A Novel Framework for Cloud Environment Using CPDP for Data Integrity and Security



Similar documents
Data management using Virtualization in Cloud Computing

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage

ISSN Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING

Secure Information Recovery for Decentralized Interruption Tolerant Defense Data Network

Improving data integrity on cloud storage services

RSA BASED CPDP WITH ENCHANCED CLUSTER FOR DISTRUBED CLOUD STORAGE SERVICES

Cloud Server Storage Security Using TPA

Role Based Encryption with Efficient Access Control in Cloud Storage

M. Nathiya 2 B.Tech. (IT), M.E. (CSE), Assistant Professor, Shivani Engineering College, Trichy, Tamilnadu, India.

IMPLEMENTATION OF NETWORK SECURITY MODEL IN CLOUD COMPUTING USING ENCRYPTION TECHNIQUE

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

Categorical Heuristic for Attribute Based Encryption in the Cloud Server

An Efficient Secure Multi Owner Data Sharing for Dynamic Groups in Cloud Computing

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5

RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM

Keywords-- Cloud computing, Encryption, Data integrity, Third Party Auditor (TPA), RC5 Algorithm, privacypreserving,

A Novel Re-Authentication Scheme on Cloud Based Storage Services T.G.V.V.Srinivas 1, P.Suresh Babu 2 1 Final M.Tech Student, 2 Associate professor

Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing

Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control

Cloud Data Storage Security and Public Auditing

G.J. E.D.T.,Vol.3(1):43-47 (January-February, 2014) ISSN: SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic Groups

Cloud Data Service for Issues in Scalable Data Integration Using Multi Authority Attribute Based Encryption

Secure Data Sharing in Cloud Computing using Hybrid cloud

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Security Analysis of Cloud Computing: A Survey

A Review on Privateness-Retaining Public Auditing for Secure Cloud Storage

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage

AN EFFICIENT AUDIT SERVICE OUTSOURCING FOR DATA IN TEGRITY IN CLOUDS

PRIVACY PRESERVING OF HEALTH MONITORING SERVICES IN CLOUD

Trusted Public Auditing Process for Secure Cloud Storage

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

Index Terms: Cloud Computing, Cloud Security, Mitigation Attack, Service Composition, Data Integrity. 1. Introduction

Outstanding Cloud Security Service For Modify Data Distribute In Cloud Method

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION

Secure Cloud StorageForPrivacy-Preserving Public Audit

CLOUD STORAGE SYSTEM MANAGING SECURE FILE EXCLUSION

Attribute Based Encryption with Privacy Preserving In Clouds

Secure Data Transmission in DTNs for Key Escow Process

KEY-POLICY ATTRIBUTE BASED ENCRYPTION TO SECURE DATA STORED IN CLOUD

Data defense in unpredictable Cloud Using Access Control and Access Time

DECENTRALIZED ACCESS CONTROL TO SECURE DATA STORAGE ON CLOUDS

A Secure Decentralized Access Control Scheme for Data stored in Clouds

Analysis of Secure Cloud Data Sharing Within a Group

Keywords: - Ring Signature, Homomorphic Authenticable Ring Signature (HARS), Privacy Preserving, Public Auditing, Cloud Computing.

Near Sheltered and Loyal storage Space Navigating in Cloud

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud

Distributed Attribute Based Encryption for Patient Health Record Security under Clouds

IJCSIET-ISSUE5-VOLUME1-SERIES1 Page 1

EFFICIENT DISCOVERY OF INTEGRITY AUTOMATION IN HYBRID CLOUD COMPUTING

CP-ABE Based Encryption for Secured Cloud Storage Access

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control.

How To Ensure Data Integrity In Cloud Computing

PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE

Data Security & Availability in Multi-Cloud Storage with Cooperative Provable Data Possession

How To Secure Cloud Computing, Public Auditing, Security, And Access Control In A Cloud Storage System

Verifying Correctness of Trusted data in Clouds

Remote Data Integrity Checking in Cloud Computing

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

AN EFFECTIVE STUDY ON IMPROVED DATA AUTHENTICATION IN CLOUD SYSTEM

A Survey on Secure Storage Services in Cloud Computing

Hey! Cross Check on Computation in Cloud

An Efficient Data Correctness Approach over Cloud Architectures

Decentralized Access Control Schemes for Data Storage on Cloud

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING

SECURED DATA STORAGE IN CLOUD

SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK

Secrecy Maintaining Public Inspecting For Secure Cloud Storage

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud

Attributed-based Access Control for Multi-Authority Systems in Cloud Storage

Preserving Data Integrity and Public Auditing for Data Storage in Cloud Computing

Privacy Preservation and Secure Data Sharing in Cloud Storage

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

Data Integrity for Secure Dynamic Cloud Storage System Using TPA

Authentication. Authorization. Access Control. Cloud Security Concerns. Trust. Data Integrity. Unsecure Communication

International Journal of Advance Research in Computer Science and Management Studies

-

Cloud Data Storage Services Considering Public Audit for Security

Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data

I. Introduction. A. Related Work

Privacy Preserving Public Auditing for Data in Cloud Storage

PERFORMANCE OF BALANCED STORAGE SERVICES IN CLOUD SYSTEM

Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage

ADVANCE SECURITY TO CLOUD DATA STORAGE

How To Ensure Data Integrity In Clouds

Implementation of Data Sharing in Cloud Storage Using Data Deduplication

Data Dynamics for Storage Security and Public Auditability in Cloud Computing

Multi-Owner Data Sharing in Cloud Storage Using Policy Based Encryption

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

Secure Data transfer in Cloud Storage Systems using Dynamic Tokens.

Transcription:

A Novel Framework for Cloud Environment Using CPDP for Data Integrity and Security V. Narasimha Swamy 1, K. Raja Shekar Reddy 2 1.M. Tech (CSE)., Srinivasa Institute of Technology & Science, Kadapa, Andhra Pradesh 2 Associate Professor, Srinivasa Institute of Technology & Science,Kadapa, Andhra Pradesh. Abstract In recent years, cloud storage service has become a faster profit growth point by providing a comparably scalable, position-independent,low -cost platform for client s data. Since cloud computing environment is constructed based on open architectures and interfaces. It has the capability to incorporate multiple internal and external cloud services together to provide high interoperability there can be multiple accounts associated with a single or multiple service providers (SPs).so, Security in terms of integrity is most important aspect in cloud computing environment. Cooperative Provable data possession (CPDP) is a technique for ensuring the integrity of data in storage outsourcing. Therefore, we address the construction of an efficient CPDP scheme and dynamic audit service for distributed cloud storage as well verifying the integrity guarantee of an entrusted and outsourced storage which support the scalability of service and data migration.. Introduction Many trends are opening up the era of Cloud Computing,which is an Internet-based development and use of computer technology. Consider the large size of the outsourced electronic data and the client s constrained resource capability, the core of the problem can be generalized as how can the client find an efficient way to perform periodical integrity verifications without the local copy of data files. The main objective of this paper is to provide security in terms of integrity and availability of client s data which is stored on cloud. This paper shall not put any burden on to computation and communication and further, performance guarantee shall also be taken care of by allowing trusted third party to verify the correctness of the cloud data on demand without retrieving a copy of the whole data or introducing additional on-line burden to cloud users. Several schemes [1][2][7] are proposed to solve the problem. Those schemes focus on achieve the following requirements: high efficiency, stateless verification, retrievability of data, unbounded use of queries and public verification. In general, if one scheme supports private verification, it can possess higher efficiency. Literature Survey Creative writings pr is the most important step in software development process. At the advance the tackle it is principal to determine the time factor, economy n company strength. In the lead these effects satisfactory, capable next steps is to determine which operating rules and language nub be used for developing the tool. In the past the programmers mobilize structure the tool the programmers need lot of external abeyant. This support can be obtained from senior programmers, from book or from websites. Because the speed of today's data has produced far more than the current availability of storage devices, so there will be more and more data need to be outsource [2].The cloud computing has been seen as the next generation of enterprise IT infrastructure, software, applications as a service and users will also concentrated all the information stored in the cloud data centre, this new data storage model will bring new challenges and new problems. One of the most important and most attention issues, that is in the cloud environment, servers within the data storage with security in terms of integrity verification. For example, storage service providers may order their own interests to save the data to hide an error, more seriously, storage service providers in June Issue 2015 Page 1

order to save cost and storage space, deliberately remove rarely accessed data, and then who, due to extensive confidential information, outsourcing and limited computing power users. Therefore, how to backup data files in the user not the case, found an efficient and securely ways of good information to perform periodically verification, allowing users to results and graphs However, Section IX is our conclusion. RELATED WORK Nam Yem Li et al. [2], highlights PDP scheme use for verification to avoid public verification. This paper proposed initial PDP solution to RSA based Hash function to authenticate the remote server know his information file is stored securely on the storage data. However, due to RSA based server, this data storage is cloud computing environment is an important security issue. cryptosystem, the entire computing speed is slow. Similarly Qian Wang et al. [7], Proposes a protocol for Integrity verification in Multi cloud that is System Design Our proposed agreement has two main contributions a. Efficiency and Security: the plan proposed by the CPDP [1][2] is safer to rely on a public and private key encryption will be clear, efficient in the use of SecretKeyGen and TagGen[5] algorithms. In this every time parameters are generated and key exchange takes place so more secure than symmetric and asymmetric algo. However, our plan is more efficient than the other techniques. Because it does not require lots of data encryption in outsourced and no additional posts on the symbol block, and the ratio [8] is more secure because we encrypt data to prevent unauthorized third parties to know its contents. b. Public verifiability: We plan a major variation of CPDP, to provide public validation. Allow people other than the owner for information on the server has proved challenge. However, our program than [2] is more efficient because it does not need the information for each block encryption. Paper structure Framework for the rest of the paper is as follows. In section IV, we describe the related work. Section V describes a data integrity for cross cloud environment using CPDP scheme to prove a structure, emphasizing the characteristics of CPDP and the related parameters. In section VI, we introduce the CPDP can be publicly verifiable information to prove a structure.then, Section VII security analysis of our protocol, and VIII is about provided by improving the existing proof of storage models by manipulating the classic Merkle Hash Tree construction for block tag authentication. To support efficient handling of multiple auditing tasks, this paper further explore the technique of bilinear aggregate signature to extend the main result into a multiuser setting, where TPA can perform multiple auditing tasks simultaneously. Extensive security and performance analysis show that the proposed schemes are highly efficient and provably secure. This paper explored the problem of providing simultaneous public audibility and data dynamics for remote data integrity check in Cloud Computing. This Study mproves the existing proof of storage models by manipulating the classic Merkle Hash Tree construction for block tag authentication. major concern of this paper is, It is used to construct verification protocols that can accommodate dynamic data files. Then, Yan Zhu et al. [3], gives Collaborative Provable Data Possession scheme, where collaborative integrity verification mechanism in hybrid clouds to support the scalable service and data migration, in which we consider the existence of multiple cloud service providers to cooperatively store and maintain the client s data. This paper is for a hybrid cloud is a cloud computing environment in which an organization provides and manages some internal resources and the others provided externally. The performance optimization mechanisms scheme is June Issue 2015 Page 2

satisfactory and proves the security of that scheme based on multi-proven zero-knowledge proof system, which can satisfy the properties of completeness, knowledge soundness, and zero-knowledge. Subsequently Yan Zhu et al. [1], focuses on the Cooperative Provable data possession scheme for integrity verification. This scheme is based on homomorphic verifiable response and hash index hierarchy for data access. This paper issued, to prove the Security of scheme based on multi-prover zero knowledge proof system. CPDP scheme provides Integrity with lower computation and communication overheads in comparison to non cooperative approach. However, while checking for large files, integrity is affected by the bilinear mapping operations due to its high complexity. And generation of tags with the length irrelevant to the size of data blocks is a challenging task of this paper. In the literature [1], proposed a data storage proved cooperative Provable Data Possession (CPDP) system, which applies to of cloud in an entrusted storage server, based on Diffie-Hellman protocol systems of main plant with state verify that the label is used to check the integrity of the data stored in the cloud, which allows unlimited number of storage server authentication, and also provides a public authentication method, In which the use of public and private key system and the data must be calculated when private key matches and tags the action, making it a relatively large amount of computation. Compared to the literature [1] of CPDP protocol, the literature [3] for the previous method proposed by CPDP [1] extension of a new dynamic storage technology, because, in this new method uses the Diffie-Hellman cryptography to encrypt, making information storage, bandwidth and computational smaller, more efficient. However, we found that in the actual case, verify the number is not a difficult problem. Therefore, our protocol is based on hybrid cryptography, so our protocol than the literature [1] more efficient than the literature [3] and more security, but also increase the public verification function. The protocol is similar to the CPDP, Yan Zhu [1] proposed a Proof of retrievability [1] (PORs) system, and thus the system made many accurate proof and verification, in this system, the sampling code and error correction codes are also used to confirm the data on the control and verification, which more special place, purposes is to detect and block some random recessed special information block, and in order to protect those special blocks position, further use of asymmetric encryption technology. Compared to PORs [1], we proposed protocol requires less data storage space and use less bandwidth. Conclusion : We focused the core issues, if an untrusted server to store customer information. We can use cooperative provable data possession scheme, which reduce the data block access, and amount of computation on the server and client. Also decreases server traffic. Our design and development on the CPDP program is mainly based on the usage of Public and Private keyencryption system. It exceeds what we did in the past, the improvement References [1] J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, Maxprop: Routing for vehicle-based disruption tolerant networks, in Proc. IEEE INFOCOM, 2006, pp. 1 11. [2] M. Chuah and P. Yang, Node density-based adaptive routing scheme for disruption tolerant networks, in Proc. IEEE MILCOM, 2006, pp.1 6. [3] M. M. B. Tariq, M. Ammar, and E. Zequra, Mesage ferry route design for sparse ad hoc networks with mobile nodes, in Proc. ACM MobiHoc, 2006, pp. 37 48. June Issue 2015 Page 3

[4] S. Roy andm. Chuah, Secure data retrieval based on ciphertext policy attribute-based encryption (CP-ABE) system for the DTNs, [11] A. Sahai and B. Waters, Fuzzy identity-based encryption, in Proc. Eurocrypt, 2005, pp. 457 473. Lehigh CSE Tech. Rep., 2009. [5] M. Chuah and P. Yang, Performance evaluation of content-based information retrieval schemes for DTNs, in Proc. IEEE MILCOM, 2007, pp. 1 7. [12] V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in Proc. ACM Conf. Comput. Commun. Security, 2006, pp. 89 98. [6] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, Plutus: Scalable secure file sharing on untrusted storage, in Proc.Conf. File Storage Technol., 2003, pp. 29 42. [7] L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, Mediated ciphertext-policy attribute-based encryption and its application, in Proc. WISA, 2009, LNCS 5932, pp. 309 323. [8] N. Chen, M. Gerla, D. Huang, and X. Hong, Secure, selective group broadcast in vehicular networks using dynamic attribute based encryption, in Proc. Ad Hoc Netw. Workshop, 2010, pp. 1 8. [9] D. Huang and M. Verma, ASPE: Attributebased secure policy enforcement in vehicular ad hoc networks, Ad Hoc Netw., vol. 7, no. 8, pp. 1526 1535, 2009. [13] J. Bethencourt, A. Sahai, and B. Waters, Ciphertext-policy attributebased encryption, in Proc. IEEE Symp. Security Privacy, 2007, pp. 321 334. [14] R. Ostrovsky, A. Sahai, and B. Waters, Attribute-based encryption with nonmonotonic access structures, in Proc. ACM Conf. Comput. Commun. Security, 2007, pp. 195 203. [15] S. Yu, C. Wang, K. Ren, and W. Lou, Attribute based data sharing with attribute revocation, in Proc. ASIACCS, 2010, pp. 261 270. [16] A. Boldyreva, V. Goyal, and V. Kumar, Identity-based encryption with efficient revocation, in Proc. ACM Conf. Comput. Commun. Security, 2008, pp. 417 426. [10] A. Lewko and B. Waters, Decentralizing attribute-based encryption, CryptologyePrint Archive: Rep. 2010/351, 2010. [17] M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, Secure attributebased systems, in Proc. ACMConf. Comput. Commun. Security, June Issue 2015 Page 4

2006, pp. 99 112. [18] S. Rafaeli and D. Hutchison, A survey of key management for secure group communication, Comput. Surv., vol. 35, no. 3, pp. 309 329, 2003. JNTU Anantapur. He has 8 years of experience as Associate Professor in SSITS, Rayachoty affiliated to JNTU Anantapur. [19] S. Mittra, Iolus: A framework for scalable secure multicasting, in Proc. ACM SIGCOMM, 1997, pp. 277 288. [20] P. Golle, J. Staddon, M. Gagne, and P. Rasmussen, A content-driven access control system, in Proc. Symp. Identity Trust Internet, 2008, pp. 26 35. [21] L. Cheung and C. Newport, Provably secure ciphertext policy ABE, in Proc. ACM Conf. Comput. Commun. Security, 2007, pp. 456 465. [22] V.Goyal, A. Jain,O. Pandey, anda. Sahai, Bounded ciphertext policy attribute-based encryption, in Proc. ICALP, 2008, pp. 579 591. 1) Ms. S. Shahina was born in Rayachoty, Kadapa, Andhra Pradesh, Indian in 1992. She is persuring Master degree in Computer Science Engineering from SSITS, Rayachoty affiliated to JNTU Anantapur, She received B.Tech. Degree in Computer Science Engineering from SSITs, Rayachoty affliated to JNTU Anantapur in the year 2013. Her are of inerest in Mobile Adhoc Networks. 2) C. Sreenivasulu received B.Tech. in CSE in the year 2055 from SSITS, Rayachgoty affiliated to JNTU Anantapu. He received master degree in the year 2008 from SSITs, Rayachoty affliated to June Issue 2015 Page 5