SlideShare ist ein Scribd-Unternehmen logo
1 von 5
Downloaden Sie, um offline zu lesen
International Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 3
267
||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com||
Secure Data Forwarding In Distributed Environment Using
Cloud Storage System
S.Amritha1,
S.Saravana Kumar2
1,
M.E.(Cse), Srinivasan Engg College,Perambalur,Tamilnadu,India.
2,Ap/Cse, Srinivasan Engg College,Perambalur,Tamilnadu,India.
Abstract:
A cloud storage system, used to store large number of data in storage server. Cloud system is used to
provide large number storage servers, which provide long-term storage service over the Internet. Third party’s
cloud system does not provide data confidentiality. Constructing centralized storage system for the cloud system
makes hackers stole data easily. General encryption schemes protect data confidentiality. In the proposed
system a secure distributed storage system is formulated by integrating a threshold proxy re-encryption scheme
with a decentralized erasure code. The distributed storage system not only supports secure and robust data
storage and retrieval, but also lets a user forward data from one user to another without retrieving the data back.
The main technical involvement is that the proxy re-encryption scheme supports encoding operations over
encrypted messages as well as forwarding operations over encoded and encrypted messages. The method fully
integrates encrypting, encoding, and forwarding. The proposed system is applied for military and hospital
applications, then other secret data transmission.
Keywords: Decentralized erasure code, proxy re-encryption, threshold cryptography, secure storage system.
1. Introduction
Cloud computing is a model that treats the resources on the Internet as a unified entity, a cloud. Users
use a service without being concerned about how computation is done and storage is managed. This method
used to focus on designing a cloud storage system for robustness, privacy, and functionality. A cloud storage
system is considered as a large scale distributed storage system that consists of many self-governing storage
servers. Data robustness is a major obligation for storage systems. There are many proposals of storing data over
storage servers. One way to present data robustness is to duplicate a message such that each storage server stores
a copy of the message. It is robust because the message can be retrieved as long as one storage server survives.
Another way is to encrypt a message of k symbols into a codeword of n symbols by erasure coding. To store a
message, each of its encoded messages is stored in a various storage server.A storage server failure corresponds
to an erasure error of the encode symbol. As long as the number of failure servers is under the acceptance
threshold of the erasure code, the message can be recovered from the encode symbols stored in the available
storage servers by the decoding process. This provides a trade off between the storage size and the acceptance
threshold of failure servers. A decentralized erasure code is an erasure code that independently computes each
codeword symbol for an encrypted message. Thus, the encoding process for a message used to split up message
into n parallel tasks of generating codeword symbols. A distributed storage system is constructed a decentralized
erasure code. After the messages are sent to storage servers, each storage server separately computes a
codeword symbol for the received message and stores it. This finishes the encoding operation and storing
process. The recovery process is also the same process like a encoding process. Storing data in a third party’s
cloud system will not provide a data confidentiality. In order to provide well-built confidentiality for messages
in storage servers, a user encrypt messages by a threshold cryptography method before applying an erasure code
method to encode and store messages. When user wants to use a message, user needs to recover the codeword
symbols from storage servers, decode, and decrypt them by using cryptography keys. There are three problems
in the above simple integration of encryption and encoding methods. First, the user has to do computation and
the communication traffic between the user and storage servers is far above the ground. Second, the user has to
manage his cryptography keys. If the user’s tool of storing the keys is vanished or compromise, the security is
broken. Finally, in addition data storing and retrieving, it is inflexible for storage servers to directly support
other functions. For example, storage servers cannot frankly forward a user’s messages to another user. The
owner of messages has to retrieve message, decode, decrypt and then forward them to another user.
2. Related work
2.1. Ocean Store
Ocean Store is a utility infrastructure designed to span the globe and provide continuous access to
persistent information. Since this infrastructure is comprised of untrusted servers, data is protected through
Secure Data Forwarding In Distributed…
268
||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com||
redundancy and cryptographic techniques. To improve performance, data is allowed to be cached anywhere,
anytime. Additionally, monitoring of usage patterns allows adaptation to regional outages and denial of service
attacks; monitoring also enhances performance through pro-active movement of data. A prototype
implementation is currently under development. In the past decade it has seen astounding growth in the
performance of computing devices. Even more significant has been the rapid pace of miniaturization and related
reduction in power consumption of these devices. Before such a revolution can occur, however, computing
devices must become so reliable and resilient that they are completely transparent to the user.
2.2. PAST
This technique sketches the design of PAST, a large-scale, Internet-based, global storage utility that
provides scalability, high availability, persistence and security. PAST is a peer-to-peer Internet application and
is entirely self organizing. PAST nodes serve as access points for clients, participate in the routing of client
requests, and contribute storage to the system. Nodes are not trusted, they may join the system at any time and
may silently leave the system Without warning. Yet, the system is able to provide strong assurances, efficient
storage access, load balancing and scalability. Among the most interesting aspects of PAST’s design are(1) the
Pastry location and routing scheme, which reliably and efficiently routes client requests among the PAST nodes,
has good network locality properties and automatically resolves node failures and node additions; (2) the use of
randomization to ensure diversity in the set of nodes that store a file’s replicas and to provide load balancing;
and (3) the optional use of smartcards, which are held by each PAST user and issued by a third party called a
broker. The smartcards support a quota system that balances supply and demand of storage in the system.There
are currently many projects aimed at constructing peer-to-peer applications and understanding more of the
issues and requirements of such applications and systems. Peer-to-peer systems can be characterized as
distributed systems in which all nodes have identical capabilities and responsibilities and all communication is
symmetric. We are developing PAST, an Internet-based, peer-to-peer global storage utility, which aims to
provide strong persistence, high availability, scalability and security. The PAST system is composed of nodes
connected to the Internet, where each node is capable of initiating and routing client requests to insert or retrieve
files. Optionally, nodes may also contribute storage to the system. The PAST nodes form a self-organizing
overlay network. Inserted files are replicated on multiple nodes to ensure persistence and availability.
3. System Model
3.1. Decentralized erasure code
In decentralized erasure code which is used to split up the messages or text data into n number of
blocks. This is used for splitting purpose. Our result n=akc
allows that number of storage server be greater than
the number of blocks of a text data’s. Decentralized erasure code is a first phase of this project. This has been
initiated.In the decentralized erasure code is an erasure code that independently computes each codeword
symbol for a message. Thus, the encoding method for a message can be split into n parallel tasks of generating
codeword symbols. A decentralized erasure code is used in a distributed storage system. The n blocked message
is stored in for the integration process.
3.2. Integration
In an integration processes, the splinted message is joined into an m number of blocks, and stored into
lager storage server. User A encrypts his message M is decomposed into k number of blocks m1,m2, . . .,mk
and which has an identifier ID. User A encrypts each block mi into a cipher text Ci and sends it to v randomly
chosen storage servers. Upon receiving cipher texts from a user, each storage server linearly combines them
with randomly chosen coefficients into a codeword symbol and stores it. Note that a storage server may receive
fewer than k message blocks and we assume that all storage servers know the value k in advance.Integration is
used to combine messages into m number of block, which is encrypted and stored into a large number storage
server. Then forward to user B. Data which is encrypted by using single key. This is produced by using hash key
algorithm. In the data storage phase, user A encrypts his message M and dispatches it to storage servers. A
message M is decomposed into k number of blocks m1, m2, . . .,mk and which has an identifier ID. User A
encrypts each block mi into a cipher text Ci and sends it to v randomly chosen storage servers. Upon receiving
cipher texts from a user, each storage server linearly combines them with randomly chosen coefficients into a
codeword symbol and stores it. Note that a storage server may receive fewer than k message blocks and it
assumes that all storage servers know the value k in advance.
Secure Data Forwarding In Distributed…
269
||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com||
Fig 1: Overview architecture
3.3. Encryption
This is used to encrypt a plain text into a cipher text. Cipher text is produced along with a single key.
This key is used to convert the cipher text again into a plain text. The integrated data is encrypted with a single
key using random key generation method. Hash key algorithm using random key generation. This is used to
generate, the random key. Whenever users encrypt the text, each season time a new key is generated.Storing
data in a third party cloud does not provide Confidentiality in cloud storage. Data confidentiality is provided by
threshold proxy re-encryption scheme. Using this technique the data is encrypted twice and key is generated by
a random key generation methods using hash algorithm. This is used to generate the more than 10,000 key at the
session time.
3.4. Data forwarding
In the data forwarding phase, user A forwards his encrypted message with an identifier ID stored in
storage servers to user B such that B can decrypt the forwarded message by his secret key. To do so, A uses his
secret key SKA and B’s public key PKB to compute a re-encryption key RKID
A->B and then sends RKID
A->B to all
storage servers. Every storage server uses the re encryption key to re-encrypt its codeword symbol for later
retrieval needs by B. The re-encrypted codeword symbol is the grouping of cipher texts under B’s public key. In
order to differentiate re-encrypted codeword symbols from intact ones, we call them unique codeword symbols
and re-encrypted codeword symbols, correspondingly.
3.5. Login
Log in page make user to access an account in a cloud server. When user has an account in the cloud
server for accessing data and provides other services. User can sign up the page directly else users needed to
create new account using create account option.
3.6. Uploading File
User after sing up his/her account. User forward data to another user using his/her account. Using id of
an user and IP address. Upload encrypted files and forward to a user. User upload files along with a key which is
used to encrypt the text.
3.7. Data Retrieval
Date retrieval is the final module of this project. User download data and using proxy re-encryption
method text decoded and partial decrypted. A proxy server can transfer a cipher text under a public key PKA to a
new one under another public key PKB by using the re-encryption key RKA->B. In the data retrieval phase, user A
retrieves a message from storage servers. The message is either stored by user A or forwarded to user A. User A
sends a recovery request to key servers. Upon receiving the recovery request and execute a proper verification
process with user A, each key server KSi needs u randomly chosen storage servers to get code symbols and does
partial decryption on the received code symbols by using the key share SKA,i. Finally, user A combine the
partially decrypted codeword symbols to obtain the original message M.There are two suitcases for the data
recovery phase. The first case is that a user A retrieves his own message from cloud. When user A needs to
retrieve the message with an identifier ID, he informs all key servers with the individuality token A key server
first retrieves original code symbols from u randomly chosen storage servers and then performs partial
decryption Share Dec on every retrieved original codeword symbol. The result of partial decryption is called a
partially decrypted code symbol. The key server sends the moderately decrypted codeword symbols and the
Secure Data Forwarding In Distributed…
270
||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com||
coefficients to user A. After user A collects replies from at smallest amount t key servers and at least k of them
are originally from distinct storage servers, he executes Combine on the t partially decrypted codeword symbols
to recover the blocks m1,m2, . . .,mk. The second case is that a user B retrieves a message forwarded to user B.
User B informs all key servers straight. The collection and combining parts are the same as the first case except
that key servers retrieve re-encrypted codeword symbols and perform partial decryption Share-Decrypted on re-
encrypted codeword symbols.
4. Experimental Result
This experiment shows that our approach is practical and could be used in secure data forwarding in
distributed environment using cloud storage system. The empirical results show that cost reduction, time
consuming, provide more security.
Fig 2: This result shows that compare to the previous system, the proposed system is provide more security, low
cost, time consuming.
5. Conclusion
The study of existing system has revealed the use of centralized server, micro bench mark and Third
Party Auditor (TPA). The implementations of the traditional systems have resulted in crashes, DOS attacks and
unavailability due to regional network outages. In the proposed system a secure distributed storage system is
formulated by integrating a threshold proxy re-encryption scheme with a decentralized erasure code. The proxy
re-encryption scheme supports not only the expected encoding operations over encrypted messages but also the
forwarding operations over encoded and encrypted messages.
6. Acknowledgements
This work was presented in part at the IEEE International Conference on Communications (ICC), 2012.
This work was can be done in part of in our institution and support of all staff members.
References
[1] Adya, W.J. Bolosky, M. Castro, G. Cermak, R. Chaiken, J.R.Douceur, J. Howell, J.R. Lorch, M.
Theimer, and R. Wattenhofer, “Farsite: Federated, Available, and Reliable Storage for an Incompletely
Trusted Environment,” Proc. Fifth Symp. Operating System Design and Implementation (OSDI), pp. 1-
14, 2002.
[2] Ateniese.G, K. Fu, M. Green, and S. Hohenberger, “ImprovedProxy Re-Encryption Schemes with
Applications to SecureDistributed Storage,” ACM Trans. Information and System Security,vol. 9, no. 1,
pp. 1-30, 2006.
[3] Blaze.M, G. Bleumer, and M. Strauss, “Divertible Protocols and Atomic Proxy Cryptography,” Proc.
Int’l Conf. Theory and Application of Cryptographic Techniques (EUROCRYPT), pp. 127-144, 1998.
[4] Brownbridge.D.R., L.F. Marshall, and B. Randell, “The Newcastle Connection or Unixes of the World
Unite!,” Software Practice and Experience, vol. 12, no. 12, pp. 1147-1162, 1982.
[5] Dimakis. A.G, V. Prabhakaran, and K. Ramchandran, “Ubiquitous Access to Distributed Data in Large-
Scale Sensor Networks through Decentralized Erasure Codes,” Proc. Fourth Int’l Symp. Information
Processing in Sensor Networks (IPSN), pp. 111- 117, 2005.
[6] Dimakis.A.G., V. Prabhakaran, and K. Ramchandran, “Decentralized Erasure Codes for Distributed
Networked Storage,” IEEE Trans. Information Theory, vol. 52, no. 6 pp. 2809-2816, June 2006.
Secure Data Forwarding In Distributed…
271
||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com||
[7] Druschel. P and A. Rowstron, “PAST: A Large-Scale, Persistent Peer-to-Peer Storage Utility,” Proc.
Eighth Workshop Hot Topics in Operating System (HotOS VIII), pp. 75-80, 2001.
[8] Haeberlen.A, A. Mislove, and P. Druschel, “Glacier: Highly Durable, Decentralized Storage Despite
Massive Correlated Failures,” Proc. Second Symp. Networked Systems Design and Implementation
(NSDI), pp. 143-158, 2005.
[9 ]Hsiao-Ying Lin, Member, IEEE, and Wen-Guey Tzeng, Member “A Secure Erasure Code-Based Cloud
Storage System with Secure Data Forwarding”vol. 23, no. 6, june 2012.
[10] Kubiatowicz. J, D. Bindel, Y. Chen, P. Eaton, D. Geels, R. Gummadi, S. Rhea, H. eatherspoon, W.
Weimer, C. Wells, and B. Zhao, “Oceanstore: An Architecture for Global-Scale Persistent Storage,” Proc.
Ninth Int’l Conf. Architectural Support for Programming Languages and Operating Systems (ASPLOS),
pp. 190- 201, 2000.
[11] Mambo.M and E. Okamoto, “Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts,”
IEICE Trans. Fundamentals of Electronics, Comm. and Computer Sciences, vol. E80-A, no. 1, pp. 54-
63, 1997.
[12] Shao.J and Z. Cao, “CCA-Secure Proxy Re-Encryption without Pairings,” Proc. 12th Int’l Conf. Practice
and Theory in Public Key Cryptography (PKC), pp. 357-376, 2009.
AUTHORS PROFILE
S.Saravana kumar is working as Assistant Professor/CSE, Srinivasan Engineering
College – Dhanalakshmi Srinivasan Group of Institutions, Perambalur, TN, India.
His research interest includes pervasive computing, Wireless Networks and Image
Processing.
S.Amritha received the B.E Degree computer science and engineering and now she is
an M.E student in the Department of Computer Science & Engineering, Srinivasan
Engineering College – Dhanalakshmi Srinivasan Group of Institutions, Perambalur,
TN, India.
Her research interest includes Network Security and Mobile Computing.

Weitere ähnliche Inhalte

Was ist angesagt?

Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
IJCERT JOURNAL
 
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEMSECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
Journal For Research
 
Psdot 12 a secure erasure code-based cloud storage
Psdot 12 a secure erasure code-based cloud storagePsdot 12 a secure erasure code-based cloud storage
Psdot 12 a secure erasure code-based cloud storage
ZTech Proje
 
E031102034039
E031102034039E031102034039
E031102034039
theijes
 

Was ist angesagt? (20)

Secure cloud storage
Secure cloud storageSecure cloud storage
Secure cloud storage
 
Resist Dictionary Attacks Using Password Based Protocols For Authenticated Ke...
Resist Dictionary Attacks Using Password Based Protocols For Authenticated Ke...Resist Dictionary Attacks Using Password Based Protocols For Authenticated Ke...
Resist Dictionary Attacks Using Password Based Protocols For Authenticated Ke...
 
Secry poster
Secry posterSecry poster
Secry poster
 
J018145862
J018145862J018145862
J018145862
 
IRJET - Multi Authority based Integrity Auditing and Proof of Storage wit...
IRJET -  	  Multi Authority based Integrity Auditing and Proof of Storage wit...IRJET -  	  Multi Authority based Integrity Auditing and Proof of Storage wit...
IRJET - Multi Authority based Integrity Auditing and Proof of Storage wit...
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
 
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
 
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEMSECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication Algorithm
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using CloudSecure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
 
Enhancing Cloud Computing Security for Data Sharing Within Group Members
Enhancing Cloud Computing Security for Data Sharing Within Group MembersEnhancing Cloud Computing Security for Data Sharing Within Group Members
Enhancing Cloud Computing Security for Data Sharing Within Group Members
 
Psdot 12 a secure erasure code-based cloud storage
Psdot 12 a secure erasure code-based cloud storagePsdot 12 a secure erasure code-based cloud storage
Psdot 12 a secure erasure code-based cloud storage
 
E031102034039
E031102034039E031102034039
E031102034039
 
A Novel Approach for Data Security in Cloud Environment
A Novel Approach for Data Security in  Cloud EnvironmentA Novel Approach for Data Security in  Cloud Environment
A Novel Approach for Data Security in Cloud Environment
 
Exchange Protocols on Network File Systems Using Parallel Sessions Authentica...
Exchange Protocols on Network File Systems Using Parallel Sessions Authentica...Exchange Protocols on Network File Systems Using Parallel Sessions Authentica...
Exchange Protocols on Network File Systems Using Parallel Sessions Authentica...
 
IRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud Computing
 

Andere mochten auch (6)

ธรรมะทูเดย์ 4
ธรรมะทูเดย์ 4ธรรมะทูเดย์ 4
ธรรมะทูเดย์ 4
 
Chaque livre, une aventure
Chaque livre, une aventureChaque livre, une aventure
Chaque livre, une aventure
 
China currency appreciation issues in usa
China currency appreciation issues in usaChina currency appreciation issues in usa
China currency appreciation issues in usa
 
Unit2
Unit2Unit2
Unit2
 
Bi For Corporation Usage Oct2012
Bi For Corporation Usage Oct2012Bi For Corporation Usage Oct2012
Bi For Corporation Usage Oct2012
 
1 metodologia depesquisaemcienciadacomputacao-introducao
1 metodologia depesquisaemcienciadacomputacao-introducao1 metodologia depesquisaemcienciadacomputacao-introducao
1 metodologia depesquisaemcienciadacomputacao-introducao
 

Ähnlich wie As03302670271

Excellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingExcellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computing
Editor IJMTER
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
Kimberly Thomas
 

Ähnlich wie As03302670271 (20)

A secure erasure code based cloud storage
A secure erasure code based cloud storageA secure erasure code based cloud storage
A secure erasure code based cloud storage
 
Phase1
Phase1Phase1
Phase1
 
L01246974
L01246974L01246974
L01246974
 
IRJET- A Secure Erasure Code-Based Cloud Storage Framework with Secure Inform...
IRJET- A Secure Erasure Code-Based Cloud Storage Framework with Secure Inform...IRJET- A Secure Erasure Code-Based Cloud Storage Framework with Secure Inform...
IRJET- A Secure Erasure Code-Based Cloud Storage Framework with Secure Inform...
 
12
1212
12
 
12
1212
12
 
Paper2
Paper2Paper2
Paper2
 
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
 
Excellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingExcellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computing
 
Dynamic Resource Allocation and Data Security for Cloud
Dynamic Resource Allocation and Data Security for CloudDynamic Resource Allocation and Data Security for Cloud
Dynamic Resource Allocation and Data Security for Cloud
 
Dynamic Resource Provisioning with Authentication in Distributed Database
Dynamic Resource Provisioning with Authentication in Distributed DatabaseDynamic Resource Provisioning with Authentication in Distributed Database
Dynamic Resource Provisioning with Authentication in Distributed Database
 
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...
 
Fs2510501055
Fs2510501055Fs2510501055
Fs2510501055
 
Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure clouds
 
J017236366
J017236366J017236366
J017236366
 
Secure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and SteganographySecure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and Steganography
 
50620130101004
5062013010100450620130101004
50620130101004
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
 
E045026031
E045026031E045026031
E045026031
 
IRJET- Efficient Privacy-Preserving using Novel Based Secure Protocol in SVM
IRJET-  	  Efficient Privacy-Preserving using Novel Based Secure Protocol in SVMIRJET-  	  Efficient Privacy-Preserving using Novel Based Secure Protocol in SVM
IRJET- Efficient Privacy-Preserving using Novel Based Secure Protocol in SVM
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Kürzlich hochgeladen (20)

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

As03302670271

  • 1. International Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 3 267 ||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com|| Secure Data Forwarding In Distributed Environment Using Cloud Storage System S.Amritha1, S.Saravana Kumar2 1, M.E.(Cse), Srinivasan Engg College,Perambalur,Tamilnadu,India. 2,Ap/Cse, Srinivasan Engg College,Perambalur,Tamilnadu,India. Abstract: A cloud storage system, used to store large number of data in storage server. Cloud system is used to provide large number storage servers, which provide long-term storage service over the Internet. Third party’s cloud system does not provide data confidentiality. Constructing centralized storage system for the cloud system makes hackers stole data easily. General encryption schemes protect data confidentiality. In the proposed system a secure distributed storage system is formulated by integrating a threshold proxy re-encryption scheme with a decentralized erasure code. The distributed storage system not only supports secure and robust data storage and retrieval, but also lets a user forward data from one user to another without retrieving the data back. The main technical involvement is that the proxy re-encryption scheme supports encoding operations over encrypted messages as well as forwarding operations over encoded and encrypted messages. The method fully integrates encrypting, encoding, and forwarding. The proposed system is applied for military and hospital applications, then other secret data transmission. Keywords: Decentralized erasure code, proxy re-encryption, threshold cryptography, secure storage system. 1. Introduction Cloud computing is a model that treats the resources on the Internet as a unified entity, a cloud. Users use a service without being concerned about how computation is done and storage is managed. This method used to focus on designing a cloud storage system for robustness, privacy, and functionality. A cloud storage system is considered as a large scale distributed storage system that consists of many self-governing storage servers. Data robustness is a major obligation for storage systems. There are many proposals of storing data over storage servers. One way to present data robustness is to duplicate a message such that each storage server stores a copy of the message. It is robust because the message can be retrieved as long as one storage server survives. Another way is to encrypt a message of k symbols into a codeword of n symbols by erasure coding. To store a message, each of its encoded messages is stored in a various storage server.A storage server failure corresponds to an erasure error of the encode symbol. As long as the number of failure servers is under the acceptance threshold of the erasure code, the message can be recovered from the encode symbols stored in the available storage servers by the decoding process. This provides a trade off between the storage size and the acceptance threshold of failure servers. A decentralized erasure code is an erasure code that independently computes each codeword symbol for an encrypted message. Thus, the encoding process for a message used to split up message into n parallel tasks of generating codeword symbols. A distributed storage system is constructed a decentralized erasure code. After the messages are sent to storage servers, each storage server separately computes a codeword symbol for the received message and stores it. This finishes the encoding operation and storing process. The recovery process is also the same process like a encoding process. Storing data in a third party’s cloud system will not provide a data confidentiality. In order to provide well-built confidentiality for messages in storage servers, a user encrypt messages by a threshold cryptography method before applying an erasure code method to encode and store messages. When user wants to use a message, user needs to recover the codeword symbols from storage servers, decode, and decrypt them by using cryptography keys. There are three problems in the above simple integration of encryption and encoding methods. First, the user has to do computation and the communication traffic between the user and storage servers is far above the ground. Second, the user has to manage his cryptography keys. If the user’s tool of storing the keys is vanished or compromise, the security is broken. Finally, in addition data storing and retrieving, it is inflexible for storage servers to directly support other functions. For example, storage servers cannot frankly forward a user’s messages to another user. The owner of messages has to retrieve message, decode, decrypt and then forward them to another user. 2. Related work 2.1. Ocean Store Ocean Store is a utility infrastructure designed to span the globe and provide continuous access to persistent information. Since this infrastructure is comprised of untrusted servers, data is protected through
  • 2. Secure Data Forwarding In Distributed… 268 ||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com|| redundancy and cryptographic techniques. To improve performance, data is allowed to be cached anywhere, anytime. Additionally, monitoring of usage patterns allows adaptation to regional outages and denial of service attacks; monitoring also enhances performance through pro-active movement of data. A prototype implementation is currently under development. In the past decade it has seen astounding growth in the performance of computing devices. Even more significant has been the rapid pace of miniaturization and related reduction in power consumption of these devices. Before such a revolution can occur, however, computing devices must become so reliable and resilient that they are completely transparent to the user. 2.2. PAST This technique sketches the design of PAST, a large-scale, Internet-based, global storage utility that provides scalability, high availability, persistence and security. PAST is a peer-to-peer Internet application and is entirely self organizing. PAST nodes serve as access points for clients, participate in the routing of client requests, and contribute storage to the system. Nodes are not trusted, they may join the system at any time and may silently leave the system Without warning. Yet, the system is able to provide strong assurances, efficient storage access, load balancing and scalability. Among the most interesting aspects of PAST’s design are(1) the Pastry location and routing scheme, which reliably and efficiently routes client requests among the PAST nodes, has good network locality properties and automatically resolves node failures and node additions; (2) the use of randomization to ensure diversity in the set of nodes that store a file’s replicas and to provide load balancing; and (3) the optional use of smartcards, which are held by each PAST user and issued by a third party called a broker. The smartcards support a quota system that balances supply and demand of storage in the system.There are currently many projects aimed at constructing peer-to-peer applications and understanding more of the issues and requirements of such applications and systems. Peer-to-peer systems can be characterized as distributed systems in which all nodes have identical capabilities and responsibilities and all communication is symmetric. We are developing PAST, an Internet-based, peer-to-peer global storage utility, which aims to provide strong persistence, high availability, scalability and security. The PAST system is composed of nodes connected to the Internet, where each node is capable of initiating and routing client requests to insert or retrieve files. Optionally, nodes may also contribute storage to the system. The PAST nodes form a self-organizing overlay network. Inserted files are replicated on multiple nodes to ensure persistence and availability. 3. System Model 3.1. Decentralized erasure code In decentralized erasure code which is used to split up the messages or text data into n number of blocks. This is used for splitting purpose. Our result n=akc allows that number of storage server be greater than the number of blocks of a text data’s. Decentralized erasure code is a first phase of this project. This has been initiated.In the decentralized erasure code is an erasure code that independently computes each codeword symbol for a message. Thus, the encoding method for a message can be split into n parallel tasks of generating codeword symbols. A decentralized erasure code is used in a distributed storage system. The n blocked message is stored in for the integration process. 3.2. Integration In an integration processes, the splinted message is joined into an m number of blocks, and stored into lager storage server. User A encrypts his message M is decomposed into k number of blocks m1,m2, . . .,mk and which has an identifier ID. User A encrypts each block mi into a cipher text Ci and sends it to v randomly chosen storage servers. Upon receiving cipher texts from a user, each storage server linearly combines them with randomly chosen coefficients into a codeword symbol and stores it. Note that a storage server may receive fewer than k message blocks and we assume that all storage servers know the value k in advance.Integration is used to combine messages into m number of block, which is encrypted and stored into a large number storage server. Then forward to user B. Data which is encrypted by using single key. This is produced by using hash key algorithm. In the data storage phase, user A encrypts his message M and dispatches it to storage servers. A message M is decomposed into k number of blocks m1, m2, . . .,mk and which has an identifier ID. User A encrypts each block mi into a cipher text Ci and sends it to v randomly chosen storage servers. Upon receiving cipher texts from a user, each storage server linearly combines them with randomly chosen coefficients into a codeword symbol and stores it. Note that a storage server may receive fewer than k message blocks and it assumes that all storage servers know the value k in advance.
  • 3. Secure Data Forwarding In Distributed… 269 ||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com|| Fig 1: Overview architecture 3.3. Encryption This is used to encrypt a plain text into a cipher text. Cipher text is produced along with a single key. This key is used to convert the cipher text again into a plain text. The integrated data is encrypted with a single key using random key generation method. Hash key algorithm using random key generation. This is used to generate, the random key. Whenever users encrypt the text, each season time a new key is generated.Storing data in a third party cloud does not provide Confidentiality in cloud storage. Data confidentiality is provided by threshold proxy re-encryption scheme. Using this technique the data is encrypted twice and key is generated by a random key generation methods using hash algorithm. This is used to generate the more than 10,000 key at the session time. 3.4. Data forwarding In the data forwarding phase, user A forwards his encrypted message with an identifier ID stored in storage servers to user B such that B can decrypt the forwarded message by his secret key. To do so, A uses his secret key SKA and B’s public key PKB to compute a re-encryption key RKID A->B and then sends RKID A->B to all storage servers. Every storage server uses the re encryption key to re-encrypt its codeword symbol for later retrieval needs by B. The re-encrypted codeword symbol is the grouping of cipher texts under B’s public key. In order to differentiate re-encrypted codeword symbols from intact ones, we call them unique codeword symbols and re-encrypted codeword symbols, correspondingly. 3.5. Login Log in page make user to access an account in a cloud server. When user has an account in the cloud server for accessing data and provides other services. User can sign up the page directly else users needed to create new account using create account option. 3.6. Uploading File User after sing up his/her account. User forward data to another user using his/her account. Using id of an user and IP address. Upload encrypted files and forward to a user. User upload files along with a key which is used to encrypt the text. 3.7. Data Retrieval Date retrieval is the final module of this project. User download data and using proxy re-encryption method text decoded and partial decrypted. A proxy server can transfer a cipher text under a public key PKA to a new one under another public key PKB by using the re-encryption key RKA->B. In the data retrieval phase, user A retrieves a message from storage servers. The message is either stored by user A or forwarded to user A. User A sends a recovery request to key servers. Upon receiving the recovery request and execute a proper verification process with user A, each key server KSi needs u randomly chosen storage servers to get code symbols and does partial decryption on the received code symbols by using the key share SKA,i. Finally, user A combine the partially decrypted codeword symbols to obtain the original message M.There are two suitcases for the data recovery phase. The first case is that a user A retrieves his own message from cloud. When user A needs to retrieve the message with an identifier ID, he informs all key servers with the individuality token A key server first retrieves original code symbols from u randomly chosen storage servers and then performs partial decryption Share Dec on every retrieved original codeword symbol. The result of partial decryption is called a partially decrypted code symbol. The key server sends the moderately decrypted codeword symbols and the
  • 4. Secure Data Forwarding In Distributed… 270 ||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com|| coefficients to user A. After user A collects replies from at smallest amount t key servers and at least k of them are originally from distinct storage servers, he executes Combine on the t partially decrypted codeword symbols to recover the blocks m1,m2, . . .,mk. The second case is that a user B retrieves a message forwarded to user B. User B informs all key servers straight. The collection and combining parts are the same as the first case except that key servers retrieve re-encrypted codeword symbols and perform partial decryption Share-Decrypted on re- encrypted codeword symbols. 4. Experimental Result This experiment shows that our approach is practical and could be used in secure data forwarding in distributed environment using cloud storage system. The empirical results show that cost reduction, time consuming, provide more security. Fig 2: This result shows that compare to the previous system, the proposed system is provide more security, low cost, time consuming. 5. Conclusion The study of existing system has revealed the use of centralized server, micro bench mark and Third Party Auditor (TPA). The implementations of the traditional systems have resulted in crashes, DOS attacks and unavailability due to regional network outages. In the proposed system a secure distributed storage system is formulated by integrating a threshold proxy re-encryption scheme with a decentralized erasure code. The proxy re-encryption scheme supports not only the expected encoding operations over encrypted messages but also the forwarding operations over encoded and encrypted messages. 6. Acknowledgements This work was presented in part at the IEEE International Conference on Communications (ICC), 2012. This work was can be done in part of in our institution and support of all staff members. References [1] Adya, W.J. Bolosky, M. Castro, G. Cermak, R. Chaiken, J.R.Douceur, J. Howell, J.R. Lorch, M. Theimer, and R. Wattenhofer, “Farsite: Federated, Available, and Reliable Storage for an Incompletely Trusted Environment,” Proc. Fifth Symp. Operating System Design and Implementation (OSDI), pp. 1- 14, 2002. [2] Ateniese.G, K. Fu, M. Green, and S. Hohenberger, “ImprovedProxy Re-Encryption Schemes with Applications to SecureDistributed Storage,” ACM Trans. Information and System Security,vol. 9, no. 1, pp. 1-30, 2006. [3] Blaze.M, G. Bleumer, and M. Strauss, “Divertible Protocols and Atomic Proxy Cryptography,” Proc. Int’l Conf. Theory and Application of Cryptographic Techniques (EUROCRYPT), pp. 127-144, 1998. [4] Brownbridge.D.R., L.F. Marshall, and B. Randell, “The Newcastle Connection or Unixes of the World Unite!,” Software Practice and Experience, vol. 12, no. 12, pp. 1147-1162, 1982. [5] Dimakis. A.G, V. Prabhakaran, and K. Ramchandran, “Ubiquitous Access to Distributed Data in Large- Scale Sensor Networks through Decentralized Erasure Codes,” Proc. Fourth Int’l Symp. Information Processing in Sensor Networks (IPSN), pp. 111- 117, 2005. [6] Dimakis.A.G., V. Prabhakaran, and K. Ramchandran, “Decentralized Erasure Codes for Distributed Networked Storage,” IEEE Trans. Information Theory, vol. 52, no. 6 pp. 2809-2816, June 2006.
  • 5. Secure Data Forwarding In Distributed… 271 ||Issn||2250-3005|| (Online) ||March||2013|| ||www.ijceronline.com|| [7] Druschel. P and A. Rowstron, “PAST: A Large-Scale, Persistent Peer-to-Peer Storage Utility,” Proc. Eighth Workshop Hot Topics in Operating System (HotOS VIII), pp. 75-80, 2001. [8] Haeberlen.A, A. Mislove, and P. Druschel, “Glacier: Highly Durable, Decentralized Storage Despite Massive Correlated Failures,” Proc. Second Symp. Networked Systems Design and Implementation (NSDI), pp. 143-158, 2005. [9 ]Hsiao-Ying Lin, Member, IEEE, and Wen-Guey Tzeng, Member “A Secure Erasure Code-Based Cloud Storage System with Secure Data Forwarding”vol. 23, no. 6, june 2012. [10] Kubiatowicz. J, D. Bindel, Y. Chen, P. Eaton, D. Geels, R. Gummadi, S. Rhea, H. eatherspoon, W. Weimer, C. Wells, and B. Zhao, “Oceanstore: An Architecture for Global-Scale Persistent Storage,” Proc. Ninth Int’l Conf. Architectural Support for Programming Languages and Operating Systems (ASPLOS), pp. 190- 201, 2000. [11] Mambo.M and E. Okamoto, “Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts,” IEICE Trans. Fundamentals of Electronics, Comm. and Computer Sciences, vol. E80-A, no. 1, pp. 54- 63, 1997. [12] Shao.J and Z. Cao, “CCA-Secure Proxy Re-Encryption without Pairings,” Proc. 12th Int’l Conf. Practice and Theory in Public Key Cryptography (PKC), pp. 357-376, 2009. AUTHORS PROFILE S.Saravana kumar is working as Assistant Professor/CSE, Srinivasan Engineering College – Dhanalakshmi Srinivasan Group of Institutions, Perambalur, TN, India. His research interest includes pervasive computing, Wireless Networks and Image Processing. S.Amritha received the B.E Degree computer science and engineering and now she is an M.E student in the Department of Computer Science & Engineering, Srinivasan Engineering College – Dhanalakshmi Srinivasan Group of Institutions, Perambalur, TN, India. Her research interest includes Network Security and Mobile Computing.