Research Article. August 2017

Size: px
Start display at page:

Download "Research Article. August 2017"

Transcription

1 International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-8) a Research Article August 2017 Data Integrity Techniques in Cloud Computing: An Analysis Neha Thakur Research Scholar, Himachal Pradesh University, Shimla, Himachal Pradesh, India DOI: /ijarcsse/V7I8/0141 Aman Kumar Sharma Professor, Himachal Pradesh University, Shimla, Himachal Pradesh, India Abstract: Cloud computing has been envisioned as the definite and concerning solution to the rising storage costs of IT Enterprises. There are many cloud computing initiatives from IT giants such as Google, Amazon, Microsoft, IBM. Integrity monitoring is essential in cloud storage for the same reasons that data integrity is critical for any data centre. Data integrity is defined as the accuracy and consistency of stored data, in absence of any alteration to the data between two updates of a file or record. In order to ensure the integrity and availability of data in Cloud and enforce the quality of cloud storage service, efficient methods that enable on-demand data correctness verification on behalf of cloud users have to be designed. To overcome data integrity problem, many techniques are proposed under different systems and security models. This paper will focus on some of the integrity proving techniques in detail along with their advantages and disadvantages. Keywords: PDP, MAC, CSP, POR I. INTRODUCTION Cloud Computing has been envisioned as the definite and concerning solution to the rising storage costs of IT Enterprises. Cloud computing has been acknowledged as one of the prevailing models for providing IT capacities. Clouds have emerged as a computing infrastructure that enables rapid delivery of computing resources as a utility in a dynamically scalable virtualized manner. There are many cloud computing initiatives from IT giants such as Google, Amazon, Microsoft, IBM [1]. Data outsourcing [2] to cloud storage servers is raising trend among many firms and users owing to its economic advantages. This essentially means that the owner (client) of the data moves its data to a third party cloud storage server which is supposed to - presumably for a fee - faithfully store the data with it and provide it back to the owner whenever required. As data generation is far outpacing data storage it proves costly for small firms to frequently update their hardware whenever additional data is created. Also maintaining the storages can be a difficult task. Storage outsourcing of data to cloud storage helps such firms by reducing the costs of storage, maintenance and personnel. It can also assure a reliable storage of important data by keeping multiple copies of the data thereby reducing the chance of losing data by hardware failures. Storing of user data in the cloud despite its advantages has many interesting security concerns which need to be extensively investigated for making it a reliable solution to the problem of avoiding local storage of data. Many problems like data authentication and integrity. II. DATA INTEGRITY In terms of a database data integrity [3] refers to the process of ensuring that a database remains an accurate reflection of the universe of discourse it is modeling or representing. In other words there is a close correspondence between the facts stored in the database and the real world it models. Integrity, in terms of data security, is the guarantee that data can only be accessed or modified by those authorized to do so, in simple words it is the process of verifying data. Data Integrity is important among the other cloud challenges. As data integrity gives the guarantee that data is of high quality, correct, unmodified. After storing data to the cloud, user depends on the cloud to provide more reliable services to them and hopes that their data and applications are in secured manner. But that hope may fail sometimes the user s data may be altered or deleted. At times, the cloud service providers may be dishonest and they may discard the data which has not been accessed or rarely accessed to save the storage space or keep fewer replicas than promised [4]. Moreover, the cloud service providers may choose to hide data loss and claim that the data are still correctly stored in the Cloud. As a result, data owners need to be convinced that their data are correctly stored in the Cloud. So, one of the biggest concerns with cloud data storage is that of data integrity verification at untrusted servers. In order to solve the problem of data integrity checking, many researchers have proposed different systems and security models. 2.1 Data Integrity Issues A. Data Loss or Manipulation Users have a huge number of user files. Therefore, cloud providers provide storage as service (SaaS). Those files can be accessed every day or sometimes rarely. Therefore, there is a strong need to keep them correct. This need is caused by the nature of cloud computing since the data is outsourced to a remote cloud, which is unsecured and unreliable. Since the cloud is untrustworthy, the data might be lost or modified by unauthorized users. In many cases, data could be altered intentionally or accidentally. Also, there are many administrative errors that could cause losing data such as getting or restoring incorrect backups. The attacker could utilize the users outsourced data since they have lost the control over it. All Rights Reserved Page 121

2 B. Untrusted Remote Server Performing Computation Cloud computing is not just about storage. Also, there are some intensive computations that need cloud processing power in order to perform their tasks. Therefore, users outsource their computations. Since the cloud provider is not in the security boundary and is not transparent to the owner, no one will prove whether the computation integrity is intact or not. Sometimes, the cloud provider behaves in such a way that no one will discover a deviation of computation from normal execution. Because the resources have a value to the cloud provider, the cloud provider could not execute the task in a proper manner. Even if the cloud provider is considered more secure, there are many issues such as those coming from the cloud provider s underlying systems, vulnerable code or misconfiguration. III. DATA INTEGRITY AUTHENTICATION TECHNIQUES AND THEIR CHALLENGES In Cloud computing the issue of data integrity is still carried out by many researchers. There is lot of research still going on in this field to provide secure and efficient data integrity in cloud computing. Researchers have given many solutions to focus on resolving the issues of data integrity. This paper provides survey on the different techniques of data integrity. The basic schemes for data integrity in cloud are existing Provable Data Possession (PDP) and Proof of Retrievability (PoR). The following section describes the privacy techniques for data integrity [5]. 3.1 Provable Data Possession (PDP) Provable Data Possession (PDP) is a technique for assuring data integrity over remote servers. In PDP a client that has stored data at an unfaithful server can verify that the server possesses the original data without retrieving it. Ateniese is the first to consider public audit ability in their defined provable data possession model for ensuring possession of files on untrusted storages. [6] The working principle of PDP is as shown in Fig.1. It works in two stages i.e. pre-process and store stage and verifies file possession by server stage. Pre-process and store: The client generates pair of matching keys public & secret key by using probabilistic key generation algorithm. Public key along with the file will be sent to the server for storage by client. Verify file possession by server stage: The client challenges the server for a proof of possession for a subset of the blocks in the file. The client checks the response from the server. Fig1: Protocol for provable data possession [8] 3.2 Basic PDP Scheme Based on MAC In paper [9] author proposed Message Authentication Code [MAC] based PDP to ensure data integrity of file F stored on cloud storage in very simple way.the data owner computes a MAC of the whole file with a set of secret keys and stores them locally before outsourcing it to CSP. It Keeps only the computed MAC on his local storage, sends the file to the Cloud Service Provider [CSP]. Whenever a verifier needs to check the Data integrity of file F, He/she sends a request to retrieve the file from CSP, reveals a secret key to the cloud server and asks to recomputed the MAC of the whole file, and compares the re-computed MAC with the previously stored value. 3.3 Scalable PDP Author in [10] proposed Scalable PDP which is an improved version of the original PDP. The main difference is Scalable PDP uses the symmetric encryption whereas original PDP uses public key to reduce computation overhead. Scalable PDP can have dynamic operation on remote data. Scalable PDP has all the challenges and answers are pre-computed and limited number of updates. Scalable PDP does not require bulk encryption. It relies on the symmetric-key which is more efficient than public-key encryption. So it does not offer public verifiability. All Rights Reserved Page 122

3 3.4 Dynamic PDP Author in [11] proposed Dynamic PDP which is a collection of seven polynomial-time algorithms (KeyGen DPDP, Prepare Update DPDP, Perform Update DPDP, Verify Update DPDP, GenChallenge DPDP, Prove DPDP, Verify DPDP). It supports full dynamic operations like insert, update, modify, delete etc. Here in this technique uses rank-based authenticated directories and along with a skip list for inserting and deleting functions. It has DPDP some computational complexity, it is still efficient. For example, for verifying the proof for 500MB file, DPDP only produces 208KB proof data and 15ms computational overhead. This technique offers fully dynamic operation like modification, deletion, insertion etc. as it supports fully dynamic operation there is relatively higher computational, communication, and storage overhead. All the challenges and answers are dynamically generated. 3.5 Proof of Retrievability (PoR): Proof of Retrievability (POR) is a cryptographic method for remotely verifying the integrity of files stored in the cloud, without keeping a copy of the user s original files in local storage. In a scheme, user backups his data file together with some authentication data to a potentially dishonest cloud storage server. User can check the data for its integrity stored with CSP using the authentication key, without retrieving back the data file from cloud [12]. A POR works on two phases first is setup phase and another is sequence of verification phases. Setup Phase: In the setup phase, user preprocesses his data file using his private key to generate some authentication code. Then he sends the data file together with authentication code to the cloud storage server, and removes them from his local disk. Consequently, in the end of setup phase user has his private key in her local disk, and CSP has both the data file and the corresponding authentication code. Sequence of Verification Phases: In each sequence of verification phase, user generates a random challenge query and CSP is supposed to produce a short response or proof upon the received challenge query, based on user's data file and the corresponding authentication information. In the end of a verification phase, user will verify CSP s response using his private key and decide to accept or reject this response coming from CSP. 3.6 PoR Based on Keyed Hash Function hk(f) A keyed hash function is very simple and easily implementable.it provides the strong proof of integrity. In this method the user, pre-computes the cryptographic hash of F using hk(f) before outsourcing the data file F in the cloud storage, and stores secret key K along with computed hash. The user releases the secret key K to the CSP to check the integrity of the file F and asks it to compute and return the value of hk(f). If the user want to check the integrity of the file F for multiple times he has store multiple hash values for different keys [13]. 3.7 Proof of Retrievability for Large Files Authors of the paper [14] in Proof of Retrievability technique for large files use sentinels. In this method, only a single key can be used irrespective of the size of the file or the number of files the user needs to access only a small portion of the file F. This small portion of the file F is in fact independent of the length of F. In this method special sentinels blocks, which are hidden among other blocks in the data file F are randomly embeds among the data blocks. To check the integrity of the data file F, the user challenges the cloud service provider [CSP] during the verification phase by specifying the positions of a collection of sentinels and asks the CSP to return the associated sentinel values. If the CSP has modified or deleted some portion of F, then it is possible that the position of sentinels also changed. Therefore it is unlikely to respond correctly to the CSP. The encryption is performed on whole modified file to in distinguish the sentinels from the data blocks, and stored in the CSP. 3.8 HAIL Authors in [15] proposed HAIL, high-availability and integrity layer [HAIL] for cloud storage, in which HAIL allows the user to store their data on multiple servers so there is a redundancy of the data. Simple principal of this method is to ensure data integrity of file via data redundancy. HAIL uses Message Authentication Codes (MACs), the pseudorandom function, and universal hash function to ensure integrity process. The proof is generated is by this method is independent of size of data and it is compact in size. 3.9 PoR Based on Selecting Random Bits in Data Blocks In [16] author proposed a technique which involves the encryption of the few bits of data per data block instead of encrypting the whole file F thus reducing the computational burden on the clients. It is stands on the fact that high probability of security can be achieved by encrypting fewer bits instead of encrypting the whole data. The client storage computational overhead is also minimized as it does not store any data with it and it reduces bandwidth requirements. Hence this scheme suits well for thin client. In these techniques user needs to store only a single cryptographic key and two random sequence functions. The user does not store any data in its local machine. The user before storing the file at the CSP pre-processes the file and appends some Meta data to the file and stores at the CSP. At the time of verification the verifier uses this Meta data to verify the integrity of the data. All Rights Reserved Page 123

4 IV. COMPARATIVE STUDY This Comparative study provides a brief summary of all the techniques that have been discussed earlier: Data Integrity Techniques Provable Data Possession PDP Scheme based on MAC Scalable PDP Dynamic PDP Proof of Retrievability POR based on keyed hash function hk POR for large files High Availability Integrity Layer (HAIL) POR Based on Selecting Random Bits in Data Blocks Table1: Comparison of data integrity techniques Methods used Advantages Limitations for data integrity Key Generation i. This technique gives a i. Lack of error correcting codes to Algorithm strong proof of data address concerns of corruption. integrity. ii. Lack of privacy preservation. ii. Protection against small iii. No dynamic support. corruptions. iv. Unbound no. of queries iii. Allows public verifiability. Message i. Simple & Secure i. Limited number of verifications Authentication Technique. with limited number of secret keys. Code ii. Gives strong proof Integrity ii. of Data. Cryptographic Hash function & symmetric key encryption Rank-based authenticated skip list. Encryption Key Hash Function Sentinel-based scheme MAC, Pseudorandom function, Hash Function Generation of Meta Data i. It provides secure PDP by encryption. ii. Supports dynamic operations on outsourced data blocks iii. It is light weight PDP scheme as it supports homographic hash function. i. Offers fully dynamic operation. ii. Efficient integrity verification is made by querying and updating DPDP scenario. i. Reduces the computational and storage overhead of the client as well as CSP. ii. It also minimizes the size of the proof of data integrity as reduces the network. Bandwidth. i. Simple and easily implementable. i. Ensures both possession and retrievability of files on CSP. i. Allow user to store data on multiple cloud. i. This technique is suitable for thin client. ii. Put minimum storage overhead on client and CSP. The data owner has to retrieve the entire file of F from the server in order to compute new MACs, Which is not possible for large file. iii. Public auditability is not supported as the private keys are required for verification. i. Limited number of updates and challenges. ii. Does not perform block insertions anywhere only append-type insertions are possible. iii. Problematic for large files as each update requires re-creating all the remaining challenges i. Client needs to perform extra computation. ii. Not suitable for thin client. iii. DPDP does not include provisions for robustness. i. It only works with static data sets. ii. It supports only a limited number of queries as a challenge since it deals with a finite number of check blocks. iii. A POR does not provide in prevention to the file stored on CSP. i. More number of keys for each check. ii. Requires high cost for computation. iii. Puts the computational burden on client as well as server. i. Newly inserted sentinels and error correcting codes put computational overhead. ii. Increases input/output and transmission cost across the network. iii. Works only with static data. i. This technique is only applicable for static data. ii. Not suitable for thin client i. This technique is only applicable for static data. ii. No Data Prevention mechanism is implemented in this technique. All Rights Reserved Page 124

5 V. CONCLUSION In the world of cloud computing the data integrity is most challenging and burning security issue. Considering the importance of data integrity, in this paper different existing data integrity techniques and their merits and demerits are studied. The analytical study briefly compares all this techniques. From this paper it is conclude that there is need to design efficient, dynamic secure data integrity technique which is still wide area of research. REFERENCE [1] Wei-Tek Tsai, Xin Sun and Janaka Balasooriya Service-Oriented Cloud Computing Architecture, 7 th International Conference on Information Technology: New Generations (ITNG) [2] Sravan Kumar R and Saxena, Data Integrity Proofs in Cloud Storage, Third International conference on Communication Systems and Networks (COMSNETS), PP1-4, IEEE [3] G Ateniese, R D Pietro, L V Mancini, and G Tsudik, Scalable and Efficient Provable Data Possession, 4th International Conference on Security and Privacy in Communication Networks, SecureComm - Istanbul, Turkey, [4] Balachandra Reddy Kandukuri, Ramakrishna Paturi V and Dr. Atanu Rakshit, "Cloud Security Issues, Proceedings IEEE International Conference on Services Computing, September [5] Mahesh S giri, Bhupesh Gaur and Deepak Tomar, A Survey on Data Integrity Techniques in Cloud Computing, International Journal of Computer Applications, Volume 122, No.2, July [6] G Ateniese, R Burns, R Curtmola, J Herring, L Kissner, Z. Peterson, and D. Song, Provable Data Possession at Untrusted Stores, Proceedings of 14th ACM Conference on Computer and Communication Security, [7] S Ramgovind, M M Eloff, and E Smith, The management of security in cloud computing, Information Security for South Africa (ISSA), IEEE, PP1 7,2010. [8] C Erway, C Papamanthou, and R Tamassia, Dynamic provable data possession Proceedings of the 16th ACM conference on Computer and communications security, Berkeley, CA, USA, PP1 6, [9] R Sravan kumar and Saxena, Data integrity proofs in cloud storage, Third International Conference on Communication Systems and Networks (COMSNETS), Bangalore, India [10] Chandran S and Angepat M, Cloud Computing: Analyzing the risks involved in cloud computing environments, in Proceedings of Natural Sciences and Engineering, Sweden, [11] Kevin D Bowers, Ari Juels, Alina Oprea, Proofs of Retrievability: Theory and Implementation, CCSW 09, in Proceedings of Journal of Systems and Software, May, [12] R Curtmola, O Khan, R Burns, and G Ateniese, MR- PDP: Multiple-Replica Provable Data Possession, in Proceedings of 28th IEEE ICDCS, [13] K D Bowers, A Juels, and A Oprea, HAIL: A high availability and integrity layer for cloud storage, in Proceedings of 16th ACM conference on Computer and communications security, [14] E Aguiar, Y Zhang and M Blanton, An overview of issues and recent developments in cloud computing and storage security in high performance cloud auditing and applications, Springer, PP3 33, [15] I Gul and M Islam, Cloud computing security auditing, International Conference on Next generation Information Technology (ICNIT), Gyeongju, Korea, PP , [16] M A Shah, M Baker, J C Mogul, and R Swaminathan, Auditing to keep online storage services honest, Proceedings of the 11th USENIX workshop on Hot topics in operating systems, All Rights Reserved Page 125

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS 1 MS. R. K. PANDYA, 2 PROF. K. K. SUTARIA 1 M.E.[Cloud Computing] Student, Computer Engineering Department, V. V. P. Engineering College, Rajkot, Gujarat

More information

International Journal of Computer Engineering and Applications,

International Journal of Computer Engineering and Applications, International Journal of Computer Engineering and Applications, Volume XI, Issue IX, September 17, www.ijcea.com ISSN 2321-3469 DATA INTEGRITY CHECK IN CLOUD COMPUTING: A FRAMEWORK Neha Thakur 1, Aman

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention Volume 2 Issue 2 ǁ February. 2013 Improving data integrity on cloud storage services Miss. M.Sowparnika 1, Prof. R. Dheenadayalu 2 1 (Department of

More information

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING ABSTRACT G KALYANI 1* 1. M.Tech Student, Dept of CSE Indira Institute of Engineering and Technology, Markapur, AP. Cloud computing has been

More information

PERFORMANCE OF CLOUD DATA INTEGRITY PROOFS IN CLOUD STORAGE SYSTEM USING CRYPTOGRAPHIC KEY

PERFORMANCE OF CLOUD DATA INTEGRITY PROOFS IN CLOUD STORAGE SYSTEM USING CRYPTOGRAPHIC KEY PERFORMANCE OF CLOUD DATA INTEGRITY PROOFS IN CLOUD STORAGE SYSTEM USING CRYPTOGRAPHIC KEY B.M.RAJESH 1 Asst Prof, Department of Information Technology, SNMV College of Arts and Science, Tamil Nadu, India

More information

Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store

Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store Randal Burns randal@cs.jhu.edu www.cs.jhu.edu/~randal/ Department of Computer Science, Johns Hopkins Univers

More information

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY DE-DUPLICABLE EFFECTIVE VALIDATION of CAPACITY for DYNAMIC USER ENVIRONMENT Dr. Shubhangi D C *1 & Pooja 2 *1 HOD, Department

More information

Batch Verification Scheme for Economic Cloud Storage Services

Batch Verification Scheme for Economic Cloud Storage Services Batch Verification Scheme for Economic Cloud Storage Services K. Sudha 1, Mr. S. Sivaraj, ME 2 II-M.E (CSE), Dept. of CSE, SSM College of Engineering, Komarapalayam, Tamilnadu, India 1 Assistant Professor,

More information

A Public Auditing Framework for Cloud Storage Security

A Public Auditing Framework for Cloud Storage Security A Public Auditing Framework for Cloud Storage Security S. Satish Kumar A.Sudheer Kumar D.Venkatesh M.Tech Student (CSE) Assistant Professor Dean of CSE & IT GATES Institute of Tech, Gooty GATES Institute

More information

A Simple Secure Auditing for Cloud Storage

A Simple Secure Auditing for Cloud Storage A Simple Secure Auditing for Cloud Storage Lee-Hur Shing Institute of Information Science Academia Sinica leehurs@iis.sinica.edu.tw Marn-Ling Shing University of Taipei Yu-Hsuan Yeh, Yan-Zhi Hu and Shih-Ci

More information

Fine-Grained Data Updates on Cloud with Authorized Public Auditing

Fine-Grained Data Updates on Cloud with Authorized Public Auditing IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 03, 2015 ISSN (online): 2321-0613 Fine-Grained Data Updates on Cloud with Authorized Public Auditing Sindhu L 1 Ms Leelavathi

More information

Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table.

Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table. Volume 6, Issue 6, June 2016 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Dynamic File Block

More information

Efficient integrity checking technique for securing client data in cloud computing

Efficient integrity checking technique for securing client data in cloud computing International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 11 No: 05 43 Efficient integrity checking technique for securing client data in cloud computing Dalia Attas and Omar Batrafi Computer

More information

STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING

STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING Mr.Elamparithi P 1, Mr.Thanga Mariappan

More information

Available online at ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015)

Available online at   ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015) Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 48 (2015 ) 347 352 International Conference on Intelligent Computing, Communication & Convergence (ICCC-2015) (ICCC-2014)

More information

Keywords Cloud Data Storage, Privacy Preserving, Public Auditability, Cryptographic Protocols, Cloud Computing.

Keywords Cloud Data Storage, Privacy Preserving, Public Auditability, Cryptographic Protocols, Cloud Computing. Volume 4, Issue 10, October 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Implementation

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK TECHNIQUES FOR ENSURING DATA STORAGE SECURITY IN CLOUD COMPUTING GANESH B. CHAVAN

More information

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing P. Sukumar [1] Department of Computer Science Sri Venkateswara College of Engineering, Chennai B. Sathiya [2] Department

More information

Remote Data Checking for Network Codingbased. Distributed Storage Systems

Remote Data Checking for Network Codingbased. Distributed Storage Systems CCSW 0 Remote Data Checking for Network Coding-based Bo Chen, Reza Curtmola, Giuseppe Ateniese, Randal Burns New Jersey Institute of Technology Johns Hopkins University Motivation Cloud storage can release

More information

ISSN Vol.08,Issue.16, October-2016, Pages:

ISSN Vol.08,Issue.16, October-2016, Pages: ISSN 2348 2370 Vol.08,Issue.16, October-2016, Pages:3146-3152 www.ijatir.org Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation VEDIRE AJAYANI 1, K. TULASI 2, DR P. SUNITHA

More information

Preserving Data Integrity in Cloud Storage

Preserving Data Integrity in Cloud Storage Preserving Data Integrity in Cloud Storage Jegadeesan.K 1, Sivakumar.K 2 M.E, Department of CCE, Erode Builder Educational Trust s Group of Institutions, Kangayam, Tamilnadu, India 1 M.E, Department of

More information

International Journal of Advance Engineering and Research Development. AN Optimal Matrix Approach for virtual load allocation and data sharing

International Journal of Advance Engineering and Research Development. AN Optimal Matrix Approach for virtual load allocation and data sharing Scientific Journal of Impact Factor (SJIF): 5.71 International Journal of Advance Engineering and Research Development Volume 5, Issue 02, February -2018 e-issn (O): 2348-4470 p-issn (P): 2348-6406 AN

More information

Secure Auditing For Outsourced Data in Cloud Using Homomorphic Token and Erasure Code

Secure Auditing For Outsourced Data in Cloud Using Homomorphic Token and Erasure Code Secure Auditing For Outsourced Data in Cloud Using Homomorphic Token and Erasure Code N.S. Monalisa Devi 1, T. Sounder Rajan 2 M.E. Department of CSE, K S R College for Engineering and Technology, Tiruchengode,

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 3.134 International Journal of Advance Engineering and Research Development Volume 3, Issue 2, February -2016 e-issn (O): 2348-4470 p-issn (P): 2348-6406 Enabling

More information

Delegating Auditing Task to TPA for Security in Cloud Computing

Delegating Auditing Task to TPA for Security in Cloud Computing Delegating Auditing Task to TPA for Security in Cloud Computing 1 Nallam Gowri, 2 D.Srinivas 1,2Dept. of CSE,Kakinada Institute of Engineering & Technology, Korangi, e.g.dt,ap, India Abstract: This paper

More information

A Dynamic Proof of Retrievability (PoR) Scheme with O(logn) Complexity

A Dynamic Proof of Retrievability (PoR) Scheme with O(logn) Complexity A Dynamic Proof of Retrievability (PoR) Scheme with O(logn) Complexity Zhen Mo Yian Zhou Shigang Chen Department of Computer & Information Science & Engineering University of Florida, Gainesville, FL 32611,

More information

International Journal Of Global Innovations -Vol.5, Issue.I Paper Id: SP-V5-I1-P07 ISSN Online:

International Journal Of Global Innovations -Vol.5, Issue.I Paper Id: SP-V5-I1-P07 ISSN Online: TOWARDS SECURE AND DEPENDABLE AUDITING FOR REGENRATING-CODE -BASED CLOUD STORAGE #1 GADDAM VASUDHA, M.Tech Student, #2 S.NAVEEN KUMAR, Associate Professor, Department of CSE, SREE CHAITANYA INSTITUTE OF

More information

An Efficient Dynamic Proof of Retrievability (PoR) Scheme

An Efficient Dynamic Proof of Retrievability (PoR) Scheme An Efficient Dynamic Proof of Retrievability (PoR) Scheme Zhen Mo Yian Zhou Shigang Chen Department of Computer & Information Science & Engineering University of Florida, Gainesville, FL 32611, USA Abstract

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017 RESEARCH ARTICLE A Survey on Data Integrity Auditing Schemes in Cloud Computing Purnima [1], Deepak Kumar Verma [2] Student of MTech. [1] Computer Science Department [2] IEC College of Engineering and

More information

AES and DES Using Secure and Dynamic Data Storage in Cloud

AES and DES Using Secure and Dynamic Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Ensuring Data Storage Security in Cloud Computing using Sobol Sequence

Ensuring Data Storage Security in Cloud Computing using Sobol Sequence 2010 1st International Conference on Parallel, Distributed and Grid Computing (PDGC - 2010) Ensuring Data Storage Security in Cloud Computing using Sobol Sequence P. Syam Kumar, R. Subramanian and D. Thamizh

More information

Provable Dynamic Data Possession by Datalog Rules

Provable Dynamic Data Possession by Datalog Rules 958 JOURNAL OF SOFTWARE, VOL. 9, NO. 4, APRIL 2014 Provable Dynamic Data Possession by Datalog Rules Jing Lu School of Optical Electrical and Computing Engineering University of Shanghai for Science and

More information

A Secure Cloud Storage System for Supporting Privacy-Preserving Public Auditing

A Secure Cloud Storage System for Supporting Privacy-Preserving Public Auditing A Secure Cloud Storage System for Supporting Privacy-Preserving Public Auditing Yenduva Venkata Mukesh Naidu M.Tech Student Deparment of CSE, Chaitanya Engineering College, Kommadi, Madhurawada, Visakhapatnam.

More information

An Efficient Provable Data Possession Scheme based on Counting Bloom Filter for Dynamic Data in the Cloud Storage

An Efficient Provable Data Possession Scheme based on Counting Bloom Filter for Dynamic Data in the Cloud Storage , pp. 9-16 http://dx.doi.org/10.14257/ijmue.2016.11.4.02 An Efficient Provable Data Possession Scheme based on Counting Bloom Filter for Dynamic Data in the Cloud Storage Eunmi Jung 1 and Junho Jeong 2

More information

A Comparative Analysis of Provable Data Possession Schemes in Cloud

A Comparative Analysis of Provable Data Possession Schemes in Cloud A Comparative Analysis of Provable Data Possession Schemes in Cloud Pooja Natu #, Prof. Shikha Pachouly * # PG scholar AISSMS COE, Department of Computer Engineering, Savitribai Phule Pune University,

More information

SECURING DISTRIBUTED ACCOUNTABILITY FOR DATA SHARING IN CLOUD COMPUTING

SECURING DISTRIBUTED ACCOUNTABILITY FOR DATA SHARING IN CLOUD COMPUTING SECURING DISTRIBUTED ACCOUNTABILITY FOR DATA SHARING IN CLOUD COMPUTING N. RAMESH 1, D. ANIL M.E 2, M. KIRAN 3 1, M.TECH Scholar, VEC, Kavali 2, Assistant Professor, VEC, Kavali 3, Assistant Professor,

More information

Towards Server-side Repair for Erasure Coding-based Distributed Storage Systems

Towards Server-side Repair for Erasure Coding-based Distributed Storage Systems Towards Server-side Repair for Erasure Coding-based Distributed Storage Systems Bo Chen Computer Science Department Stony Brook University bochen1@cs.stonybrook.edu Anil Kumar Ammula, Reza Curtmola Department

More information

Techniques for Efficiently Ensuring Data Storage Security in Cloud Computing

Techniques for Efficiently Ensuring Data Storage Security in Cloud Computing Techniques for Efficiently Ensuring Data Storage Security in Cloud Computing Vasu Raju, Raj Kumar, and Anand Raj vasuraju_1255@yahoo.com naaniraj@gmail.com, anandsofttech@gmail.com M.Tech (C.S.E), S.r.Engg

More information

A Modified Approach for Kerberos Authentication Protocol with Secret Image by using Visual Cryptography

A Modified Approach for Kerberos Authentication Protocol with Secret Image by using Visual Cryptography A Modified Approach for Kerberos Authentication Protocol with Secret Image by using Visual Cryptography Ashok Kumar J 1, and Gopinath Ganapathy 2 1,2 School of Computer Science, Engineering and Applications

More information

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai Volume 115 No. 6 2017, 689-695 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM S. Selvakumar

More information

Public Verifiability of Stored Data in Cloud using Disassembly of Data Segment

Public Verifiability of Stored Data in Cloud using Disassembly of Data Segment Public Verifiability of Stored Data in Cloud using Disassembly of Data Segment Adhikrao.Y.Jadhav Department of Computer Science & Engg. Sachin P. Patil Department of Information Technology, Annasaheb Dange

More information

On the Security of a Lightweight Cloud Data Auditing Scheme

On the Security of a Lightweight Cloud Data Auditing Scheme On the Security of a Lightweight Cloud Data Auditing Scheme Reyhaneh Rabaninead a, Maryam Raabzadeh Asaar b, Mahmoud Ahmadian Attari a, Mohammad Reza Aref c a Department of Electrical Engineering, K. N.

More information

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring International Journal of Computing Academic Research (IJCAR) ISSN 2305-9184, Volume 5, Number 1 (February 2016), pp.27-32 MEACSE Publications http://www.meacse.org/ijcar Dynamic and Flexible Group Key

More information

Enabling Efficiency in Data Dynamics for Storage Security in Cloud Computing

Enabling Efficiency in Data Dynamics for Storage Security in Cloud Computing Enabling Efficiency in Data Dynamics for Storage Security in Cloud Computing K.Gayathri 1, P.Umamaheswari 2, P.Senthilkumar 3 Assistant Professor, Anna University, Tamilnadu, India 1,2 Assistant Professor,

More information

A Quasi group Encryption based Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing

A Quasi group Encryption based Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing Volume 4, No. 2, Jan-Feb 2013 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at www.ijarcs.info ISSN No. 0976-5697 A Quasi group Encryption based Privacy-Preserving

More information

Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code

Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code Sajeev V 1, Gowthamani R 2 Department of Computer Science, Nehru Institute of Technology, Coimbatore, India 1,

More information

ABSTRACT. Keywords: Cloud Storage, Regenerating Code, Public Auditing, Dynamic Auditing, Privacy Preserving, Proxy I. INTRODUCTION

ABSTRACT. Keywords: Cloud Storage, Regenerating Code, Public Auditing, Dynamic Auditing, Privacy Preserving, Proxy I. INTRODUCTION 216 IJSRSET Volume 2 Issue 4 Print ISSN : 2395-199 Online ISSN : 2394-499 Themed Section: Engineering and Technology Privacy Preserving and Dynamic Auditing for Outsourced Storages in Cloud Satish Shelar*,

More information

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage Dr.S.Masood Ahamed 1, N.Mounika 2, N.vasavi 3, M.Vinitha Reddy 4 HOD, Department of Computer Science & Engineering,, Guru Nanak

More information

Enabling Data Integrity Protection in Regenerating-Coding-Based Cloud Storage: Theory and Implementation (Supplementary File)

Enabling Data Integrity Protection in Regenerating-Coding-Based Cloud Storage: Theory and Implementation (Supplementary File) 1 Enabling Data Integrity Protection in Regenerating-Coding-Based Cloud Storage: Theory and Implementation (Supplementary File) Henry C. H. Chen and Patrick P. C. Lee 1 ADDITIONAL RELATED WORK This section

More information

Potential and Public Auditing with Fair Interposition for Cloud Data

Potential and Public Auditing with Fair Interposition for Cloud Data Potential and Public Auditing with Fair Interposition for Cloud Data Mrs. R. Lakshmi 1 M.Sc.,M.Phil., Assistant Prof,Mangayarkarasi College of Arts&science for Women R.Kalaiselvi 2, B.Nandhini 3, K.Meenakshi

More information

Third Party Auditing (TPA) For Secure Cloud Storage With Secret Sharing Algorithm. SHEETAL THITE[1], M TECH,Computer Engineering, BVDUCOE, Pune,india

Third Party Auditing (TPA) For Secure Cloud Storage With Secret Sharing Algorithm. SHEETAL THITE[1], M TECH,Computer Engineering, BVDUCOE, Pune,india , Impact Factor- 5.343 Third Party Auditing (TPA) For Secure Cloud Storage With Secret Sharing Algorithm SHEETAL THITE[1], M TECH,Computer Engineering, BVDUCOE, Pune,india Prof. S.S.DHOTRE Associate Professor,Department

More information

Efficient integrity verification of replicated data in cloud

Efficient integrity verification of replicated data in cloud Scholars' Mine Masters Theses Student Research & Creative Works Fall 2013 Efficient integrity verification of replicated data in cloud Raghul Mukundan Follow this and additional works at: http://scholarsmine.mst.edu/masters_theses

More information

Auditing-as-a-Service for Cloud Storage

Auditing-as-a-Service for Cloud Storage Auditing-as-a-Service for Cloud Storage Alshaimaa Abo-alian, N. L. Badr, M. F. Tolba, Faculty of Information and Computer Sciences, Ain shams University, Cairo, Egypt shimo.fcis83@gmail.com, dr.nagwabadr@gmail.com,

More information

A Review on Remote Data Auditing in Cloud Computing

A Review on Remote Data Auditing in Cloud Computing A Review on Remote Data Auditing in Cloud Computing [1] Arjun U, [2] Vinay S [1] Asst. Professor, [2] Professor [1] Dept. of ISE, PESITM Shivamogga, [2] Dept. of CSE, PESCE, Mandya Abstract: Cloud computing

More information

Integrity Check Mechanism in Cloud Using SHA-512 Algorithm

Integrity Check Mechanism in Cloud Using SHA-512 Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 5 may, 2014 Page No. 6033-6037 Integrity Check Mechanism in Cloud Using SHA-512 Algorithm Mrs.Shantala

More information

Homomorphic Token and Distributed Erasure-Code for cloud

Homomorphic Token and Distributed Erasure-Code for cloud Homomorphic Token and Distributed Erasure-Code for cloud 1B.Anjani Kumar, 2K.Hari Prasad, 3C.Subash Chandra 1,3Dept. of CSE, Kakinada Institute of Engineering & Technology, Korangi, AP, India 2P.G.Department

More information

Scalability Services in Cloud Computing Using Eyeos

Scalability Services in Cloud Computing Using Eyeos Journal of Computer Science Original Research Paper Scalability Services in Cloud Computing Using Eyeos 1 Deivendran, P. and 2 E.R. Naganathan 1 Manonmaniam Sundaranar University, Tirunelveli, India 2

More information

A DYNAMIC APPROACH TO CLOUD COMPUTING SECURITY OVER CLOUD OF CLOUDS

A DYNAMIC APPROACH TO CLOUD COMPUTING SECURITY OVER CLOUD OF CLOUDS A DYNAMIC APPROACH TO CLOUD COMPUTING SECURITY OVER CLOUD OF CLOUDS B. MURALI KRISHNA 1, MD. SHAKEEL AHMAD 2 1, M.TECH Scholar, PBRVITS, Kavali 2, Associate Professor, PBRVITS, Kavali ABSTRACT: The convention

More information

Vijayawada, Andhrapradesh, India 2 Dhanekula Institute of Engineering & Technology, Ganguru, Vijayawada, Andhrapradesh, India

Vijayawada, Andhrapradesh, India 2 Dhanekula Institute of Engineering & Technology, Ganguru, Vijayawada, Andhrapradesh, India Volume 4, Issue 10, October 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Privacy-Process

More information

A Secured Public Auditing for Regenerating-Code-Based Cloud Storage

A Secured Public Auditing for Regenerating-Code-Based Cloud Storage P P A Secured Public Auditing for Regenerating-Code-Based Cloud Storage 1 Miss. Nirupamashree CP 1 2 P, Mrs. Pushpa RP PG Student, Department of Computer Science and Engineering, PAssistentProfessor, Department

More information

System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure Clouds

System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure Clouds System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure s B.Nandan 1, M.Haripriya 2, N.Tejaswi 3, N. Sai Kishore 4 Associate Professor, Department of CSE,

More information

A Survey on Cloud Computing Storage and Security

A Survey on Cloud Computing Storage and Security Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 1, January 2015,

More information

I. INTRODUCTION CLOUD COMPUTING BLOCKS. ISSN: Page 25

I. INTRODUCTION CLOUD COMPUTING BLOCKS. ISSN: Page 25 RESEARCH ARTICLE OPEN ACCESS Security Threat Issues and Countermeasures in Cloud Computing Jahangeer Qadiree [1], Trisha Arya [2] Ph.D. Scholar [1] Department Of Information Technology Aisect University,

More information

Data Store and Multi-Keyword Search on Encrypted Cloud Data

Data Store and Multi-Keyword Search on Encrypted Cloud Data Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 4, April 2014,

More information

Accountability in Distributed Environment For Data Sharing in the Cloud

Accountability in Distributed Environment For Data Sharing in the Cloud Accountability in Distributed Environment For Data Sharing in the Cloud K.Neeraja B.Savitha Reddy D. Rajani JNTU Hyderabad JNTU Hyderabad JNTU Hyderabad Hyderabad, India Hyderabad, India Hyderabad, India

More information

HT-Paxos: High Throughput State-Machine Replication Protocol for Large Clustered Data Centers

HT-Paxos: High Throughput State-Machine Replication Protocol for Large Clustered Data Centers 1 HT-Paxos: High Throughput State-Machine Replication Protocol for Large Clustered Data Centers Vinit Kumar 1 and Ajay Agarwal 2 1 Associate Professor with the Krishna Engineering College, Ghaziabad, India.

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING S KEERTHI 1*, MADHAVA REDDY A 2* 1. II.M.Tech, Dept of CSE, AM Reddy Memorial College of Engineering & Technology, Petlurivaripalem. 2. Assoc.

More information

Provable ownership of files in deduplication cloud storage

Provable ownership of files in deduplication cloud storage SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2015; 8:2457 2468 Published online 19 July 2013 in Wiley Online Library (wileyonlinelibrary.com)..784 SPECIAL ISSUE PAPER Provable ownership

More information

ABSTRACT. Keywords: Cloud Computing, Storage, Authentication,Third Party Author, Encryption & Blocks.

ABSTRACT. Keywords: Cloud Computing, Storage, Authentication,Third Party Author, Encryption & Blocks. P P IJISET - International Journal of Innovative Science, Engineering & Technology, Vol. 3 Issue 8, August 2016 Secure User Data Using Encryption for Preserving Private Data in Cloud 1, 3 1 3 M Purnachandra

More information

Cloud Computing Security from Single to Multi-Clouds

Cloud Computing Security from Single to Multi-Clouds Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 10, October 2013,

More information

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage 1 A. Sumathi, PG Scholar, Department Of Computer Science And Engineering, Maha Barathi Engineering College, Chinna Salem, Villupuram,

More information

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage V.Anjani Kranthi *1, Smt.D.Hemalatha *2 M.Tech Student, Dept of CSE, S.R.K.R engineering college, Bhimavaram, AP,

More information

I. INTRODUCTION The services offered by cloud can be categorized into three categories that are broadly defined as:

I. INTRODUCTION The services offered by cloud can be categorized into three categories that are broadly defined as: Volume 6, Issue 4, April 2016 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Enhanced Dynamic

More information

ABSTRACT I. INTRODUCTION

ABSTRACT I. INTRODUCTION 2018 IJSRSET Volume 4 Issue 4 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section : Engineering and Technology An Efficient Search Method over an Encrypted Cloud Data Dipeeka Radke, Nikita Hatwar,

More information

MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY

MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY ISSN: 0976-3104 SPECIAL ISSUE Jayanthi and Prabadevi RESEARCH OPEN ACCESS MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY Jayanthi M.* and Prabadevi School of Information Technology

More information

DATA SECURITY IN CLOUD

DATA SECURITY IN CLOUD International Journal of Scientific and Research Publications, Volume 2, Issue 5, May 2012 1 DATA SECURITY IN CLOUD Leena, Mrs A. Kakoli Rao, Chitra Kapoor CSE Department of Galgotia College of Engineering

More information

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data An Efficient Privacy-Preserving Ranked Keyword Search Method Cloud data owners prefer to outsource documents in an encrypted form for the purpose of privacy preserving. Therefore it is essential to develop

More information

Homomorphic encryption (whiteboard)

Homomorphic encryption (whiteboard) Crypto Tutorial Homomorphic encryption Proofs of retrievability/possession Attribute based encryption Hidden vector encryption, predicate encryption Identity based encryption Zero knowledge proofs, proofs

More information

Trusted Third Party Framework for Data Security in Cloud Computing Environment

Trusted Third Party Framework for Data Security in Cloud Computing Environment Trusted Third Party Framework for Data Security in Cloud Computing Environment Ravuri. Venkata Bhargavi 1, K. Narayana Rao 2 1 Computer Science Engineering, RISE Krishna Sai Prakasam Group of Institutions,

More information

Analysis of Attribute Set-Based Encryption Solution for Access Control in Cloud Computing

Analysis of Attribute Set-Based Encryption Solution for Access Control in Cloud Computing Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

HLA BASED THIRD PARTY AUDITING FOR SECURE CLOUD STORAGE

HLA BASED THIRD PARTY AUDITING FOR SECURE CLOUD STORAGE HLA BASED THIRD PARTY AUDITING FOR SECURE CLOUD STORAGE Mr. N.R. Rejin Paul Assistant Professor, Department of Computer Science and Engineering, Velammal Institute of Technology, Chennai, Tamilnadu, India.

More information

THIRD PARTY AUDITING FOR SECURE DATA STORAGE IN CLOUD THROUGH DIGITAL SIGNATURE USING RSA

THIRD PARTY AUDITING FOR SECURE DATA STORAGE IN CLOUD THROUGH DIGITAL SIGNATURE USING RSA THIRD PARTY AUDITING FOR SECURE DATA STORAGE IN CLOUD THROUGH DIGITAL SIGNATURE USING RSA ABSTRACT K.Govinda #1, V.Gurunathaprasad #2, H.Sathishkumar #3 Cloud computing is the way of providing computing

More information

CONIKS: Bringing Key Transparency to End Users

CONIKS: Bringing Key Transparency to End Users CONIKS: Bringing Key Transparency to End Users Morris Yau 1 Introduction Public keys must be distributed securely even in the presence of attackers. This is known as the Public Key Infrastructure problem

More information

1 Defining Message authentication

1 Defining Message authentication ISA 562: Information Security, Theory and Practice Lecture 3 1 Defining Message authentication 1.1 Defining MAC schemes In the last lecture we saw that, even if our data is encrypted, a clever adversary

More information

Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation Of User

Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation Of User Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation Of User Miss Madhuri Kulkarni PG Student, Dept. Of Computer Engineering, Alard Collage of Engineering and Management,

More information

International Journal of Computer Engineering and Applications, Volume XII, Special Issue, March 18, ISSN

International Journal of Computer Engineering and Applications, Volume XII, Special Issue, March 18,   ISSN International Journal of Computer Engineering and Applications, Volume XII, Special Issue, March 18, www.ijcea.com ISSN 2321-3469 SECURE DATA DEDUPLICATION FOR CLOUD STORAGE: A SURVEY Vidya Kurtadikar

More information

Benefits of Cloud Computing

Benefits of Cloud Computing Cloud Computing Deployment Models Public Cloud Systems and services easily accessed by the general public. Less secure. Private Cloud Systems and Services accessed within an organisation. Increased security

More information

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS International Journal of Electronics and Communication Engineering and Technology (IJECET) Volume 7, Issue 6, November-December 2016, pp. 96 100, Article ID: IJECET_07_06_014 Available online at http://www.iaeme.com/ijecet/issues.asp?jtype=ijecet&vtype=7&itype=6

More information

Detecting Insider Attacks on Databases using Blockchains

Detecting Insider Attacks on Databases using Blockchains Detecting Insider Attacks on Databases using Blockchains Shubham Sharma, Rahul Gupta, Shubham Sahai Srivastava and Sandeep K. Shukla Department of Computer Science and Engineering Indian Institute of Technology,

More information

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Rohini Vidhate, V. D. Shinde Abstract With the rapid developments occurring in cloud computing and services, there has been

More information

Survey on Efficient Audit Service to Ensure Data Integrity in Cloud Environment

Survey on Efficient Audit Service to Ensure Data Integrity in Cloud Environment Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 4 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

Robust Remote Data Checking

Robust Remote Data Checking Robust Remote Data Checing Reza Curtmola Department of Computer Science New Jersey Institute of Technology Newar, NJ crix@njit.edu Osama Khan Randal Burns Department of Computer Science Johns Hopins University

More information

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An Abstract Cloud security is an evolving sub-domain of computer and network security. Cloud platform utilizes third-party data centers model. An example of cloud platform as a service (PaaS) is Heroku. In

More information

1 Dynamic Provable Data Possession

1 Dynamic Provable Data Possession 1 Dynamic Provable Data Possession C. Chris Erway 1, AppNeta, Inc. Alptekin Küpçü 1, Koç University Charalampos Papamanthou 1, ECE and UMIACS, University of Maryland Roberto Tamassia, Brown University

More information

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme Y.. Lee Department of Security Technology and Management WuFeng niversity, hiayi, 653, Taiwan yclee@wfu.edu.tw ABSTRAT Due

More information

A Result Analysis on Privacy-Preserving Public Auditing System of Data Storage Security in Cloud Computing through Trusted TPA

A Result Analysis on Privacy-Preserving Public Auditing System of Data Storage Security in Cloud Computing through Trusted TPA A Result Analysis on Privacy-Preserving Public Auditing System of Data Storage Security in Cloud Computing through Trusted TPA Nupoor M. Yawale, Prof. V. B. Gadicha # M.E. Second year CSE P R Patil COET,

More information

Publicly Verifiable Secure Cloud Storage for Dynamic Data Using Secure Network Coding

Publicly Verifiable Secure Cloud Storage for Dynamic Data Using Secure Network Coding Publicly Verifiable Secure Cloud Storage for Dynamic Data Using Secure Network Coding Binanda Sengupta Indian Statistical Institute Kolkata, India binanda_r@isical.ac.in Sushmita Ruj Indian Statistical

More information