SlideShare a Scribd company logo
Scientific Journal Impact Factor (SJIF): 1.711
International Journal of Modern Trends in Engineering
and Research
www.ijmter.com
@IJMTER-2014, All rights Reserved 425
e-ISSN: 2349-9745
p-ISSN: 2393-8161
Centralized Data Verification Scheme for Encrypted Cloud Data Services
Jothi.M1
, Vinoth.P2
1
PG Scholar, Dept. of CSE
2
Asst. Professor, Dept. of CSE
1,2
Mepco Schlenk Engineering College, Sivakasi, Tamilnadu, India
Abstract-Cloud environment supports data sharing between multiple users. Data integrity is violated
due to hardware / software failures and human errors. Data owners and public verifiers are involved to
efficiently audit cloud data integrity without retrieving the entire data from the cloud server. File and
block signatures are used in the integrity verification process.
“One Ring to RUle Them All” (Oruta) scheme is used for privacy-preserving public auditing process. In
oruta homomorphic authenticators are constructed using Ring Signatures. Ring signatures are used to
compute verification metadata needed to audit the correctness of shared data. The identity of the signer
on each block in shared data is kept private from public verifiers. Homomorphic authenticable ring
signature (HARS) scheme is applied to provide identity privacy with blockless verification. Batch
auditing mechanism supports to perform multiple auditing tasks simultaneously. Oruta is compatible
with random masking to preserve data privacy from public verifiers. Dynamic data management process
is handled with index hash tables. Traceability is not supported in oruta scheme. Data dynamism
sequence is not managed by the system. The system obtains high computational overhead
The proposed system is designed to perform public data verification with privacy. Traceability features
are provided with identity privacy. Group manager or data owner can be allowed to reveal the identity of
the signer based on verification metadata. Data version management mechanism is integrated with the
system.
I. INTRODUCTION
Cloud computing is a recent trend in IT that moves computing and data away from desktop and
portable PCs into large data centers. It refers to applications delivered as services over the Internet as
well as to the actual cloud infrastructure — namely, the hardware and systems software in data centers
that provide these services. The key driving forces behind cloud computing are the ubiquity of broad-
band and wireless networking, falling storage costs and progressive improvements in Internet computing
software. Cloud-service clients will be able to add more capacity at peak demand, reduce costs,
experiment with new services and remove unneeded capacity, whereas service providers will increase
utilization via multiplexing and allow for larger investments in software and hardware.
Currently, the main technical underpinnings of cloud computing infrastructures and services
include virtualization, service-oriented software, grid computing technologies, management of large
facilities and power efficiency. Consumers purchase such services in the form of infrastructure-as-a-
service (IaaS), platform-as-a-service (PaaS), or software-as-a-service (SaaS) and sell value-added
services to users. Within the cloud, the laws of probability give service providers great leverage through
statistical multiplexing of varying workloads and easier management — a single software installation
can cover many users’ needs.
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 426
We can distinguish two different architectural models for clouds: the first one is designed to
scale out by providing additional computing instances on demand. Clouds can use these instances to
supply services in the form of SaaS and PaaS. The second architectural model is designed to provide
data and compute-intensive applications via scaling capacity. In most cases, clouds provide on-demand
computing instances or capacities with a “pay-as-you-go” economic model. The cloud infrastructure can
support any computing model compatible with loosely coupled CPU clusters. Organizations can provide
hardware for clouds internally, or a third party can provide it externally. A cloud might be restricted to a
single organization or group, available to the general public over the Internet, or shared by multiple
groups or organizations.
II. RELATED WORK
Provable data possession (PDP), proposed by Ateniese et al., [9] allows a verifier to check the
correctness of a client’s data stored at an untrusted server. By utilizing RSA-based homomorphic
authenticators and sampling strategies, the verifier is able to publicly audit the integrity of data without
retrieving the entire data, which is referred to as public auditing. Unfortunately, their mechanism is only
suitable for auditing the integrity of personal data. Juels and Kaliski defined another similar model
called roofs of Retrievability (POR), which is also able to check the correctness of data on an untrusted
server. The original file is added with a set of randomly-valued check blocks called sentinels. The
verifier challenges the untrusted server by specifying the positions of a collection of sentinels and asking
the untrusted server to return the associated sentinel values. Shacham and Waters [10] designed two
improved schemes. The first scheme is built from BLS signatures and the second one is based on
pseudo-random functions.
To support dynamic data, Ateniese et al presented an efficient PDP mechanism based on
symmetric keys. This mechanism can support update and delete operations on data, however, insert
operations are not available in this mechanism. Because it exploits symmetric keys to verify the integrity
of data, it is not public verifiable and only provides a user with a limited number of verification requests.
Wang et al. [2] utilized Merkle Hash Tree and BLS signatures support dynamic data in a public auditing
mechanism. Erway et al. [1] introduced dynamic provable data possession (DPDP) by using
authenticated dictionaries, which are based on rank information. Zhu et al. [7] exploited the fragment
structure to reduce the storage of signatures in their public auditing mechanism. In addition, they also
used index hash tables to provide dynamic operations on data. The public mechanism proposed by Wang
et al. [5] and its journal version [8] are able to preserve users’ confidential data from a public verifier by
using random maskings. In addition, to operatemultiple auditing tasks from different users efficiently,
they extended their mechanism to enable batch auditing by leveraging aggregate signatures.
Wang et al. [3] leveraged homomorphic tokens to ensure the correctness of erasure codes-based
data distributed on multiple servers. This mechanism is able not only to support dynamic data, but also
to identify misbehaved servers. To minimize communication overhead in the phase of data repair, Chen
et al. [4] also introduced a mechanism for auditing the correctness of data under the multi-server
scenario, where these data are encoded by network coding instead of using erasure codes. More recently,
Cao et al. [6] constructed an LT codes-based secure and reliable cloud storage mechanism. Compare to
previous work [3], [4], this mechanism can avoid high decoding computation cost for data users and
save computation resource for online data owners during data repair.
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 427
III. PRIVACY PRESERVED PUBLIC AUDITING SCHEME FOR CLOUDS
Cloud service providers offer users efficient and scalable data storage services with a much
lower marginal cost than traditional approaches. It is routine for users to leverage cloud storage services
to share data with others in a group, as data sharing becomes a standard feature in most cloud storage
offerings, including Dropbox, iCloud and Google Drive. The integrity of data in cloud storage, however,
is subject to skepticism and scrutiny, as data stored in the cloud can easily be lost or corrupted due to the
inevitable hardware/ software failures and human errors. To make this matter even worse, cloud service
providers may be reluctant to inform users about these data errors in order to maintain the reputation of
their services and avoid losing profits. Therefore, the integrity of cloud data should be verified before
any data utilization, such as search or computation over cloud data.
The traditional approach for checking data correctness is to retrieve the entire data from the
cloud, and then verify data integrity by checking the correctness of signatures of the entire data.
Certainly, this conventional approach is able to successfully check the correctness of cloud data.
However, the efficiency of using this traditional approach on cloud data is in doubt. The main reason is
that the size of cloud data is large in general. Downloading the entire cloud data to verify data integrity
will cost or even waste users amounts of computation and communication resources, especially when
data have been corrupted in the cloud. Besides, many uses of cloud data do not necessarily need users to
download the entire cloud data to local devices. It is because cloud providers, such as Amazon, can offer
users computation services directly on large-scale data that already existed in the cloud.
Recently, many mechanisms have been proposed to allow not only a data owner itself but also a
public verifier to efficiently perform integrity checking without downloading the entire data from the
cloud, which is referred to as public auditing. In these mechanisms, data is divided into many small
blocks, where each block is independently signed by the owner; and a random combination of all the
blocks instead of the whole data is retrieved during integrity checking. A public verifier could be a data
user who would like to utilize the owner’s data via the cloud or a third-party auditor (TPA) who can
provide expert integrity checking services. Moving a step forward, Wang et al. designed an advanced
auditing mechanism, so that during public auditing on cloud data, the content of private data belonging
to a personal user is not disclosed to any public verifiers. Unfortunately, current public auditing
solutions mentioned above only focus on personal data in the cloud.
We believe that sharing data among multiple users is perhaps one of the most engaging features
that motivates cloud storage. Therefore, it is also necessary to ensure the integrity of shared data in the
cloud is correct. Existing public auditing mechanisms can actually be extended to verify shared data
integrity. A new significant privacy issue introduced in the case of shared data with the use of existing
mechanisms is the leakage of identity privacy to public verifiers. For instance, Alice and Bob work
together as a group and share a file in the cloud. The shared file is divided into a number of small
blocks, where each block is independently signed by one of the two users with existing public auditing
solutions. Once a block in this shared file is modified by a user, this user needs to sign the new block
using his/her private key. Eventually, different blocks are signed by different users due to the
modification introduced by these two different users. Then, in order to correctly audit the integrity of the
entire data, a public verifier needs to choose the appropriate public key for each block. As a result, this
public verifier will inevitably learn the identity of the signer on each block due to the unique binding
between an identity and a public key via digital certificates under public key infrastructure (PKI).
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 428
Fig. 1. Shared Data Integrity Auditing by Public Verifier
PDA WWRL Oruta
Public
Auditing
Data
Privacy
×
Identity
Privacy
× ×
TABLE 1: Comparison Among Different Mechanisms
Failing to preserve identity privacy on shared data during public auditing will reveal significant
confidential information to public verifiers. Specifically, as shown in Fig. 1, after performing several
auditing tasks, this public verifier can first learn that Alice may be a more important role in the group
because most of the blocks in the shared file are always signed by Alice; on the other hand, this public
verifier can also easily deduce that the eighth block may contain data of a higher value, because this
block is frequently modified by the two different users. In order to protect these confidential
information, it is essential and critical to preserve identity privacy from public verifiers during public
auditing. In this paper, to solve the above privacy issue on shared data, we propose Oruta, a novel
privacy-preserving public auditing mechanism. We utilize ring signatures to construct homomorphic
authenticators in Oruta, so that a public verifier is able to verify the integrity of shared data without
retrieving the entire data—while the identity of the signer on each block in shared data is kept private
from the public verifier. In addition, we further extend our mechanism to support batch auditing, which
can perform multiple auditing tasks simultaneously and improve the efficiency of verification for
multiple auditing tasks. Meanwhile, Oruta is compatible with random masking, which has been utilized
in WWRL and can preserve data privacy from public verifiers. Moreover, we also leverage index hash
A A A A A A B A B B
A A A A A A A B B B
A A A A B A A A B B
8th
8th
8th
Auditing
Task 1
Auditing
Task 2
Auditing
Task 3
A A Block signed by Alice B B Block signed by Bob
Public verifier
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 429
tables from a previous public auditing solution to support dynamic data. A high-level comparison among
Oruta and existing mechanisms is presented.
IV. PROBLEM STATEMENT
“One Ring to RUle Them All” (Oruta) scheme is used for privacy-preserving public auditing
process. In oruta homomorphic authenticators are constructed using Ring Signatures. Ring signatures are
used to compute verification metadata needed to audit the correctness of shared data. The identity of the
signer on each block in shared data is kept private from public verifiers. Homomorphic authenticable
ring signature (HARS) scheme is applied to provide identity privacy with blockless verification. Batch
auditing mechanism supports to perform multiple auditing tasks simultaneously. Oruta is compatible
with random masking to preserve data privacy from public verifiers. Dynamic data management process
is handled with index hash tables. The following problems are identified from the existing system.
• Traceability is not supported
• Data dynamism sequence is not managed
• High computational overhead
V. ORUTA SCHEME FOR PRIVACY PRESERVED CLOUD DATA ANALYSIS
The system model in this paper involves three parties: the cloud server, a group of users and a
public verifier. There are two types of users in a group: the original user and a number of group users.
The original user initially creates shared data in the cloud and shares it with group users. Both the
original user and group users are members of the group. Every member of the group is allowed to access
and modify shared data. Shared data and its verification metadata are both stored in the cloud server. A
public verifier, such as a third-party auditor providing expert data auditing services or a data user outside
the group intending to utilize shared data, is able to publicly verify the integrity of shared data stored in
the cloud server. When a public verifier wishes to check the integrity of shared data, it first sends an
auditing challenge to the cloud server. After receiving the auditing challenge, the cloud server responds
to the public verifier with an auditing proof of the possession of shared data. Then, this public verifier
checks the correctness of the entire data by verifying the correctness of the auditing proof. Essentially,
the process of public auditing is a challenge and- response protocol between a public verifier and the
cloud server.
Two kinds of threats related to the integrity of shared data are possible. First, an adversary may
try to corrupt the integrity of shared data. Second, the cloud service provider may inadvertently corrupt
data in its storage due to hardware failures and human errors. Making matters worse, the cloud service
provider is economically motivated, which means it may be reluctant to inform users about such
corruption of data in order to save its reputation and avoid losing profits of its services. The identity of
the signer on each block in shared data is private and confidential to the group. During the process of
auditing, a public verifier, who is only allowed to verify the correctness of shared data integrity, may try
to reveal the identity of the signer on each block in shared data based on verification metadata. Once the
public verifier reveals the identity of the signer on each block, it can easily distinguish a high-value
target from others.
Oruta should be designed to achieve following properties: (1) Public Auditing: A public verifier
is able to publicly verify the integrity of shared data without retrieving the entire data from the cloud. (2)
Correctness: A public verifier is able to correctly verify shared data integrity. (3) Unforgeability: Only a
user in the group can generate valid verification metadata on shared data. (4) Identity Privacy: A public
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 430
verifier cannot distinguish the identity of the signer on each block in shared data during the process of
auditing.
5.1. Ring Signatures
The concept of ring signatures was first proposed by Rivest et al. in 2001. With ring signatures, a
verifier is convinced that a signature is computed using one of group members’ private keys, but the
verifier is not able to determine which one. More concretely, given a ring signature and a group of d
users, a verifier cannot distinguish the signer’s identity with a probability more than 1=d. This property
can be used to preserve the identity of the signer from a verifier. The ring signature scheme introduced
by Boneh et al. is constructed on bilinear maps. We will extend this ring signature scheme to construct
our public auditing mechanism.
Fig. 2. “One Ring to Rule Them All.” (Oruta) Scheme Based Public Verifier
5.2. Homomorphic Authenticators
Homomorphic authenticators are basic tools to construct public auditing mechanisms. Besides
unforgeability, a homomorphic authenticable signature scheme, which denotes a homomorphic
authenticator based on signatures, should also satisfy the following properties:
Let (pk, sk) denote the signer’s public/private key pair, 1σ denote a signature on block m1 € Zp,
2σ denote a signature on block m 2 € Z p . Blockless verifiability: Given 1σ and 2σ , two random values
α 1 , α 2 ε Z p and a block m’= 1α m1 + 2α m 2 € Z p , a verifier is able to check the correctness of
block m0 without knowing block m1 and m2 .
Non-malleability: Given 1σ 1 and 2σ , two random values 1α , 2α € Z p and a block m’=
,2211 pZmm εαα ε+ a user, who does not have private key s k , is not able to generate a valid signature '
σ
on block m'
by linearly combining signature 1σ and 2σ .
1. Auditing
Challenge
Cloud Server
Shared
Data Flow
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 431
Blockless verifiability allows a verifier to audit the correctness of data stored in the cloud server
with a special block, which is a linear combination of all the blocks in data. If the integrity of the
combined block is correct, then the verifier believes that the integrity of the entire data is correct. In this
way, the verifier does not need to download all the blocks to check the integrity of data. Non-
malleability indicates that an adversary cannot generate valid signatures on arbitrary blocks by linearly
combining existing signatures.
5.3. New Ring Signature Scheme
As we introduced in previous sections, we intend to utilize ring signatures to hide the identity of
the signer on each block, so that private and sensitive information of the group is not disclosed to public
verifiers. Traditional ring signatures cannot be directly used into public auditing mechanisms, because
these ring signature schemes do not support blockless verifiability. Without blockless verifiability, a
public verifier has to download the whole data file to verify the correctness of shared data, which
consumes excessive bandwidth and takes very long verification times. We design a new homomorphic
authenticable ring signature (HARS) scheme, which is extended from a classic ring signature scheme.
The ring signatures generated by HARS are not only able to preserve identity privacy but also able to
support blockless verifiability. We will show how to build the privacy-preserving public auditing
mechanism for shared data in the cloud based on this new ring signature scheme in the next section.
5.4. Construction of HARS
HARS contains three algorithms: KeyGen, RingSign and RingVerify. In KeyGen, each user in
the group generates his/her public key and private key. In RingSign, a user in the group is able to
generate a signature on a block and its block identifier with his/her private key and all the group
members’ public keys. A block identifier is a string that can distinguish the corresponding block from
others. A verifier is able to check whether a given block is signed by a group member in RingVerify.
Details of this scheme are described.
VI. PUBLIC AUDITING FOR SECURED SHARED DATA IN THE CLOUD
The proposed system is designed to perform public data verification with privacy. Traceability
features are provided with identity privacy. Group manager or data owner can be allowed to reveal the
identity of the signer based on verification metadata. Data version management mechanism is integrated
with the system. The system is divided in to five major modules. They are data center, third party
auditor, client data dynamism handler and batch auditing. The cloud data center manages the shared
data values. Auditing operations are initiated by the Third Party Auditor. Client application is designed
to manage data upload and download operations. Data update operations are managed under data
dynamism module. Batch auditing is designed for multi user data verification process.
6.1. Data Center
The data center application is designed to allocate storage space for the data providers. Data
center maintains data files for multiple providers. Different sized storage area is allocated for the data
providers. Data files are delivered to the clients.
6.2. Third Party Auditor
The Third Party Auditor (TPA) maintains the signature for shared data files. TPA performs the
public data verification for data providers. Data integrity verification is performed is using Secure
Hashing Algorithm (SHA). Homomorphic linear authenticator and random masking techniques are used
for privacy preservation process.
6.3. Client
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 432
The client application is designed to access the hard data values. The cloud user initiates the
download process. Data access information is updated to the data center. Data center transfers the data
as blocks.
6.4. Data Dynamism Handler
Shared data values are managed with blocks. Block update and delete operations are handled
with signature update process. Block insertion operations are also supported in data dynamism process.
Block signatures are also updated in data dynamism process.
6.5. Batch Auditing
Data integrity verification is carried out under auditing process. Batch auditing is applied to
perform simultaneous data verification process. Batch auditing is tuned for multi user environment. Data
dynamism is integrated with batch auditing process.
VII. CONCLUSION
Public auditing schemes are used to verify the data integrity in cloud servers. Oruta (One Ring to
Rule Them All) scheme is used to support privacy ensured data verification process. Data dynamism and
batch auditing are supported in Oruta. Oruta scheme is enhanced with Traceability and Data freshness
features. Privacy ensured data verification is performed. Simultaneous data verification scheme is
provided in the system. Computational and communication cost is reduced by the system. The system
supports data dynamism for secured cloud storage environment. Traceability and version management
mechanism is integrated with the system.
REFERENCES
[1] C. Erway, A. Kupcu and R. Tamassia, “Dynamic Provable Data Possession,” Proc. 16th ACM Conf. Computer and
Comm. Security, pp. 213-222, 2009.
[2] Q. Wang, Ren and Lou, “Enabling Public Verifiability and Data Dynamic for Storage Security in Cloud Computing,”
Proc. 14th European Conf. Research in Computer Security, 2009.
[3] C. Wang, Q. Wang, K. Ren and W. Lou, “Ensuring Data Storage Security in Cloud Computing,” Proc. 17th Int’l
Workshop Quality of Service (IWQoS’09), pp. 1-9, 2009.
[4] B. Chen, Curtmola, G. Ateniese, and R. Burns, “Remote Data Checking for Network Coding-Based Distributed Storage
Systems,” Proc. ACM Workshop Cloud Computing Security Workshop, 2010.
[5] C. Wang, Q. Wang, K. Ren and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud
Computing,” Proc. IEEE INFOCOM, pp. 525-533, 2010.
[6] N. Cao, S. Yu, Z. Yang, W. Lou, and Y.T. Hou, “LT Codes-Based Secure and Reliable Cloud Storage Service,” Proc.
IEEE INFOCOM, 2012.
[7] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn and S.S Yau, “Dynamic Audit Services for Integrity Verification of Outsourced
Storages in Clouds,” Proc. ACM Symp. Applied Computing, 2011.
[8] C. Wang, S.S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,”
IEEE Trans. Computers, vol. 62, no. 2, pp. 362-375, Feb. 2013.
[9] Henry C.H. Chen and Patrick P.C. Lee, “Enabling Data Integrity Protection in Regenerating-Coding-Based Cloud
Storage- Theory and Implementation” IEEE Transactions On Parallel And Distributed Systems, Vol. 25, No. 2, February
2014
[10] H. Shacham and B. Waters, “Compact Proofs of Retrievability,” Proc. 14th Int’l Conf. Theory and Application of
Cryptology and Information Security: Advances in Cryptology (ASIACRYPT ’08), pp. 90- 107, 2008.
Centralized Data Verification Scheme for Encrypted Cloud Data Services
Centralized Data Verification Scheme for Encrypted Cloud Data Services

More Related Content

What's hot

V04405122126
V04405122126V04405122126
V04405122126
IJERA Editor
 
IRJET- Secure Data Deduplication for Cloud Server using HMAC Algorithm
IRJET- Secure Data Deduplication for Cloud Server using HMAC AlgorithmIRJET- Secure Data Deduplication for Cloud Server using HMAC Algorithm
IRJET- Secure Data Deduplication for Cloud Server using HMAC Algorithm
IRJET Journal
 
Approved TPA along with Integrity Verification in Cloud
Approved TPA along with Integrity Verification in CloudApproved TPA along with Integrity Verification in Cloud
Approved TPA along with Integrity Verification in Cloud
Editor IJCATR
 
L04302088092
L04302088092L04302088092
L04302088092
ijceronline
 
Insuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentInsuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud Environment
Editor IJCATR
 
Enabling Public Audit Ability and Data Dynamics for Storage Security in Clou...
Enabling Public Audit Ability and Data Dynamics for Storage  Security in Clou...Enabling Public Audit Ability and Data Dynamics for Storage  Security in Clou...
Enabling Public Audit Ability and Data Dynamics for Storage Security in Clou...
IOSR Journals
 
Ijarcet vol-2-issue-3-951-956
Ijarcet vol-2-issue-3-951-956Ijarcet vol-2-issue-3-951-956
Ijarcet vol-2-issue-3-951-956Editor IJARCET
 
Implementing Proof of Retriavaibility for Multiple Replica of Data File using...
Implementing Proof of Retriavaibility for Multiple Replica of Data File using...Implementing Proof of Retriavaibility for Multiple Replica of Data File using...
Implementing Proof of Retriavaibility for Multiple Replica of Data File using...
IRJET Journal
 
Data Partitioning Technique In Cloud: A Survey On Limitation And Benefits
Data Partitioning Technique In Cloud: A Survey On Limitation And BenefitsData Partitioning Technique In Cloud: A Survey On Limitation And Benefits
Data Partitioning Technique In Cloud: A Survey On Limitation And Benefits
IJERA Editor
 
I42024349
I42024349I42024349
I42024349
IJERA Editor
 
Cs6703 grid and cloud computing unit 5
Cs6703 grid and cloud computing unit 5Cs6703 grid and cloud computing unit 5
Cs6703 grid and cloud computing unit 5
RMK ENGINEERING COLLEGE, CHENNAI
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against data
Iaetsd Iaetsd
 
Ppt 1
Ppt 1Ppt 1
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
ijcsit
 
Authenticated and unrestricted auditing of big data space on cloud through v...
Authenticated and unrestricted auditing of big data space on  cloud through v...Authenticated and unrestricted auditing of big data space on  cloud through v...
Authenticated and unrestricted auditing of big data space on cloud through v...
IJMER
 
Development of Effective Audit Service to Maintain Integrity of Migrated Data...
Development of Effective Audit Service to Maintain Integrity of Migrated Data...Development of Effective Audit Service to Maintain Integrity of Migrated Data...
Development of Effective Audit Service to Maintain Integrity of Migrated Data...
IRJET Journal
 

What's hot (18)

V04405122126
V04405122126V04405122126
V04405122126
 
IRJET- Secure Data Deduplication for Cloud Server using HMAC Algorithm
IRJET- Secure Data Deduplication for Cloud Server using HMAC AlgorithmIRJET- Secure Data Deduplication for Cloud Server using HMAC Algorithm
IRJET- Secure Data Deduplication for Cloud Server using HMAC Algorithm
 
Approved TPA along with Integrity Verification in Cloud
Approved TPA along with Integrity Verification in CloudApproved TPA along with Integrity Verification in Cloud
Approved TPA along with Integrity Verification in Cloud
 
L04302088092
L04302088092L04302088092
L04302088092
 
Insuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentInsuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud Environment
 
Enabling Public Audit Ability and Data Dynamics for Storage Security in Clou...
Enabling Public Audit Ability and Data Dynamics for Storage  Security in Clou...Enabling Public Audit Ability and Data Dynamics for Storage  Security in Clou...
Enabling Public Audit Ability and Data Dynamics for Storage Security in Clou...
 
CSE-05-27-34
CSE-05-27-34CSE-05-27-34
CSE-05-27-34
 
Ijarcet vol-2-issue-3-951-956
Ijarcet vol-2-issue-3-951-956Ijarcet vol-2-issue-3-951-956
Ijarcet vol-2-issue-3-951-956
 
Implementing Proof of Retriavaibility for Multiple Replica of Data File using...
Implementing Proof of Retriavaibility for Multiple Replica of Data File using...Implementing Proof of Retriavaibility for Multiple Replica of Data File using...
Implementing Proof of Retriavaibility for Multiple Replica of Data File using...
 
Data Partitioning Technique In Cloud: A Survey On Limitation And Benefits
Data Partitioning Technique In Cloud: A Survey On Limitation And BenefitsData Partitioning Technique In Cloud: A Survey On Limitation And Benefits
Data Partitioning Technique In Cloud: A Survey On Limitation And Benefits
 
I42024349
I42024349I42024349
I42024349
 
Cs6703 grid and cloud computing unit 5
Cs6703 grid and cloud computing unit 5Cs6703 grid and cloud computing unit 5
Cs6703 grid and cloud computing unit 5
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against data
 
Ppt 1
Ppt 1Ppt 1
Ppt 1
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
 
Authenticated and unrestricted auditing of big data space on cloud through v...
Authenticated and unrestricted auditing of big data space on  cloud through v...Authenticated and unrestricted auditing of big data space on  cloud through v...
Authenticated and unrestricted auditing of big data space on cloud through v...
 
Development of Effective Audit Service to Maintain Integrity of Migrated Data...
Development of Effective Audit Service to Maintain Integrity of Migrated Data...Development of Effective Audit Service to Maintain Integrity of Migrated Data...
Development of Effective Audit Service to Maintain Integrity of Migrated Data...
 

Similar to Centralized Data Verification Scheme for Encrypted Cloud Data Services

A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
Editor IJCATR
 
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generationImprove HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
Editor IJMTER
 
50120140503020
5012014050302050120140503020
50120140503020
IAEME Publication
 
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingDistributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
AIRCC Publishing Corporation
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
AIRCC Publishing Corporation
 
An4201262267
An4201262267An4201262267
An4201262267
IJERA Editor
 
Excellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingExcellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computing
Editor IJMTER
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
ijceronline
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
IJTET Journal
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
IJTET Journal
 
.Net projects 2011 by core ieeeprojects.com
.Net projects 2011 by core ieeeprojects.com .Net projects 2011 by core ieeeprojects.com
.Net projects 2011 by core ieeeprojects.com msudan92
 
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
ijsrd.com
 
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEnhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Editor IJMTER
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data security
eSAT Publishing House
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...
eSAT Journals
 
Privacy preserving public auditing for secured cloud storage
Privacy preserving public auditing for secured cloud storagePrivacy preserving public auditing for secured cloud storage
Privacy preserving public auditing for secured cloud storage
dbpublications
 
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
Editor IJCATR
 
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
IJERA Editor
 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Privacy preserving public auditing fo...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Privacy preserving public auditing fo...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Privacy preserving public auditing fo...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Privacy preserving public auditing fo...
IEEEGLOBALSOFTTECHNOLOGIES
 

Similar to Centralized Data Verification Scheme for Encrypted Cloud Data Services (20)

A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
 
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generationImprove HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
 
50120140503020
5012014050302050120140503020
50120140503020
 
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingDistributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
 
An4201262267
An4201262267An4201262267
An4201262267
 
Excellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingExcellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computing
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
 
.Net projects 2011 by core ieeeprojects.com
.Net projects 2011 by core ieeeprojects.com .Net projects 2011 by core ieeeprojects.com
.Net projects 2011 by core ieeeprojects.com
 
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
 
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEnhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data security
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...
 
Privacy preserving public auditing for secured cloud storage
Privacy preserving public auditing for secured cloud storagePrivacy preserving public auditing for secured cloud storage
Privacy preserving public auditing for secured cloud storage
 
50620130101004
5062013010100450620130101004
50620130101004
 
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
 
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
A Study of A Method To Provide Minimized Bandwidth Consumption Using Regenera...
 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Privacy preserving public auditing fo...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Privacy preserving public auditing fo...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Privacy preserving public auditing fo...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Privacy preserving public auditing fo...
 

More from Editor IJMTER

A NEW DATA ENCODER AND DECODER SCHEME FOR NETWORK ON CHIP
A NEW DATA ENCODER AND DECODER SCHEME FOR  NETWORK ON CHIPA NEW DATA ENCODER AND DECODER SCHEME FOR  NETWORK ON CHIP
A NEW DATA ENCODER AND DECODER SCHEME FOR NETWORK ON CHIP
Editor IJMTER
 
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
Editor IJMTER
 
Analysis of VoIP Traffic in WiMAX Environment
Analysis of VoIP Traffic in WiMAX EnvironmentAnalysis of VoIP Traffic in WiMAX Environment
Analysis of VoIP Traffic in WiMAX Environment
Editor IJMTER
 
A Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationA Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-Duplication
Editor IJMTER
 
Aging protocols that could incapacitate the Internet
Aging protocols that could incapacitate the InternetAging protocols that could incapacitate the Internet
Aging protocols that could incapacitate the Internet
Editor IJMTER
 
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
Editor IJMTER
 
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMESA CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
Editor IJMTER
 
Sustainable Construction With Foam Concrete As A Green Green Building Material
Sustainable Construction With Foam Concrete As A Green Green Building MaterialSustainable Construction With Foam Concrete As A Green Green Building Material
Sustainable Construction With Foam Concrete As A Green Green Building Material
Editor IJMTER
 
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TESTUSE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
Editor IJMTER
 
Textual Data Partitioning with Relationship and Discriminative Analysis
Textual Data Partitioning with Relationship and Discriminative AnalysisTextual Data Partitioning with Relationship and Discriminative Analysis
Textual Data Partitioning with Relationship and Discriminative Analysis
Editor IJMTER
 
Testing of Matrices Multiplication Methods on Different Processors
Testing of Matrices Multiplication Methods on Different ProcessorsTesting of Matrices Multiplication Methods on Different Processors
Testing of Matrices Multiplication Methods on Different Processors
Editor IJMTER
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
Editor IJMTER
 
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICESURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
Editor IJMTER
 
SURVEY OF GLAUCOMA DETECTION METHODS
SURVEY OF GLAUCOMA DETECTION METHODSSURVEY OF GLAUCOMA DETECTION METHODS
SURVEY OF GLAUCOMA DETECTION METHODS
Editor IJMTER
 
Survey: Multipath routing for Wireless Sensor Network
Survey: Multipath routing for Wireless Sensor NetworkSurvey: Multipath routing for Wireless Sensor Network
Survey: Multipath routing for Wireless Sensor Network
Editor IJMTER
 
Step up DC-DC Impedance source network based PMDC Motor Drive
Step up DC-DC Impedance source network based PMDC Motor DriveStep up DC-DC Impedance source network based PMDC Motor Drive
Step up DC-DC Impedance source network based PMDC Motor Drive
Editor IJMTER
 
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATIONSPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
Editor IJMTER
 
Software Quality Analysis Using Mutation Testing Scheme
Software Quality Analysis Using Mutation Testing SchemeSoftware Quality Analysis Using Mutation Testing Scheme
Software Quality Analysis Using Mutation Testing Scheme
Editor IJMTER
 
Software Defect Prediction Using Local and Global Analysis
Software Defect Prediction Using Local and Global AnalysisSoftware Defect Prediction Using Local and Global Analysis
Software Defect Prediction Using Local and Global Analysis
Editor IJMTER
 
Software Cost Estimation Using Clustering and Ranking Scheme
Software Cost Estimation Using Clustering and Ranking SchemeSoftware Cost Estimation Using Clustering and Ranking Scheme
Software Cost Estimation Using Clustering and Ranking Scheme
Editor IJMTER
 

More from Editor IJMTER (20)

A NEW DATA ENCODER AND DECODER SCHEME FOR NETWORK ON CHIP
A NEW DATA ENCODER AND DECODER SCHEME FOR  NETWORK ON CHIPA NEW DATA ENCODER AND DECODER SCHEME FOR  NETWORK ON CHIP
A NEW DATA ENCODER AND DECODER SCHEME FOR NETWORK ON CHIP
 
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
 
Analysis of VoIP Traffic in WiMAX Environment
Analysis of VoIP Traffic in WiMAX EnvironmentAnalysis of VoIP Traffic in WiMAX Environment
Analysis of VoIP Traffic in WiMAX Environment
 
A Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationA Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-Duplication
 
Aging protocols that could incapacitate the Internet
Aging protocols that could incapacitate the InternetAging protocols that could incapacitate the Internet
Aging protocols that could incapacitate the Internet
 
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
 
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMESA CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
 
Sustainable Construction With Foam Concrete As A Green Green Building Material
Sustainable Construction With Foam Concrete As A Green Green Building MaterialSustainable Construction With Foam Concrete As A Green Green Building Material
Sustainable Construction With Foam Concrete As A Green Green Building Material
 
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TESTUSE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
 
Textual Data Partitioning with Relationship and Discriminative Analysis
Textual Data Partitioning with Relationship and Discriminative AnalysisTextual Data Partitioning with Relationship and Discriminative Analysis
Textual Data Partitioning with Relationship and Discriminative Analysis
 
Testing of Matrices Multiplication Methods on Different Processors
Testing of Matrices Multiplication Methods on Different ProcessorsTesting of Matrices Multiplication Methods on Different Processors
Testing of Matrices Multiplication Methods on Different Processors
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
 
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICESURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
 
SURVEY OF GLAUCOMA DETECTION METHODS
SURVEY OF GLAUCOMA DETECTION METHODSSURVEY OF GLAUCOMA DETECTION METHODS
SURVEY OF GLAUCOMA DETECTION METHODS
 
Survey: Multipath routing for Wireless Sensor Network
Survey: Multipath routing for Wireless Sensor NetworkSurvey: Multipath routing for Wireless Sensor Network
Survey: Multipath routing for Wireless Sensor Network
 
Step up DC-DC Impedance source network based PMDC Motor Drive
Step up DC-DC Impedance source network based PMDC Motor DriveStep up DC-DC Impedance source network based PMDC Motor Drive
Step up DC-DC Impedance source network based PMDC Motor Drive
 
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATIONSPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
 
Software Quality Analysis Using Mutation Testing Scheme
Software Quality Analysis Using Mutation Testing SchemeSoftware Quality Analysis Using Mutation Testing Scheme
Software Quality Analysis Using Mutation Testing Scheme
 
Software Defect Prediction Using Local and Global Analysis
Software Defect Prediction Using Local and Global AnalysisSoftware Defect Prediction Using Local and Global Analysis
Software Defect Prediction Using Local and Global Analysis
 
Software Cost Estimation Using Clustering and Ranking Scheme
Software Cost Estimation Using Clustering and Ranking SchemeSoftware Cost Estimation Using Clustering and Ranking Scheme
Software Cost Estimation Using Clustering and Ranking Scheme
 

Recently uploaded

ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
AhmedHussein950959
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
fxintegritypublishin
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
AP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specificAP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specific
BrazilAccount1
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Fundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptxFundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptx
manasideore6
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
FluxPrime1
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
Kerry Sado
 
Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024
Massimo Talia
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
gerogepatton
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
WENKENLI1
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
Divya Somashekar
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
bakpo1
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 

Recently uploaded (20)

ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
AP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specificAP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specific
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
 
Fundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptxFundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptx
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
 
Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 

Centralized Data Verification Scheme for Encrypted Cloud Data Services

  • 1. Scientific Journal Impact Factor (SJIF): 1.711 International Journal of Modern Trends in Engineering and Research www.ijmter.com @IJMTER-2014, All rights Reserved 425 e-ISSN: 2349-9745 p-ISSN: 2393-8161 Centralized Data Verification Scheme for Encrypted Cloud Data Services Jothi.M1 , Vinoth.P2 1 PG Scholar, Dept. of CSE 2 Asst. Professor, Dept. of CSE 1,2 Mepco Schlenk Engineering College, Sivakasi, Tamilnadu, India Abstract-Cloud environment supports data sharing between multiple users. Data integrity is violated due to hardware / software failures and human errors. Data owners and public verifiers are involved to efficiently audit cloud data integrity without retrieving the entire data from the cloud server. File and block signatures are used in the integrity verification process. “One Ring to RUle Them All” (Oruta) scheme is used for privacy-preserving public auditing process. In oruta homomorphic authenticators are constructed using Ring Signatures. Ring signatures are used to compute verification metadata needed to audit the correctness of shared data. The identity of the signer on each block in shared data is kept private from public verifiers. Homomorphic authenticable ring signature (HARS) scheme is applied to provide identity privacy with blockless verification. Batch auditing mechanism supports to perform multiple auditing tasks simultaneously. Oruta is compatible with random masking to preserve data privacy from public verifiers. Dynamic data management process is handled with index hash tables. Traceability is not supported in oruta scheme. Data dynamism sequence is not managed by the system. The system obtains high computational overhead The proposed system is designed to perform public data verification with privacy. Traceability features are provided with identity privacy. Group manager or data owner can be allowed to reveal the identity of the signer based on verification metadata. Data version management mechanism is integrated with the system. I. INTRODUCTION Cloud computing is a recent trend in IT that moves computing and data away from desktop and portable PCs into large data centers. It refers to applications delivered as services over the Internet as well as to the actual cloud infrastructure — namely, the hardware and systems software in data centers that provide these services. The key driving forces behind cloud computing are the ubiquity of broad- band and wireless networking, falling storage costs and progressive improvements in Internet computing software. Cloud-service clients will be able to add more capacity at peak demand, reduce costs, experiment with new services and remove unneeded capacity, whereas service providers will increase utilization via multiplexing and allow for larger investments in software and hardware. Currently, the main technical underpinnings of cloud computing infrastructures and services include virtualization, service-oriented software, grid computing technologies, management of large facilities and power efficiency. Consumers purchase such services in the form of infrastructure-as-a- service (IaaS), platform-as-a-service (PaaS), or software-as-a-service (SaaS) and sell value-added services to users. Within the cloud, the laws of probability give service providers great leverage through statistical multiplexing of varying workloads and easier management — a single software installation can cover many users’ needs.
  • 2. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 426 We can distinguish two different architectural models for clouds: the first one is designed to scale out by providing additional computing instances on demand. Clouds can use these instances to supply services in the form of SaaS and PaaS. The second architectural model is designed to provide data and compute-intensive applications via scaling capacity. In most cases, clouds provide on-demand computing instances or capacities with a “pay-as-you-go” economic model. The cloud infrastructure can support any computing model compatible with loosely coupled CPU clusters. Organizations can provide hardware for clouds internally, or a third party can provide it externally. A cloud might be restricted to a single organization or group, available to the general public over the Internet, or shared by multiple groups or organizations. II. RELATED WORK Provable data possession (PDP), proposed by Ateniese et al., [9] allows a verifier to check the correctness of a client’s data stored at an untrusted server. By utilizing RSA-based homomorphic authenticators and sampling strategies, the verifier is able to publicly audit the integrity of data without retrieving the entire data, which is referred to as public auditing. Unfortunately, their mechanism is only suitable for auditing the integrity of personal data. Juels and Kaliski defined another similar model called roofs of Retrievability (POR), which is also able to check the correctness of data on an untrusted server. The original file is added with a set of randomly-valued check blocks called sentinels. The verifier challenges the untrusted server by specifying the positions of a collection of sentinels and asking the untrusted server to return the associated sentinel values. Shacham and Waters [10] designed two improved schemes. The first scheme is built from BLS signatures and the second one is based on pseudo-random functions. To support dynamic data, Ateniese et al presented an efficient PDP mechanism based on symmetric keys. This mechanism can support update and delete operations on data, however, insert operations are not available in this mechanism. Because it exploits symmetric keys to verify the integrity of data, it is not public verifiable and only provides a user with a limited number of verification requests. Wang et al. [2] utilized Merkle Hash Tree and BLS signatures support dynamic data in a public auditing mechanism. Erway et al. [1] introduced dynamic provable data possession (DPDP) by using authenticated dictionaries, which are based on rank information. Zhu et al. [7] exploited the fragment structure to reduce the storage of signatures in their public auditing mechanism. In addition, they also used index hash tables to provide dynamic operations on data. The public mechanism proposed by Wang et al. [5] and its journal version [8] are able to preserve users’ confidential data from a public verifier by using random maskings. In addition, to operatemultiple auditing tasks from different users efficiently, they extended their mechanism to enable batch auditing by leveraging aggregate signatures. Wang et al. [3] leveraged homomorphic tokens to ensure the correctness of erasure codes-based data distributed on multiple servers. This mechanism is able not only to support dynamic data, but also to identify misbehaved servers. To minimize communication overhead in the phase of data repair, Chen et al. [4] also introduced a mechanism for auditing the correctness of data under the multi-server scenario, where these data are encoded by network coding instead of using erasure codes. More recently, Cao et al. [6] constructed an LT codes-based secure and reliable cloud storage mechanism. Compare to previous work [3], [4], this mechanism can avoid high decoding computation cost for data users and save computation resource for online data owners during data repair.
  • 3. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 427 III. PRIVACY PRESERVED PUBLIC AUDITING SCHEME FOR CLOUDS Cloud service providers offer users efficient and scalable data storage services with a much lower marginal cost than traditional approaches. It is routine for users to leverage cloud storage services to share data with others in a group, as data sharing becomes a standard feature in most cloud storage offerings, including Dropbox, iCloud and Google Drive. The integrity of data in cloud storage, however, is subject to skepticism and scrutiny, as data stored in the cloud can easily be lost or corrupted due to the inevitable hardware/ software failures and human errors. To make this matter even worse, cloud service providers may be reluctant to inform users about these data errors in order to maintain the reputation of their services and avoid losing profits. Therefore, the integrity of cloud data should be verified before any data utilization, such as search or computation over cloud data. The traditional approach for checking data correctness is to retrieve the entire data from the cloud, and then verify data integrity by checking the correctness of signatures of the entire data. Certainly, this conventional approach is able to successfully check the correctness of cloud data. However, the efficiency of using this traditional approach on cloud data is in doubt. The main reason is that the size of cloud data is large in general. Downloading the entire cloud data to verify data integrity will cost or even waste users amounts of computation and communication resources, especially when data have been corrupted in the cloud. Besides, many uses of cloud data do not necessarily need users to download the entire cloud data to local devices. It is because cloud providers, such as Amazon, can offer users computation services directly on large-scale data that already existed in the cloud. Recently, many mechanisms have been proposed to allow not only a data owner itself but also a public verifier to efficiently perform integrity checking without downloading the entire data from the cloud, which is referred to as public auditing. In these mechanisms, data is divided into many small blocks, where each block is independently signed by the owner; and a random combination of all the blocks instead of the whole data is retrieved during integrity checking. A public verifier could be a data user who would like to utilize the owner’s data via the cloud or a third-party auditor (TPA) who can provide expert integrity checking services. Moving a step forward, Wang et al. designed an advanced auditing mechanism, so that during public auditing on cloud data, the content of private data belonging to a personal user is not disclosed to any public verifiers. Unfortunately, current public auditing solutions mentioned above only focus on personal data in the cloud. We believe that sharing data among multiple users is perhaps one of the most engaging features that motivates cloud storage. Therefore, it is also necessary to ensure the integrity of shared data in the cloud is correct. Existing public auditing mechanisms can actually be extended to verify shared data integrity. A new significant privacy issue introduced in the case of shared data with the use of existing mechanisms is the leakage of identity privacy to public verifiers. For instance, Alice and Bob work together as a group and share a file in the cloud. The shared file is divided into a number of small blocks, where each block is independently signed by one of the two users with existing public auditing solutions. Once a block in this shared file is modified by a user, this user needs to sign the new block using his/her private key. Eventually, different blocks are signed by different users due to the modification introduced by these two different users. Then, in order to correctly audit the integrity of the entire data, a public verifier needs to choose the appropriate public key for each block. As a result, this public verifier will inevitably learn the identity of the signer on each block due to the unique binding between an identity and a public key via digital certificates under public key infrastructure (PKI).
  • 4. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 428 Fig. 1. Shared Data Integrity Auditing by Public Verifier PDA WWRL Oruta Public Auditing Data Privacy × Identity Privacy × × TABLE 1: Comparison Among Different Mechanisms Failing to preserve identity privacy on shared data during public auditing will reveal significant confidential information to public verifiers. Specifically, as shown in Fig. 1, after performing several auditing tasks, this public verifier can first learn that Alice may be a more important role in the group because most of the blocks in the shared file are always signed by Alice; on the other hand, this public verifier can also easily deduce that the eighth block may contain data of a higher value, because this block is frequently modified by the two different users. In order to protect these confidential information, it is essential and critical to preserve identity privacy from public verifiers during public auditing. In this paper, to solve the above privacy issue on shared data, we propose Oruta, a novel privacy-preserving public auditing mechanism. We utilize ring signatures to construct homomorphic authenticators in Oruta, so that a public verifier is able to verify the integrity of shared data without retrieving the entire data—while the identity of the signer on each block in shared data is kept private from the public verifier. In addition, we further extend our mechanism to support batch auditing, which can perform multiple auditing tasks simultaneously and improve the efficiency of verification for multiple auditing tasks. Meanwhile, Oruta is compatible with random masking, which has been utilized in WWRL and can preserve data privacy from public verifiers. Moreover, we also leverage index hash A A A A A A B A B B A A A A A A A B B B A A A A B A A A B B 8th 8th 8th Auditing Task 1 Auditing Task 2 Auditing Task 3 A A Block signed by Alice B B Block signed by Bob Public verifier
  • 5. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 429 tables from a previous public auditing solution to support dynamic data. A high-level comparison among Oruta and existing mechanisms is presented. IV. PROBLEM STATEMENT “One Ring to RUle Them All” (Oruta) scheme is used for privacy-preserving public auditing process. In oruta homomorphic authenticators are constructed using Ring Signatures. Ring signatures are used to compute verification metadata needed to audit the correctness of shared data. The identity of the signer on each block in shared data is kept private from public verifiers. Homomorphic authenticable ring signature (HARS) scheme is applied to provide identity privacy with blockless verification. Batch auditing mechanism supports to perform multiple auditing tasks simultaneously. Oruta is compatible with random masking to preserve data privacy from public verifiers. Dynamic data management process is handled with index hash tables. The following problems are identified from the existing system. • Traceability is not supported • Data dynamism sequence is not managed • High computational overhead V. ORUTA SCHEME FOR PRIVACY PRESERVED CLOUD DATA ANALYSIS The system model in this paper involves three parties: the cloud server, a group of users and a public verifier. There are two types of users in a group: the original user and a number of group users. The original user initially creates shared data in the cloud and shares it with group users. Both the original user and group users are members of the group. Every member of the group is allowed to access and modify shared data. Shared data and its verification metadata are both stored in the cloud server. A public verifier, such as a third-party auditor providing expert data auditing services or a data user outside the group intending to utilize shared data, is able to publicly verify the integrity of shared data stored in the cloud server. When a public verifier wishes to check the integrity of shared data, it first sends an auditing challenge to the cloud server. After receiving the auditing challenge, the cloud server responds to the public verifier with an auditing proof of the possession of shared data. Then, this public verifier checks the correctness of the entire data by verifying the correctness of the auditing proof. Essentially, the process of public auditing is a challenge and- response protocol between a public verifier and the cloud server. Two kinds of threats related to the integrity of shared data are possible. First, an adversary may try to corrupt the integrity of shared data. Second, the cloud service provider may inadvertently corrupt data in its storage due to hardware failures and human errors. Making matters worse, the cloud service provider is economically motivated, which means it may be reluctant to inform users about such corruption of data in order to save its reputation and avoid losing profits of its services. The identity of the signer on each block in shared data is private and confidential to the group. During the process of auditing, a public verifier, who is only allowed to verify the correctness of shared data integrity, may try to reveal the identity of the signer on each block in shared data based on verification metadata. Once the public verifier reveals the identity of the signer on each block, it can easily distinguish a high-value target from others. Oruta should be designed to achieve following properties: (1) Public Auditing: A public verifier is able to publicly verify the integrity of shared data without retrieving the entire data from the cloud. (2) Correctness: A public verifier is able to correctly verify shared data integrity. (3) Unforgeability: Only a user in the group can generate valid verification metadata on shared data. (4) Identity Privacy: A public
  • 6. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 430 verifier cannot distinguish the identity of the signer on each block in shared data during the process of auditing. 5.1. Ring Signatures The concept of ring signatures was first proposed by Rivest et al. in 2001. With ring signatures, a verifier is convinced that a signature is computed using one of group members’ private keys, but the verifier is not able to determine which one. More concretely, given a ring signature and a group of d users, a verifier cannot distinguish the signer’s identity with a probability more than 1=d. This property can be used to preserve the identity of the signer from a verifier. The ring signature scheme introduced by Boneh et al. is constructed on bilinear maps. We will extend this ring signature scheme to construct our public auditing mechanism. Fig. 2. “One Ring to Rule Them All.” (Oruta) Scheme Based Public Verifier 5.2. Homomorphic Authenticators Homomorphic authenticators are basic tools to construct public auditing mechanisms. Besides unforgeability, a homomorphic authenticable signature scheme, which denotes a homomorphic authenticator based on signatures, should also satisfy the following properties: Let (pk, sk) denote the signer’s public/private key pair, 1σ denote a signature on block m1 € Zp, 2σ denote a signature on block m 2 € Z p . Blockless verifiability: Given 1σ and 2σ , two random values α 1 , α 2 ε Z p and a block m’= 1α m1 + 2α m 2 € Z p , a verifier is able to check the correctness of block m0 without knowing block m1 and m2 . Non-malleability: Given 1σ 1 and 2σ , two random values 1α , 2α € Z p and a block m’= ,2211 pZmm εαα ε+ a user, who does not have private key s k , is not able to generate a valid signature ' σ on block m' by linearly combining signature 1σ and 2σ . 1. Auditing Challenge Cloud Server Shared Data Flow
  • 7. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 431 Blockless verifiability allows a verifier to audit the correctness of data stored in the cloud server with a special block, which is a linear combination of all the blocks in data. If the integrity of the combined block is correct, then the verifier believes that the integrity of the entire data is correct. In this way, the verifier does not need to download all the blocks to check the integrity of data. Non- malleability indicates that an adversary cannot generate valid signatures on arbitrary blocks by linearly combining existing signatures. 5.3. New Ring Signature Scheme As we introduced in previous sections, we intend to utilize ring signatures to hide the identity of the signer on each block, so that private and sensitive information of the group is not disclosed to public verifiers. Traditional ring signatures cannot be directly used into public auditing mechanisms, because these ring signature schemes do not support blockless verifiability. Without blockless verifiability, a public verifier has to download the whole data file to verify the correctness of shared data, which consumes excessive bandwidth and takes very long verification times. We design a new homomorphic authenticable ring signature (HARS) scheme, which is extended from a classic ring signature scheme. The ring signatures generated by HARS are not only able to preserve identity privacy but also able to support blockless verifiability. We will show how to build the privacy-preserving public auditing mechanism for shared data in the cloud based on this new ring signature scheme in the next section. 5.4. Construction of HARS HARS contains three algorithms: KeyGen, RingSign and RingVerify. In KeyGen, each user in the group generates his/her public key and private key. In RingSign, a user in the group is able to generate a signature on a block and its block identifier with his/her private key and all the group members’ public keys. A block identifier is a string that can distinguish the corresponding block from others. A verifier is able to check whether a given block is signed by a group member in RingVerify. Details of this scheme are described. VI. PUBLIC AUDITING FOR SECURED SHARED DATA IN THE CLOUD The proposed system is designed to perform public data verification with privacy. Traceability features are provided with identity privacy. Group manager or data owner can be allowed to reveal the identity of the signer based on verification metadata. Data version management mechanism is integrated with the system. The system is divided in to five major modules. They are data center, third party auditor, client data dynamism handler and batch auditing. The cloud data center manages the shared data values. Auditing operations are initiated by the Third Party Auditor. Client application is designed to manage data upload and download operations. Data update operations are managed under data dynamism module. Batch auditing is designed for multi user data verification process. 6.1. Data Center The data center application is designed to allocate storage space for the data providers. Data center maintains data files for multiple providers. Different sized storage area is allocated for the data providers. Data files are delivered to the clients. 6.2. Third Party Auditor The Third Party Auditor (TPA) maintains the signature for shared data files. TPA performs the public data verification for data providers. Data integrity verification is performed is using Secure Hashing Algorithm (SHA). Homomorphic linear authenticator and random masking techniques are used for privacy preservation process. 6.3. Client
  • 8. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 432 The client application is designed to access the hard data values. The cloud user initiates the download process. Data access information is updated to the data center. Data center transfers the data as blocks. 6.4. Data Dynamism Handler Shared data values are managed with blocks. Block update and delete operations are handled with signature update process. Block insertion operations are also supported in data dynamism process. Block signatures are also updated in data dynamism process. 6.5. Batch Auditing Data integrity verification is carried out under auditing process. Batch auditing is applied to perform simultaneous data verification process. Batch auditing is tuned for multi user environment. Data dynamism is integrated with batch auditing process. VII. CONCLUSION Public auditing schemes are used to verify the data integrity in cloud servers. Oruta (One Ring to Rule Them All) scheme is used to support privacy ensured data verification process. Data dynamism and batch auditing are supported in Oruta. Oruta scheme is enhanced with Traceability and Data freshness features. Privacy ensured data verification is performed. Simultaneous data verification scheme is provided in the system. Computational and communication cost is reduced by the system. The system supports data dynamism for secured cloud storage environment. Traceability and version management mechanism is integrated with the system. REFERENCES [1] C. Erway, A. Kupcu and R. Tamassia, “Dynamic Provable Data Possession,” Proc. 16th ACM Conf. Computer and Comm. Security, pp. 213-222, 2009. [2] Q. Wang, Ren and Lou, “Enabling Public Verifiability and Data Dynamic for Storage Security in Cloud Computing,” Proc. 14th European Conf. Research in Computer Security, 2009. [3] C. Wang, Q. Wang, K. Ren and W. Lou, “Ensuring Data Storage Security in Cloud Computing,” Proc. 17th Int’l Workshop Quality of Service (IWQoS’09), pp. 1-9, 2009. [4] B. Chen, Curtmola, G. Ateniese, and R. Burns, “Remote Data Checking for Network Coding-Based Distributed Storage Systems,” Proc. ACM Workshop Cloud Computing Security Workshop, 2010. [5] C. Wang, Q. Wang, K. Ren and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,” Proc. IEEE INFOCOM, pp. 525-533, 2010. [6] N. Cao, S. Yu, Z. Yang, W. Lou, and Y.T. Hou, “LT Codes-Based Secure and Reliable Cloud Storage Service,” Proc. IEEE INFOCOM, 2012. [7] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn and S.S Yau, “Dynamic Audit Services for Integrity Verification of Outsourced Storages in Clouds,” Proc. ACM Symp. Applied Computing, 2011. [8] C. Wang, S.S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans. Computers, vol. 62, no. 2, pp. 362-375, Feb. 2013. [9] Henry C.H. Chen and Patrick P.C. Lee, “Enabling Data Integrity Protection in Regenerating-Coding-Based Cloud Storage- Theory and Implementation” IEEE Transactions On Parallel And Distributed Systems, Vol. 25, No. 2, February 2014 [10] H. Shacham and B. Waters, “Compact Proofs of Retrievability,” Proc. 14th Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT ’08), pp. 90- 107, 2008.