Details

PRIVACY-PRESERVING PUBLIC AUDITING FOR REGENERATING-CODE-BASED CLOUD STORAGE

Ms. C. Jeevitha,

II year ME (CSE), Shree Venkateshwara Hi-Tech Engg College, Gobi

Dr. T. Senthil Prakash

Professor & HOD, Shree Venkateshwara Hi-Tech Engg College, Gobi

Ms.C.Janani C. Janani

II year ME (CSE), Shree Venkateshwara Hi-Tech Engg College, Gobi

100-109

Vol: 6, Issue: 1, 2016

Receiving Date: 2015-12-31 Acceptance Date:

2016-01-05

Publication Date:

2016-02-07

Download PDF

Abstract

Data integrity maintenance is the major objective in cloud storage. It includes audition using TPA for unauthorized access. This work implements protecting the data and regeneration of data if someone mishandles it. This job will be assigned to a Proxy server. The data of the users will be stored in public and private area of the cloud. So that only public cloud data will be accessed by user and private cloud will remain more secured. Once any unauthorized modification is made, the original data in the private cloud will be retrieved by the Proxy server and will be returned to the user. Every data stored in the cloud will be generated with a Hash value using Merkle Hash Tree technique. So modification in content will make changes in the Hash value of the document as well. Proxy also perform signature delegation work by generating private and public key for every user using OEAP Algorithm so that the security will be maintained. In our proposed we implement this scenario in a multi owner environment in which one document will be access by user groups. In this context, the access limit should be properly maintained so that no user for other group should be allowed to modify a particular group's data. Also, if any modifications made in that data, it will be informed to the user as well by the proxy.

Keywords: Maintenance ; Algorithm ;Merkle Hash Tree technique

References

  1. J. Stanek, A. Sorniotti, E. Androulaki, and L. Kencl, “A secure data regeneration scheme for cloud storage,” in Technical Report, 2013.
  2. J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer, “Reclaiming space from regenerate files in a serverless distributed file system.” in ICDCS, 2002, pp. 617–624.
  3. P. Anderson and L. Zhang, “Fast and secure laptop backups with encrypted de-regeneration,” in Proc. of USENIX LISA, 2010.
  4. M. Bellare, S. Keelveedhi, and T. Ristenpart, “Dupless: Serveraided encryption for deregenerated storage,” in USENIX Security Symposium, 2013.
  5. G. R. Blakley and C. Meadows, “Security of ramp schemes,” in Advances in Cryptology: Proceedings of CRYPTO ’84, ser. Lecture Notes in Computer Science, G. R. Blakley and D. Chaum, Eds. Springer-Verlag Berlin/Heidelberg, 1985, vol. 196, pp. 242–268.
  6. J. Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou, “Secure regeneration with efficient and reliable convergent key management,” in IEEE Transactions on Parallel and Distributed Systems, 2014, pp. vol. 25(6), include Networking, Cloud Computing, and Data Mining. pp. 1615–1625.
  7. S. Halevi, D. Harnik, B. Pinkas, and A. Shulman- Peleg, “Proofs of ownership in remote storage systems.” in ACM Conference on Computer and Communications Security, Y. Chen, G. Danezis, and V. Shmatikov, Eds. ACM, 2011, pp. 491–500.
  8. C. Liu, Y. Gu, L. Sun, B. Yan, and D. Wang, “R-admad: High reliability provision for large-scale de-regeneration archival storage systems,” in Proceedings of the 23rd international conference on Supercomputing, pp. 370–379.
  9. C. Liu, Y. Gu, L. Sun, B. Yan, and D. Wang, “R-admad: High reliability provision for large-scale de-regeneration archival storage systems,” in Proceedings of the 23rd international conference on Supercomputing, pp. 370–379.
  10. J. S. Plank and L. Xu, “Optimizing Cauchy Reed-solomon Codes for fault-tolerant network storage applications,” in NCA-06: 5th IEEE International Symposium on Network Computing Applications, Cambridge, MA, July 2006.
  11. D. Harnik, B. Pinkas, and A. Shulman-Peleg, “Side channels in cloud services: Regeneration in cloud.
  12. J. S. Plank, S. Simmerman, and C. D. Schuman, “Jerasure: A library in C/C++ facilitating erasure coding for storage applications - Version 1.2,” University of Tennessee, Tech. Rep. CS-08- 627, August 2008.
Back

Disclaimer: All papers published in IJRST will be indexed on Google Search Engine as per their policy.

We are one of the best in the field of watches and we take care of the needs of our customers and produce replica watches of very good quality as per their demands.