SlideShare a Scribd company logo
PUBLIC AUDITING
FOR SECURE CLOUD STORAGE
Anand K Menon[MTALECS004 ]
Bharath Chandran Nair[MTALECS015]
Godwin C Antony[MTALECS025]
Eighth semester B.Tech CSE, Department of Computer Science,
Met’s School of Engineering,Mala,
Under the Guidance of
Miss.Asha S
Assistant Professor, Dept. of CSE,
Met’s School of Engineering,Mala
OUTLINE OF THE PRESENTATION
o OBJECTIVE
o INTRODUCTION
o LITERATURE SURVEY
o EXISTING METHOD
o PROBLEM DESCRIPTION
o BLOCK DIAGRAM
o PROPOSED METHOD
o APPLICATIONS
o RESULT AND DISCUSSION OF BASE PAPER
o EXECUTION TOOLS
o CONCLUSION
o REFERENCES
OBJECTIVE
 The objective of the system is to develop a system
that would enable the cloud users to have control
over their data so that they can ensure that their
data is secured and not corrupted.
 It provides security to the users data by encrypting
the data and splitting up the file into small blocks for
storage.
 Auditing the cloud storage without demanding a
local copy of data enables more efficiency.
INTRODUCTION
 Cloud computing customers do not own a physical
infrastructure; rather they rent the usage from a third
party provider.
 They consume resources as a service and pay only for
resources that they use.
 Cloud computing comes in three forms: public clouds,
private clouds, and hybrids clouds.
 Public clouds offer the greatest level of efficiency in
shared resources but are more vulnerable.
 Private clouds offer the greatest level of security and
control, but they require the company to still purchase
and maintain all the software and infrastructure.
 Hybrid cloud includes both public and private
options.The downside is that we have to keep track of
multiple different security platforms.
 Cloud computing provides on demand self
services,location independent resource
pooling,rapid resource elasticity,usage based
pricing etc..
 Challenge faced is security threats towards users
outsourced data.
 Here the correctness of user data in the cloud is put
at risk.
 CSP might reclaim storage for monetary reasons by
discarding rarely accesed data or even hiding data
corruption due to server hacks over byzantine
failures.
LITERATURE REVIEW
SL
.N
O
AUTHOR YEAR TITLE DESCRIPTION
1 P. Mell and T.
Grance
June 2009 DraftNISTworking
definitionofcloud
computing
Subscribers should identify the specific resources that are
suitable for migrating data into and out of clouds.
Resources could be services such as: (1) email, (2)
data repositories such as shared documents, or (3) systems that run in
virtualized environments.
2 M. Arrington December
2006
Gmail disaster: Reports
of mass email
deletions
Cloud Computing provides convenient on demand network access to
a shared pool of configurable computing
resources that can be rapidly deployed with the great efficiency and
minimal management overhead.
3 J. Kincaid December
2006.
MediaMax/TheLinkup
Closes Its Doors
To achieve the assurances of cloud data
integrity and availability and enforce the quality of
dependable cloud storage service for users, To
propose an effective and flexible distributed
scheme with explicit dynamic data support,
including block update, delete, and append.
LITERATURE REVIEW
S
L
.
N
O
AUTHOR YEAR TITLE DESCRIPTION
4 M.A.Shah,R.Swamina
than, and M. Baker
Oct.
2008
Privacy-preserving audit
and extraction of digital
contents
A growing number of online services, such as Google, Yahoo!,
and Amazon, are starting to charge users for their storage.
Customers often use these services to store valuable data such as
email, family photos and videos, and disk backups. Today, a
customer must entirely trust such external services to maintain
the integrity of hosted data and return it intact.
5 Q. Wang, C. Wang, J.
Li, K. Ren, and W.
Lou
Sep.
2009
Enabling publicverifiability
and data dynamics for
storage security in cloud
computing
Cloud Computing has been envisioned as the next-generation
architecture of IT Enterprise. It moves the application software
and databases to the centralized large data centers, where the
management of the data and services may not be fully
trustworthy.
6 G. Ateniese, S.
Kamara, and J. Katz
2009 Proofs of storage
fromhomomorphic
identification protocols
Proofs of storage (PoS) are interactive protocols allowing a client
to verify that a server faithfully stores a file. Previous work has
shown that proofs of storage can be constructed from any
homomorphic linear authenticator (HLA). The latter, roughly
speaking, are signature/message authentication schemes where
`tags' on multiple messages can be homomorphically combined
to yield a `tag' on any linear combination of these messages.
8
BASIC SCHEME 1
MAC
key
File block
code
Message Authentication Code (MAC)
Block 1 Block nBlock 2 …
File is divided into blocks
Cloud
user
TPA
Block 1 Block n…Block 2
code 1 code n…code 2
-User computes the MAC of every file block
-Transfers the file blocks & codes to cloud
-Shares the key with TPA
Audit
-TPA demands a random number of
blocks and their code from CSP
-TPA uses the key to verify the
correctness of the file blocks
Drawbacks: -The audit demands retrieval of user’s data; this is not privacy-preserving
-Communication and computation complexity are linear with the sample size
EXISTING METHOD
9
BASIC SCHEME 2
Block 1 Block n…Block 2
code 1 code n…code 2
code 1 code n…code 2
code 1 code n…code 2
Key 1
Key 2
Key s
…
user
Cloud
TPA
Block 1 Block m…Block 2
Setup
-User uses s keys and computes the MAC for blocks
-User shares the keys and MACs with TPA
Audit
-TPA gives a key (one of the s keys) to CSP and requests MACs for the blocks
-TPA compares with the MACs at the TPA
-Improvement from Scheme 1: TPA doesn’t see the data, preserves privacy
-Drawback: a key can be used once.
-The TPA has to keep a state; remembering which key has been used
-Schemes 1 & 2 are good for static data (data doesn’t change at the cloud)
PROBLEM DESCRIPTION
 Audit cloud storage demanding local copy of data.
 Violates the privacy-preserving guarantee.
 Large communication overhead and time delay.
 Band-width available between the TPA and the
cloud server is limited.
 Auditor can modify user data.
 Copy of user data on auditing side.
 No data control on user side.
 The number of times a particular data file can be
audited is limited by the number of secret key.
BLOCK DIAGRAM
U: cloud user has a large amount of data files to store in the cloud
CS: cloud server which is managed by the CSP and has significant
data storage and computing power (CS and CSP are the same in
this paper)
TPA: third party auditor has expertise and capabilities that U and
CSP don’t have. TPA is trusted to assess the CSP’s storage security
upon request from U
Setup & audit phases of public auditing scheme.
 Consists of four algorithms (KeyGen, SigGen,
GenProof, VerifyProof)
 KeyGen: key generation algorithm that is run by
the user
 SigGen: used by the user to generate verification
metadata, which may consist of MAC, signatures or
other information used for auditing
 GenProof: run by the cloud server to generate a
proof of data storage correctness
 VerifyProof: run by the TPA to audit the proof
from the cloud server
14
user KeyGen
Public key (sk)&
Secret key (pk)
Setup
SigGenuser
sk
Block 1 Block 2 Block n…
σ1 …σ2 σn
Block 1 Block n…Block 2
σ1 … σnσ2
1- User generates public
and secret parameters
2- A code is generated for
each file block
3- The file blocks and their codes
are transmitted to the cloud
Audit
-TPA sends a challenge
message to CSP
-It contains the position
of the blocks that will be
checked in this audit
GenProofCSP
Selected blocks in challenge
Aggregate authenticator
-CSP also makes a linear combination
of selected blocks and applies a
mask. Separate PRF key for each
auditing.
-CSP send aggregate authenticator &
masked combination of blocks to TPA
VerifyProofTPA
Masked linear combination of requested blocks
Aggregate authenticator
Compare the obtained Aggregate
authenticator to the one received from
CSP
PROPOSED METHOD
 Public auditing scheme which provides a complete
outsourcing solution of data– not only the data
itself, but also its integrity checking
 System consist of client and server side application
and website.
 Effectively audit cloud storage without demanding
local copy of data.
 Extensive security and performance analysis shows
provably secure and highly efficient.
 Data conrtol in the hands of users only.
APPLICATIONS
 Used in applications that require public auditing.
 Can be used for batch auditing.
 Application that ensures storage correctness.
SEQUENCE DIAGRAMS
Login Process
Uploading a file
 Viewing File
 Checking the Security Status
DFD
CLIENT MODULE:
TPA MODULE (THIRD PARTY AUDITOR):
CSP MODULE (CLOUD SERVICE PROVIDER):
DISCUSSION OF BASE PAPER
Objective of the Project
 The objective of the system is to develop a system
that would enable the cloud users to have control
over their data so that they can ensure that their
data is secured and not corrupted.
Scope of the Project
 “ Trusted Cloud Services” provides a security
solution to the cloud users. It ensures that the data
of the users that have been stored in a remote
server is secured and controlled.
Constraints
 Only the registered users will be authorized to use the
service.
 A trustworthy TPA is required to audit the storage.
Assumptions and dependencies
 The project will not change in scope
 The resources identified will be available upon request
 Approved funding will be available upon request
 Only the registered users can access the Website
 Roles and tasks are predefined.
EXECUTION TOOLS
Hardware Requirements
 Intel Pentium dual core processor or above
 1 GB RAM
 200 GB HDD
 Other standard peripherals
Software Requirements
 Operating system : windows XP
 Tool: Netbeans IDE 6.1
 Programming Package : Jdk.5.0
 Database :MySQL
 Server :Glassfish v2
CONCLUSION
 The aim of the project is to develop a system that
would enable the cloud users to have control over
their data so that they can ensure that their data is
secured .
 They can know whether there is any data loss or
corruption by logging into the website.
 TPA would not learn any knowledge about the
data content stored on the cloud server during the
efficient auditing process.
 TPA can perform multiple auditing tasks in a batch
manner for better efficiency.
 Schemes are provably secure and highly efficient.
REFERENCE
 P. Mell and T. Grance, “Draft NIST working definition of cloud
computing,” Referenced on June. 3rd, 2009 Online at
http://csrc.nist.gov/groups/SNS/cloud-computing/index.
html, 2009.
 M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz,
A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica,
and M. Zaharia, “Above the clouds: A berkeley view of cloud
computing,” University of California, Berkeley, Tech.
 M. Arrington, “Gmail disaster: Reports of mass email deletions,”
Online at http://www.techcrunch.com/2006/12/28/gmail-
disasterreports-of-mass-email-deletions/,December 2006.
 J. Kincaid, “MediaMax/TheLinkup Closes Its Doors,” Online at
http://www.techcrunch.com/2008/07/10/ mediamaxthelinkup-closes-
its-doors/, July 2008.
 Amazon.com, “Amazon s3 availability event: July 20, 2008,” Online
at http://status.aws.amazon.com/s3-20080720.html,2008.
 S. Wilson, “Appengine outage,” Online at http://www.cio-
weblog.com/50226711/appengine outage.php, June 2008.
 B. Krebs, “Payment Processor Breach May Be Largest Ever,”, Jan.
2009.
 G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z.
Peterson, and D. Song, “Provable data possession at untrusted
stores,” in Proc. of CCS’07, Alexandria, VA, October 2007, pp. 598–
609.
 M. A. Shah, R. Swaminathan, and M. Baker, “Privacypreservingaudit
and extraction of digital contents,” Cryptology Print Archive, Report
2008/186, 2008.
 Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public
verifiability and data dynamics for storage security in cloud
computing,” in Proc. of ESORICS’09, volume 5789 of LNCS.
Springer-Verlag, Sep. 2009, pp. 355–370.

More Related Content

What's hot

Steganography
SteganographySteganography
Steganography
Daksh Verma
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
Vishal Agarwal
 
Data Integrity proofs in cloud storage
Data Integrity proofs in cloud storageData Integrity proofs in cloud storage
Data Integrity proofs in cloud storageSameer Mohd
 
DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewRasheed Karuvally
 
Federated Learning with TensorFlow
Federated Learning with TensorFlowFederated Learning with TensorFlow
Federated Learning with TensorFlow
Daniyal Shahrokhian
 
An overview of grid monitoring
An overview of grid monitoringAn overview of grid monitoring
An overview of grid monitoring
Manoj Prabhakar
 
Cs6703 grid and cloud computing unit 3
Cs6703 grid and cloud computing unit 3Cs6703 grid and cloud computing unit 3
Cs6703 grid and cloud computing unit 3
RMK ENGINEERING COLLEGE, CHENNAI
 
Atm Security System Using Steganography Nss ptt by (rohit malav)
Atm Security System Using  Steganography Nss ptt by (rohit malav)Atm Security System Using  Steganography Nss ptt by (rohit malav)
Atm Security System Using Steganography Nss ptt by (rohit malav)
Rohit malav
 
Server load balancer ppt
Server load balancer pptServer load balancer ppt
Server load balancer ppt
Shilpi Tandon
 
Bluetooth security
Bluetooth securityBluetooth security
Bluetooth security
Shantanu Krishna
 
Network Security Issues
Network Security IssuesNetwork Security Issues
Network Security Issues
AfreenYousaf
 
Speed protocol processor
Speed protocol processorSpeed protocol processor
Speed protocol processorAkhil Kumar
 
Towards trusted cloud computing
Towards trusted cloud computingTowards trusted cloud computing
Towards trusted cloud computing
Sj Park
 
Mobile Computing I-Unit Notes
Mobile Computing I-Unit NotesMobile Computing I-Unit Notes
Mobile Computing I-Unit Notes
gouse_1210
 
Digital watermarking
Digital watermarkingDigital watermarking
Digital watermarking
Govind Raj
 
Cloud Encryption
Cloud EncryptionCloud Encryption
Cloud Encryption
RituparnaNag
 
CMACs and MACS based on block ciphers, Digital signature
CMACs and MACS based on block ciphers, Digital signatureCMACs and MACS based on block ciphers, Digital signature
CMACs and MACS based on block ciphers, Digital signature
Adarsh Patel
 

What's hot (20)

Database Security
Database SecurityDatabase Security
Database Security
 
Steganography
SteganographySteganography
Steganography
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Data Integrity proofs in cloud storage
Data Integrity proofs in cloud storageData Integrity proofs in cloud storage
Data Integrity proofs in cloud storage
 
DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_Review
 
Federated Learning with TensorFlow
Federated Learning with TensorFlowFederated Learning with TensorFlow
Federated Learning with TensorFlow
 
An overview of grid monitoring
An overview of grid monitoringAn overview of grid monitoring
An overview of grid monitoring
 
Transposition Cipher
Transposition CipherTransposition Cipher
Transposition Cipher
 
Cs6703 grid and cloud computing unit 3
Cs6703 grid and cloud computing unit 3Cs6703 grid and cloud computing unit 3
Cs6703 grid and cloud computing unit 3
 
Atm Security System Using Steganography Nss ptt by (rohit malav)
Atm Security System Using  Steganography Nss ptt by (rohit malav)Atm Security System Using  Steganography Nss ptt by (rohit malav)
Atm Security System Using Steganography Nss ptt by (rohit malav)
 
Server load balancer ppt
Server load balancer pptServer load balancer ppt
Server load balancer ppt
 
Bluetooth security
Bluetooth securityBluetooth security
Bluetooth security
 
Network Security Issues
Network Security IssuesNetwork Security Issues
Network Security Issues
 
Speed protocol processor
Speed protocol processorSpeed protocol processor
Speed protocol processor
 
Towards trusted cloud computing
Towards trusted cloud computingTowards trusted cloud computing
Towards trusted cloud computing
 
Mobile Computing I-Unit Notes
Mobile Computing I-Unit NotesMobile Computing I-Unit Notes
Mobile Computing I-Unit Notes
 
Digital watermarking
Digital watermarkingDigital watermarking
Digital watermarking
 
Cloud Encryption
Cloud EncryptionCloud Encryption
Cloud Encryption
 
Chapter 01
Chapter 01Chapter 01
Chapter 01
 
CMACs and MACS based on block ciphers, Digital signature
CMACs and MACS based on block ciphers, Digital signatureCMACs and MACS based on block ciphers, Digital signature
CMACs and MACS based on block ciphers, Digital signature
 

Viewers also liked

Maginatics Cloud Storage Platform
Maginatics Cloud Storage PlatformMaginatics Cloud Storage Platform
Maginatics Cloud Storage Platform
Maginatics
 
Data encryption standard (des)
Data encryption standard  (des)Data encryption standard  (des)
Data encryption standard (des)Mecheko Sha
 
Data encryption standard
Data encryption standardData encryption standard
Data encryption standard
Mohammad Golyani
 
Cloud Storage for Personal Video Recording
Cloud Storage for Personal Video Recording Cloud Storage for Personal Video Recording
Cloud Storage for Personal Video Recording
Jeffrey Funk Business Models
 
Aes (advance encryption standard)
Aes (advance encryption standard) Aes (advance encryption standard)
Aes (advance encryption standard) Sina Manavi
 
Challenges Embracing Cloud Storage
Challenges Embracing Cloud StorageChallenges Embracing Cloud Storage
Challenges Embracing Cloud Storage
Randy Bias
 
Cloud storage slides
Cloud storage slidesCloud storage slides
Cloud storage slides
Evan Powell
 
Cryptography
CryptographyCryptography
Cryptography
Shivanand Arur
 
Assignment cloud storage
Assignment cloud storageAssignment cloud storage
Assignment cloud storageNurAmiraFatihah
 

Viewers also liked (11)

Maginatics Cloud Storage Platform
Maginatics Cloud Storage PlatformMaginatics Cloud Storage Platform
Maginatics Cloud Storage Platform
 
Data encryption standard (des)
Data encryption standard  (des)Data encryption standard  (des)
Data encryption standard (des)
 
Data encryption standard
Data encryption standardData encryption standard
Data encryption standard
 
Cloud Storage for Personal Video Recording
Cloud Storage for Personal Video Recording Cloud Storage for Personal Video Recording
Cloud Storage for Personal Video Recording
 
Aes (advance encryption standard)
Aes (advance encryption standard) Aes (advance encryption standard)
Aes (advance encryption standard)
 
DES
DESDES
DES
 
Challenges Embracing Cloud Storage
Challenges Embracing Cloud StorageChallenges Embracing Cloud Storage
Challenges Embracing Cloud Storage
 
Cloud storage
Cloud storageCloud storage
Cloud storage
 
Cloud storage slides
Cloud storage slidesCloud storage slides
Cloud storage slides
 
Cryptography
CryptographyCryptography
Cryptography
 
Assignment cloud storage
Assignment cloud storageAssignment cloud storage
Assignment cloud storage
 

Similar to PUBLIC AUDITING FOR SECURE CLOUD STORAGE

1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info
MdjunaidAli3
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
IJTET Journal
 
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud StorageIRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET Journal
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
ijceronline
 
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
INFOGAIN PUBLICATION
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
Editor IJCATR
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against data
Iaetsd Iaetsd
 
[IJET-V1I3P3]
[IJET-V1I3P3][IJET-V1I3P3]
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
ijsrd.com
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
Jishnu Pradeep
 
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyTowards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
IRJET Journal
 
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud MembersAn Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
IRJET Journal
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Editor IJARCET
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Editor IJARCET
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityFragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Editor IJCATR
 
Presentation (6).pptx
Presentation (6).pptxPresentation (6).pptx
Presentation (6).pptx
MSMuthu5
 
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingDistributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
AIRCC Publishing Corporation
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
ijcsit
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
AIRCC Publishing Corporation
 

Similar to PUBLIC AUDITING FOR SECURE CLOUD STORAGE (20)

1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud StorageIRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
Privacy Preserving Public Auditing and Data Integrity for Secure Cloud Storag...
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against data
 
[IJET-V1I3P3]
[IJET-V1I3P3][IJET-V1I3P3]
[IJET-V1I3P3]
 
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
 
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyTowards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
 
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud MembersAn Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityFragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
 
Presentation (6).pptx
Presentation (6).pptxPresentation (6).pptx
Presentation (6).pptx
 
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingDistributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
 

Recently uploaded

在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
AJAYKUMARPUND1
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 
Investor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptxInvestor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptx
AmarGB2
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
Jayaprasanna4
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
Pipe Restoration Solutions
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
AhmedHussein950959
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
TeeVichai
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
ML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptxML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptx
Vijay Dialani, PhD
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
power quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptxpower quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptx
ViniHema
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
Kerry Sado
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
gerogepatton
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
WENKENLI1
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
ankuprajapati0525
 

Recently uploaded (20)

在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 
Investor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptxInvestor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptx
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
ML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptxML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptx
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
 
power quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptxpower quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptx
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
 

PUBLIC AUDITING FOR SECURE CLOUD STORAGE

  • 1. PUBLIC AUDITING FOR SECURE CLOUD STORAGE Anand K Menon[MTALECS004 ] Bharath Chandran Nair[MTALECS015] Godwin C Antony[MTALECS025] Eighth semester B.Tech CSE, Department of Computer Science, Met’s School of Engineering,Mala, Under the Guidance of Miss.Asha S Assistant Professor, Dept. of CSE, Met’s School of Engineering,Mala
  • 2. OUTLINE OF THE PRESENTATION o OBJECTIVE o INTRODUCTION o LITERATURE SURVEY o EXISTING METHOD o PROBLEM DESCRIPTION o BLOCK DIAGRAM o PROPOSED METHOD o APPLICATIONS o RESULT AND DISCUSSION OF BASE PAPER o EXECUTION TOOLS o CONCLUSION o REFERENCES
  • 3. OBJECTIVE  The objective of the system is to develop a system that would enable the cloud users to have control over their data so that they can ensure that their data is secured and not corrupted.  It provides security to the users data by encrypting the data and splitting up the file into small blocks for storage.  Auditing the cloud storage without demanding a local copy of data enables more efficiency.
  • 4. INTRODUCTION  Cloud computing customers do not own a physical infrastructure; rather they rent the usage from a third party provider.  They consume resources as a service and pay only for resources that they use.  Cloud computing comes in three forms: public clouds, private clouds, and hybrids clouds.  Public clouds offer the greatest level of efficiency in shared resources but are more vulnerable.  Private clouds offer the greatest level of security and control, but they require the company to still purchase and maintain all the software and infrastructure.  Hybrid cloud includes both public and private options.The downside is that we have to keep track of multiple different security platforms.
  • 5.  Cloud computing provides on demand self services,location independent resource pooling,rapid resource elasticity,usage based pricing etc..  Challenge faced is security threats towards users outsourced data.  Here the correctness of user data in the cloud is put at risk.  CSP might reclaim storage for monetary reasons by discarding rarely accesed data or even hiding data corruption due to server hacks over byzantine failures.
  • 6. LITERATURE REVIEW SL .N O AUTHOR YEAR TITLE DESCRIPTION 1 P. Mell and T. Grance June 2009 DraftNISTworking definitionofcloud computing Subscribers should identify the specific resources that are suitable for migrating data into and out of clouds. Resources could be services such as: (1) email, (2) data repositories such as shared documents, or (3) systems that run in virtualized environments. 2 M. Arrington December 2006 Gmail disaster: Reports of mass email deletions Cloud Computing provides convenient on demand network access to a shared pool of configurable computing resources that can be rapidly deployed with the great efficiency and minimal management overhead. 3 J. Kincaid December 2006. MediaMax/TheLinkup Closes Its Doors To achieve the assurances of cloud data integrity and availability and enforce the quality of dependable cloud storage service for users, To propose an effective and flexible distributed scheme with explicit dynamic data support, including block update, delete, and append.
  • 7. LITERATURE REVIEW S L . N O AUTHOR YEAR TITLE DESCRIPTION 4 M.A.Shah,R.Swamina than, and M. Baker Oct. 2008 Privacy-preserving audit and extraction of digital contents A growing number of online services, such as Google, Yahoo!, and Amazon, are starting to charge users for their storage. Customers often use these services to store valuable data such as email, family photos and videos, and disk backups. Today, a customer must entirely trust such external services to maintain the integrity of hosted data and return it intact. 5 Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou Sep. 2009 Enabling publicverifiability and data dynamics for storage security in cloud computing Cloud Computing has been envisioned as the next-generation architecture of IT Enterprise. It moves the application software and databases to the centralized large data centers, where the management of the data and services may not be fully trustworthy. 6 G. Ateniese, S. Kamara, and J. Katz 2009 Proofs of storage fromhomomorphic identification protocols Proofs of storage (PoS) are interactive protocols allowing a client to verify that a server faithfully stores a file. Previous work has shown that proofs of storage can be constructed from any homomorphic linear authenticator (HLA). The latter, roughly speaking, are signature/message authentication schemes where `tags' on multiple messages can be homomorphically combined to yield a `tag' on any linear combination of these messages.
  • 8. 8 BASIC SCHEME 1 MAC key File block code Message Authentication Code (MAC) Block 1 Block nBlock 2 … File is divided into blocks Cloud user TPA Block 1 Block n…Block 2 code 1 code n…code 2 -User computes the MAC of every file block -Transfers the file blocks & codes to cloud -Shares the key with TPA Audit -TPA demands a random number of blocks and their code from CSP -TPA uses the key to verify the correctness of the file blocks Drawbacks: -The audit demands retrieval of user’s data; this is not privacy-preserving -Communication and computation complexity are linear with the sample size EXISTING METHOD
  • 9. 9 BASIC SCHEME 2 Block 1 Block n…Block 2 code 1 code n…code 2 code 1 code n…code 2 code 1 code n…code 2 Key 1 Key 2 Key s … user Cloud TPA Block 1 Block m…Block 2 Setup -User uses s keys and computes the MAC for blocks -User shares the keys and MACs with TPA Audit -TPA gives a key (one of the s keys) to CSP and requests MACs for the blocks -TPA compares with the MACs at the TPA -Improvement from Scheme 1: TPA doesn’t see the data, preserves privacy -Drawback: a key can be used once. -The TPA has to keep a state; remembering which key has been used -Schemes 1 & 2 are good for static data (data doesn’t change at the cloud)
  • 10. PROBLEM DESCRIPTION  Audit cloud storage demanding local copy of data.  Violates the privacy-preserving guarantee.  Large communication overhead and time delay.  Band-width available between the TPA and the cloud server is limited.  Auditor can modify user data.  Copy of user data on auditing side.  No data control on user side.  The number of times a particular data file can be audited is limited by the number of secret key.
  • 11. BLOCK DIAGRAM U: cloud user has a large amount of data files to store in the cloud CS: cloud server which is managed by the CSP and has significant data storage and computing power (CS and CSP are the same in this paper) TPA: third party auditor has expertise and capabilities that U and CSP don’t have. TPA is trusted to assess the CSP’s storage security upon request from U
  • 12. Setup & audit phases of public auditing scheme.
  • 13.  Consists of four algorithms (KeyGen, SigGen, GenProof, VerifyProof)  KeyGen: key generation algorithm that is run by the user  SigGen: used by the user to generate verification metadata, which may consist of MAC, signatures or other information used for auditing  GenProof: run by the cloud server to generate a proof of data storage correctness  VerifyProof: run by the TPA to audit the proof from the cloud server
  • 14. 14 user KeyGen Public key (sk)& Secret key (pk) Setup SigGenuser sk Block 1 Block 2 Block n… σ1 …σ2 σn Block 1 Block n…Block 2 σ1 … σnσ2 1- User generates public and secret parameters 2- A code is generated for each file block 3- The file blocks and their codes are transmitted to the cloud Audit -TPA sends a challenge message to CSP -It contains the position of the blocks that will be checked in this audit GenProofCSP Selected blocks in challenge Aggregate authenticator -CSP also makes a linear combination of selected blocks and applies a mask. Separate PRF key for each auditing. -CSP send aggregate authenticator & masked combination of blocks to TPA VerifyProofTPA Masked linear combination of requested blocks Aggregate authenticator Compare the obtained Aggregate authenticator to the one received from CSP
  • 15. PROPOSED METHOD  Public auditing scheme which provides a complete outsourcing solution of data– not only the data itself, but also its integrity checking  System consist of client and server side application and website.  Effectively audit cloud storage without demanding local copy of data.  Extensive security and performance analysis shows provably secure and highly efficient.  Data conrtol in the hands of users only.
  • 16. APPLICATIONS  Used in applications that require public auditing.  Can be used for batch auditing.  Application that ensures storage correctness.
  • 20.  Checking the Security Status
  • 22.
  • 23. TPA MODULE (THIRD PARTY AUDITOR):
  • 24.
  • 25. CSP MODULE (CLOUD SERVICE PROVIDER):
  • 26.
  • 27.
  • 28. DISCUSSION OF BASE PAPER Objective of the Project  The objective of the system is to develop a system that would enable the cloud users to have control over their data so that they can ensure that their data is secured and not corrupted. Scope of the Project  “ Trusted Cloud Services” provides a security solution to the cloud users. It ensures that the data of the users that have been stored in a remote server is secured and controlled.
  • 29. Constraints  Only the registered users will be authorized to use the service.  A trustworthy TPA is required to audit the storage. Assumptions and dependencies  The project will not change in scope  The resources identified will be available upon request  Approved funding will be available upon request  Only the registered users can access the Website  Roles and tasks are predefined.
  • 30. EXECUTION TOOLS Hardware Requirements  Intel Pentium dual core processor or above  1 GB RAM  200 GB HDD  Other standard peripherals Software Requirements  Operating system : windows XP  Tool: Netbeans IDE 6.1  Programming Package : Jdk.5.0  Database :MySQL  Server :Glassfish v2
  • 31. CONCLUSION  The aim of the project is to develop a system that would enable the cloud users to have control over their data so that they can ensure that their data is secured .  They can know whether there is any data loss or corruption by logging into the website.  TPA would not learn any knowledge about the data content stored on the cloud server during the efficient auditing process.  TPA can perform multiple auditing tasks in a batch manner for better efficiency.  Schemes are provably secure and highly efficient.
  • 32.
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41. REFERENCE  P. Mell and T. Grance, “Draft NIST working definition of cloud computing,” Referenced on June. 3rd, 2009 Online at http://csrc.nist.gov/groups/SNS/cloud-computing/index. html, 2009.  M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “Above the clouds: A berkeley view of cloud computing,” University of California, Berkeley, Tech.  M. Arrington, “Gmail disaster: Reports of mass email deletions,” Online at http://www.techcrunch.com/2006/12/28/gmail- disasterreports-of-mass-email-deletions/,December 2006.  J. Kincaid, “MediaMax/TheLinkup Closes Its Doors,” Online at http://www.techcrunch.com/2008/07/10/ mediamaxthelinkup-closes- its-doors/, July 2008.  Amazon.com, “Amazon s3 availability event: July 20, 2008,” Online at http://status.aws.amazon.com/s3-20080720.html,2008.
  • 42.  S. Wilson, “Appengine outage,” Online at http://www.cio- weblog.com/50226711/appengine outage.php, June 2008.  B. Krebs, “Payment Processor Breach May Be Largest Ever,”, Jan. 2009.  G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proc. of CCS’07, Alexandria, VA, October 2007, pp. 598– 609.  M. A. Shah, R. Swaminathan, and M. Baker, “Privacypreservingaudit and extraction of digital contents,” Cryptology Print Archive, Report 2008/186, 2008.  Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proc. of ESORICS’09, volume 5789 of LNCS. Springer-Verlag, Sep. 2009, pp. 355–370.