SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Downloaden Sie, um offline zu lesen
© 2016, IJCERT All Rights Reserved Page | 210
International Journal of Computer Engineering In Research Trends
Volume 3, Issue 5, May-2016, pp. 210-215 ISSN (O): 2349-7084
SecCloudPro:A Novel Secure Cloud
Storage System for Auditing and
Deduplication
1
Mrs. P. Rizwana khatoon, 2
Dr.C.Mohammed Gulzar
1
(M.Tech(CSE) from Dr.K.V. Subba Reddy institute of Technology,Kurnool,Andhra pradesh,
India. Email: khanrizz20@gmail.com)
2
(Associate Professor & HOD of CSE,Dr.K.V.Subba Reddy Institute of Technology, Kurnool,
Andhra pradesh India. Email: gulraj80@gmail.com)
Abstract: In this paper, we show the trustworthiness evaluating and secure deduplication over cloud data utilizing
imaginative secure frameworks .Usually cloud framework outsourced information at cloud storage is semi-trusted
because of absence of security at cloud storage while putting away or sharing at cloud level because of weak
cryptosystem information may be uncover or adjusted by the hackers keeping in mind the end goal to ensure clients
information protection and security We propose novel progressed secure framework i.e SecCloudPro which empower
the cloud framework secured and legitimate utilizing Verifier(TPA) benefit of Cloud Server. Additionally our framework
performs data deduplication in a Secured way in requested to enhance the cloud Storage space too data transfer
capacity i.e bandwidth.
Keywords: Cloud Computing, Integrity Auditing, Data Deduplication,TPA(Trusted Third party Auditor)
——————————  ——————————
1. INTRODUCTION
Cloud storage is a model of interfaced slant storage
where information is put away in virtualized pools of
storage which are by and large facilitated by third
gatherings. Cloud storage furnishes clients with
advantages, extending from cost sharing and
streamlined accommodation to portability
opportunities and scalable service. These awesome
properties pull in more clients to utilize and storage
their own information to the cloud storage: as per the
investigation report, the volume of information in the
cloud is relied upon to accomplish 40 trillion
gigabytes in 2020. Despite the fact that cloud storage
framework has been generally received, it neglects to
suit some principle developing needs, for example,
the capacities of inspecting uprightness of cloud
documents by cloud customers and identifying
copied records by cloud servers. We outline both
issues beneath. The primary issue is uprightness
reviewing. The cloud server can soothe customers
from the overwhelming weight of storage
administration and upkeep.
The principle distinction of cloud storage from
conventional in-house storage is that the information
is exchanged through The Web and put away in an
unverifiable space, not under the control of the
customers by any means, which unavoidably raises
customer’s incredible worries on the respectability of
their information. These worries begin from the way
that the cloud storage is powerless to security
dangers from both outsides and within the cloud [1],
and the uncontrolled cloud servers may latently
conceal a few information misfortune occurrences
from the customers to keep up their notoriety.
Likewise genuine is that for sparing cash and space,
the cloud servers may even effectively and
Available online at: www.ijcert.org
P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 5, May-2016, pp. 210-215
© 2016, IJCERT All Rights Reserved Page | 211
intentionally dispose of infrequently got to
information documents having a place with a
standard customer. Considering the substantial size
of the outsourced information documents and the
customers' compelled asset abilities, the main issue is
summed up as by what means can the customer
effectively perform periodical uprightness checks
even without the nearby duplicate of information
records. The second issue is secure deduplication.
The fast appropriation of cloud services is joined by
expanding volumes of information put away on
remote cloud servers. Among these remotely put
away records, the vast majority of them are copied.
This ascent and innovation specifically
deduplication, in which the cloud servers might want
to deduplication by keeping just a solitary duplicate
of every document and make a connection to the
record for each customer who claims or requests that
store the same document. Lamentably, this activity of
deduplication would prompt various dangers
conceivably influencing the storage framework [3][2],
for instance, a server telling a customer that it (i.e.,
the customer) does not have to send the document
uncovers that some other customer has the same
record, which could be delicate At times. These
assaults start from the reason that the verification
that the customer possesses a given document (or
piece of information) is exclusively taking into
account a static, short esteem (by and large the hash
of the record) [3]. Along these lines, the second issue
is summed up as by what means can the cloud
servers effectively affirm that the customer claims the
transferred record before making a connection to this
document for him/her.
In this paper, going for getting information integrity
auditing and deduplication in the cloud, we exhibit
novel Secured framework i.e SecCloudPro empowers
the certification of document privacy. We exhibit a
system of specifically inspecting trustworthiness on
encoded information. The test of deduplication on
encoded is the counteractive action of lexicon assault
[4]. Similarly as with [4], we make an alteration on
joined encryption such that the concurrent key of a
document is made and controlled by a mystery
"seed", such that any foe couldn't specifically get the
united key from the substance of the record and the
word reference assault is forestalled.
2. RELATED WORK.
Provable Data Possession at Untrusted Stores
Authors: Giuseppe Ateniese We introduce a model
for provable data possession (PDP) that permits a
customer that has put away information at an
untrusted server to check that the server has the first
information without recovering it. The model creates
probabilistic confirmations of ownership by testing
arbitrary arrangements of pieces from the server,
which definitely decreases I/O costs. The customer
keeps up a consistent measure of metadata to check
the confirmation. The test/reaction convention
transmits as the shopping center, the steady measure
of information, which minimizes system
correspondence. In this manner, the PDP model for
remote information checking underpins extensive
information sets in generally - dispersed storage
frameworks.
A Survey on “Secure and Constant Cost Public
Cloud Storage Auditing with Deduplication”
To securely fulfill the two vital prerequisites of cloud
storage: information integrity auditing and storage
proficiency, various plans have been proposed in
light of the ideas of POR, PDP, POW and POSD. Be
that as it may, most existing plans just concentrate on
one perspective, on the grounds that unimportant
blend of existing POR/PDP plans with POW plans
can negate the objects of POW. The one and only that
all the while accentuated both viewpoints in light of
the idea of POSD experiences gigantic calculation
and computational expenses and has been
demonstrated not secure. In this work, we filled the
hole amongst POR and POW and proposed a steady
cost plot that accomplishes secure open information
uprightness examining and storage deduplication in
the meantime. Our proposed plan empowers the
deduplication of both documents and their relating
validation labels. What's more, we extend our outline
to bolster clump respectability evaluating, and in this
way considerably spare computational expense and
correspondence cost for different solicitations
situations. The security of our PCAD plan is
demonstrated in view of the CDH issue, the Static
Diffie-Hellman issue and the tSDH issue. We
approve the effectiveness and versatility of our plan
through numerical investigation and trial results on
Amazon EC2 Cloud. Our proposed polynomial
P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 5, May-2016, pp. 210-215
© 2016, IJCERT All Rights Reserved Page | 212
based verification tag can likewise be utilized as an
autonomous answer for other related applications,
for example, certain SQL seek, encoded catchphrase
look, and so forth.
DupLESS: Server-Aided Encryption for
Deduplicated Storage Author: Mihir Bellare Cloud
storage service suppliers, for example, Dropbox,
Mozy, and others perform deduplication to spare
space by just putting away one duplicate of every
record transferred. Should customers much of the
time encode their documents, be that as it may, funds
are lost? Message-bolted encryption (the most
amazing sign of which is focalized encryption)
determines this pressure. In any case, it is innately
defenseless against beast - power assaults that can
recoup documents falling into a known set. We
propose an engineering that gives secure
deduplicated storage contradicting savage power
assaults and acknowledge it in a framework called
DupLESS. In DupLESS, customers encode the under
message-based keys got from a key server through
an unmindful PRF convention. It empowers
customers to store scrambled information with a
present service, has the service perform
deduplication for their sake, but then accomplishes
solid secrecy ensures. We demonstrate that
encryption for deduplicated storage can accomplish
execution and space investment funds close to that of
utilizing the storage service with plaintext
information.
3. OBJECTIVE OF THE STUDY
The main objective of this paper is to achieving data
integrity and data deduplication over Storage Cloud
Computing.
4. SYSTEM STUDY
4.1 Existing system
In our current framework computational
technique to get a portion of the non-secret setting
and unreliable setting inside the system. Over
insecure setting, the information gets the spillage
issue inside the system correspondence or trades the
assets of the substance data particular procedure.
Since the outsourced cloud storage is not completely
reliable, it raises security worries on the best way to
acknowledge information deduplication in the cloud
while accomplishing uprightness examining. In our
exhibited framework, we saw the issue of integrity
auditing and secure deduplication on cloud storage
framework.
4.1.1 Drawbacks of Existing System
Lack of integrity auditing and secure deduplication on
cloud data.
4.2 Proposed system
In our proposed system aiming at achieving both
data integrity and deduplication in cloud, we
propose novel secure systems, namely SecCloudPro.
SecCloudPro is designed motivated by the fact
that customers always want to encrypt their data
before uploading, and enables integrity auditing and
secure deduplication on encrypted data.
4.2.1 Advantages of proposed system
Enables integrity auditing and secure deduplication on
encrypted data Proper verification
5. SYSTEM MODEL WITH RESULTS
Aiming at allowing for auditable and deduplicated
storage, we propose the SecCloudPro system. In the
SecCloudPro system, we have three objects:
5.1 Clients: Clients have large data files to be stored
and rely on the cloud for data maintenance and
computation. They can be either individual
consumers or commercial organizations.
5.2 Cloud Servers: Cloud Servers virtualize the
resources according to the requirements of clients
and expose them as storage pools. Typically, the
cloud clients may buy or lease storage capacity from
cloud servers, and store their individual data in these
bought or rented spaces for future utilization.
5.3 Third Party Auditor [TPA]: Auditor which helps
clients upload and audit their outsourced data
maintains a MapReduce cloud and acts like a
certificate authority. This assumption presumes that
the auditor is associated with a pair of public and
private keys. Its public key is made available to the
other entities in the system.
P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 5, May-2016, pp. 210-215
© 2016, IJCERT All Rights Reserved Page | 213
Fig 1. System Architecture
The SecCloudPro system supporting file-level
deduplication includes the following three protocols
respectively highlighted by red, blue and green in
Fig.[1]
1) File Uploading Protocol: This protocol aims at
allowing clients to upload files via the TPA.
Specifically, the file uploading protocol includes
three phases:
I)Phase 1 (client → cloud server):
Fig 2. PoW for Data Deduplication
Client takes the duplicate check with the cloud server
to confirm if such a file is stored in cloud storage or
not before uploading a file. If there is a duplicate,
another protocol called Proof of Ownership will be
run between the client and the cloud storage server.
Otherwise, the following protocols (including phase
2 and phase 3) are run between these two entities.
II) Phase 2 (client → auditor): Client uploads files
to the auditor, and receives a receipt from auditor.
Fig 3. File Uploading Phase (client →auditor)
III)Phase 3 (auditor → cloud server): Auditor
helps generate a set of tags for the uploading file, and
send them along with this file to cloud server.
Fig 4. File Uploading Phase (auditor →Cloud Server)
2) Integrity Auditing Protocol: It is an interactive
protocol for integrity verification and allowed to be
initialized by any entity except the cloud server. In
this protocol, the cloud server. plays the role of
prover, while the auditor or client works as the
verifier. This protocol includes two phases:
I) Phase 1 (client/auditor → cloud server): Verifier
(i.e., client or auditor) generates a set of challenges
and sends them to the prover (i.e., cloud server).
Fig 4. Integrity Checking at (client or auditor)
P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 5, May-2016, pp. 210-215
© 2016, IJCERT All Rights Reserved Page | 214
II) Phase 2 (cloud server → cloud client/auditor):
Based on the stored files and file tags, prover (i.e.,
cloud server) tries to prove that it exactly owns the
target file by sending the proof back to verifier (i.e.,
cloud client or auditor). At the end of this protocol,
verifier outputs true if the integrity verification is
passed.
Fig 5.Veification Results for Integrity Checking
3) Proof of Ownership Protocol: It is an
interactive protocol initialized at the cloud server for
verifying that the client exactly owns a claimed file.
This protocol is typically triggered along with file
uploading protocol to prevent the leakage of side
channel information. On the contrast to integrity
auditing protocol, in PoW the cloud server works as
verifier, while the client plays the role of prover. This
protocol also includes two phases
I) Phase 1 (cloud server → client): Cloud server
generates a set of challenges and sends them to the
client.
II) Phase 2 (client → cloud server): The client
responds with the proof for file ownership, and
cloud server finally verifies the validity of proof. Our
main objectives are as follows.
i) Integrity Auditing:
The first design goal of this work is to provide the
capability of verifying correctness of the remotely
stored data. The integrity verification further
requires two features those are public verification
and stateless verification.
ii)Secure Deduplication: The second design goal of
this work is secure deduplication. In other words, it
requires that the cloud server is able to decrease the
storage space by keeping only one copy of the same
file. Notice that, regarding to secure deduplication,
our objective is distinguished from previous work [3]
in that we propose a method for allowing both
deduplications over files and tags.
iii)Cost-Effective: The computational overhead for
providing integrity auditing and secure
deduplication should not show a major additional
cost to traditional cloud storage, nor should they
alter the way either uploading or downloading
operation.
6. CONCLUSION:
In this paper, we address the information
respectability and deduplication in a cloud, we
display SecCloudPro. SecCoud empowers secure
deduplication through introducing a Proof of
Possession convention and maintaining a strategic
distance from the spillage of side direct data in
information deduplication. SecCloudPro is a
propelled structure motivated by the way that clients
dependably need to encode their information before
transferring and takes into consideration integrity
auditing and secure deduplication straightforwardly
on scrambled information.
REFERENCES
[1] S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-
Peleg, “Proofs of ownership in remote storage
systems,” in Proceedings of the 18th ACM
Conference on Computer and Communications
Security. ACM, 2011, pp. 491–500.
[2] S. Keelveedhi, M. Bellare, and T. Ristenpart,
“Dupless: Serveraided encryption for deduplicated
storage,” in Proceedings of the 22Nd USENIX
Conference on Security, ser. SEC’13. Washington,
D.C.: USENIX Association, 2013,
pp.179194.[Online].Available:https://www.usenix.org
/co nference/usenixsecurity13/technicalsessions/
presentation/bellare
[3] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L.
Kissner, Z. Peterson, and D. Song, “Provable data
possession at untrusted stores,” in Proceedings of the
14th ACM Conference on Computer and
Communications Security, ser. CCS ’07. New York,
NY, USA: ACM, 2007, pp. 598– 609.
[4] G. Ateniese, R. Burns, R. Curtmola, J. Herring, O.
Khan, L. Kissner, Z. Peterson, and D. Song, “Remote
data checking using provable data possession,” ACM
Trans. Inf. Syst. Secur., vol. 14, no. 1, pp. 12:1–12:34,
2011.
[5] G. Ateniese, R. Di Pietro, L. V. Mancini, and G.
Tsudik, “Scalable and efficient provable data
possession,” in Proceedings of the 4th International
Conference on Security and Privacy in
P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 5, May-2016, pp. 210-215
© 2016, IJCERT All Rights Reserved Page | 215
Communication Netowrks, ser. SecureComm ’08.
New York, NY, USA: ACM, 2008, pp. 9:1– 9:10.
[6] C. Erway, A. Kšupcž šu, C. Papamanthou, and R.
Tamassia, “Dynamic provable data possession,” in
Proceedings of the 16th ACM Conference on
Computer and Communications Security, ser. CCS
’09. New York, NY, USA: ACM, 2009, pp. 213–222.
[7] F. SebÂŽe, J. Domingo-Ferrer, A. Martinez-Balleste,
Y. Deswarte, and J.-J. Quisquater, “Efficient remote
data possession checking in critical information
infrastructures,” IEEE Trans. on Knowl. and Data
Eng., vol. 20, no. 8, pp. 1034–1038, 2008.
[8] H. Wang, “Proxy provable data possession in
public clouds,” IEEE Transactions on Services
Computing, vol. 6, no. 4, pp. 551–559, 2013.
[9] Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu,
“Cooperative provable data possession for integrity
verification in multicloud storage,” IEEE
Transactions on Parallel and Distributed Systems,
vol. 23, no. 12, pp. 2231– 2244, 2012.
[10] H. Shacham and B. Waters, “Compact proofs of
retrievability,” in Proceedings of the 14th
International Conference on the Theory and
Application of Cryptology and Information Security:
Advances in Cryptology, ser. ASIACRYPT ’08.
Springer Berlin Heidelberg, 2008, pp. 90– 107.
[11] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou,
“Enabling public verifiability and data dynamics for
storage security in cloud computing,” in Computer
Security – ESORICS 2009, M. Backes and P. Ning,
Eds., vol. 5789. Springer Berlin Heidelberg, 2009, pp.
355–370.
ABOUT THE AUTHOR’S
P. Rizwana khatoon, B. Tech
(CSE) from Ravindra College of
engineering for women (2008-
12).Pursuing M.Tech(CSE) from
Dr.K.V. Subba Reddy institute of
technology, Tekuru, Dhone road,
kurnool. My area of interest
includes Distributed database
and cloud computing.
Dr. C. Mohammed Gulzar,
M.Tech, Ph.D currently working as
an Associate Professor and HOD
of CSE in Dr. K.V. Subba Reddy
institute of Technology, Kurnool, AP, India. He has
Twelve years of experience in teaching. His area of
interest includes adhoc and wireless sensor
networks.

Weitere Àhnliche Inhalte

Was ist angesagt?

Secure distributed deduplication systems with improved reliability 2
Secure distributed deduplication systems with improved reliability 2Secure distributed deduplication systems with improved reliability 2
Secure distributed deduplication systems with improved reliability 2Rishikesh Pathak
 
an enhanced multi layered cryptosystem based secure
an enhanced multi layered cryptosystem based securean enhanced multi layered cryptosystem based secure
an enhanced multi layered cryptosystem based secureIJAEMSJORNAL
 
Two Level Auditing Architecture to Maintain Consistent In Cloud
Two Level Auditing Architecture to Maintain Consistent In CloudTwo Level Auditing Architecture to Maintain Consistent In Cloud
Two Level Auditing Architecture to Maintain Consistent In Cloudtheijes
 
Survey on Data Security with Time Constraint in Clouds
Survey on Data Security with Time Constraint in CloudsSurvey on Data Security with Time Constraint in Clouds
Survey on Data Security with Time Constraint in CloudsIRJET Journal
 
An efficient, secure deduplication data storing in cloud storage environment
An efficient, secure deduplication data storing in cloud storage environmentAn efficient, secure deduplication data storing in cloud storage environment
An efficient, secure deduplication data storing in cloud storage environmenteSAT Journals
 
Identity-Based Distributed Provable Data Possession in Multicloud Storage
Identity-Based Distributed Provable Data Possession in Multicloud StorageIdentity-Based Distributed Provable Data Possession in Multicloud Storage
Identity-Based Distributed Provable Data Possession in Multicloud Storage1crore projects
 
An Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud ComputingAn Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud Computingijceronline
 
The DDS Security Standard
The DDS Security StandardThe DDS Security Standard
The DDS Security StandardAngelo Corsaro
 
Secure distributed deduplication systems with improved reliability
Secure distributed deduplication systems with improved reliabilitySecure distributed deduplication systems with improved reliability
Secure distributed deduplication systems with improved reliabilityPvrtechnologies Nellore
 
Doc A hybrid cloud approach for secure authorized deduplication
 Doc A hybrid cloud approach for secure authorized deduplication Doc A hybrid cloud approach for secure authorized deduplication
Doc A hybrid cloud approach for secure authorized deduplicationShakas Technologie
 
The DDS Tutorial Part II
The DDS Tutorial Part IIThe DDS Tutorial Part II
The DDS Tutorial Part IIAngelo Corsaro
 
Cooperative Demonstrable Data Retention for Integrity Verification in Multi-C...
Cooperative Demonstrable Data Retention for Integrity Verification in Multi-C...Cooperative Demonstrable Data Retention for Integrity Verification in Multi-C...
Cooperative Demonstrable Data Retention for Integrity Verification in Multi-C...Editor IJCATR
 
A Hybrid Cloud Approach for Secure Authorized Deduplication
A Hybrid Cloud Approach for Secure Authorized DeduplicationA Hybrid Cloud Approach for Secure Authorized Deduplication
A Hybrid Cloud Approach for Secure Authorized DeduplicationSWAMI06
 
DDS on the Web: Quick Recipes for Real-Time Web Applications
DDS on the Web: Quick Recipes for Real-Time Web ApplicationsDDS on the Web: Quick Recipes for Real-Time Web Applications
DDS on the Web: Quick Recipes for Real-Time Web ApplicationsAngelo Corsaro
 
Improved Data Integrity Protection Regenerating-Coding Based Cloud Storage
Improved Data Integrity Protection Regenerating-Coding Based Cloud StorageImproved Data Integrity Protection Regenerating-Coding Based Cloud Storage
Improved Data Integrity Protection Regenerating-Coding Based Cloud StorageIJSRD
 
The Data Distribution Service Tutorial
The Data Distribution Service TutorialThe Data Distribution Service Tutorial
The Data Distribution Service TutorialAngelo Corsaro
 
a hybrid cloud approach for secure authorized
a hybrid cloud approach for secure authorizeda hybrid cloud approach for secure authorized
a hybrid cloud approach for secure authorizedlogicsystemsprojects
 
Hybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized DeduplicationHybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized DeduplicationPrem Rao
 
ZERO DATA REMNANCE PROOF IN CLOUD STORAGE
ZERO DATA REMNANCE PROOF IN CLOUD STORAGE ZERO DATA REMNANCE PROOF IN CLOUD STORAGE
ZERO DATA REMNANCE PROOF IN CLOUD STORAGE IJNSA Journal
 

Was ist angesagt? (19)

Secure distributed deduplication systems with improved reliability 2
Secure distributed deduplication systems with improved reliability 2Secure distributed deduplication systems with improved reliability 2
Secure distributed deduplication systems with improved reliability 2
 
an enhanced multi layered cryptosystem based secure
an enhanced multi layered cryptosystem based securean enhanced multi layered cryptosystem based secure
an enhanced multi layered cryptosystem based secure
 
Two Level Auditing Architecture to Maintain Consistent In Cloud
Two Level Auditing Architecture to Maintain Consistent In CloudTwo Level Auditing Architecture to Maintain Consistent In Cloud
Two Level Auditing Architecture to Maintain Consistent In Cloud
 
Survey on Data Security with Time Constraint in Clouds
Survey on Data Security with Time Constraint in CloudsSurvey on Data Security with Time Constraint in Clouds
Survey on Data Security with Time Constraint in Clouds
 
An efficient, secure deduplication data storing in cloud storage environment
An efficient, secure deduplication data storing in cloud storage environmentAn efficient, secure deduplication data storing in cloud storage environment
An efficient, secure deduplication data storing in cloud storage environment
 
Identity-Based Distributed Provable Data Possession in Multicloud Storage
Identity-Based Distributed Provable Data Possession in Multicloud StorageIdentity-Based Distributed Provable Data Possession in Multicloud Storage
Identity-Based Distributed Provable Data Possession in Multicloud Storage
 
An Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud ComputingAn Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud Computing
 
The DDS Security Standard
The DDS Security StandardThe DDS Security Standard
The DDS Security Standard
 
Secure distributed deduplication systems with improved reliability
Secure distributed deduplication systems with improved reliabilitySecure distributed deduplication systems with improved reliability
Secure distributed deduplication systems with improved reliability
 
Doc A hybrid cloud approach for secure authorized deduplication
 Doc A hybrid cloud approach for secure authorized deduplication Doc A hybrid cloud approach for secure authorized deduplication
Doc A hybrid cloud approach for secure authorized deduplication
 
The DDS Tutorial Part II
The DDS Tutorial Part IIThe DDS Tutorial Part II
The DDS Tutorial Part II
 
Cooperative Demonstrable Data Retention for Integrity Verification in Multi-C...
Cooperative Demonstrable Data Retention for Integrity Verification in Multi-C...Cooperative Demonstrable Data Retention for Integrity Verification in Multi-C...
Cooperative Demonstrable Data Retention for Integrity Verification in Multi-C...
 
A Hybrid Cloud Approach for Secure Authorized Deduplication
A Hybrid Cloud Approach for Secure Authorized DeduplicationA Hybrid Cloud Approach for Secure Authorized Deduplication
A Hybrid Cloud Approach for Secure Authorized Deduplication
 
DDS on the Web: Quick Recipes for Real-Time Web Applications
DDS on the Web: Quick Recipes for Real-Time Web ApplicationsDDS on the Web: Quick Recipes for Real-Time Web Applications
DDS on the Web: Quick Recipes for Real-Time Web Applications
 
Improved Data Integrity Protection Regenerating-Coding Based Cloud Storage
Improved Data Integrity Protection Regenerating-Coding Based Cloud StorageImproved Data Integrity Protection Regenerating-Coding Based Cloud Storage
Improved Data Integrity Protection Regenerating-Coding Based Cloud Storage
 
The Data Distribution Service Tutorial
The Data Distribution Service TutorialThe Data Distribution Service Tutorial
The Data Distribution Service Tutorial
 
a hybrid cloud approach for secure authorized
a hybrid cloud approach for secure authorizeda hybrid cloud approach for secure authorized
a hybrid cloud approach for secure authorized
 
Hybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized DeduplicationHybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized Deduplication
 
ZERO DATA REMNANCE PROOF IN CLOUD STORAGE
ZERO DATA REMNANCE PROOF IN CLOUD STORAGE ZERO DATA REMNANCE PROOF IN CLOUD STORAGE
ZERO DATA REMNANCE PROOF IN CLOUD STORAGE
 

Andere mochten auch

Securededuplicationschemeforcloudstorage 141128075306-conversion-gate01
Securededuplicationschemeforcloudstorage 141128075306-conversion-gate01Securededuplicationschemeforcloudstorage 141128075306-conversion-gate01
Securededuplicationschemeforcloudstorage 141128075306-conversion-gate01shobhiya kumar
 
Liquid: A Scalable Deduplication File System for Virtual Machine Images
Liquid: A Scalable Deduplication File System for Virtual Machine Images Liquid: A Scalable Deduplication File System for Virtual Machine Images
Liquid: A Scalable Deduplication File System for Virtual Machine Images Anamika Vinod
 
A hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationA hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationPapitha Velumani
 
A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.prudhvikumar madithati
 
liquid a scalable deduplication file system for virtual machine images
liquid a scalable deduplication file system for virtual machine imagesliquid a scalable deduplication file system for virtual machine images
liquid a scalable deduplication file system for virtual machine imagesNaseem nisar
 
Deduplication in Open Spurce Cloud
Deduplication in Open Spurce CloudDeduplication in Open Spurce Cloud
Deduplication in Open Spurce CloudMangali Praveen Kumar
 
A hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationA hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationAdz91 Digital Ads Pvt Ltd
 

Andere mochten auch (8)

Securededuplicationschemeforcloudstorage 141128075306-conversion-gate01
Securededuplicationschemeforcloudstorage 141128075306-conversion-gate01Securededuplicationschemeforcloudstorage 141128075306-conversion-gate01
Securededuplicationschemeforcloudstorage 141128075306-conversion-gate01
 
Liquid: A Scalable Deduplication File System for Virtual Machine Images
Liquid: A Scalable Deduplication File System for Virtual Machine Images Liquid: A Scalable Deduplication File System for Virtual Machine Images
Liquid: A Scalable Deduplication File System for Virtual Machine Images
 
Deduplication
DeduplicationDeduplication
Deduplication
 
A hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationA hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplication
 
A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.
 
liquid a scalable deduplication file system for virtual machine images
liquid a scalable deduplication file system for virtual machine imagesliquid a scalable deduplication file system for virtual machine images
liquid a scalable deduplication file system for virtual machine images
 
Deduplication in Open Spurce Cloud
Deduplication in Open Spurce CloudDeduplication in Open Spurce Cloud
Deduplication in Open Spurce Cloud
 
A hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationA hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplication
 

Ähnlich wie SecCloudPro: A Novel Secure Cloud Storage System for Auditing and Deduplication

IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET Journal
 
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEnhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEditor IJMTER
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageIJERA Editor
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
V04405122126
V04405122126V04405122126
V04405122126IJERA Editor
 
An4201262267
An4201262267An4201262267
An4201262267IJERA Editor
 
Efficient and Empiric Keyword Search Using Cloud
Efficient and Empiric Keyword Search Using CloudEfficient and Empiric Keyword Search Using Cloud
Efficient and Empiric Keyword Search Using CloudIRJET Journal
 
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud StoragePrivacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage1crore projects
 
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...IRJET Journal
 
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAEXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAIRJET Journal
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. IJCERT JOURNAL
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudCloudTechnologies
 
Privacy and Integrity Preserving in Cloud Storage Devices
Privacy and Integrity Preserving in Cloud Storage DevicesPrivacy and Integrity Preserving in Cloud Storage Devices
Privacy and Integrity Preserving in Cloud Storage DevicesIOSR Journals
 
Fs2510501055
Fs2510501055Fs2510501055
Fs2510501055IJERA Editor
 
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...IJMER
 
Provable multicopy dynamic data possession in cloud computing systems
Provable multicopy dynamic data possession in cloud computing systemsProvable multicopy dynamic data possession in cloud computing systems
Provable multicopy dynamic data possession in cloud computing systemsPvrtechnologies Nellore
 
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud StorageEnhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud StorageIRJET Journal
 

Ähnlich wie SecCloudPro: A Novel Secure Cloud Storage System for Auditing and Deduplication (20)

H1803035056
H1803035056H1803035056
H1803035056
 
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
 
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEnhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
V04405122126
V04405122126V04405122126
V04405122126
 
An4201262267
An4201262267An4201262267
An4201262267
 
Efficient and Empiric Keyword Search Using Cloud
Efficient and Empiric Keyword Search Using CloudEfficient and Empiric Keyword Search Using Cloud
Efficient and Empiric Keyword Search Using Cloud
 
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud StoragePrivacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
 
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
 
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAEXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
 
234 237
234 237234 237
234 237
 
234 237
234 237234 237
234 237
 
Privacy and Integrity Preserving in Cloud Storage Devices
Privacy and Integrity Preserving in Cloud Storage DevicesPrivacy and Integrity Preserving in Cloud Storage Devices
Privacy and Integrity Preserving in Cloud Storage Devices
 
Fs2510501055
Fs2510501055Fs2510501055
Fs2510501055
 
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
 
Provable multicopy dynamic data possession in cloud computing systems
Provable multicopy dynamic data possession in cloud computing systemsProvable multicopy dynamic data possession in cloud computing systems
Provable multicopy dynamic data possession in cloud computing systems
 
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud StorageEnhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
 

Mehr von IJCERT

Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi MethodParametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi MethodIJCERT
 
Robust Resource Allocation in Relay Node Networks for Optimization Process
Robust Resource Allocation in Relay Node Networks for Optimization ProcessRobust Resource Allocation in Relay Node Networks for Optimization Process
Robust Resource Allocation in Relay Node Networks for Optimization ProcessIJCERT
 
Software Engineering Domain Knowledge to Identify Duplicate Bug Reports
Software Engineering Domain Knowledge to Identify Duplicate Bug ReportsSoftware Engineering Domain Knowledge to Identify Duplicate Bug Reports
Software Engineering Domain Knowledge to Identify Duplicate Bug ReportsIJCERT
 
A Survey on: Sound Source Separation Methods
A Survey on: Sound Source Separation MethodsA Survey on: Sound Source Separation Methods
A Survey on: Sound Source Separation MethodsIJCERT
 
An Image representation using Compressive Sensing and Arithmetic Coding
An Image representation using Compressive Sensing and Arithmetic Coding   An Image representation using Compressive Sensing and Arithmetic Coding
An Image representation using Compressive Sensing and Arithmetic Coding IJCERT
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisIJCERT
 
Hard starting every initial stage: Study on Less Engine Pulling Power
Hard starting every initial stage: Study on Less Engine Pulling PowerHard starting every initial stage: Study on Less Engine Pulling Power
Hard starting every initial stage: Study on Less Engine Pulling PowerIJCERT
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc NetworkHandling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc NetworkIJCERT
 
GSM Based Device Controlling and Fault Detection
GSM Based Device Controlling and Fault DetectionGSM Based Device Controlling and Fault Detection
GSM Based Device Controlling and Fault DetectionIJCERT
 
Efficient Multi Server Authentication and Hybrid Authentication Method
Efficient Multi Server Authentication and Hybrid Authentication MethodEfficient Multi Server Authentication and Hybrid Authentication Method
Efficient Multi Server Authentication and Hybrid Authentication MethodIJCERT
 
Data Trend Analysis by Assigning Polynomial Function For Given Data Set
Data Trend Analysis by Assigning Polynomial Function For Given Data SetData Trend Analysis by Assigning Polynomial Function For Given Data Set
Data Trend Analysis by Assigning Polynomial Function For Given Data SetIJCERT
 
Online Payment System using Steganography and Visual Cryptography
Online Payment System using Steganography and Visual CryptographyOnline Payment System using Steganography and Visual Cryptography
Online Payment System using Steganography and Visual CryptographyIJCERT
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackIJCERT
 
AUTOMATIC SPEECH RECOGNITION- A SURVEY
AUTOMATIC SPEECH RECOGNITION- A SURVEYAUTOMATIC SPEECH RECOGNITION- A SURVEY
AUTOMATIC SPEECH RECOGNITION- A SURVEYIJCERT
 
Implementation of Motion Model Using Vanet
Implementation of Motion Model Using VanetImplementation of Motion Model Using Vanet
Implementation of Motion Model Using VanetIJCERT
 
Intelligent Device TO Device Communication Using IoT
 Intelligent Device TO Device Communication Using IoT Intelligent Device TO Device Communication Using IoT
Intelligent Device TO Device Communication Using IoTIJCERT
 
Secure Routing for MANET in Adversarial Environment
Secure Routing for MANET in Adversarial EnvironmentSecure Routing for MANET in Adversarial Environment
Secure Routing for MANET in Adversarial EnvironmentIJCERT
 
Real Time Detection System of Driver Fatigue
Real Time Detection System of Driver FatigueReal Time Detection System of Driver Fatigue
Real Time Detection System of Driver FatigueIJCERT
 
A Survey on Web Page Recommendation and Data Preprocessing
A Survey on Web Page Recommendation and Data PreprocessingA Survey on Web Page Recommendation and Data Preprocessing
A Survey on Web Page Recommendation and Data PreprocessingIJCERT
 

Mehr von IJCERT (20)

Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi MethodParametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
 
Robust Resource Allocation in Relay Node Networks for Optimization Process
Robust Resource Allocation in Relay Node Networks for Optimization ProcessRobust Resource Allocation in Relay Node Networks for Optimization Process
Robust Resource Allocation in Relay Node Networks for Optimization Process
 
Software Engineering Domain Knowledge to Identify Duplicate Bug Reports
Software Engineering Domain Knowledge to Identify Duplicate Bug ReportsSoftware Engineering Domain Knowledge to Identify Duplicate Bug Reports
Software Engineering Domain Knowledge to Identify Duplicate Bug Reports
 
A Survey on: Sound Source Separation Methods
A Survey on: Sound Source Separation MethodsA Survey on: Sound Source Separation Methods
A Survey on: Sound Source Separation Methods
 
An Image representation using Compressive Sensing and Arithmetic Coding
An Image representation using Compressive Sensing and Arithmetic Coding   An Image representation using Compressive Sensing and Arithmetic Coding
An Image representation using Compressive Sensing and Arithmetic Coding
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity Analysis
 
Hard starting every initial stage: Study on Less Engine Pulling Power
Hard starting every initial stage: Study on Less Engine Pulling PowerHard starting every initial stage: Study on Less Engine Pulling Power
Hard starting every initial stage: Study on Less Engine Pulling Power
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc NetworkHandling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
 
GSM Based Device Controlling and Fault Detection
GSM Based Device Controlling and Fault DetectionGSM Based Device Controlling and Fault Detection
GSM Based Device Controlling and Fault Detection
 
Efficient Multi Server Authentication and Hybrid Authentication Method
Efficient Multi Server Authentication and Hybrid Authentication MethodEfficient Multi Server Authentication and Hybrid Authentication Method
Efficient Multi Server Authentication and Hybrid Authentication Method
 
Data Trend Analysis by Assigning Polynomial Function For Given Data Set
Data Trend Analysis by Assigning Polynomial Function For Given Data SetData Trend Analysis by Assigning Polynomial Function For Given Data Set
Data Trend Analysis by Assigning Polynomial Function For Given Data Set
 
Online Payment System using Steganography and Visual Cryptography
Online Payment System using Steganography and Visual CryptographyOnline Payment System using Steganography and Visual Cryptography
Online Payment System using Steganography and Visual Cryptography
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming Attack
 
AUTOMATIC SPEECH RECOGNITION- A SURVEY
AUTOMATIC SPEECH RECOGNITION- A SURVEYAUTOMATIC SPEECH RECOGNITION- A SURVEY
AUTOMATIC SPEECH RECOGNITION- A SURVEY
 
Implementation of Motion Model Using Vanet
Implementation of Motion Model Using VanetImplementation of Motion Model Using Vanet
Implementation of Motion Model Using Vanet
 
Intelligent Device TO Device Communication Using IoT
 Intelligent Device TO Device Communication Using IoT Intelligent Device TO Device Communication Using IoT
Intelligent Device TO Device Communication Using IoT
 
Secure Routing for MANET in Adversarial Environment
Secure Routing for MANET in Adversarial EnvironmentSecure Routing for MANET in Adversarial Environment
Secure Routing for MANET in Adversarial Environment
 
Real Time Detection System of Driver Fatigue
Real Time Detection System of Driver FatigueReal Time Detection System of Driver Fatigue
Real Time Detection System of Driver Fatigue
 
A Survey on Web Page Recommendation and Data Preprocessing
A Survey on Web Page Recommendation and Data PreprocessingA Survey on Web Page Recommendation and Data Preprocessing
A Survey on Web Page Recommendation and Data Preprocessing
 

KĂŒrzlich hochgeladen

home automation using Arduino by Aditya Prasad
home automation using Arduino by Aditya Prasadhome automation using Arduino by Aditya Prasad
home automation using Arduino by Aditya Prasadaditya806802
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Internet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxInternet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxVelmuruganTECE
 
Research Methodology for Engineering pdf
Research Methodology for Engineering pdfResearch Methodology for Engineering pdf
Research Methodology for Engineering pdfCaalaaAbdulkerim
 
11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdfHafizMudaserAhmad
 
Virtual memory management in Operating System
Virtual memory management in Operating SystemVirtual memory management in Operating System
Virtual memory management in Operating SystemRashmi Bhat
 
DM Pillar Training Manual.ppt will be useful in deploying TPM in project
DM Pillar Training Manual.ppt will be useful in deploying TPM in projectDM Pillar Training Manual.ppt will be useful in deploying TPM in project
DM Pillar Training Manual.ppt will be useful in deploying TPM in projectssuserb6619e
 
Autonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptAutonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptbibisarnayak0
 
multiple access in wireless communication
multiple access in wireless communicationmultiple access in wireless communication
multiple access in wireless communicationpanditadesh123
 
Crystal Structure analysis and detailed information pptx
Crystal Structure analysis and detailed information pptxCrystal Structure analysis and detailed information pptx
Crystal Structure analysis and detailed information pptxachiever3003
 
Main Memory Management in Operating System
Main Memory Management in Operating SystemMain Memory Management in Operating System
Main Memory Management in Operating SystemRashmi Bhat
 
Risk Management in Engineering Construction Project
Risk Management in Engineering Construction ProjectRisk Management in Engineering Construction Project
Risk Management in Engineering Construction ProjectErbil Polytechnic University
 
Mine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxMine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxRomil Mishra
 
Arduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptArduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptSAURABHKUMAR892774
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgsaravananr517913
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - GuideGOPINATHS437943
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the weldingMuhammadUzairLiaqat
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm Systemirfanmechengr
 

KĂŒrzlich hochgeladen (20)

home automation using Arduino by Aditya Prasad
home automation using Arduino by Aditya Prasadhome automation using Arduino by Aditya Prasad
home automation using Arduino by Aditya Prasad
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Internet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxInternet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptx
 
Research Methodology for Engineering pdf
Research Methodology for Engineering pdfResearch Methodology for Engineering pdf
Research Methodology for Engineering pdf
 
11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf
 
Virtual memory management in Operating System
Virtual memory management in Operating SystemVirtual memory management in Operating System
Virtual memory management in Operating System
 
DM Pillar Training Manual.ppt will be useful in deploying TPM in project
DM Pillar Training Manual.ppt will be useful in deploying TPM in projectDM Pillar Training Manual.ppt will be useful in deploying TPM in project
DM Pillar Training Manual.ppt will be useful in deploying TPM in project
 
Autonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptAutonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.ppt
 
multiple access in wireless communication
multiple access in wireless communicationmultiple access in wireless communication
multiple access in wireless communication
 
Crystal Structure analysis and detailed information pptx
Crystal Structure analysis and detailed information pptxCrystal Structure analysis and detailed information pptx
Crystal Structure analysis and detailed information pptx
 
Main Memory Management in Operating System
Main Memory Management in Operating SystemMain Memory Management in Operating System
Main Memory Management in Operating System
 
Risk Management in Engineering Construction Project
Risk Management in Engineering Construction ProjectRisk Management in Engineering Construction Project
Risk Management in Engineering Construction Project
 
Mine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxMine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptx
 
Arduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptArduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.ppt
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - Guide
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the welding
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm System
 
young call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Serviceyoung call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Service
 

SecCloudPro: A Novel Secure Cloud Storage System for Auditing and Deduplication

  • 1. © 2016, IJCERT All Rights Reserved Page | 210 International Journal of Computer Engineering In Research Trends Volume 3, Issue 5, May-2016, pp. 210-215 ISSN (O): 2349-7084 SecCloudPro:A Novel Secure Cloud Storage System for Auditing and Deduplication 1 Mrs. P. Rizwana khatoon, 2 Dr.C.Mohammed Gulzar 1 (M.Tech(CSE) from Dr.K.V. Subba Reddy institute of Technology,Kurnool,Andhra pradesh, India. Email: khanrizz20@gmail.com) 2 (Associate Professor & HOD of CSE,Dr.K.V.Subba Reddy Institute of Technology, Kurnool, Andhra pradesh India. Email: gulraj80@gmail.com) Abstract: In this paper, we show the trustworthiness evaluating and secure deduplication over cloud data utilizing imaginative secure frameworks .Usually cloud framework outsourced information at cloud storage is semi-trusted because of absence of security at cloud storage while putting away or sharing at cloud level because of weak cryptosystem information may be uncover or adjusted by the hackers keeping in mind the end goal to ensure clients information protection and security We propose novel progressed secure framework i.e SecCloudPro which empower the cloud framework secured and legitimate utilizing Verifier(TPA) benefit of Cloud Server. Additionally our framework performs data deduplication in a Secured way in requested to enhance the cloud Storage space too data transfer capacity i.e bandwidth. Keywords: Cloud Computing, Integrity Auditing, Data Deduplication,TPA(Trusted Third party Auditor) ——————————  —————————— 1. INTRODUCTION Cloud storage is a model of interfaced slant storage where information is put away in virtualized pools of storage which are by and large facilitated by third gatherings. Cloud storage furnishes clients with advantages, extending from cost sharing and streamlined accommodation to portability opportunities and scalable service. These awesome properties pull in more clients to utilize and storage their own information to the cloud storage: as per the investigation report, the volume of information in the cloud is relied upon to accomplish 40 trillion gigabytes in 2020. Despite the fact that cloud storage framework has been generally received, it neglects to suit some principle developing needs, for example, the capacities of inspecting uprightness of cloud documents by cloud customers and identifying copied records by cloud servers. We outline both issues beneath. The primary issue is uprightness reviewing. The cloud server can soothe customers from the overwhelming weight of storage administration and upkeep. The principle distinction of cloud storage from conventional in-house storage is that the information is exchanged through The Web and put away in an unverifiable space, not under the control of the customers by any means, which unavoidably raises customer’s incredible worries on the respectability of their information. These worries begin from the way that the cloud storage is powerless to security dangers from both outsides and within the cloud [1], and the uncontrolled cloud servers may latently conceal a few information misfortune occurrences from the customers to keep up their notoriety. Likewise genuine is that for sparing cash and space, the cloud servers may even effectively and Available online at: www.ijcert.org
  • 2. P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends Volume 3, Issue 5, May-2016, pp. 210-215 © 2016, IJCERT All Rights Reserved Page | 211 intentionally dispose of infrequently got to information documents having a place with a standard customer. Considering the substantial size of the outsourced information documents and the customers' compelled asset abilities, the main issue is summed up as by what means can the customer effectively perform periodical uprightness checks even without the nearby duplicate of information records. The second issue is secure deduplication. The fast appropriation of cloud services is joined by expanding volumes of information put away on remote cloud servers. Among these remotely put away records, the vast majority of them are copied. This ascent and innovation specifically deduplication, in which the cloud servers might want to deduplication by keeping just a solitary duplicate of every document and make a connection to the record for each customer who claims or requests that store the same document. Lamentably, this activity of deduplication would prompt various dangers conceivably influencing the storage framework [3][2], for instance, a server telling a customer that it (i.e., the customer) does not have to send the document uncovers that some other customer has the same record, which could be delicate At times. These assaults start from the reason that the verification that the customer possesses a given document (or piece of information) is exclusively taking into account a static, short esteem (by and large the hash of the record) [3]. Along these lines, the second issue is summed up as by what means can the cloud servers effectively affirm that the customer claims the transferred record before making a connection to this document for him/her. In this paper, going for getting information integrity auditing and deduplication in the cloud, we exhibit novel Secured framework i.e SecCloudPro empowers the certification of document privacy. We exhibit a system of specifically inspecting trustworthiness on encoded information. The test of deduplication on encoded is the counteractive action of lexicon assault [4]. Similarly as with [4], we make an alteration on joined encryption such that the concurrent key of a document is made and controlled by a mystery "seed", such that any foe couldn't specifically get the united key from the substance of the record and the word reference assault is forestalled. 2. RELATED WORK. Provable Data Possession at Untrusted Stores Authors: Giuseppe Ateniese We introduce a model for provable data possession (PDP) that permits a customer that has put away information at an untrusted server to check that the server has the first information without recovering it. The model creates probabilistic confirmations of ownership by testing arbitrary arrangements of pieces from the server, which definitely decreases I/O costs. The customer keeps up a consistent measure of metadata to check the confirmation. The test/reaction convention transmits as the shopping center, the steady measure of information, which minimizes system correspondence. In this manner, the PDP model for remote information checking underpins extensive information sets in generally - dispersed storage frameworks. A Survey on “Secure and Constant Cost Public Cloud Storage Auditing with Deduplication” To securely fulfill the two vital prerequisites of cloud storage: information integrity auditing and storage proficiency, various plans have been proposed in light of the ideas of POR, PDP, POW and POSD. Be that as it may, most existing plans just concentrate on one perspective, on the grounds that unimportant blend of existing POR/PDP plans with POW plans can negate the objects of POW. The one and only that all the while accentuated both viewpoints in light of the idea of POSD experiences gigantic calculation and computational expenses and has been demonstrated not secure. In this work, we filled the hole amongst POR and POW and proposed a steady cost plot that accomplishes secure open information uprightness examining and storage deduplication in the meantime. Our proposed plan empowers the deduplication of both documents and their relating validation labels. What's more, we extend our outline to bolster clump respectability evaluating, and in this way considerably spare computational expense and correspondence cost for different solicitations situations. The security of our PCAD plan is demonstrated in view of the CDH issue, the Static Diffie-Hellman issue and the tSDH issue. We approve the effectiveness and versatility of our plan through numerical investigation and trial results on Amazon EC2 Cloud. Our proposed polynomial
  • 3. P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends Volume 3, Issue 5, May-2016, pp. 210-215 © 2016, IJCERT All Rights Reserved Page | 212 based verification tag can likewise be utilized as an autonomous answer for other related applications, for example, certain SQL seek, encoded catchphrase look, and so forth. DupLESS: Server-Aided Encryption for Deduplicated Storage Author: Mihir Bellare Cloud storage service suppliers, for example, Dropbox, Mozy, and others perform deduplication to spare space by just putting away one duplicate of every record transferred. Should customers much of the time encode their documents, be that as it may, funds are lost? Message-bolted encryption (the most amazing sign of which is focalized encryption) determines this pressure. In any case, it is innately defenseless against beast - power assaults that can recoup documents falling into a known set. We propose an engineering that gives secure deduplicated storage contradicting savage power assaults and acknowledge it in a framework called DupLESS. In DupLESS, customers encode the under message-based keys got from a key server through an unmindful PRF convention. It empowers customers to store scrambled information with a present service, has the service perform deduplication for their sake, but then accomplishes solid secrecy ensures. We demonstrate that encryption for deduplicated storage can accomplish execution and space investment funds close to that of utilizing the storage service with plaintext information. 3. OBJECTIVE OF THE STUDY The main objective of this paper is to achieving data integrity and data deduplication over Storage Cloud Computing. 4. SYSTEM STUDY 4.1 Existing system In our current framework computational technique to get a portion of the non-secret setting and unreliable setting inside the system. Over insecure setting, the information gets the spillage issue inside the system correspondence or trades the assets of the substance data particular procedure. Since the outsourced cloud storage is not completely reliable, it raises security worries on the best way to acknowledge information deduplication in the cloud while accomplishing uprightness examining. In our exhibited framework, we saw the issue of integrity auditing and secure deduplication on cloud storage framework. 4.1.1 Drawbacks of Existing System Lack of integrity auditing and secure deduplication on cloud data. 4.2 Proposed system In our proposed system aiming at achieving both data integrity and deduplication in cloud, we propose novel secure systems, namely SecCloudPro. SecCloudPro is designed motivated by the fact that customers always want to encrypt their data before uploading, and enables integrity auditing and secure deduplication on encrypted data. 4.2.1 Advantages of proposed system Enables integrity auditing and secure deduplication on encrypted data Proper verification 5. SYSTEM MODEL WITH RESULTS Aiming at allowing for auditable and deduplicated storage, we propose the SecCloudPro system. In the SecCloudPro system, we have three objects: 5.1 Clients: Clients have large data files to be stored and rely on the cloud for data maintenance and computation. They can be either individual consumers or commercial organizations. 5.2 Cloud Servers: Cloud Servers virtualize the resources according to the requirements of clients and expose them as storage pools. Typically, the cloud clients may buy or lease storage capacity from cloud servers, and store their individual data in these bought or rented spaces for future utilization. 5.3 Third Party Auditor [TPA]: Auditor which helps clients upload and audit their outsourced data maintains a MapReduce cloud and acts like a certificate authority. This assumption presumes that the auditor is associated with a pair of public and private keys. Its public key is made available to the other entities in the system.
  • 4. P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends Volume 3, Issue 5, May-2016, pp. 210-215 © 2016, IJCERT All Rights Reserved Page | 213 Fig 1. System Architecture The SecCloudPro system supporting file-level deduplication includes the following three protocols respectively highlighted by red, blue and green in Fig.[1] 1) File Uploading Protocol: This protocol aims at allowing clients to upload files via the TPA. Specifically, the file uploading protocol includes three phases: I)Phase 1 (client → cloud server): Fig 2. PoW for Data Deduplication Client takes the duplicate check with the cloud server to confirm if such a file is stored in cloud storage or not before uploading a file. If there is a duplicate, another protocol called Proof of Ownership will be run between the client and the cloud storage server. Otherwise, the following protocols (including phase 2 and phase 3) are run between these two entities. II) Phase 2 (client → auditor): Client uploads files to the auditor, and receives a receipt from auditor. Fig 3. File Uploading Phase (client →auditor) III)Phase 3 (auditor → cloud server): Auditor helps generate a set of tags for the uploading file, and send them along with this file to cloud server. Fig 4. File Uploading Phase (auditor →Cloud Server) 2) Integrity Auditing Protocol: It is an interactive protocol for integrity verification and allowed to be initialized by any entity except the cloud server. In this protocol, the cloud server. plays the role of prover, while the auditor or client works as the verifier. This protocol includes two phases: I) Phase 1 (client/auditor → cloud server): Verifier (i.e., client or auditor) generates a set of challenges and sends them to the prover (i.e., cloud server). Fig 4. Integrity Checking at (client or auditor)
  • 5. P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends Volume 3, Issue 5, May-2016, pp. 210-215 © 2016, IJCERT All Rights Reserved Page | 214 II) Phase 2 (cloud server → cloud client/auditor): Based on the stored files and file tags, prover (i.e., cloud server) tries to prove that it exactly owns the target file by sending the proof back to verifier (i.e., cloud client or auditor). At the end of this protocol, verifier outputs true if the integrity verification is passed. Fig 5.Veification Results for Integrity Checking 3) Proof of Ownership Protocol: It is an interactive protocol initialized at the cloud server for verifying that the client exactly owns a claimed file. This protocol is typically triggered along with file uploading protocol to prevent the leakage of side channel information. On the contrast to integrity auditing protocol, in PoW the cloud server works as verifier, while the client plays the role of prover. This protocol also includes two phases I) Phase 1 (cloud server → client): Cloud server generates a set of challenges and sends them to the client. II) Phase 2 (client → cloud server): The client responds with the proof for file ownership, and cloud server finally verifies the validity of proof. Our main objectives are as follows. i) Integrity Auditing: The first design goal of this work is to provide the capability of verifying correctness of the remotely stored data. The integrity verification further requires two features those are public verification and stateless verification. ii)Secure Deduplication: The second design goal of this work is secure deduplication. In other words, it requires that the cloud server is able to decrease the storage space by keeping only one copy of the same file. Notice that, regarding to secure deduplication, our objective is distinguished from previous work [3] in that we propose a method for allowing both deduplications over files and tags. iii)Cost-Effective: The computational overhead for providing integrity auditing and secure deduplication should not show a major additional cost to traditional cloud storage, nor should they alter the way either uploading or downloading operation. 6. CONCLUSION: In this paper, we address the information respectability and deduplication in a cloud, we display SecCloudPro. SecCoud empowers secure deduplication through introducing a Proof of Possession convention and maintaining a strategic distance from the spillage of side direct data in information deduplication. SecCloudPro is a propelled structure motivated by the way that clients dependably need to encode their information before transferring and takes into consideration integrity auditing and secure deduplication straightforwardly on scrambled information. REFERENCES [1] S. Halevi, D. Harnik, B. Pinkas, and A. Shulman- Peleg, “Proofs of ownership in remote storage systems,” in Proceedings of the 18th ACM Conference on Computer and Communications Security. ACM, 2011, pp. 491–500. [2] S. Keelveedhi, M. Bellare, and T. Ristenpart, “Dupless: Serveraided encryption for deduplicated storage,” in Proceedings of the 22Nd USENIX Conference on Security, ser. SEC’13. Washington, D.C.: USENIX Association, 2013, pp.179194.[Online].Available:https://www.usenix.org /co nference/usenixsecurity13/technicalsessions/ presentation/bellare [3] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07. New York, NY, USA: ACM, 2007, pp. 598– 609. [4] G. Ateniese, R. Burns, R. Curtmola, J. Herring, O. Khan, L. Kissner, Z. Peterson, and D. Song, “Remote data checking using provable data possession,” ACM Trans. Inf. Syst. Secur., vol. 14, no. 1, pp. 12:1–12:34, 2011. [5] G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proceedings of the 4th International Conference on Security and Privacy in
  • 6. P. Rizwana khatoon et al., International Journal of Computer Engineering In Research Trends Volume 3, Issue 5, May-2016, pp. 210-215 © 2016, IJCERT All Rights Reserved Page | 215 Communication Netowrks, ser. SecureComm ’08. New York, NY, USA: ACM, 2008, pp. 9:1– 9:10. [6] C. Erway, A. Kšupcž šu, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,” in Proceedings of the 16th ACM Conference on Computer and Communications Security, ser. CCS ’09. New York, NY, USA: ACM, 2009, pp. 213–222. [7] F. SebÂŽe, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, and J.-J. Quisquater, “Efficient remote data possession checking in critical information infrastructures,” IEEE Trans. on Knowl. and Data Eng., vol. 20, no. 8, pp. 1034–1038, 2008. [8] H. Wang, “Proxy provable data possession in public clouds,” IEEE Transactions on Services Computing, vol. 6, no. 4, pp. 551–559, 2013. [9] Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, “Cooperative provable data possession for integrity verification in multicloud storage,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 12, pp. 2231– 2244, 2012. [10] H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ser. ASIACRYPT ’08. Springer Berlin Heidelberg, 2008, pp. 90– 107. [11] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Computer Security – ESORICS 2009, M. Backes and P. Ning, Eds., vol. 5789. Springer Berlin Heidelberg, 2009, pp. 355–370. ABOUT THE AUTHOR’S P. Rizwana khatoon, B. Tech (CSE) from Ravindra College of engineering for women (2008- 12).Pursuing M.Tech(CSE) from Dr.K.V. Subba Reddy institute of technology, Tekuru, Dhone road, kurnool. My area of interest includes Distributed database and cloud computing. Dr. C. Mohammed Gulzar, M.Tech, Ph.D currently working as an Associate Professor and HOD of CSE in Dr. K.V. Subba Reddy institute of Technology, Kurnool, AP, India. He has Twelve years of experience in teaching. His area of interest includes adhoc and wireless sensor networks.