Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table.

Similar documents
A Simple Secure Auditing for Cloud Storage

STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING

A Public Auditing Framework for Cloud Storage Security

PERFORMANCE OF CLOUD DATA INTEGRITY PROOFS IN CLOUD STORAGE SYSTEM USING CRYPTOGRAPHIC KEY

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS

Efficient integrity verification of replicated data in cloud

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

Keywords Cloud Data Storage, Privacy Preserving, Public Auditability, Cryptographic Protocols, Cloud Computing.

Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store

Fine-Grained Data Updates on Cloud with Authorized Public Auditing

Research Article. August 2017

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing

ABSTRACT. Keywords: Cloud Storage, Regenerating Code, Public Auditing, Dynamic Auditing, Privacy Preserving, Proxy I. INTRODUCTION

International Journal of Advance Engineering and Research Development. AN Optimal Matrix Approach for virtual load allocation and data sharing

Batch Verification Scheme for Economic Cloud Storage Services

Provable Dynamic Data Possession by Datalog Rules

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING

Improving data integrity on cloud storage services

Secure Auditing For Outsourced Data in Cloud Using Homomorphic Token and Erasure Code

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

Dec-2017, Issue- V-5, I-8, SW-03 ISSN (Online) ISSN (Print)

A Secure Cloud Storage System for Supporting Privacy-Preserving Public Auditing

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring

A Secured Public Auditing for Regenerating-Code-Based Cloud Storage

Auditing-as-a-Service for Cloud Storage

An Efficient Dynamic Proof of Retrievability (PoR) Scheme

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Provable dynamic auditing in mobile cloud computing for secure storage of e- health data.

A Dynamic Proof of Retrievability (PoR) Scheme with O(logn) Complexity

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage

MANAGING OF CLOUD STORAGE AUDITING FOR DATA INTEGRITY

Ensuring Data Storage Security in Cloud Computing using Sobol Sequence

Result Paper on Public Auditing by using KERBEROS to Secure Cloud Storage

ISSN Vol.08,Issue.16, October-2016, Pages:

Delegating Auditing Task to TPA for Security in Cloud Computing

Available online at ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015)

International Journal of Advance Engineering and Research Development

Homomorphic Token and Distributed Erasure-Code for cloud

On the Security of a Lightweight Cloud Data Auditing Scheme

International Journal Of Global Innovations -Vol.5, Issue.I Paper Id: SP-V5-I1-P07 ISSN Online:

Vijayawada, Andhrapradesh, India 2 Dhanekula Institute of Engineering & Technology, Ganguru, Vijayawada, Andhrapradesh, India

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Potential and Public Auditing with Fair Interposition for Cloud Data

ABSTRACT. Keywords: Cloud Computing, Storage, Authentication,Third Party Author, Encryption & Blocks.

Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism

Towards Server-side Repair for Erasure Coding-based Distributed Storage Systems

A Review on Remote Data Auditing in Cloud Computing

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Preserving Data Integrity in Cloud Storage

International Journal of Computer Engineering and Applications,

1 Dynamic Provable Data Possession

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

Enabling Data Integrity Protection in Regenerating-Coding-Based Cloud Storage: Theory and Implementation (Supplementary File)

A Comparative Analysis of Provable Data Possession Schemes in Cloud

Efficient integrity checking technique for securing client data in cloud computing

A Quasi group Encryption based Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing

International Journal of Advance Research in Engineering, Science & Technology

HLA BASED THIRD PARTY AUDITING FOR SECURE CLOUD STORAGE

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

Techniques for Efficiently Ensuring Data Storage Security in Cloud Computing

PRIVACY PROTECTION OF FREQUENTLY USED DATA SENSITIVE IN CLOUD SEVER

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

Enhanced privacy of a remote data integritychecking protocol for secure cloud storage

A Survey on Secure Sharing In Cloud Computing

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

Assistant Professor, Dept of CSE, Vasireddy Venkatadri Institute of Technology (VVIT), Nambur (v), Guntur, Andhra Pradesh, India

SECURING DISTRIBUTED ACCOUNTABILITY FOR DATA SHARING IN CLOUD COMPUTING

A Result Analysis on Privacy-Preserving Public Auditing System of Data Storage Security in Cloud Computing through Trusted TPA

An Efficient Provable Data Possession Scheme based on Counting Bloom Filter for Dynamic Data in the Cloud Storage

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Cloud Computing: Security Issues & Solution

Provable Data Possession & Dynamic Audit Services for Integrity Verification in Clouds Environments

Research Article An Efficient RSA Based Data Integrity Schema in Secured Cloud Storage

Compact Proofs of Retrievability

I. INTRODUCTION The services offered by cloud can be categorized into three categories that are broadly defined as:

System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure Clouds

HLA Based Third Party Auditing For Secure Cloud Storage

Secured Public Auditing for Shared Data in the Cloud

1. Introduction. Ajinkya Sabale 1 IJECS Volume 04 Issue 11 November, 2015 Page No Page 14987

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

Trusted Third Party Framework for Data Security in Cloud Computing Environment

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

SDD: A Novel Technique for Enhancing Cloud Security with Self Destructing Data

Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code

Thakare B. Monika, Dhande M. N.; International Journal of Advance Research, Ideas and Innovations in Technology.

Remote Data Checking for Network Codingbased. Distributed Storage Systems

Improved Third Party Auditing Approach For Shared Data In The Cloud With Efficient Revocation Of User

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage

Scalability Services in Cloud Computing Using Eyeos

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

Publicly Verifiable Secure Cloud Storage for Dynamic Data Using Secure Network Coding

Integrity Check Mechanism in Cloud Using SHA-512 Algorithm

A Survey on Cloud Computing Storage and Security

International Journal of Informative & Futuristic Research

Provable Data Processing (PDP) a Model for Client s Secured Data on Cloud

Implementation of Privacy Mechanism using Curve Fitting Method for Data Publishing in Health Care Domain

THIRD PARTY AUDITING FOR CLOUD STORAGE

Cloud Storage Auditing Using Key Xposure

GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES PRIVACY AWARE KP-ABE WITH USER OUTSOURCING OF CLOUD STORAGE D.Vijay Kumar *1 & S.

Transcription:

Volume 6, Issue 6, June 2016 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Dynamic File Block Modification, Insertion, Deletion and Append in Cloud Computing Systems R. Sateesh * M. Tech Student in SIETK Dept of CSE, India B. Chandra Mouli Assistant Professor in SIETK Dept of CSE, India Abstract -Now days many organizations are store their data in cloud computing systems. The organizations choose CSP (Cloud service provider) to store data in cloud storage. Especially small organizations are not having that much money for establish servers, so their only opportunity is CSPs for storing data in cloud. The CSP (Cloud Service Provider) provide cloud storage to customers by rent basis and collect rent based on data size. For easy access the customer want their data to store multiple servers in cloud computing systems. But always the CSPs aim is defraud the customer for storage. Customers offer many no of copies to store but CSP is storing only partial no of copies. So customers need strong proof in the case of CSPs. The Existing PDP (Provable Data Possession) scheme focus only on static data, once data was stored in cloud the customers won t change. The proposed Dynamic File Block Modification, Insertion, Deletion, and Append in Cloud Computing Systems scheme dealing with dynamic data. It allows customers to perform file block operations such as modification, insertion, deletion, and append and these scheme maintains verifier to verify the file in cloud. So the CSPs cannot cheat the customers because verifier check files after each operation. Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table. I. INTRODUCTION Most of the organizations are opts the cloud computing to store data in cloud storage. Particularly the small organizations are storing the data on cloud rather than their own system because the small organization does not maintain large servers. The organizations store the data or file in remote cloud server with help CSP (Cloud service provider). The CSPs are dealing with cloud servers in cloud computing, main work of Cloud service provider is providing mainly three types of services that are Infrastructure as a Service (IaaS), Software as a Service (SaaS) and Platform as a Service (Paas). In this work we are using Infrastructure as a Service that provides virtual storage to organizations. The data owner who maintains organization is stores the data or file in cloud. The cloud service provider collects fee from data owner based on the data or file size. For effortless accessing and time reduction the data owner wants their data to be replicated in multiple servers across cloud computing systems. The data owner have number of clients who have right to access the data owner files from different locations. Once the data was stored in remote cloud servers which may not be honest that CSP storing all the files in cloud storage. So the data owner need have strong evidence that the CSP won t defraud the data owner, for that the data owner encrypt the file before outsourcing to the Cloud Service Provider. Another major issue is data integrity problem because data owner dynamically perform insert, delete and modification operation on files. PDP (Provable Data Possession) [8], is a technique used for solving data integrity problem over cloud storage. The data owner deletes local copy of the file that is there in own system after stored in remote servers. The data owner needs to have strong evidence that the CSP is storing all data file copies that are discussed on service contact. In PDP technique, the data owner maintains metadata for each and every file. The metadata is used later for verification purpose through challenge response protocol. As the proof that CSP uphold the data in original form for that the data owner maintains verifier. Verifier may be data owner or owners trusted person to verify the file in the form of original. The verifier with help of the challenge response protocol verifies the files in remote servers. But Provable Data Possession model deals on static or ware housed data. The proposed Dynamic File Block Modification, Insertion, Deletion and Append in Cloud Computing Systems model focus on dynamic data. It supports file block operations such as modification, append delete. In this scheme preserve the verifier for checking data integrity over data files in remote servers. If data integrity test not succeed then the CSP did cheated the data owner regards of data files. In this scheme verifier maintains Map Version Table (MVT), this table contains information about which block was modified, inserted, deleted and appended in file block. The verifier inserts the new row in table when the new block was inserted, the verifier deletes the table row when the already exist block was deleted, the verifier increments the values in table column when appended the text in file block and the verifier also increments the values in table column when the owner modified the content in particular file block. 2016, IJARCSSE All Rights Reserved Page 517

II. RELATED WORK Provable Data Possession at Untrusted Stores [1], schemes allows users to store files in untrusted servers in cloud computing system. The user needs to check whether the file is consistent in cloud servers without retrieving the file. In this scheme user maintains metadata (small information about file) about file that is used later for verification purpose. This scheme reduces the I/O cost. The challenge response protocol was used for verification of file consistency in cloud servers. Remote Integrity Check with Dishonest Storage Server [2]-[4], scheme maintains verifier to check the storage regularly because storage is deceitful. Jules introduces Proof of Retrievably (POR) [13]-[14], system to maintain security. The verifier uses Challenges-Responses protocol to check the files in deceitful storage. If file is large in size then the file deletes local copy of file. So we do not have the local file in your local system and we do not know if file is modified in cloud servers. The CSP may cheat when storing the file copies in remote cloud servers and tells the users that system crashed or hardware failed. So user need strong evidence the file must be safe in deceitful storage. Dynamic Provable Data Possession [8], the data owner stores more files in untrusted servers. This scheme focus on integrity of files stores on remote servers. The data owner wants the file copies to store multiple servers across the cloud computing systems. The integrity is main problem in cloud servers and CSP cheats the data owner to earn money. The verifier maintains metadata for each file to check the file consistency. But dynamic provable data possession scheme concentrate on consistent not allows insertion or deletion of file. Provable Possession and Replication of Data over Cloud Server [10]-[12], for improvement of scalability and availability many users want there to store on multiple servers. The data owner contact with server to store same file to replicate on multiple servers and this scheme also focus on multiple of static data. The scheme cannot allow the changes the file dynamically. III. ARCHITECTURE Fig 1: The Data storage cloud computing model The Data storage cloud computing model contains three important components that as shown in figure 1. The first one who is data owner maintains organizations having the original data. The data owner stores the data or file in remote cloud servers. The second one is Cloud Service Provider (CSP) provides remote cloud servers to data owner for store data or file. The CSP collect the fee from data owner based on the file size and CSP maintains the cloud storage. The third one authorized users, these users may be clients who are working in data owner organization. In this work the authorized user can effortlessly access the data or file from cloud storage. Let us see how the Data storage cloud computing model works in e-health application. The hospital management stores their data in remote cloud servers with the help of CSP. The e-health application can be treated as data owner. The e-health application data base has been stored in remote cloud servers. The doctors who are consider the authorized users of e-health application organization. The doctors have right to access the e-health application. This model is very useful in hospital management, for example the patient was cured with tablets only but the management told their branch to do operation. In this case if operation will happen in patient if dynamic file block operation is not present. IV. ALGORITHM The proposed model consists of seven algorithms; they are 1. Key Generation 2. Copy Generation 3. Tag Generation 2016, IJARCSSE All Rights Reserved Page 518

4. Update Preparation 5. Update Execution 6. Proof 7. Verify 1. KeyGeneration( ) (pk, sk): The key Generation algorithm is used by the origination who is data owner. The data owner run any one of encryption algorithm to generate public key and private key (secrete key). The public key is denoted by pk and private key is denoted by sk. The data owner remains a private key sk by secret. The data owner sends public key pk is send to their clients. RSA Algorithm: The RSA algorithm is used to generate public key pk and private key (secrete key) sk. The data owner maintains organization and the clients are working in organizations who are authorized users. The authorized users only have rights to access the owner file. The data owner generates public pk and private key sk before send the data file to Cloud Service Provider. The data owner kept private key sk secret and public key pk sends to clients Steps: 1. Choose two distinct prime number x and y. The x and y numbers both are integers, random and similar bit length. 2. Calculate z=x*y. 3. Calculate Euler s totient function Φ(z)=(x-1)*(y-1). 4. Choose an integer pk, such that 1<sk<Φ(z) and GCD of pk, Φ(z) is 1. pk is public key exponent. 5. Calculate sk=e- 1 (mod Φ(z)). sk is multiple inverse of e mod Φ(z). 6. sk is private key (secrete key), sk*e=1 mod Φ(z). 7. Public key consists of modules n and public key exponent pk ie,(pk,n). 8. The private key consists of modules n private key exponent sk ie, (sk,n). 2. CopyGeneration(CN i, F) 1 k n F: The copy generation algorithm is used by data owner. The data owner makes the file copy into many number of copies depend on important of file. The CopyGeneration algorithm has two inputs file copy number CN i and file F. The data owner generate output n file copies F = {F i } 1 k n and send file copies to CSP, the CSP stores file copies on remote cloud server. 3. TagGeneartion(sk, F) Ф: The TagGeneration algorithm is used by data owner. The data owner takes the private key sk, file copy number CN i and file F as input. The data owner generates the output tags set Ф. The file is divided into number blocks. The tags are assigning to file blocks. The data owner sends tags set Ф to CSP. The CSP keeps the tags set Ф along with the file copies F. 4. PrepareUpdation(D, UpdateInformation) (D, Updaterequest): The PrepareUpdation algorthim is used by data owner, the data owner maintains metadata for each and every file. The data owner uses this metadata later for verification of the files. The data owner consists of two inputs metadata D and UpdateInformation. The UpdateInformation input contains update (insert, delete and append) information to particular file block. The PrepareUpdation algorithm generate output D modified metadata about file and UpdateRequest output may contains file block operation such as insert, delete and append to particular file and it may contain new tags for file. The data owner sends UpdateRequest to CSP for perform data owner request updation. 5. ExecuteUpdation(F, Ф, UpdateRequest) (F, Ф ): The ExecuteUpdation algorithm is used by CSP. This algorithm contains three inputs file copies F, tag set Ф and UpdateRequest. The output contains updated version of file copy F with updated tag set Ф. The new private key generation is not required but new tag insertion or deletion is performs on tag set Ф. 6. Proof(F, Ф, Challenge) P: The proof algorithm is used by CSP. The Proof algorithm have three inputs file copies F, tag set Ф and Challenge (it was sent from verifier). The Proof algorithm generates proof P, the proof P contains information about whether CSP maintains all files consist with respect to number of file copies and intact with inserted, deleted and appended file operation. 7. Verify(pk,P,D) {1,0}: The Verify algorithm is used by verifier. The verifier may be data owner or owner trusted person. The verify algorithm has three inputs public key pk, proof p from the CSP and the recent metadata D for file. The algorithm returns 1 if all the files are consist with recent modification and return 0 other wise. Map Version Table (MVT): The verifier maintains MVT to verify whether the all files in cloud servers is consistent or not. The MVT is dynamic data structure and the table contains mainly three columns Index Number (IN), Block Number (BN) and Block Version (BV). IN is physical position of file block and BN is logical position of file block. There map between IN and BN displayed in the manner of physical position of IN is logical position of BN. The BV is Block Version the value of BV is incremented by 1 when insert, delete and append of file was take place. The Map Version table was maintained by verifier and below tables displays the clear explanation, the table 1 is initial only insertion is done. The table 2 contains the information after file block modified at positio3. The table 3 contains the information after the new file block inserted in the position 4. The table 4 contains the information after file block position 1 deleted. 2016, IJARCSSE All Rights Reserved Page 519

Table 1 Initial 3 3 1 Table 2 Block Modidifed At Position 3 3 3 2 Table 3 Block Insertion At Position 4 3 3 2 5 6 1 6 5 1 Table 4 Block Deletion At Position 1 1 2 1 2 3 2 3 4 1 4 6 1 V. CONCLUSION The many organization stores the data or file across multiple servers in cloud computing systems. The multiple copies stored on untrusted remote server, this models concentrate on file copy consistent. The proposed Dynamic File Block Modification, Insertion, Deletion and Append in Cloud Computing Systems models supports the data owner to store multiple file copies to remote servers with the help of CSPs. The main aim of CSP is to earn more money, so they can cheat the data owner. This model maintains verifier to check the file copy consistency. The verifier with the help of metadata (the small information about file) checks the file consistency. The model is dynamic allows users to insert, delete, modify and append blocks in particular file. REFERENCES [1] G. Ateniese et al., Provable data possession at untrusted stores, inproc. 14 th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, 2007, pp. 598 609. [2] Ee-Chien Chang Jia Xu, "Remote integrity check with dishonest, change, xujia}@comp.nus.edu.sg. [3] K. Zeng, Publicly verifiable remote data integrity, in Proc. 10th Int.Conf. Inf. Commun. Secur. (ICICS), 2008, pp. 419 434. [4] Y. Deswarte, J.-J. Quisquater, and A. Saïdane, Remote integrity checking, in Proc. 6th Working Conf. Integr. Internal Control Inf.Syst. (IICIS), 2003, pp. 1 11. [5] D. L. G. Filho and P. S. L. M. Barreto, Demonstrating data possession and uncheatable data transfer, IACR (International Association for Cryptologic Research) eprint Archive,Tech. Rep. 2006/150, 2006. [6] E. Mykletun, M. Narasimha, and G. Tsudik, Authentication and integrity in outsourced databases, ACM Trans. Storage, vol. 2, no. 2, pp. 107 138, 2006. [7] G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, Scalable and efficient provable data possession, in Proc. 4th Int. Conf. Secur. Privacy Commun. Netw. (SecureComm), New York, NY, USA, 2008, Art. ID 9 [8] C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, Dynamic provable data possession, in Proc. 16th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, 2009, pp. 213 222. 2016, IJARCSSE All Rights Reserved Page 520

[9] Z. Hao, S. Zhong, and N. Yu, A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability, IEEE Trans. Knowl. Data Eng., vol. 23, no. 9, pp. 1432 1437, Sep. 2011. [10] A. F. Barsoum and M. A. Hasan. (2010). Provable possession and replication of data over cloud servers, Centre Appl. Cryptograph. Res., Univ. Waterloo, Waterloo, ON, USA, Tech. Rep. 2010/32. [Online]. [11] R. Curtmola, O. Khan, R. Burns, and G. Ateniese, MR-PDP: Multiple replica provable data possession, in Proc. 28th IEEE ICDCS, Jun. 2008, pp. 411 420. [12] Z. Hao and N. Yu, A multiple-replica remote data possession checking protocol with public verifiability, in Proc. 2nd Int. Symp. Data, Privacy, E-Commerce, Sep. 2010, pp. 84 89. [13] H. Shacham and B. Waters, Compact proofs of retrievability, in Proc. 14th Int. Conf. Theory Appl. Cryptol. Inf. Secur., 2008, pp. 90 107. [14] A. Juels and B. S. Kaliski, Jr., Pors: Proofs of retrievability for large files, in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), 2007, pp. 584 597. [15] A. F. Barsoum and M. A. Hasan. (2011). On verifying dynamic multiple data copies over cloud servers, IACR Cryptology eprint Archive, Tech. Rep. 2011/447. [Online]. Available: http://eprint.iacr.org/ 2016, IJARCSSE All Rights Reserved Page 521