scale cloud storage systems.
In Cloud Computing, outsourced data might not only be accessed but also updated
frequently by users for various application purposes. Hence, supporting data dynamics
for privacy preserving public auditing is also of paramount importance. Now show how
to build upon the existing work and adapt the main scheme to support data dynamics,
including block level operations of modification, deletion and insertion.

MODULE DESCRIPTION
Modules
 User Module
 Storage Auditing Module

User Module

Users need to have account by registering themselves. The users would provide the
required details for registration which includes a user name and a password.
RijndaelManaged object used to encrypt the data. The shared key to decrypt the

11
password would be sent to the user’s provided mail id. The shared key needs to be
passed in the system to get the user key which would be used to upload the files.
Symmetric algorithms break cleartext up into blocks of a fixed size (in the case of the
Rijndael algorithm, 16, 24, or 32 bytes) and perform iterative rearrangement and
substitution on successive blocks.

Rijndael is used for the CryptoUtility because it offers the greatest key length of the
algorithms available natively from .NET—256 bits. Mode sets the cipher mode. For
Rijndael, this is either Cipher Block Chaining (CBC) or Electronic Code Book (CB).
CBC, the .NET default, is the most secure cipher mode. CBC performs an XOR
operation on each block of cleartext with the previous cipher block before enciphering
it. It also requires an Initialization Vector (IV), a random block of the same length as the
algorithm's block size. The IV is used as a stand-in to perform Cipher Block Chaining
on the first block of cleartext, since at that point there is no previous block. The IV
ensures that repetition in the first block of cleartext does not result in similar repetition
of the first block of ciphertext when the same key is used.

Storage Auditing Module

Storage auditing protocol performs 2 tasks confirmation auditing, and sampling


auditing.
Confirmation auditing: In the auditing construction, the auditing protocol only involves
two-way communication: Challenge and Proof. During the confirmation auditing phase,
the owner requires the auditor to check whether the data are accessed by the right
owner. The auditor conducts the confirmation auditing phase as the auditor runs the
challenge algorithm, upon receiving the challenge C from the auditor, the server runs
the prove algorithm, when the auditor receives the proof from the server, it runs the
verification algorithm. The auditor then provides the auditing result.

12
Sampling auditing

The auditor will carry out the sampling auditing periodically and will have the list of
owners tried to access the file.
In cloud storage systems, the data owners will dynamically update their data. As an
auditing service, the auditing protocol should be designed to support the dynamic data,
as well as the static archive data. However, the dynamic operations may make the
auditing protocols insecure. Specifically, the server may conduct two following attacks:
1) Replay attack: The server may not update correctly the owner’s data on the server
and may use the previous version of the data to pass the auditing.
2) Forge attack: When the data owner updates the data to the current version, the
server may get enough information from the dynamic operations to forge the data tag.
If the server could forge the data tag, it can use any data and its forged data tag to
pass the auditing.

ARCHITECTURE DESIGN

Architecture design of cloud data storage is as shown in the below figure 5.2. Cloud
Architectures are designs of software applications that use Internet-accessible on-
demand services. Applications built on Cloud Architectures are such that the
underlying computing infrastructure is used only when it is needed (for example to
process a user request), draw the necessary resources on-demand (like compute
servers or storage), perform a specific job, then relinquish the unneeded resources and
often dispose themselves after the job is done.
The audit system architecture for outsourced data in clouds in which can work in an
audit service outsourcing approach. In this architecture, reflect on a data storage
service containing three entities:
1) Data owner (DO): who has data files to be stored in the cloud and relies on the cloud
for data maintenance, can be an individual customer or an organization.
2) Cloud Storage Service Provider (CSP): who provides data storage service and has
enough storage space to maintain client’s data.

13
3) Third Party Auditor (TPA): a trusted person who manage or monitor outsourced data
under request of the data owner.

DATA FLOW DIAGRAM

A data flow diagram is a structured analysis and design tool that can be used for flow
charting in place of or on association with information-oriented and process-oriented
system flow chart. It is a network that describes flow of data and processes that
change or transform data through the system.
Admin:
The cloud admin checks whether the user is authorized, if the user is authorized,
allows the authorized user to view new files, allow new files to be uploaded to cloud
and download files.

14
15
Third Party Auditor:
The third party auditor check whether the user is authorized, if the user is authorized
then the auditor allows the new files of the users to be uploaded to cloud and maintains
all the actions performed against the file.

16
User:
The user is authorized based on the authentication details provided by the user and if
found authorized, the user can upload files, update any details to the files and can also
download the files from cloud.

17
CLASS DIAGRAM
UML Class diagram shows the static structure of the model. The class diagram is a
collection of static modeling elements, such as classes and their relationships,
connected as a graph to each other and to their contents.
In the below figure, login is a common class used by user, TPA and Admin. The login
class accepts the username and password and check whether the logged in is valid or
not. The user can perform the following functions like upload files, update details to
files and download files. TPA can view the new files to be uploaded, upload them to
cloud and keeps track of the actions performed against the client. Admin would view
the new files, allow new files and maintain the file details.

18
Figure B1 USER LOGIN

Fi
Figure B2 USER REGISTRATION

19
Figure B3 REGISTERED USER PASSWORD

Figure B4 FILE SELECTED FOR UPLOAD

20
Fi
gure B5 FILE UPLOADED

Figure B6 REQUEST SENT TO THE SERVER

21
NOVELTY

Proposed an efficient and inherently secure dynamic auditing protocol which protects
the data privacy against the auditor by using the cryptography method. Furthermore,
the auditing scheme incurs less communication cost and less computation cost of the
auditor by moving the computing loads of auditing from the auditor to the server, which
greatly improves the auditing performance and can be applied to large-scale cloud
storage systems.

Thus, the multicloud batch auditing protocol does not require any additional organizer.
The batch auditing protocol can also support the batch auditing for multiple owners.
Establishment of privacy-preserving public auditing in Cloud Computing, TPA may
concurrently handle multiple auditing delegations upon different users’ requests.

22
CLAIMS

1. A method, comprising:
giving in any event one processor fit for executing registering code in information
correspondence with a non-transitory PC decipherable capacity medium having
encoded subsequently PC executable directions which, when executed on the
processor, give a virtualization situation adjusted to advancement of a product
remaining task at hand to be conveyed utilizing in any event one asset of a figuring
cloud and the strategy to be applied to the product outstanding task at hand upon its
organization;;

2. The method of claim 1, wherein the security zone is at least one of a geographic
zone, a network zone, an enterprise zone, an operational zone, or an organizational
zone.

23
3. The method of claim 1, wherein the security policy determines whether the software
workload is allowed to operate in a specified security zone.

4. The method of claim 1, wherein the security policy prohibits export of data
associated with the software workload executed in the security zone.

Dated this 30th day of August 2020

ABSTRACT

Auditing Protocol for Secured Data Storage in Cloud

In cloud computing, data owners host their data on cloud servers and users (data
consumers) can access the data from cloud servers. Due to the data outsourcing, the
new data hosting service also introduces new security challenges, which requires an
independent auditing service to check the data integrity in the cloud. Some existing
remote integrity checking methods can only serve for static archive data and, thus,
cannot be applied to the auditing service since the data in the cloud can be dynamically
updated. Thus, an efficient and secure dynamic auditing protocol is desired to convince
data owners that the data are correctly stored in the cloud. In this project, we first
design an auditing framework for cloud storage systems and propose an efficient and
privacy-preserving auditing protocol. We extend our auditing protocol to support the

24
data dynamic operations, which is efficient and provably secure in the random oracle
model. We further extend our auditing protocol to support batch auditing for both
multiple owners and multiple clouds, without using any trusted organizer. The analysis
and simulation results show that our proposed auditing protocols are secure and
efficient, especially it reduce the computation cost of the auditor.

Dated this 30th day of August 2020

25

You might also like