SlideShare ist ein Scribd-Unternehmen logo
1 von 5
Downloaden Sie, um offline zu lesen
International Journal of Computational Engineering Research||Vol, 03||Issue, 6||
www.ijceronline.com ||June ||2013|| Page 9
A Presumable Data Retentive Framework for Multi Cloud
S.L Sailaja1
, S.Anjanayya 2
1M.Tech (CSE), SJCET- Kurnool (Dt), Affiliated to JNTUA University, Andhra Pradesh, INDIA.
2 Associate Professor, Department of CSE, SJCET- Kurnool (Dt), Affiliated to JNTUA University, Andhra
Pradesh, INDIA
I. INTRODUCTION
As high-speed networks and ubiquitous Internet access become available in recent years, cloud storage
has become a fastest profit growth point for many cloud storage service providers. As cloud computing
environment is completely built on open architectures and open interfaces, it provides high interoperability by
bringing multiple internal/external cloud services together. When coming to a distributed cloud environment,
say multi-cloud or hybrid cloud, it has to allow many clients to easily access their resources remotely through
web service interfaces. As the concept of cloud computing has become familiar, the need for opting of third
party storage servers also has its significant growth instead of setting up its own infrastructure for any
organization. Users just use services without being concerned about how computation is done and storage is
managed. Storage Outsourcing can also be referred to as data outsourcing or outsourcing of data.
Data outsourcing means the owner of the data (client) moves his/her data to a third-party storage
service provider(server) which is for a low fee, also faithful to the data owner. The significant features of data
outsourcing include reduced cost for storage, maintenance, increased availability and transparency of the data.
The main disadvantage of this kind of outsourcing is that the client /organization do not have any control over
the data which has been uploaded. The data as well as control of the data will be in the hands of the third party
which poses a question for maintaining the confidentiality of the data. Also the server does not guarantee
whether the data has been tampered with or deleted. Also, given a large files for storage, the user has to be
provided to validate the data without actually downloading the data. In this paper, we focus on designing a cloud
storage system for ensuring the integrity of the data in storage out sourcing. In this work, a cloud storage system
is considered as a large scale distributed storage system that consists of many independent storage servers.
II. EXISTING SYSTEM
To check for the integrity of outsourced data, researchers provides two basic approaches called
Provable Data Possession (PDP) and Proofs of Retrievability (POR). In the first approach, they proposed the
PDP model for ensuring possession of files on untrusted storages without downloading the actual data and
provided an RSA-based scheme for a static case. It also includes a challenge for public verifiability, with this
anyone, not just the owner can challenge the server for data possession.
ABSTRACT
Cloud Storage or storage outsourcing is a rising trend where the cloud storage service
provides a comparably low-cost, scalable, position-independent platform for storing client’s data. This
archival storage guarantees the authenticity of data on storage server, but does not guarantee for the
tampering of data (modifications or deletions, to the data).Thus, the problem for proving the integrity
of the data stored at the third party cloud service providers has increased its attention. This work
defines a framework for the efficient construction of data possession at the cloud storage servers
dynamically. This scheme is considered for a hybrid cloud in which multiple cloud storages servers are
considered, based on a cryptographic technique Interactive Proof System-multi-proved Zero
knowledge proof system. This system is based on homomorphic verifiable response from multiple cloud
servers, and the stored data is indexed using collision resistant hash index hierarchy. This scheme
satisfies the security properties of completeness, knowledge soundness, and zero-knowledge system.
This work also presents an optimal method for minimizing the computation, communication costs of
storage service providers.
KEYWORDS: Data possession, data outsourcing, storage outsourcing, probabilistic possession.
A Presumable Data Retentive Framework…
www.ijceronline.com ||June ||2013|| Page 10
This extends the application areas of PDP protocol by separating the data owners and the users. But
this is insecure against replay attacks in dynamic scenarios because of dependencies in index of data blocks.
Moreover, they are not fit for multi-cloud storage because there is no homomorphic property in the verification
process. To overcome static file storage limits in PDP and to provide dynamic data operations in PDP the
Scalable PDP model have been proposed. It is a lightweight PDP scheme based on Cryptographic hash function
and symmetric key encryption. But due to the lack of randomness in the challenges the servers used to deceive
the clients /owners by previous metadata responses. Another drawback in this model is block size and its length
are fixed and hence the modification of blocks cannot be done anywhere. Based on this work two Dynamic PDP
has been proposed. First is the basic scheme, called DPDP-I and Second is the, “block less” scheme, called
DPDP-II. But these schemes are also not effective for a multi-cloud environment. Second approach is POR
scheme; it describes the preprocessing steps that the clients should do before sending their file to a CSP. But not
allow for updating the data efficiently. An improved version of this protocol called Compact POR has been
proposed. This technique which uses homomorphic property to aggregate a proof into authenticator value but
the solution is also static and could not prevent the leakage of data blocks in the verification process. The
dynamic scheme with cost by integrating the Compact POR scheme and Merkle Hash Tree (MHT) into the
DPDP has been proposed. Several POR schemes and models have been recently proposed by using RAID
techniques. It introduced a distributed cryptographic system that allows a set of servers to solve the PDP
problem. This is based on an integrity protected error correcting code (IP-ECC), which improves the security
and efficiency of existing tools. Here, a file must be transformed into distinct segments with the same length,
which are distributed across servers. It is more suitable for RAID rather than cloud storage.
2.1 Drawbacks of Existing System
1) The existing schemes apply to the case of static, archival storage. Also dependent on the number of file
blocks.
2) The numbers of updates, insertions, deletions are limited and are fixed
3) Insertions cannot be performed dynamically.
4) The existing schemes are vulnerable to two major security attacks: Data leakage attack and Tag Forgery
attack.
5) Mainly applicable for a single cloud storage environment, but not for a distributed cloud storage
environment.
III. PROPOSED SYSTEM
In this work, the architecture for a multi-cloud storage service can be viewed as three different entities:
Clients, Cloud Service Providers (CSP’s), Trusted Third party Administrator.
[1] Clients: End users who have large amounts of the data to be stored at third party storage servers. These
users have permissions to access as well as manipulate the data.
[2] CSP’s: CSP’s provide data storage services and possess enough computation and storage services.
[3] Trusted Third Party: The third party administrator who is trusted to store verification parameters, also
offer public query services for those parameters.
In this work, the verification procedure for data possession can be described as follows: Initially, the
client uses secret key to pre-process the file as a collection of n-blocks. For the processed n-blocks, verification
tags will be generated which are stored at the CSP’s along with the file. At the same time, he generates the
public verification information for the TTP’s. The client can delete his/her own local copy of the data. The TTP
acts independently and is reliable through the following functions:
[1] To setup and maintain the cryptosystem for the DPDP scheme.
[2] To generate and store owner’s public key
[3] To store the public verification parameters to execute the verification protocol of the DPDP scheme.
3.1 Provable Data Possession Schemes
In order to address the problem of data integrity and authenticity in a distributed cloud environment.
The following aspects are taken into consideration: High performance, scalability, automatic failure recovery,
verification transparency, high security. For an efficient construction of this scheme, a significant cryptographic
technique, Interactive Proof System with multi-prover Zero Knowledge Proof system is used for security
analysis. This model satisfies the security properties of completeness, soundness, zero-knowledge. The
verification framework for the distributed cloud environment is implemented using two techniques. They are
[1] Hash Index Hierarchy
[2] Homomorphic verifiable response.
A Presumable Data Retentive Framework…
www.ijceronline.com ||June ||2013|| Page 11
This framework provides security by resisting data leakage attacks and Tag forgery attacks. The
framework can be defined as follows: Considering the security key and the tag for n-blocks of a file, the data
possession scheme is given as
S= (KeyGen, TagGen, Proof).
The above said is a collection of two algorithms
- (KeyGen, TagGen)
- Interactive proof system, say Proof, can be explained as follows:
𝐾𝑒𝑦(1 𝜅): a security parameter 𝜅 as input, and returns a secret key 𝑠𝑘 or a public-secret key pair (𝑝𝑘, 𝑠𝑘);
𝑇𝑎𝑔𝐺𝑒𝑛(𝑠𝑘, 𝐹,𝒫): This function takes as inputs a secret key 𝑠𝑘, a file 𝐹, and a set of cloud storage providerss 𝒫
={𝑃 𝑘}, and returns the triples (𝜁,𝜓, 𝜎), where 𝜁is the secret in tags, 𝜓 = (𝑢,ℋ) is a set of verification parameters
𝑢 and an index hierarchy ℋ for 𝐹, 𝜎 ={𝜎
( 𝑘)
}𝑃 𝑘∈𝒫denotes a set of all tags, 𝜎
( 𝑘)
is the tag of the fraction 𝐹
( 𝑘)
of
𝐹 in 𝑃 𝑘; 𝑃𝑟(𝒫, 𝑉): a protocol of proof of data possession between all CSPs (𝒫 = {𝑃 𝑘}) and a verifier (V), that
is, 〈Σ𝑃 𝑘∈(𝐹
( 𝑘)
, 𝜎
( 𝑘)
) ←→ 𝑉〉(𝑝𝑘, 𝜓)= {{1 𝐹 = {(F
( 𝑘)
)} is intact}, {0 𝐹 = {𝐹
( 𝑘)
} is changed}} ,where each 𝑃 𝑘
takes as input a file 𝐹
( 𝑘)
, a set of tags 𝜎
( 𝑘)
, a public key 𝑝𝑘, a set of public parameters 𝜓 as the common input
between 𝑃and 𝑉 . At the end of each run of the protocol, 𝑉 return as bit {0∣1} denoting false and true. Where,
Σ𝑃 𝑘∈𝒫denotes cooperative computing among all the CSP’s in 𝑃 𝑘∈𝒫. The co-operability among all the CSP’s
storing the same set of the data is verified one by one, i.e., ⋀𝑃 𝑘∈𝒫⟨𝑃 𝑘(𝐹
( 𝑘)
, 𝜎
( 𝑘)
) ←→ 𝑉⟩(𝑝𝑘, 𝜓), where ⋀
denotes the logical AND operations among the boolean outputs of all protocols ⟨𝑃 𝑘, 𝑉⟩on all the CSP’s for all
𝑃 𝑘∈𝒫.
IV . SYSTEM MODEL
4.1 Hash Index Hierarchy
The architecture for this data possession scheme is a hierarchial model of file storage. This structure
consists of three different levels which expresses the relationship among different storage resources:
1) Express Layer: an abstract representation of the stored resources.
2) Service Layer: manages and offers cloud storage.
3) Storage Layer: realizes data storage on many physical devices.
The storage layer defines a common fragment structure, a data structure that maintains a set of block-
tag pairs. Given a file of blocks (m1, m2,m3,…mn), the respective block-tag pair will be generated as (𝑚𝑖, 𝜎𝑖),
where 𝜎𝑖 is a signature tag of block 𝑚𝑖, generated by a set of secrets 𝜏 = (𝜏1, 𝜏2, ⋅⋅⋅ , 𝜏𝑠). To check for the data
integrity, the fragment structure implements the probabilistic verification as follows: Given a random
probabilistic query 𝑄 = {(𝑖 , 𝑣𝑖)}𝑖∈𝑅𝐼, where 𝐼 is a subset of the block indices and 𝑣𝑖 is a random Coefficient,
the constant-size response is derived as (𝜇1, 𝜇2, ⋅⋅⋅ , 𝜇𝑠, 𝜎′), where 𝜇𝑖 comes from all {𝑚𝑘,𝑖, 𝑣𝑘}𝑘∈𝐼 and 𝜎′ is
from all {𝜎𝑘, 𝑣𝑘}𝑘∈𝐼 To support virtualization of storage services, a simple Index-hash table 𝜒 = {𝜒𝑖} is
introduced to record the changes of file blocks as well as to generate the hash value of each block in the
verification process. The structure of index-hash table 𝜒 is similar to that of the structure of file block allocation
table in file systems. This index-hash table consists of parameter values of serial number, block number, version
number, and random integer. All the records in the index table are made unique to prevent forgery of data blocks
and tags. Using this index records {𝜒𝑖}, this scheme also support dynamic data operations.
A Presumable Data Retentive Framework…
www.ijceronline.com ||June ||2013|| Page 12
4.2 Homomorphic Verifiable Response
A homomorphism is a map function f :ℙ → ℚ between two groups such that 𝑓(𝑔1 ⊕𝑔2) = 𝑓(𝑔1)
⊗𝑓(𝑔2) for all 𝑔1, 𝑔2 ∈ℙ, where ⊕ denotes the operation in ℙ and ⊗ denotes the operation in ℚ. This notation
has been used to define Homomorphic Verifiable Tags (HVTs). Given two values 𝜎𝑖 and 𝜎 𝑗 for two messages
𝑚𝑖 and 𝑚𝑗, anyone can combine them into a value 𝜎′ corresponding to the sum of the messages 𝑚𝑖 +𝑚𝑗. A
response is called homomorphic verifiable response in a Data Possession protocol, if given two responses 𝜃𝑖 and
𝜃𝑗 for two queries or challenges on 𝑄𝑖 and 𝑄𝑗 from two CSPs, then an efficient algorithm combines them into a
response 𝜃 corresponding to the sum of the challenges 𝑄𝑖∪. This Homomorphic verifiable response technique
not only reduces the communication bandwidth, but also conceals the location of outsourced data, i.e., from
which CSP the data is being accessed.
4.3 Working Model
This protocol can be described as follows: The manager who is a client first runs algorithm 𝐾𝑒𝑦𝐺𝑒𝑛 to
obtain the public/private key pairs for CSPs as well as public users. The clients generate the tags of outsourced
data by using 𝑇𝑎𝑔𝐺𝑒𝑛. The protocol 𝑃𝑟𝑜𝑜𝑓 is performed by a 5-move interactive proof protocol between a
verifier (client) and more than one CSP, in which CSPs need not to interact with each other during the
verification process, an organizer (TTP) is used to organize and manage all CSPs.
1) The organizer (CSP) initiates the protocol and sends a commitment to the verifier (Client).
2) The verifier returns a challenge set of random index-coefficient pair’s𝑄 to the organizer.
3) The TTP relays them into each 𝑃𝑖 in 𝒫 according to the exact position of each data block.
4) Each 𝑃𝑖 returns its response of challenge to the organizer.
5) The organizer synthesizes a final response from received responses from all the CSP’s and sends it to the
verifier.
In the above said process, this scheme would guarantee that the verifier accesses files without knowing
on which CSPs or in what geographical locations their files reside.
4.4 Advantages of Proposed System
1) Since these schemes are built based on collision-resistance signatures and random oracle model, these
schemes have short query and response from public verifiability.
2) In distributed cloud storage, a file is divide into sectors for which all the S sectors are represented
with a single tag, there by reducing the storage for all the tags for S sectors.
3) As this scheme rely upon homomorphic properties, for aggregation of data and tags, into a constant size
response, thereby minimizing the network communication bandwidth.
4) The hierarchial structure for storage provides virtualization for storage thereby concealing the location of
the storage servers.
V. SECURITY ANALYSIS
This scheme satisfies the security properties of Completeness, Soundness, and Zero-knowledge
1) Completeness – To challenge the data integrity and ownership, the secret information is required with the
verification protocol. The <Data, Tag> pair taken a (F,σ)ε TagGen(Sk,F), a random challenge is generated
given as Q – (I,Vi) where I ε I can be checked for the success probability.
2) Soundness - The verifier is infeasible to accept any responses. This property can be used as a stricter notion
for the unforgetability of the tags in order to avoid the ownership cheating. Hence, using this property, no
intruder or server can tamper the data or forge the data tags. This property can be used efficiently to resist
Tag Forgery attacks.
3) Zero –Knowledge – This property preserves the privacy of data blocks and respective tags to resist data
leakage attacks, by introducing a random integer λ j,k for a response the random integer is not
known to the intruders.
VI. CONCLUSION
In this paper, a cloud storage system that consists of multiple cloud servers is considered. This scheme
uses collision resistant hash index hierarchy model to store the data at multiple sites in an indexed manner. The
response from the multiple cloud servers is a homomorphic verifiable response from multiple cloud servers.
This work is completely based on multi-prover zero knowledge system, also satisfies all the security properties,
thereby minimizing the communication overheads and computational costs for storage providers.
A Presumable Data Retentive Framework…
www.ijceronline.com ||June ||2013|| Page 13
REFERENCES
[1]. G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, L. Kissner, Z. N. J. Peterson, and D. X. Song, “Provable data possession at
untrusted stores,” in ACM Conference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F.
Syverson, Eds. ACM, 2007, pp. 598–609.
[2]. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proceedings of the
4th international conference on Security and privacy in communication networks, SecureComm, 2008, pp. 1–10.
[3]. C. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,” in ACM Conference on
Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds. ACM, 2009, pp. 213–222.
[4]. H. Shacham and B. Waters, “Compact proofs of retrievability,” inASIACRYPT, ser. Lecture Notes in Computer Science, J.
Pieprzyk, Ed., vol. 5350. Springer, 2008, pp. 90–107.
[5]. Y. Zhu, H. Hu, G.-J. Ahn, Y. Han, and S. Chen, “Collaborative integrity verification in hybrid clouds,” in IEEE Conference on
the 7th International Conference on Collaborative Computing: Networking,Applications and Worksharing, CollaborateCom,
Orlando, Florida, USA, October 15-18, 2011, pp. 197–206.
[6]. K.D.Bowers , A.Juels and A.Opera, “Hail: a high-availability and integrity layer for cloud storage,” in ACM Conference on
computer and communications security, E.Al-shaer, S.Jha, and A.D.Keromytis,Eds. ACM, 2009, pp.187-198.
[7]. Q. Wang, C.Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud
computing,” in ESORICS, ser. Lecture Notes in Computer Science, M. Backes and P. Ning, Eds., vol. 5789. Springer, 2009, pp.
355–370.

Weitere ähnliche Inhalte

Was ist angesagt?

Ieeepro techno solutions 2014 ieee java project - distributed, concurrent, ...
Ieeepro techno solutions   2014 ieee java project - distributed, concurrent, ...Ieeepro techno solutions   2014 ieee java project - distributed, concurrent, ...
Ieeepro techno solutions 2014 ieee java project - distributed, concurrent, ...hemanthbbc
 
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYBEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYRaushan Kumar Singh
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...1crore projects
 
A Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationA Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationEditor IJMTER
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd Iaetsd
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGijcsit
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Data integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageData integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageIAEME Publication
 
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET-  	  Secure Data Deduplication and Auditing for Cloud Data StorageIRJET-  	  Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET- Secure Data Deduplication and Auditing for Cloud Data StorageIRJET Journal
 
IRJET - A Secure Access Policies based on Data Deduplication System
IRJET - A Secure Access Policies based on Data Deduplication SystemIRJET - A Secure Access Policies based on Data Deduplication System
IRJET - A Secure Access Policies based on Data Deduplication SystemIRJET Journal
 
iaetsd Controlling data deuplication in cloud storage
iaetsd Controlling data deuplication in cloud storageiaetsd Controlling data deuplication in cloud storage
iaetsd Controlling data deuplication in cloud storageIaetsd Iaetsd
 
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMSPROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMSNexgen Technology
 
Ieeepro techno solutions 2014 ieee java project - deadline based resource p...
Ieeepro techno solutions   2014 ieee java project - deadline based resource p...Ieeepro techno solutions   2014 ieee java project - deadline based resource p...
Ieeepro techno solutions 2014 ieee java project - deadline based resource p...hemanthbbc
 
Secure Access to Outsourced Databases
Secure Access to Outsourced DatabasesSecure Access to Outsourced Databases
Secure Access to Outsourced DatabasesIOSR Journals
 
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...IRJET Journal
 

Was ist angesagt? (17)

Ieeepro techno solutions 2014 ieee java project - distributed, concurrent, ...
Ieeepro techno solutions   2014 ieee java project - distributed, concurrent, ...Ieeepro techno solutions   2014 ieee java project - distributed, concurrent, ...
Ieeepro techno solutions 2014 ieee java project - distributed, concurrent, ...
 
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYBEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
 
A Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationA Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-Duplication
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against data
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Data integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageData integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storage
 
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET-  	  Secure Data Deduplication and Auditing for Cloud Data StorageIRJET-  	  Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
 
IRJET - A Secure Access Policies based on Data Deduplication System
IRJET - A Secure Access Policies based on Data Deduplication SystemIRJET - A Secure Access Policies based on Data Deduplication System
IRJET - A Secure Access Policies based on Data Deduplication System
 
iaetsd Controlling data deuplication in cloud storage
iaetsd Controlling data deuplication in cloud storageiaetsd Controlling data deuplication in cloud storage
iaetsd Controlling data deuplication in cloud storage
 
[IJET-V2I2P9] Authors:Reshma A. Hegde1, Madhura Prakash
[IJET-V2I2P9] Authors:Reshma A. Hegde1, Madhura Prakash[IJET-V2I2P9] Authors:Reshma A. Hegde1, Madhura Prakash
[IJET-V2I2P9] Authors:Reshma A. Hegde1, Madhura Prakash
 
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMSPROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS
 
Ieeepro techno solutions 2014 ieee java project - deadline based resource p...
Ieeepro techno solutions   2014 ieee java project - deadline based resource p...Ieeepro techno solutions   2014 ieee java project - deadline based resource p...
Ieeepro techno solutions 2014 ieee java project - deadline based resource p...
 
Secure Access to Outsourced Databases
Secure Access to Outsourced DatabasesSecure Access to Outsourced Databases
Secure Access to Outsourced Databases
 
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
 

Ähnlich wie International Journal of Computational Engineering Research(IJCER)

Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...ijsrd.com
 
IRJET-Auditing and Resisting Key Exposure on Cloud Storage
IRJET-Auditing and Resisting Key Exposure on Cloud StorageIRJET-Auditing and Resisting Key Exposure on Cloud Storage
IRJET-Auditing and Resisting Key Exposure on Cloud StorageIRJET Journal
 
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingDistributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingAIRCC Publishing Corporation
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGAIRCC Publishing Corporation
 
Enabling Public Audit Ability and Data Dynamics for Storage Security in Clou...
Enabling Public Audit Ability and Data Dynamics for Storage  Security in Clou...Enabling Public Audit Ability and Data Dynamics for Storage  Security in Clou...
Enabling Public Audit Ability and Data Dynamics for Storage Security in Clou...IOSR Journals
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloudinventionjournals
 
Enabling Integrity for the Compressed Files in Cloud Server
Enabling Integrity for the Compressed Files in Cloud ServerEnabling Integrity for the Compressed Files in Cloud Server
Enabling Integrity for the Compressed Files in Cloud ServerIOSR Journals
 
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...IJMER
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageIJERA Editor
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudIJTET Journal
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET Journal
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditorijsrd.com
 
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...IJERA Editor
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. IJCERT JOURNAL
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...dbpublications
 

Ähnlich wie International Journal of Computational Engineering Research(IJCER) (20)

Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
 
IRJET-Auditing and Resisting Key Exposure on Cloud Storage
IRJET-Auditing and Resisting Key Exposure on Cloud StorageIRJET-Auditing and Resisting Key Exposure on Cloud Storage
IRJET-Auditing and Resisting Key Exposure on Cloud Storage
 
E045026031
E045026031E045026031
E045026031
 
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingDistributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
 
H1803035056
H1803035056H1803035056
H1803035056
 
Enabling Public Audit Ability and Data Dynamics for Storage Security in Clou...
Enabling Public Audit Ability and Data Dynamics for Storage  Security in Clou...Enabling Public Audit Ability and Data Dynamics for Storage  Security in Clou...
Enabling Public Audit Ability and Data Dynamics for Storage Security in Clou...
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloud
 
Enabling Integrity for the Compressed Files in Cloud Server
Enabling Integrity for the Compressed Files in Cloud ServerEnabling Integrity for the Compressed Files in Cloud Server
Enabling Integrity for the Compressed Files in Cloud Server
 
V04405122126
V04405122126V04405122126
V04405122126
 
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditor
 
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
 
C017421624
C017421624C017421624
C017421624
 

Kürzlich hochgeladen

Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 

Kürzlich hochgeladen (20)

Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 

International Journal of Computational Engineering Research(IJCER)

  • 1. International Journal of Computational Engineering Research||Vol, 03||Issue, 6|| www.ijceronline.com ||June ||2013|| Page 9 A Presumable Data Retentive Framework for Multi Cloud S.L Sailaja1 , S.Anjanayya 2 1M.Tech (CSE), SJCET- Kurnool (Dt), Affiliated to JNTUA University, Andhra Pradesh, INDIA. 2 Associate Professor, Department of CSE, SJCET- Kurnool (Dt), Affiliated to JNTUA University, Andhra Pradesh, INDIA I. INTRODUCTION As high-speed networks and ubiquitous Internet access become available in recent years, cloud storage has become a fastest profit growth point for many cloud storage service providers. As cloud computing environment is completely built on open architectures and open interfaces, it provides high interoperability by bringing multiple internal/external cloud services together. When coming to a distributed cloud environment, say multi-cloud or hybrid cloud, it has to allow many clients to easily access their resources remotely through web service interfaces. As the concept of cloud computing has become familiar, the need for opting of third party storage servers also has its significant growth instead of setting up its own infrastructure for any organization. Users just use services without being concerned about how computation is done and storage is managed. Storage Outsourcing can also be referred to as data outsourcing or outsourcing of data. Data outsourcing means the owner of the data (client) moves his/her data to a third-party storage service provider(server) which is for a low fee, also faithful to the data owner. The significant features of data outsourcing include reduced cost for storage, maintenance, increased availability and transparency of the data. The main disadvantage of this kind of outsourcing is that the client /organization do not have any control over the data which has been uploaded. The data as well as control of the data will be in the hands of the third party which poses a question for maintaining the confidentiality of the data. Also the server does not guarantee whether the data has been tampered with or deleted. Also, given a large files for storage, the user has to be provided to validate the data without actually downloading the data. In this paper, we focus on designing a cloud storage system for ensuring the integrity of the data in storage out sourcing. In this work, a cloud storage system is considered as a large scale distributed storage system that consists of many independent storage servers. II. EXISTING SYSTEM To check for the integrity of outsourced data, researchers provides two basic approaches called Provable Data Possession (PDP) and Proofs of Retrievability (POR). In the first approach, they proposed the PDP model for ensuring possession of files on untrusted storages without downloading the actual data and provided an RSA-based scheme for a static case. It also includes a challenge for public verifiability, with this anyone, not just the owner can challenge the server for data possession. ABSTRACT Cloud Storage or storage outsourcing is a rising trend where the cloud storage service provides a comparably low-cost, scalable, position-independent platform for storing client’s data. This archival storage guarantees the authenticity of data on storage server, but does not guarantee for the tampering of data (modifications or deletions, to the data).Thus, the problem for proving the integrity of the data stored at the third party cloud service providers has increased its attention. This work defines a framework for the efficient construction of data possession at the cloud storage servers dynamically. This scheme is considered for a hybrid cloud in which multiple cloud storages servers are considered, based on a cryptographic technique Interactive Proof System-multi-proved Zero knowledge proof system. This system is based on homomorphic verifiable response from multiple cloud servers, and the stored data is indexed using collision resistant hash index hierarchy. This scheme satisfies the security properties of completeness, knowledge soundness, and zero-knowledge system. This work also presents an optimal method for minimizing the computation, communication costs of storage service providers. KEYWORDS: Data possession, data outsourcing, storage outsourcing, probabilistic possession.
  • 2. A Presumable Data Retentive Framework… www.ijceronline.com ||June ||2013|| Page 10 This extends the application areas of PDP protocol by separating the data owners and the users. But this is insecure against replay attacks in dynamic scenarios because of dependencies in index of data blocks. Moreover, they are not fit for multi-cloud storage because there is no homomorphic property in the verification process. To overcome static file storage limits in PDP and to provide dynamic data operations in PDP the Scalable PDP model have been proposed. It is a lightweight PDP scheme based on Cryptographic hash function and symmetric key encryption. But due to the lack of randomness in the challenges the servers used to deceive the clients /owners by previous metadata responses. Another drawback in this model is block size and its length are fixed and hence the modification of blocks cannot be done anywhere. Based on this work two Dynamic PDP has been proposed. First is the basic scheme, called DPDP-I and Second is the, “block less” scheme, called DPDP-II. But these schemes are also not effective for a multi-cloud environment. Second approach is POR scheme; it describes the preprocessing steps that the clients should do before sending their file to a CSP. But not allow for updating the data efficiently. An improved version of this protocol called Compact POR has been proposed. This technique which uses homomorphic property to aggregate a proof into authenticator value but the solution is also static and could not prevent the leakage of data blocks in the verification process. The dynamic scheme with cost by integrating the Compact POR scheme and Merkle Hash Tree (MHT) into the DPDP has been proposed. Several POR schemes and models have been recently proposed by using RAID techniques. It introduced a distributed cryptographic system that allows a set of servers to solve the PDP problem. This is based on an integrity protected error correcting code (IP-ECC), which improves the security and efficiency of existing tools. Here, a file must be transformed into distinct segments with the same length, which are distributed across servers. It is more suitable for RAID rather than cloud storage. 2.1 Drawbacks of Existing System 1) The existing schemes apply to the case of static, archival storage. Also dependent on the number of file blocks. 2) The numbers of updates, insertions, deletions are limited and are fixed 3) Insertions cannot be performed dynamically. 4) The existing schemes are vulnerable to two major security attacks: Data leakage attack and Tag Forgery attack. 5) Mainly applicable for a single cloud storage environment, but not for a distributed cloud storage environment. III. PROPOSED SYSTEM In this work, the architecture for a multi-cloud storage service can be viewed as three different entities: Clients, Cloud Service Providers (CSP’s), Trusted Third party Administrator. [1] Clients: End users who have large amounts of the data to be stored at third party storage servers. These users have permissions to access as well as manipulate the data. [2] CSP’s: CSP’s provide data storage services and possess enough computation and storage services. [3] Trusted Third Party: The third party administrator who is trusted to store verification parameters, also offer public query services for those parameters. In this work, the verification procedure for data possession can be described as follows: Initially, the client uses secret key to pre-process the file as a collection of n-blocks. For the processed n-blocks, verification tags will be generated which are stored at the CSP’s along with the file. At the same time, he generates the public verification information for the TTP’s. The client can delete his/her own local copy of the data. The TTP acts independently and is reliable through the following functions: [1] To setup and maintain the cryptosystem for the DPDP scheme. [2] To generate and store owner’s public key [3] To store the public verification parameters to execute the verification protocol of the DPDP scheme. 3.1 Provable Data Possession Schemes In order to address the problem of data integrity and authenticity in a distributed cloud environment. The following aspects are taken into consideration: High performance, scalability, automatic failure recovery, verification transparency, high security. For an efficient construction of this scheme, a significant cryptographic technique, Interactive Proof System with multi-prover Zero Knowledge Proof system is used for security analysis. This model satisfies the security properties of completeness, soundness, zero-knowledge. The verification framework for the distributed cloud environment is implemented using two techniques. They are [1] Hash Index Hierarchy [2] Homomorphic verifiable response.
  • 3. A Presumable Data Retentive Framework… www.ijceronline.com ||June ||2013|| Page 11 This framework provides security by resisting data leakage attacks and Tag forgery attacks. The framework can be defined as follows: Considering the security key and the tag for n-blocks of a file, the data possession scheme is given as S= (KeyGen, TagGen, Proof). The above said is a collection of two algorithms - (KeyGen, TagGen) - Interactive proof system, say Proof, can be explained as follows: 𝐾𝑒𝑦(1 𝜅): a security parameter 𝜅 as input, and returns a secret key 𝑠𝑘 or a public-secret key pair (𝑝𝑘, 𝑠𝑘); 𝑇𝑎𝑔𝐺𝑒𝑛(𝑠𝑘, 𝐹,𝒫): This function takes as inputs a secret key 𝑠𝑘, a file 𝐹, and a set of cloud storage providerss 𝒫 ={𝑃 𝑘}, and returns the triples (𝜁,𝜓, 𝜎), where 𝜁is the secret in tags, 𝜓 = (𝑢,ℋ) is a set of verification parameters 𝑢 and an index hierarchy ℋ for 𝐹, 𝜎 ={𝜎 ( 𝑘) }𝑃 𝑘∈𝒫denotes a set of all tags, 𝜎 ( 𝑘) is the tag of the fraction 𝐹 ( 𝑘) of 𝐹 in 𝑃 𝑘; 𝑃𝑟(𝒫, 𝑉): a protocol of proof of data possession between all CSPs (𝒫 = {𝑃 𝑘}) and a verifier (V), that is, 〈Σ𝑃 𝑘∈(𝐹 ( 𝑘) , 𝜎 ( 𝑘) ) ←→ 𝑉〉(𝑝𝑘, 𝜓)= {{1 𝐹 = {(F ( 𝑘) )} is intact}, {0 𝐹 = {𝐹 ( 𝑘) } is changed}} ,where each 𝑃 𝑘 takes as input a file 𝐹 ( 𝑘) , a set of tags 𝜎 ( 𝑘) , a public key 𝑝𝑘, a set of public parameters 𝜓 as the common input between 𝑃and 𝑉 . At the end of each run of the protocol, 𝑉 return as bit {0∣1} denoting false and true. Where, Σ𝑃 𝑘∈𝒫denotes cooperative computing among all the CSP’s in 𝑃 𝑘∈𝒫. The co-operability among all the CSP’s storing the same set of the data is verified one by one, i.e., ⋀𝑃 𝑘∈𝒫⟨𝑃 𝑘(𝐹 ( 𝑘) , 𝜎 ( 𝑘) ) ←→ 𝑉⟩(𝑝𝑘, 𝜓), where ⋀ denotes the logical AND operations among the boolean outputs of all protocols ⟨𝑃 𝑘, 𝑉⟩on all the CSP’s for all 𝑃 𝑘∈𝒫. IV . SYSTEM MODEL 4.1 Hash Index Hierarchy The architecture for this data possession scheme is a hierarchial model of file storage. This structure consists of three different levels which expresses the relationship among different storage resources: 1) Express Layer: an abstract representation of the stored resources. 2) Service Layer: manages and offers cloud storage. 3) Storage Layer: realizes data storage on many physical devices. The storage layer defines a common fragment structure, a data structure that maintains a set of block- tag pairs. Given a file of blocks (m1, m2,m3,…mn), the respective block-tag pair will be generated as (𝑚𝑖, 𝜎𝑖), where 𝜎𝑖 is a signature tag of block 𝑚𝑖, generated by a set of secrets 𝜏 = (𝜏1, 𝜏2, ⋅⋅⋅ , 𝜏𝑠). To check for the data integrity, the fragment structure implements the probabilistic verification as follows: Given a random probabilistic query 𝑄 = {(𝑖 , 𝑣𝑖)}𝑖∈𝑅𝐼, where 𝐼 is a subset of the block indices and 𝑣𝑖 is a random Coefficient, the constant-size response is derived as (𝜇1, 𝜇2, ⋅⋅⋅ , 𝜇𝑠, 𝜎′), where 𝜇𝑖 comes from all {𝑚𝑘,𝑖, 𝑣𝑘}𝑘∈𝐼 and 𝜎′ is from all {𝜎𝑘, 𝑣𝑘}𝑘∈𝐼 To support virtualization of storage services, a simple Index-hash table 𝜒 = {𝜒𝑖} is introduced to record the changes of file blocks as well as to generate the hash value of each block in the verification process. The structure of index-hash table 𝜒 is similar to that of the structure of file block allocation table in file systems. This index-hash table consists of parameter values of serial number, block number, version number, and random integer. All the records in the index table are made unique to prevent forgery of data blocks and tags. Using this index records {𝜒𝑖}, this scheme also support dynamic data operations.
  • 4. A Presumable Data Retentive Framework… www.ijceronline.com ||June ||2013|| Page 12 4.2 Homomorphic Verifiable Response A homomorphism is a map function f :ℙ → ℚ between two groups such that 𝑓(𝑔1 ⊕𝑔2) = 𝑓(𝑔1) ⊗𝑓(𝑔2) for all 𝑔1, 𝑔2 ∈ℙ, where ⊕ denotes the operation in ℙ and ⊗ denotes the operation in ℚ. This notation has been used to define Homomorphic Verifiable Tags (HVTs). Given two values 𝜎𝑖 and 𝜎 𝑗 for two messages 𝑚𝑖 and 𝑚𝑗, anyone can combine them into a value 𝜎′ corresponding to the sum of the messages 𝑚𝑖 +𝑚𝑗. A response is called homomorphic verifiable response in a Data Possession protocol, if given two responses 𝜃𝑖 and 𝜃𝑗 for two queries or challenges on 𝑄𝑖 and 𝑄𝑗 from two CSPs, then an efficient algorithm combines them into a response 𝜃 corresponding to the sum of the challenges 𝑄𝑖∪. This Homomorphic verifiable response technique not only reduces the communication bandwidth, but also conceals the location of outsourced data, i.e., from which CSP the data is being accessed. 4.3 Working Model This protocol can be described as follows: The manager who is a client first runs algorithm 𝐾𝑒𝑦𝐺𝑒𝑛 to obtain the public/private key pairs for CSPs as well as public users. The clients generate the tags of outsourced data by using 𝑇𝑎𝑔𝐺𝑒𝑛. The protocol 𝑃𝑟𝑜𝑜𝑓 is performed by a 5-move interactive proof protocol between a verifier (client) and more than one CSP, in which CSPs need not to interact with each other during the verification process, an organizer (TTP) is used to organize and manage all CSPs. 1) The organizer (CSP) initiates the protocol and sends a commitment to the verifier (Client). 2) The verifier returns a challenge set of random index-coefficient pair’s𝑄 to the organizer. 3) The TTP relays them into each 𝑃𝑖 in 𝒫 according to the exact position of each data block. 4) Each 𝑃𝑖 returns its response of challenge to the organizer. 5) The organizer synthesizes a final response from received responses from all the CSP’s and sends it to the verifier. In the above said process, this scheme would guarantee that the verifier accesses files without knowing on which CSPs or in what geographical locations their files reside. 4.4 Advantages of Proposed System 1) Since these schemes are built based on collision-resistance signatures and random oracle model, these schemes have short query and response from public verifiability. 2) In distributed cloud storage, a file is divide into sectors for which all the S sectors are represented with a single tag, there by reducing the storage for all the tags for S sectors. 3) As this scheme rely upon homomorphic properties, for aggregation of data and tags, into a constant size response, thereby minimizing the network communication bandwidth. 4) The hierarchial structure for storage provides virtualization for storage thereby concealing the location of the storage servers. V. SECURITY ANALYSIS This scheme satisfies the security properties of Completeness, Soundness, and Zero-knowledge 1) Completeness – To challenge the data integrity and ownership, the secret information is required with the verification protocol. The <Data, Tag> pair taken a (F,σ)ε TagGen(Sk,F), a random challenge is generated given as Q – (I,Vi) where I ε I can be checked for the success probability. 2) Soundness - The verifier is infeasible to accept any responses. This property can be used as a stricter notion for the unforgetability of the tags in order to avoid the ownership cheating. Hence, using this property, no intruder or server can tamper the data or forge the data tags. This property can be used efficiently to resist Tag Forgery attacks. 3) Zero –Knowledge – This property preserves the privacy of data blocks and respective tags to resist data leakage attacks, by introducing a random integer λ j,k for a response the random integer is not known to the intruders. VI. CONCLUSION In this paper, a cloud storage system that consists of multiple cloud servers is considered. This scheme uses collision resistant hash index hierarchy model to store the data at multiple sites in an indexed manner. The response from the multiple cloud servers is a homomorphic verifiable response from multiple cloud servers. This work is completely based on multi-prover zero knowledge system, also satisfies all the security properties, thereby minimizing the communication overheads and computational costs for storage providers.
  • 5. A Presumable Data Retentive Framework… www.ijceronline.com ||June ||2013|| Page 13 REFERENCES [1]. G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, L. Kissner, Z. N. J. Peterson, and D. X. Song, “Provable data possession at untrusted stores,” in ACM Conference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM, 2007, pp. 598–609. [2]. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proceedings of the 4th international conference on Security and privacy in communication networks, SecureComm, 2008, pp. 1–10. [3]. C. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,” in ACM Conference on Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds. ACM, 2009, pp. 213–222. [4]. H. Shacham and B. Waters, “Compact proofs of retrievability,” inASIACRYPT, ser. Lecture Notes in Computer Science, J. Pieprzyk, Ed., vol. 5350. Springer, 2008, pp. 90–107. [5]. Y. Zhu, H. Hu, G.-J. Ahn, Y. Han, and S. Chen, “Collaborative integrity verification in hybrid clouds,” in IEEE Conference on the 7th International Conference on Collaborative Computing: Networking,Applications and Worksharing, CollaborateCom, Orlando, Florida, USA, October 15-18, 2011, pp. 197–206. [6]. K.D.Bowers , A.Juels and A.Opera, “Hail: a high-availability and integrity layer for cloud storage,” in ACM Conference on computer and communications security, E.Al-shaer, S.Jha, and A.D.Keromytis,Eds. ACM, 2009, pp.187-198. [7]. Q. Wang, C.Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in ESORICS, ser. Lecture Notes in Computer Science, M. Backes and P. Ning, Eds., vol. 5789. Springer, 2009, pp. 355–370.