You are on page 1of 7

IPASJ International Journal of Information Technology (IIJIT)

A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJIT/IIJIT.htm Email: editoriijit@ipasj.org ISSN 2321-5976

Trusted Public Auditing Process for Secure Cloud Storage


K.Adhiyaman1, A. Jesudoss2 , D.Saravanan3
1

Final Year MCA, Faculty of Computing, Department of MCA Sathyabama University, Chennai,Tamil Nadu, India.

2,3

Assistant Professor, Faculty of Computing, Department of MCA Sathyabama University, Chennai,Tamil Nadu, India.

ABSTRACT
The cloud server, data storage service to provide managed by the cloud service provider and the cloud user, which has an important storage. Space and computational resources, who has a large amount of data files stored in the cloud: for three different companies has expertise cloud data storage service and cloud capabilities that customers request and is on behalf of the user to assess the reliability of cloud storage service, a trusted third -party auditor . CS for cloud users depending on data storage and management.However, to save computational resources, hoping to keep their data from TPA. It well as periodic storage potentially even brought online the burden of verification on the cloud, does not protect the privacy of users, may resort to their out sourced data to TPA for ensuring the integrity of the storage of the user's data against external auditors. My work with a focus on data storage, cloud computing is in some parts of the first in the privacy -preserving public auditing support. \ In addition, the prevalence of cloud computing, with the predictable increase in the TPA tasks entrusted to the specialists from different users may. Our work is also demanding the local copy of the data and thus reduce the burden entirely without and computation straight forward data define the auditing procedures, auditing to perform TPA allows the use of a public key -based homomorphism the technique of linear authenticator or HLA. HLA with random masking effective auditing process by integrating TPA could our protocol content stored data in the cloud server guarantees that the knowledge learned. The authenticator algebraic properties of the aggregation and the purpose of our design for more batch auditing.

Index Term: Cloud store, Key maker. 1. INTRODUCTION Cloud Computing has been envisioned as next generation Information Technology (IT) architecture. Due to its long list of enterprises unprecedented advantages ,in history : On -demand self -service , ubiquitous Network access , location independent resource pooling ,rapid resource elasticity , use and transfer pricing based Risk [2]. As a disruptive technology with profound Implications of cloud computing is changing very Nature of how businesses use information technology. The data are fundamental aspects of this paradigm shift being centralized or outsourced to the cloud. Users from Perspective, both individuals and enterprises including IT, To remove a flexible on-demand data storage in the cloud Attractive manner brings benefits for relief of burden With space for storage management, Universal Data Access Freedom of capital expenditure, and on avoidance Etc. hardware, software, and personnel maintenances [3].Cloud computing makes these benefits more attractive than ever, it also brings new and challenging users security threats to outsource data. The cloud service providers (CSPs) are separate administrative entities data outsourcing is really userfinal finish control over the fate of their data. As a result, accuracy of data in the cloud is being put at risk due to the following reasons. First, although the more powerful infrastructures in doubt and reliable than personal computing devices, they are still wide range of both internal and external threats facing for data integrity [4]. Examples Outages and Safety the cloud services appear from time to breaches time [5], [6], [7]. Second, there exist various motivations CSP cloud users to behave toward betrayal outsource data about their situation. For example, the CSP by discarding may reclaim storage for monetary reasons that have been or rarely accessed data, or are even hide to maintain a reputation of data loss incidents [8], [9], [10]. In by outsourcing data to the cloud is, however, less attractive for large-scale long-term storage, it is not immediately offer guaranteed data integrity and availability. This problem, if not addressed properly, it can be hinder the success of cloud architecture. 2. PROBLEM DEFINITION 2.1 Related Works

Volume 2, Issue 3, March 2014

Page 7

IPASJ International Journal of Information Technology (IIJIT)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJIT/IIJIT.htm Email: editoriijit@ipasj.org ISSN 2321-5976

The recent survey that describe the cloud storage[1]has been envisioned as the next-generation architecture of IT Enterprise cloud computing. And services, the management of the data may not be completely reliable, here it is the centralized large data centers, application software and database moves. This unique example of the many new security challenges, which is not well understood, it brings about. This work studies the problem of ensuring the integrity of data storage in cloud computing. In particular, we verify the integrity of the dynamic data stored in the cloud, cloud client, a third party auditor (TPA) to be considered to work. The introduction of TPA cloud storage can be important in achieving economies of scale for cloud computing and data, in fact, intact, eliminates the involvement of the client through the auditing. In cloud computing services are not limited to archive or backup data only change the block, such as the insertion and removal of the most common forms of data operation, support for the dynamics of the data, is also an important step towards reality. Ensuring the integrity of the data on the remote in front of the works do not support either public auditability or dynamic data operations, this paper achieves both. We fully dynamic data updates from the writings of the first difficulties and direct extensions before identifying potential security problems, then our protocol design for seamless integration of these two main features to show how to construct an elegant verification scheme. In particular, to achieve efficient data dynamics, we have the classic Merkle Hash Tree construction for block tag authentication to improve the proof of storage models. Support efficient handling of multiple auditing tasks, we further TPA auditing tasks simultaneously in a user setting, our main result into a bilinear aggregate signature to extend the search process. Extensive security and performance analysis of the proposed scheme is highly efficient and provably secure.[2]We cannot rely on the data stored at the server allows a client to verify that the server back to the original data provable data possession (PDP) is a model for. Model dramatically, I/O cost reduction, the server blocks captured by the random probability sample sets of standards. Maintains a constant amount of metadata to verify the proof of the client.The challenge / response protocol to reduce the data communication network, a small, fixed amount of airtime. Thus the PDP model for remote data checking in widely-distributed storage systems to support large data sets. We have plans to receive guarantees weak, even compared to the more efficient than previous solutions provably - secure PDP schemes present. As opposed to linear in the size of the data, especially at the server load, the lower (or fixed) is. Experiments using our implementation verify the practicality of PDP PDP-performance disk I/O and did not bounded by cryptographic computation.[3]Google, Yahoo, and online services such as Amazon, of the growing number, are starting to charge customers for their storage. Customers often email, family photos and videos and valuable data stored on disk as a backup to use these services. Today, as a customer, and to maintain the integrity of the data intact back to the host should be able to trust such external services. Unfortunately, there is no service excellent. To answer for the loss of data storage services they verified the data stored by a third-party auditor to periodically service that allows the customer to help the protocols present in the data back intact. They never reveal the contents of the auditor of the data to protect the privacy of our protocols. Our solution removes the burden on the user authentication and storage of customer service, the fear of data leakage and data retention agreements with two of the project provides a mechanism for independent arbitration.[4]Cloud computing, data owners to remotely configure a shared pool of computing resources from the cloud to enjoy on-demand high quality applications and services as a utility , where their data is stored , as well as computing is the long dreamed vision . Data outsourcing relieves the owners of the burden of local data storage and management, it is also a traditional service-level requirements of both institutions and individuals is expected to be stored in the dependability and security, eliminates their physical control. Facilitate the rapid expansion of the cloud storage service and outsourced data dependability, on behalf of the owners of the cloud is designed to enable verification of the correctness of on-demand data security to ensure the effective methods to make it back. In this article we publicly auditable cloud storage has been proposed that isable to become fully formed in the initial cloud. With the public auditing, and data owners do not have the expertise, reliable range of capabilities needed to outsource data that losses can be represented as an external audit party. Auditing Service data such employers' help to save computational resources, but the data owners to gain trust in the cloud provides for a transparent and cost-effective approach. We describe procedures and requirements for the system should be taken into account, and has become a reality in a publicly auditable secure cloud storage service to outline the challenges that need to be resolved.[5]Outsourcing has been widely investigated in the past, which is stored in a very interesting security problems, a growing trend, many ask. However, the provable data possession (PDP) is a topic that has recently appeared in the research literature. The main problem is often to be effective and safe storage server clients (potentially very large) to verify that the data is stored. The storage server is expected to be unreliable in terms

Volume 2, Issue 3, March 2014

Page 8

IPASJ International Journal of Information Technology (IIJIT)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJIT/IIJIT.htm Email: editoriijit@ipasj.org ISSN 2321-5976

of security and reliability. The problem is exacerbated by the client computing device with limited resources; (It may relegate to slow or off-line storage, in other words, which were detrimental to the host data erase them). Work before using either public key cryptography or requiring the client to outsource its data in encrypted form has this problem.[6]Customers' photos, email, _le system backups, and other digital assets stored in the proposal of a growing number of online service provider. Currently, users of these services, reducing their incentive, to make decisions about the risk of losing data stored with any particular service provider. They allowed users to analyze the risks, and risk mitigation, it is based on the ability of insurance because of the thirdparty auditing is important in creating an online service oriented economy argue. We describe the motivations , processes, and internal and external auditing of online storage services, describe the support system hooks[7]Needed to be resolved for such auditing to become a reality , these service providers and auditors to follow , and the list of challenges.Provable data possession is a technique for ensuring the integrity of the data outsourcing storage service. In this paper, we store and manage cooperatively in the sense of the existence of multiple cloud service providers, service, and data to support the spread of the cooperative provable data possession scheme in hybrid clouds proposed. Customer data Our experiments, our scheme reduces the complexity of the verification of communication overhead, a small, fixed amount that is required. 2.2. Existing System Cloud server, storage, cloud service provider to provide the service, and the user is a large amount of data files stored in the cloud, which is carried through the cloud, it's important data: stored in cloud storage values for three different companies. Space and computational resources (we do not differentiate CS and CSP hereafter), a third-party auditor, expertise and capabilities that the cloud users, and to assess the reliability of a trusted cloud storage service request on behalf of a user. Based on the users of cloud storage and management, for the CS. Dynamic access to the stored data, and update the contact CS for various application purposes. Users will no longer be stored and maintained properly to their data is a crucial part of users, to have their data locally. Outsourced cloud storage data for long-term large-scale economic terms, but it is no guarantee that the integrity of the data and is available immediately. This problem, if not, may impede the success of cloud structure. Periodic verification of the correctness of the calculation and storage, as well as the potential source of the cloud users may resort to TPA for ensuring the integrity of outsourced data storage, online would save weight. Allows the user to an external part, in addition to the correctness of remotely stored data, to verify the ability of a public audit. However, these schemes, external auditors should be considered against the protection of the privacy of customer data. 3. Proposed System My work focus on data storage, cloud computing is in some parts of the first in the privacy -preserving public auditing support. Besides, the prevalence of cloud computing, with the auditing tasks from different users may be delegated to the predictable increase in the TPA. Without demanding the local copy of the data in our work allows TPA to perform auditing and so completely straightforward to define the data and computational overhead compared to the auditing procedures reduces the use of public-key based homomorphic linear authenticator or HLA process . TPA our protocol effectively masking random auditing process by integrating with the HLA Cloud Server (CS) is not a promise to learn the knowledge of the content stored in the data. Authenticator and the algebraic properties of the aggregation of our design for the purpose of auditing more batch 3.1 proposed system method PARTICLE FILTERING ALGORITHM Public key-based Homomorphic Linear Authenticator (HLA) HLA-based solution is to effectively support public auditability without having to retrieve the data blocks themselves, the HLA technique can be used. HLAs, like MACs, are also some unforgettable verification metadata that authenticate the integrity of a data block. The difference is that HLAs can be accumulated. It is possible to compute an accumulated HLA which authenticates a linear combination of the individual data blocks. At a high level, an HLA-based proof of storage system works as follow. The user still authenticates each element of F ={mi} by a set of HLAs . The TPA verifies the cloud storage by sending a random set of challenge {vi}. The cloud server then returns and its aggregated authenticator computed from . STEP 1: Setup Phase: The cloud user runs KeyGen to generate the public and secret parameters. STEP 2: SigGen: Given a data file F ={mi }, the user runs SigGen to compute authenticator.

Volume 2, Issue 3, March 2014

Page 9

IPASJ International Journal of Information Technology (IIJIT)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJIT/IIJIT.htm Email: editoriijit@ipasj.org ISSN 2321-5976

STEP 3:Audit Phase: The TPA first retrieves the file tag t. With respect to the mechanism we describe in the Setup phase, the TPA verifies the signature via secret key, and quits by emitting FALSE if the verification fails. 3.2Proposed System Architecture

Fig. 1. Proposed System Architecture The users or nodes involved in our projects are Sender, midway and Receiver. In order to send file, the sender has to find out the list of nodes which are connected with the sender. From that available list he can choose receiver. Then the sender has to analyze the performance of each and every node which is connected with the sender. The performance analysis list will return the priority based result so that sender can choose the intermediate to send the file. The Intermediate will receive the file from sender then it will analyze the performance so that it can send data to another intermediate or receiver. In the receiver side, the receiver has to select the file path to receive the file from sender or intermediate. Then the receiver can view the file received file. 4. Results And Discussion In this proposed method that works more effective than previous one. The following results show the working process of proposed method

Fig. 1.Home Screen

Volume 2, Issue 3, March 2014

Page 10

IPASJ International Journal of Information Technology (IIJIT)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJIT/IIJIT.htm Email: editoriijit@ipasj.org ISSN 2321-5976

Fig.2.Registration Details

Fig. 4.Key Generation Scheme

Fig. 5.Upload TextData

Fig.6.DownloadStreemof data

Volume 2, Issue 3, March 2014

Page 11

IPASJ International Journal of Information Technology (IIJIT)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJIT/IIJIT.htm Email: editoriijit@ipasj.org ISSN 2321-5976

Fig.7.Audit Request

Fig. 8.Audit Response

Fig.9.Verify Data Proof

Volume 2, Issue 3, March 2014

Page 12

IPASJ International Journal of Information Technology (IIJIT)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJIT/IIJIT.htm Email: editoriijit@ipasj.org ISSN 2321-5976

Fig. 10.View Data Integrity Request 5. Conclusion And Future Work This paper will proposed a privacy-preserving public auditing system for data storage security in cloud computing. We develop the homomorphic linear authenticator and random masking to guarantee that the TPA would not learn any knowledge about the data content stored on the cloud server during the efficient auditing process, which not only disregards the burden of cloud user from the tedious and possibly expensive appraising task, but also alleviates the users fear of their outsourced data leakage.We leave the full-fledged implementation of the mechanism on commercial public cloud as an important future allowance, which is expected to strongly cope with very large scale data and thus encourage users to adopt cloud storage services more confidently. Considering TPA may concurrently handle multiple audit sessions from different users for their outsourced data files, as a future work, we further extend our privacypreserving public auditing protocol into a multiuser setting, where the TPA can execute multiple auditing tasks in a batch manner for better efficiency. References [1].Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing, IEEE Trans. Parallel and Distributed Systems, vol. 22, no. 5, pp. 847-859, May 2011. [2].G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, Provable Data Possession at Untrusted Stores, Proc. 14th ACM Conf. Computer and Comm. Security (CCS 07), pp. 598-609, 2007. [3].D.Saravanan, Dr.S.Srinivasan, Matrix Based Indexing Technique for Video Data , International journal ofComputer Science, 9 (5): 534-542, 2013,pp 534-542. [4].M.A. Shah, R. Swaminathan, and M. Baker, Privacy-Preserving Audit and Extraction of Digital Contents, Cryptology ePrint Archive, Report 2008/186, 2008. [5].C. Wang, K. Ren, W. Lou, and J. Li, Towards Publicly Auditable Secure Cloud Data Storage Services, IEEE Network Magazine, vol. 24, no. 4, pp. 19-24, July/Aug. 2010. [6]. M.A. Shah, M. Baker, J.C. Mogul, and R.Swaminathan, Auditing to Keep Online Storage Services Honest, Proc. 11th USENIX Workshop Hot Topics in Operating Systems (HotOS 07), pp. 1-6, 2007. [7].R. Curtmola, O. Khan, and R. Burns, Robust Remote Data Checking, Proc. Fourth ACM Intl Workshop Storage Security and Survivability (StorageSS 08), pp. 63-68, 2008. [8].A.L. Ferrara, M. Green, S. Hohenberger, and M. Pedersen, Practical Short Signature Batch Verification, Proc. Cryptographers Track at the RSA Conf. 2009 on Topics in Cryptology (CT-RSA), pp. 309-324, 2009. [9].D.Saravanan, Dr.S.Srinivasan, A proposed New Algorithm for Hierarchical Clustering suitable for Video Data mining., International journal of Data Mining and Knowledge Engineering, Volume 3, Number 9, July 2011.Pages 569-572. [10].G. Ateniese, R.D. Pietro, L.V. Mancini, and G. Tsudik, Scalable and Efficient Provable Data Possession, Proc. Intl Conf. Security and Privacy in Comm. Networks (SecureComm 08), pp. 1-10, 2008. [11].D.Saravanan, Dr.S.Srinivasan, Data Mining Framework for Video Data, In the Proc.of Inernational Conference on Recent Advances in Space Technology Services & Climate Change (RSTS&CC-2010), held at Sathyabama University, Chennai, November 13-15, 2010.Pages 196-198.

Volume 2, Issue 3, March 2014

Page 13

You might also like