SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 10 Issue: 03 | Mar 2023 www.irjet.net p-ISSN: 2395-0072
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal | Page 561
THE SURVEY ON REFERENCE MODEL FOR OPEN STORAGE SYSTEMS
INTERCONNECTION MASS STORAGE WITH KEY DOCUMENTED
Bavya .B [1],B. Ananthi [2], Dr. N. Mohanapriya [3]
Student [1], Dept of Computer science and engineering, Vivekananda college of Engineering for Women, Namakkal,,
Tamil Nadu, India.
Professor [2,3] , Dept of Computer science and engineering, Vivekananda college of Engineering for Women,
Namakkal,Tamil Nadu, India.
---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - In distributed storage, this paper describes
the most efficient, secure, and deft method for sharing
information with others. In order to allow clients to
allocate decoding freedoms, the Key-Aggregate
Cryptosystem framework will produce figure text of the
same size. The framework will reduce the number of keys
to a single key by joining several mystery keys. The client
can send other people this smaller key or store it in a very
limited, secure storage area. The owner of the data sets
up the public framework first, and then the Keygen
calculation generates a public or expert/secret key. The
client can convert plain text into encoded text by using
this key. The following client will provide input as an
expert mystery key through Extract work; As a complete
decoding key, it will produce yield. The beneficiary
receives this produced key safely. The client with the
complete key can then use Decrypt work to decode the
coded text at that point. In addition to illustrating other
uses for our plans, the proposed framework will provide
formal security investigations of our plans in the
standard model. More specifically,theprimary public-key
patient-controlled encryption for adaptable order is
provided by our plans, which were previously known.
Recently, distributed storage has gained popularity.
Information outsourcing is becoming increasingly
popular in big business settings because it makes
essential corporate information administration easier.
DevOps teams should have input regarding resources
because they are in charge of the day-to-day use of the
cloud platform management tools. However, for the sake
of security and compliance, cloud resources require
appropriate configuration and governance oversight.
Auto-provisioningorallowinguserstoself-provisiontheir
own machines let applications request more machines or
reduce capacity based on usage.
Key Words: Key-Aggregate Cryptosystem, secret key,
Distributed storage.
I.INTRODUCTION
To put into practice safe,efficient,andadaptableinformation
sharing in distributed storage. Sharing information is a
significant benefit of distributed storage. Bloggers, for
instance, can permit their friends to view a portion of their
private photos; An organization might grant their
representatives access to confidential information. The
difficult problem is how to share encoded information with
success. Clients clearly have the option to download the
encoded data from the capacity, decodeit,andthensenditto
others for sharing, but this negates the value of distributed
storage. In order to make it simple for other users to access
the sharing information from the server, clients should be
able to assign other users access privileges. It works on the
shared data's security. During the investigation process, it
increases information traceability. simplifies the deletion of
data in the event of unfavourable circumstances.
Implementing automated procedures to test the
configuration of cloud resources can lessen security risks.
Consistency throughout the expansion and development of
your cloud footprint is ensured by automating security
checks and establishing clear compliance policies that must
be adhered to by all teams. Developers can reduce risk
without disrupting their workflow by automating
remediation. Due to the large numberofAIUsthatdepend on
that Access Software, the Designated Community may make
it a mandatory requirement to keep the software's look and
feel. The Content Data Object's Structure and Semantic
Representation Information will not be readily available in
proprietary Access software. In this scenario, the OAIS may
find it necessary to investigate the use of an emulation
strategy if it is either unable to obtain the source code or has
access to the source code but is unable tocreatetherequired
application, for example due to a lack of a compiler or
operating environment. The OAIS might want to think about
copying the application. To attempt an emulation of the
application, the API could be adequately documented and
tested if the application provides a well-known set of
operations and a well-defined API for access. Emulation of
the underlying hardware is one approach. The claim that,
once a hardware platform is successfully emulated, all
operating systems and applications that ran on the original
platform can run without modification on the new platform
is one advantage of hardware emulation. However, it is
important to consider the level of emulation (such as
whether it replicates the timing of CPU instruction
execution). In addition, input/output device dependencies
are not taken into account by this. When a very popular
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 10 Issue: 03 | Mar 2023 www.irjet.net p-ISSN: 2395-0072
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal | Page 562
operating system is to be run on hardware that it was not
designed for, such as running a Windows version on a
SUNTM machine, emulation has been used successfully.
However, even in this scenario, in which powerful market
forces support this strategy, not all applications will
necessarily function appropriately
1.1 CLOUD SERVICE
A wide range of services that are offered on demand to
businesses and customers over the internet are referred to
as "cloud services." The purpose of these services is to make
it simple and affordable to access applicationsandresources
without requiring hardware or internal infrastructure. The
majority of workers make use of cloud services throughout
the course of their workday, whether they are checking
email or working together on documents. Clouddeployment
is the process by which a cloud platform is implemented,
hosted, and accessible to whom. By virtualizing the
computing power of servers into segmented, software-
driven applications that provide processing and storage
capabilities, all cloud computingdeploymentsoperateonthe
same principle.
II. PROBLEM DEFINITION
Things get shockingly worse in a typical environment for
distributed residency registration. On separate virtual
machines (VMs), data from multiple clients can be
manipulated, but only on a single physical machine. By
dispatching a second VM coresident with the primary, data
in a real VM could be obtained. Regarding records, there are
a number of cryptographic plansthatbasicallyoperateinthe
same way as allowing a pariah inspector to thoroughly
investigate the availability of archives in order to assist the
data owner without disclosing any information about the
data or jeopardizing the data owner's mystery. In addition,
customers of the cloud undoubtedly will not have the firm
conviction that the arrangement-based cloud server is
functioning successfully. When a customer isn't completely
satisfied with trusting in the security of the virtual machine
(VM) or the validity of the particular staff, an approach to
cryptography, like one that relies on exhibited security and
number-theoretical assumptions, is more appealing. Before
transferring their data to the server, these customers are
persuaded to encrypt it using their own keys.
III. EXISTING SYSTEM
Prior to reappropriation,theinformationhasbeenscrambled
using the merged encryption method. This framework
officially addresses the problem of authorized information
de-duplication to increase the likelihood of data security. In
addition, copy check document name characteristic the
information itself takes into consideration distinct filenames
based on the distinct benefits of clients. It also shows some
new developments in de-duplication that support approved
copy. Cloud-based information management features a
dynamic and unpredictable leveled administration chain. In
typical circumstances, this is not the case. Web
administrations are used for solicitation and responses in
traditional web design.
3.1 Disadvantages
 Increases the cost of storing and transmitting
ciphertexts.
 The sealed memory is typically used to store secret
keys, which comes at a moderate cost.
 This approach is adaptable.
 The number of unscrambling keys to be shared
typically increases the costs and complexity
involved.
IV. PROPOSED SYSTEM
It increases the beauty of an unscrambling key by permitting
the interpretation of various ciphertexts without increasing
its size. introducing a key-all-out cryptosystem (KAC) with a
public key encryption that makes use of AES computation.
Customers encrypt a message using a public key and a
ciphertext identifierknownasclassinKAC.Thissuggeststhat
the ciphertexts are also divided into various classes. The
owner of the key has what is known as an expert secret key,
which can be used to separate secret keys forvariousclasses.
Even more comprehensively, the isolated key can be a
complete key that adds up to the power of many such keys,
i.e., the deciphering power for any subset of ciphertext
classes, despite being just as modest as a strange key for a
single class. In our KAC plans, the proportions of ciphertext,
public-key, master secret key, and complete key are all the
same size. The size of the public system limit is directly
proportional to the number of ciphertext classes; however,
only a small portion of it is required on a regular basis, and it
can be obtained on demand from enormous (but not secret)
appropriated capacity. Although the classes must adapt to a
pre-described moderate relationship, previous results may
achieve nearly identical properties, such as a reliable size
interpreting key. Our work is flexible because no
unprecedented connection betweentheclassesisrequiredin
this basic.
4.1 Advantages of Proposed System
 The total key, which only has a fixed size, can
effectively complete the unscrambling task.
 There are a lot of ciphertext classes.
 Key administration for encryption and
unscrambling is simple.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 10 Issue: 03 | Mar 2023 www.irjet.net p-ISSN: 2395-0072
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal | Page 563
V. RELATED WORK
5.1 Registration of Clients
Here, the group manager selects a random number for the
client's personality ID enrollment. The gathering manager
then populates the gathering's client list, which will be used
in the recognition stage. The client receivesa public key after
the enlistment, which will be used for group signature age
and record unscrambling.
5.2 Registration for Bunch
The gathering will be enrolled by providing the gathering
name and secret key. The primary person who can set up a
gathering is the administrator; the user must choose which
gathering they want to join for information sharing.
5.3 Access to Files
A gathering component is responsible for retrieving the
cancellation list from the cloud. Record admittance to store
and share a document of information in the cloud. The
component sends the gathering character ID set to the cloud
as a request during this phase. confirming that the got
disavowal list is legitimate. Either the information owner or
the gathering supervisor can delete cloud-based documents.
5.4 Generating Keys
When a client wishes to download a document, other
members of the group must grant permission by providing
their key.Later, if the client requests a document,theywillbe
able to access it using a different client key.
VI. CLASS DIAGRAM
VII Advanced Encryption Standard (AES)
U.S. government agencies use the Advanced Encryption
Standard (AES) encryption algorithm to protect confidential
but sensitive data. As a result, private business transactions
may eventually use it as their preferred encryption method.
Encryption for the US military and other classified
correspondence is handled by independent, secret
calculations (DES) and Triple DES, which is less important.
The particular required a symmetric calculation employing
block encryption (see block figure) with a base size of 128
bits and supporting key sizes of 128, 192, and 256 bits (the
same key for encryption and unscrambling). It was going to
be easy to use in software and equipment, just like a shrewd
card would be in tight spaces, and it was going to provide
excellent defenses against various methods ofattack. Sinceit
was decided that the best investigation of the plans would
take place with full perceivability, the entire choicecyclewas
open to public review andcomment. In light of this,inAugust
1999, NIST selected five calculations for a more in-depth
investigation.
VIII. CONCLUSIONS
The proposed structure's design is Key-Aggregate
Cryptosystem for Scalable Data Sharing in Cloud Storage. A
customer can share data withothers atasocialeventwithout
giving the cloud any personalinformation.keepstrackofnew
customer enrollment and useful customer repudiation. New
customers can clearly decrypt cloud-based records prior to
their participation, and even rarer, capable customer
repudiation can be refined through a public refusal list
without reactivating the additional customers' private keys.
Encryption estimation andlimit overheadbothcostthesame
amount. The export of a standard-format Associated
Description to a globalsiteprovides global access.Theglobal
website independently manages a number of set descriptors
from various Archives and provides finding aids for locating
the Ownza Archivecollectionofinterest.Acentralizedviewof
the holdings of multiple sites is made available to the
customer. The user must go to the site that holds the actual
document in order to view its details. Sites and clients that
supporta standard protocol make thiseasier.Thisfederation
needs to have mutual Submission Agreements, Event Based
Orders, and user interface standards in order for DIPs from
one Archive to be ingested as SIPs by another. Consequently,
it assumes some degree of compatibility between the
Archives. Even though it might encourage more
communication, not all participants necessarily need the
same access, dissemination, and submission methods. If
management issues required the consolidation or transferof
an archive's holdings to another archive, this level of
agreement would also be helpful.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 10 Issue: 03 | Mar 2023 www.irjet.net p-ISSN: 2395-0072
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal | Page 564
REFERENCES
[1] M. Abd-El-Malek, W. V. Courtright II, C. Cranor, G. R.
Ganger, J.Hendricks, A. J. Klosterman, M. P. Mesnier, M.
Prasad, B. Salmon,R. R. Sambasivan, S. Sinnamohideen, J. D.
Strunk, E. Thereska,M. Wachs, and J. J. Wylie, “Ursa minor:
Versatile cluster-basedstorage,” in Proc. 4th USENIX Conf.
File Storage Technol., Dec. 2005,pp. 59–72.
[2] C. Adams, “The simple public-key GSS-API mechanism
(SPKM),”Internet Eng. Task Force (IETF), RFC 2025, Oct.
1996.
[3]Amazon simple storage service (Amazon S3) [Online].
Available: http://aws.amazon.com/s3/, 2014.
[4] M. Bellare, D. Pointcheval, and P. Rogaway,
“Authenticated key exchange secure against dictionary
attacks,” in Proc. 19th Int. Conf. Theory Appl. Cryptographic
Techn., May 2000, pp. 139–155.
[5] White-Box Traceable Ciphertext-Policy Attribute-Based
Encryption Supporting Flexible Attributes Jianting Ning,
Xiaolei Dong, Zhenfu Cao, Senior Member, IEEE, Lifei Wei,
and Xiaodong Lin, Senior Member, IEEE

Weitere ähnliche Inhalte

Ähnlich wie THE SURVEY ON REFERENCE MODEL FOR OPEN STORAGE SYSTEMS INTERCONNECTION MASS STORAGE WITH KEY DOCUMENTED

Data Access Control Schemes in Cloud Computing: A Review
Data Access Control Schemes in Cloud Computing: A ReviewData Access Control Schemes in Cloud Computing: A Review
Data Access Control Schemes in Cloud Computing: A ReviewIRJET Journal
 
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTIONSECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTIONIRJET Journal
 
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAEXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAIRJET Journal
 
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET Journal
 
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdf
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdfHOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdf
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdfAgaram Technologies
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd Iaetsd
 
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generationImprove HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generationEditor IJMTER
 
SURVEY ON KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING
SURVEY ON KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARINGSURVEY ON KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING
SURVEY ON KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARINGEditor IJMTER
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageIJERA Editor
 
Efficient and Empiric Keyword Search Using Cloud
Efficient and Empiric Keyword Search Using CloudEfficient and Empiric Keyword Search Using Cloud
Efficient and Empiric Keyword Search Using CloudIRJET Journal
 
IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud
 IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud
IRJET - Efficient and Verifiable Queries over Encrypted Data in CloudIRJET Journal
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...eSAT Journals
 
IRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on CloudIRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on CloudIRJET Journal
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data securityeSAT Publishing House
 
M.E Computer Science Cloud Computing Projects
M.E Computer Science Cloud Computing ProjectsM.E Computer Science Cloud Computing Projects
M.E Computer Science Cloud Computing ProjectsVijay Karan
 
M.Phil Computer Science Cloud Computing Projects
M.Phil Computer Science Cloud Computing ProjectsM.Phil Computer Science Cloud Computing Projects
M.Phil Computer Science Cloud Computing ProjectsVijay Karan
 
M.Phil Computer Science Cloud Computing Projects
M.Phil Computer Science Cloud Computing ProjectsM.Phil Computer Science Cloud Computing Projects
M.Phil Computer Science Cloud Computing ProjectsVijay Karan
 
Privacy and Integrity Preserving in Cloud Storage Devices
Privacy and Integrity Preserving in Cloud Storage DevicesPrivacy and Integrity Preserving in Cloud Storage Devices
Privacy and Integrity Preserving in Cloud Storage DevicesIOSR Journals
 
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...IJMER
 

Ähnlich wie THE SURVEY ON REFERENCE MODEL FOR OPEN STORAGE SYSTEMS INTERCONNECTION MASS STORAGE WITH KEY DOCUMENTED (20)

Data Access Control Schemes in Cloud Computing: A Review
Data Access Control Schemes in Cloud Computing: A ReviewData Access Control Schemes in Cloud Computing: A Review
Data Access Control Schemes in Cloud Computing: A Review
 
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTIONSECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
 
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAEXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
 
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
 
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdf
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdfHOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdf
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdf
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against data
 
Fs2510501055
Fs2510501055Fs2510501055
Fs2510501055
 
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generationImprove HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
 
SURVEY ON KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING
SURVEY ON KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARINGSURVEY ON KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING
SURVEY ON KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
 
Efficient and Empiric Keyword Search Using Cloud
Efficient and Empiric Keyword Search Using CloudEfficient and Empiric Keyword Search Using Cloud
Efficient and Empiric Keyword Search Using Cloud
 
IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud
 IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud
IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...
 
IRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on CloudIRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on Cloud
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data security
 
M.E Computer Science Cloud Computing Projects
M.E Computer Science Cloud Computing ProjectsM.E Computer Science Cloud Computing Projects
M.E Computer Science Cloud Computing Projects
 
M.Phil Computer Science Cloud Computing Projects
M.Phil Computer Science Cloud Computing ProjectsM.Phil Computer Science Cloud Computing Projects
M.Phil Computer Science Cloud Computing Projects
 
M.Phil Computer Science Cloud Computing Projects
M.Phil Computer Science Cloud Computing ProjectsM.Phil Computer Science Cloud Computing Projects
M.Phil Computer Science Cloud Computing Projects
 
Privacy and Integrity Preserving in Cloud Storage Devices
Privacy and Integrity Preserving in Cloud Storage DevicesPrivacy and Integrity Preserving in Cloud Storage Devices
Privacy and Integrity Preserving in Cloud Storage Devices
 
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
Cooperative Schedule Data Possession for Integrity Verification in Multi-Clou...
 

Mehr von IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

Mehr von IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Kürzlich hochgeladen

Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...roncy bisnoi
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGSIVASHANKAR N
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Christo Ananth
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college projectTonystark477637
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxfenichawla
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...ranjana rawat
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesPrabhanshu Chaturvedi
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduitsrknatarajan
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)simmis5
 

Kürzlich hochgeladen (20)

Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and Properties
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)
 

THE SURVEY ON REFERENCE MODEL FOR OPEN STORAGE SYSTEMS INTERCONNECTION MASS STORAGE WITH KEY DOCUMENTED

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 10 Issue: 03 | Mar 2023 www.irjet.net p-ISSN: 2395-0072 © 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal | Page 561 THE SURVEY ON REFERENCE MODEL FOR OPEN STORAGE SYSTEMS INTERCONNECTION MASS STORAGE WITH KEY DOCUMENTED Bavya .B [1],B. Ananthi [2], Dr. N. Mohanapriya [3] Student [1], Dept of Computer science and engineering, Vivekananda college of Engineering for Women, Namakkal,, Tamil Nadu, India. Professor [2,3] , Dept of Computer science and engineering, Vivekananda college of Engineering for Women, Namakkal,Tamil Nadu, India. ---------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - In distributed storage, this paper describes the most efficient, secure, and deft method for sharing information with others. In order to allow clients to allocate decoding freedoms, the Key-Aggregate Cryptosystem framework will produce figure text of the same size. The framework will reduce the number of keys to a single key by joining several mystery keys. The client can send other people this smaller key or store it in a very limited, secure storage area. The owner of the data sets up the public framework first, and then the Keygen calculation generates a public or expert/secret key. The client can convert plain text into encoded text by using this key. The following client will provide input as an expert mystery key through Extract work; As a complete decoding key, it will produce yield. The beneficiary receives this produced key safely. The client with the complete key can then use Decrypt work to decode the coded text at that point. In addition to illustrating other uses for our plans, the proposed framework will provide formal security investigations of our plans in the standard model. More specifically,theprimary public-key patient-controlled encryption for adaptable order is provided by our plans, which were previously known. Recently, distributed storage has gained popularity. Information outsourcing is becoming increasingly popular in big business settings because it makes essential corporate information administration easier. DevOps teams should have input regarding resources because they are in charge of the day-to-day use of the cloud platform management tools. However, for the sake of security and compliance, cloud resources require appropriate configuration and governance oversight. Auto-provisioningorallowinguserstoself-provisiontheir own machines let applications request more machines or reduce capacity based on usage. Key Words: Key-Aggregate Cryptosystem, secret key, Distributed storage. I.INTRODUCTION To put into practice safe,efficient,andadaptableinformation sharing in distributed storage. Sharing information is a significant benefit of distributed storage. Bloggers, for instance, can permit their friends to view a portion of their private photos; An organization might grant their representatives access to confidential information. The difficult problem is how to share encoded information with success. Clients clearly have the option to download the encoded data from the capacity, decodeit,andthensenditto others for sharing, but this negates the value of distributed storage. In order to make it simple for other users to access the sharing information from the server, clients should be able to assign other users access privileges. It works on the shared data's security. During the investigation process, it increases information traceability. simplifies the deletion of data in the event of unfavourable circumstances. Implementing automated procedures to test the configuration of cloud resources can lessen security risks. Consistency throughout the expansion and development of your cloud footprint is ensured by automating security checks and establishing clear compliance policies that must be adhered to by all teams. Developers can reduce risk without disrupting their workflow by automating remediation. Due to the large numberofAIUsthatdepend on that Access Software, the Designated Community may make it a mandatory requirement to keep the software's look and feel. The Content Data Object's Structure and Semantic Representation Information will not be readily available in proprietary Access software. In this scenario, the OAIS may find it necessary to investigate the use of an emulation strategy if it is either unable to obtain the source code or has access to the source code but is unable tocreatetherequired application, for example due to a lack of a compiler or operating environment. The OAIS might want to think about copying the application. To attempt an emulation of the application, the API could be adequately documented and tested if the application provides a well-known set of operations and a well-defined API for access. Emulation of the underlying hardware is one approach. The claim that, once a hardware platform is successfully emulated, all operating systems and applications that ran on the original platform can run without modification on the new platform is one advantage of hardware emulation. However, it is important to consider the level of emulation (such as whether it replicates the timing of CPU instruction execution). In addition, input/output device dependencies are not taken into account by this. When a very popular
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 10 Issue: 03 | Mar 2023 www.irjet.net p-ISSN: 2395-0072 © 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal | Page 562 operating system is to be run on hardware that it was not designed for, such as running a Windows version on a SUNTM machine, emulation has been used successfully. However, even in this scenario, in which powerful market forces support this strategy, not all applications will necessarily function appropriately 1.1 CLOUD SERVICE A wide range of services that are offered on demand to businesses and customers over the internet are referred to as "cloud services." The purpose of these services is to make it simple and affordable to access applicationsandresources without requiring hardware or internal infrastructure. The majority of workers make use of cloud services throughout the course of their workday, whether they are checking email or working together on documents. Clouddeployment is the process by which a cloud platform is implemented, hosted, and accessible to whom. By virtualizing the computing power of servers into segmented, software- driven applications that provide processing and storage capabilities, all cloud computingdeploymentsoperateonthe same principle. II. PROBLEM DEFINITION Things get shockingly worse in a typical environment for distributed residency registration. On separate virtual machines (VMs), data from multiple clients can be manipulated, but only on a single physical machine. By dispatching a second VM coresident with the primary, data in a real VM could be obtained. Regarding records, there are a number of cryptographic plansthatbasicallyoperateinthe same way as allowing a pariah inspector to thoroughly investigate the availability of archives in order to assist the data owner without disclosing any information about the data or jeopardizing the data owner's mystery. In addition, customers of the cloud undoubtedly will not have the firm conviction that the arrangement-based cloud server is functioning successfully. When a customer isn't completely satisfied with trusting in the security of the virtual machine (VM) or the validity of the particular staff, an approach to cryptography, like one that relies on exhibited security and number-theoretical assumptions, is more appealing. Before transferring their data to the server, these customers are persuaded to encrypt it using their own keys. III. EXISTING SYSTEM Prior to reappropriation,theinformationhasbeenscrambled using the merged encryption method. This framework officially addresses the problem of authorized information de-duplication to increase the likelihood of data security. In addition, copy check document name characteristic the information itself takes into consideration distinct filenames based on the distinct benefits of clients. It also shows some new developments in de-duplication that support approved copy. Cloud-based information management features a dynamic and unpredictable leveled administration chain. In typical circumstances, this is not the case. Web administrations are used for solicitation and responses in traditional web design. 3.1 Disadvantages  Increases the cost of storing and transmitting ciphertexts.  The sealed memory is typically used to store secret keys, which comes at a moderate cost.  This approach is adaptable.  The number of unscrambling keys to be shared typically increases the costs and complexity involved. IV. PROPOSED SYSTEM It increases the beauty of an unscrambling key by permitting the interpretation of various ciphertexts without increasing its size. introducing a key-all-out cryptosystem (KAC) with a public key encryption that makes use of AES computation. Customers encrypt a message using a public key and a ciphertext identifierknownasclassinKAC.Thissuggeststhat the ciphertexts are also divided into various classes. The owner of the key has what is known as an expert secret key, which can be used to separate secret keys forvariousclasses. Even more comprehensively, the isolated key can be a complete key that adds up to the power of many such keys, i.e., the deciphering power for any subset of ciphertext classes, despite being just as modest as a strange key for a single class. In our KAC plans, the proportions of ciphertext, public-key, master secret key, and complete key are all the same size. The size of the public system limit is directly proportional to the number of ciphertext classes; however, only a small portion of it is required on a regular basis, and it can be obtained on demand from enormous (but not secret) appropriated capacity. Although the classes must adapt to a pre-described moderate relationship, previous results may achieve nearly identical properties, such as a reliable size interpreting key. Our work is flexible because no unprecedented connection betweentheclassesisrequiredin this basic. 4.1 Advantages of Proposed System  The total key, which only has a fixed size, can effectively complete the unscrambling task.  There are a lot of ciphertext classes.  Key administration for encryption and unscrambling is simple.
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 10 Issue: 03 | Mar 2023 www.irjet.net p-ISSN: 2395-0072 © 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal | Page 563 V. RELATED WORK 5.1 Registration of Clients Here, the group manager selects a random number for the client's personality ID enrollment. The gathering manager then populates the gathering's client list, which will be used in the recognition stage. The client receivesa public key after the enlistment, which will be used for group signature age and record unscrambling. 5.2 Registration for Bunch The gathering will be enrolled by providing the gathering name and secret key. The primary person who can set up a gathering is the administrator; the user must choose which gathering they want to join for information sharing. 5.3 Access to Files A gathering component is responsible for retrieving the cancellation list from the cloud. Record admittance to store and share a document of information in the cloud. The component sends the gathering character ID set to the cloud as a request during this phase. confirming that the got disavowal list is legitimate. Either the information owner or the gathering supervisor can delete cloud-based documents. 5.4 Generating Keys When a client wishes to download a document, other members of the group must grant permission by providing their key.Later, if the client requests a document,theywillbe able to access it using a different client key. VI. CLASS DIAGRAM VII Advanced Encryption Standard (AES) U.S. government agencies use the Advanced Encryption Standard (AES) encryption algorithm to protect confidential but sensitive data. As a result, private business transactions may eventually use it as their preferred encryption method. Encryption for the US military and other classified correspondence is handled by independent, secret calculations (DES) and Triple DES, which is less important. The particular required a symmetric calculation employing block encryption (see block figure) with a base size of 128 bits and supporting key sizes of 128, 192, and 256 bits (the same key for encryption and unscrambling). It was going to be easy to use in software and equipment, just like a shrewd card would be in tight spaces, and it was going to provide excellent defenses against various methods ofattack. Sinceit was decided that the best investigation of the plans would take place with full perceivability, the entire choicecyclewas open to public review andcomment. In light of this,inAugust 1999, NIST selected five calculations for a more in-depth investigation. VIII. CONCLUSIONS The proposed structure's design is Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage. A customer can share data withothers atasocialeventwithout giving the cloud any personalinformation.keepstrackofnew customer enrollment and useful customer repudiation. New customers can clearly decrypt cloud-based records prior to their participation, and even rarer, capable customer repudiation can be refined through a public refusal list without reactivating the additional customers' private keys. Encryption estimation andlimit overheadbothcostthesame amount. The export of a standard-format Associated Description to a globalsiteprovides global access.Theglobal website independently manages a number of set descriptors from various Archives and provides finding aids for locating the Ownza Archivecollectionofinterest.Acentralizedviewof the holdings of multiple sites is made available to the customer. The user must go to the site that holds the actual document in order to view its details. Sites and clients that supporta standard protocol make thiseasier.Thisfederation needs to have mutual Submission Agreements, Event Based Orders, and user interface standards in order for DIPs from one Archive to be ingested as SIPs by another. Consequently, it assumes some degree of compatibility between the Archives. Even though it might encourage more communication, not all participants necessarily need the same access, dissemination, and submission methods. If management issues required the consolidation or transferof an archive's holdings to another archive, this level of agreement would also be helpful.
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 10 Issue: 03 | Mar 2023 www.irjet.net p-ISSN: 2395-0072 © 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal | Page 564 REFERENCES [1] M. Abd-El-Malek, W. V. Courtright II, C. Cranor, G. R. Ganger, J.Hendricks, A. J. Klosterman, M. P. Mesnier, M. Prasad, B. Salmon,R. R. Sambasivan, S. Sinnamohideen, J. D. Strunk, E. Thereska,M. Wachs, and J. J. Wylie, “Ursa minor: Versatile cluster-basedstorage,” in Proc. 4th USENIX Conf. File Storage Technol., Dec. 2005,pp. 59–72. [2] C. Adams, “The simple public-key GSS-API mechanism (SPKM),”Internet Eng. Task Force (IETF), RFC 2025, Oct. 1996. [3]Amazon simple storage service (Amazon S3) [Online]. Available: http://aws.amazon.com/s3/, 2014. [4] M. Bellare, D. Pointcheval, and P. Rogaway, “Authenticated key exchange secure against dictionary attacks,” in Proc. 19th Int. Conf. Theory Appl. Cryptographic Techn., May 2000, pp. 139–155. [5] White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Flexible Attributes Jianting Ning, Xiaolei Dong, Zhenfu Cao, Senior Member, IEEE, Lifei Wei, and Xiaodong Lin, Senior Member, IEEE