Fine-Grained Data Updates on Cloud with Authorized Public Auditing

Similar documents
ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS

Improving data integrity on cloud storage services

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

ISSN Vol.08,Issue.16, October-2016, Pages:

MuR-DPA: Top-down Levelled Multi-replica Merkle Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud

STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING

A Simple Secure Auditing for Cloud Storage

International Journal of Advance Engineering and Research Development. AN Optimal Matrix Approach for virtual load allocation and data sharing

Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table.

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING

Keywords Cloud Data Storage, Privacy Preserving, Public Auditability, Cryptographic Protocols, Cloud Computing.

Secure Auditing For Outsourced Data in Cloud Using Homomorphic Token and Erasure Code

Batch Verification Scheme for Economic Cloud Storage Services

A Public Auditing Framework for Cloud Storage Security

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing

Research Article. August 2017

A Comparative Analysis of Provable Data Possession Schemes in Cloud

1. Introduction. Ajinkya Sabale 1 IJECS Volume 04 Issue 11 November, 2015 Page No Page 14987

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

Efficient integrity checking technique for securing client data in cloud computing

Delegating Auditing Task to TPA for Security in Cloud Computing

PERFORMANCE OF CLOUD DATA INTEGRITY PROOFS IN CLOUD STORAGE SYSTEM USING CRYPTOGRAPHIC KEY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Integrity Check Mechanism in Cloud Using SHA-512 Algorithm

ABSTRACT I. INTRODUCTION

Privacy Preserving Public Auditing in Secured Cloud Storage Using Block Authentication Code

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage

Available online at ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015)

IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 25, NO. 9, SEPTEMBER 2014

International Journal of Informative & Futuristic Research

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring

An Efficient Provable Data Possession Scheme based on Counting Bloom Filter for Dynamic Data in the Cloud Storage

Group User Revocation in Cloud for Shared Data

Preserving Data Integrity in Cloud Storage

ABSTRACT. Keywords: Cloud Storage, Regenerating Code, Public Auditing, Dynamic Auditing, Privacy Preserving, Proxy I. INTRODUCTION

MANAGING OF CLOUD STORAGE AUDITING FOR DATA INTEGRITY

JAVA IEEE TRANSACTION ON CLOUD COMPUTING. 1. ITJCC01 Nebula: Distributed Edge Cloud for Data Intensive Computing

A Quasi group Encryption based Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing

Provable Dynamic Data Possession by Datalog Rules

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

Publicly Verifiable Secure Cloud Storage for Dynamic Data Using Secure Network Coding

International Journal of Advance Engineering and Research Development. Carefree Data Access Solution for Public Cloud Storage

SECURING DISTRIBUTED ACCOUNTABILITY FOR DATA SHARING IN CLOUD COMPUTING

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store

MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY

ADVANCES in NATURAL and APPLIED SCIENCES

A Review on Remote Data Auditing in Cloud Computing

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

An Efficient Dynamic Proof of Retrievability (PoR) Scheme

AES and DES Using Secure and Dynamic Data Storage in Cloud

A Dynamic Proof of Retrievability (PoR) Scheme with O(logn) Complexity

Self Destruction Of Data On Cloud Computing

A Secure Cloud Storage System for Supporting Privacy-Preserving Public Auditing

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

International Journal Of Global Innovations -Vol.5, Issue.I Paper Id: SP-V5-I1-P07 ISSN Online:

Dec-2017, Issue- V-5, I-8, SW-03 ISSN (Online) ISSN (Print)

ISSN Vol.04,Issue.05, May-2016, Pages:

Secure Evaluation of Public Auditing For Personal and Shared Data with Efficient User Revocation in Cloud Computing

Remote Data Checking for Network Codingbased. Distributed Storage Systems

JAVA IEEE TRANSACTION ON CLOUD COMPUTING. 1. ITJCC01 Nebula: Distributed Edge Cloud for Data Intensive Computing

Data Store and Multi-Keyword Search on Encrypted Cloud Data

International Journal of Computer Engineering and Applications,

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

Auditing-as-a-Service for Cloud Storage

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage

International Journal of Advance Research in Engineering, Science & Technology

Efficient integrity verification of replicated data in cloud

Techniques for Efficiently Ensuring Data Storage Security in Cloud Computing

Data Integrity Verification in Cloud Storage without using Trusted Third Party Auditor

Public Verifiability of Stored Data in Cloud using Disassembly of Data Segment

Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism

Survey on Efficient Audit Service to Ensure Data Integrity in Cloud Environment

System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure Clouds

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

Secure Token Based Storage System to Preserve the Sensitive Data Using Proxy Re-Encryption Technique

A Secured Public Auditing for Regenerating-Code-Based Cloud Storage

LOCAWARD: A SECURITY AND PRIVACY AWARE LOCATION-BASED REWARDING SYSTEM

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

Provable dynamic auditing in mobile cloud computing for secure storage of e- health data.

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh

IMPROVING DATA DYNAMICS AND STORAGE SECURITY IN CLOUD COMPUTING

Enhancing Big Data Auditing

A Methodology for Assigning Access Control to Public Clouds

I. INTRODUCTION CLOUD COMPUTING BLOCKS. ISSN: Page 25

On the Security of a Mutual Verifiable Provable Data Auditing in Public Cloud Storage

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology,

SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT

Blocking of Mischievous Users in Anonymizing Networks using Nymble System Srikanth Chintala, I.L. Narsimha Rao

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014

Enabling Efficiency in Data Dynamics for Storage Security in Cloud Computing

Volume 6, Issue 1, January 2018 International Journal of Advance Research in Computer Science and Management Studies

Volume 8, No. 3, March April 2017 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai

Enhanced Novel Multilevel Secure User Authentication Scheme in Cloud.

THIRD PARTY AUDITING FOR CLOUD STORAGE

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data

Transcription:

IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 03, 2015 ISSN (online): 2321-0613 Fine-Grained Data Updates on Cloud with Authorized Public Auditing Sindhu L 1 Ms Leelavathi H V 2 1 M.Tech Student 2 Professor 1 Department of Computer Network Engineering 2 Department of Information Science 1,2 RNS Institute of Technology, Bangalore VTU, Belgaum, Karnataka, India Abstract cloud computing is new paradigm that helps cloud user to access services in pay-as-you-go mode. This has helped the organizations to reduce huge capital investments in their own IT infrastructure. Data security is one of the major concerns in cloud computing environment. The cloud user stores his data on cloud storage will no longer have direct control over his data. Existing systems already supports data integrity check without possessions of actual data file. Data Auditing is the process of verification of user data stored on cloud and is done by trusted third party who is called Third Party Auditor (TPA). There are several drawbacks of existing schemes. First, although some of the recent works supports updates on fixed-sized data blocks which are called coarse-grained updates, they fail to support for variable-sized block operations. Second, a necessary authorization is missing between Cloud Service Provider, cloud user and the Third Party Auditor (TPA). The newly proposed scheme will provide support for Fine-grained data updates on dynamic data using RMHT algorithm as well as support for authorization of Third party Auditor. We show that the proposed scheme will provide better result than existing schemes. Key words: Cloud Computing, Data Security, Third Party Auditor (TPA), Fine-Grained Data Updates, RMHT Algorithm A. Cloud Computing: I. INTRODUCTION Cloud computing provides scalable and elastic services to the users at low-cost and position-independent platform for user s data. The services provided by cloud computing are categorized into three parts: Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (Paas) and Software-as-a- Service (SaaS). Cloud provides services using Virtual Infrastructure Management (VIM). Cloud allows users to access services through web based approach supported by Amazon EC2. The data stored on cloud is not secure as cloud is open source and any one can access data easily. Security is not guaranteed in cloud environment. Therefore, Third Party Auditor is used to check the integrity of data stored. But, problem is TPA is semi-trusted to data owner. Hence there is a need to authorize TPA for security purpose. B. Fine-Grained Data Updates: The data owner can use cloud s Storage-as-a-Service concept to store his data. The data files are stored in format of fixe-sized data blocks which will restrict operations like insertions, deletions and modification on blocks. This will result in storage and computational overheads in cloud. To overcome this disadvantage of existing systems, RMHT algorithm is implemented in proposed scheme. C. Third Party Auditor (TPA): Is the one who perform auditing task as per request sent by data owner. Data owner will never keep copy of data stored on cloud in his local computer. If data is altered or tampered in cloud by some malicious entity data owner will not be aware of this. Therefore, Third Party is used to take care of integrity of data files. Though TPA is used for file verification purpose, sometimes he can be malicious. As a result he can get valuable knowledge about user data and also can introduce Denial-of-service attack to degrade services provided by cloud. II. LITERATURE REVIEW Compared to traditional systems, scalability and elasticity are major advantages of cloud. Also efficiency in supporting dynamic data is of great importance in business market place. Security and privacy preserving of dynamic data has been studied extensively in the past years. In this paper, we will focus on small and frequent data updates on variable-sized data blocks. Cloud users may also need to split big datasets into smaller datasets and store them in different physical servers for reliability, privacy-preserving or efficient processing purposes. Among the most pressing problems related to cloud is data security/privacy. It has been one of the most frequently raised concerns and there is a lot of work trying to enhance cloud data security/privacy with technological approaches on CSP side. Now we give equal importance for external verifications as well in our proposed scheme. Integrity verification for outsourced data storage has attracted extensive research interest. The concept of proofs of retrievability (POR) first model and proposed by Jules. Unfortunately, their scheme can only be applied to static data storage such as archive or library. In the same year, Ateniese, proposed a similar model named provable data possession (PDP). Their schemes offer blockless verification which means the verifier can verify the integrity of a proportion of the outsourced file through verifying a combination of pre-computed file tags which they call homomorphic verifiable tags (HVTs) or homomorphic linear authenticators (HLAs). Work by Shacham, provided an improved POR model with stateless verification. They also proposed a MAC-based private verification scheme and the first public verification scheme in the literature that based on BLS signature. In their second scheme, the generation and verification of integrity proofs are similar to signing and verification of BLS signatures. When wielding the same security strength (say, 80-bit security), a BLS signature (160 bit) is much shorter than an RSA signature (1024 bit), which is a desired benefit for a POR scheme. They also proved the security of both their schemes and the PDP scheme by Ateniese, From then on, the concepts of PDP and POR were All rights reserved by www.ijsrd.com 966

in fact unified under this new compact POR model. Ateniese, extended their scheme for enhanced scalability, but only partial data dynamics and a predefined number of challenges is supported. In 2009, Erway, proposed the first PDP scheme based on skip list that can support full dynamic data updates. However, public auditability and variable-sized file blocks are not supported by default. Wang proposed a scheme based on BLS signature that can support public auditing (especially from a third party auditor, TPA) and full data dynamics, which is one of the latest works on public data auditing with dynamics support. However, their scheme lacks support for fine-grained update and authorized auditing which are the main focuses of our work. Latest work by Wang added a random masking technology on top of to ensure the TPA cannot infer the raw data file from a series of integrity proofs. In their scheme, they also incorporated a strategy first proposed in to segment file blocks into multiple sectors. However, the use of this strategy was limited to trading-off storage cost with communication cost. Other lines of research in this area include the work of Ateniese, on how to transform a mutual identification protocol to a PDP scheme. Scheme by Zhu, that allows different service providers in a hybrid cloud to cooperatively prove data integrity to data owner; and the MR-PDP Scheme based on PDP proposed by Curtmola, that can efficiently prove the integrity of multiple replicas along with the original data file. In paper Dynamic Provable Data Possession, author proposed the DPDP (Dynamic provable Data possession) method that uses authenticated dictionary with higher detection probability. Using PDP (Provable Data Possession) method only static or fixed sized data blocks can be checked for integrity, but DPDP can be used to check integrity of dynamic data also. Data possession of fixed sized blocks can be determined. From Discussion of paper Addressing security issues in cloud author has discussed security issues of cloud data in various levels of OSI model can be known. This will be helpful for us to know what kind of attacks can happen at different layers of OSI in cloud and take initiative steps to prevent them in advance. Approaches like fuzzy keyword search, secure virtualization tech against those threats are discussed. In paper secure overlay cloud storage with access control and assure deletion author discussed about FADE technique that Associate files with file access policies and present policy based file assured deletion. Here the scheme suggest that whenever the file has been deleted by data owner he has to inform it to cloud server because the storage acquired by that file can be released and can be used for allocation to other new files security performance is high and storage processing is good. According to paper Provable Data Possession author suggest a PDP (Provable Data Possession) technique that can be used to Supports dynamic operations (Dynamic operations involve data deletion, modification, updating etc.) on data blocks by avoiding use of bulky encryptions. This scheme ensures efficient use of data storage on cloud. III. OBJECTIVE Our contribution in this paper is summarized as follows: 1) We motivate the authorized public auditing scheme for ensuring secure verification of file by TPA in cloud environment. TPA cannot retrieve knowledgeable information about user data. TPA is made authorized by exchanging a keying material with Cloud Service Provider (CSP) and Data owner. 2) To the best of our knowledge we are the first to support flexible fine-grained updates of data on cloud using RMHT algorithm (Ranked Merkle Hash Tree). This algorithm helps in performing block level operations by supporting variable-sized data blocks. As a result, we can observe reduction in storage and computational overheads compared to previous schemes. IV. EXISTING SYSTEM Cloud Computing has occupied higher priority in the present market due to centralization of data, increased security/privacy and focused resources, etc., but major concerns can persist in loss of control over certain sensitive data of cloud user, and the lack of security for stored data. To introduce authorization for Third Party Auditor (TPA) there is a need of exchanging credentials like signatures between three participating parties in cloud. Coarsegrained data updates are supported in existing methods which can only support update with fixed-sized blocks as basic unit. As a result, every small frequent updates will incur higher communicational overheads has it requires recomputation and update of linear authenticators for each file blocks. A. Drawbacks of Existing System: 1) Existing schemes like PDP and POR can support public data integrity checks by TPA. But, do not ensure if TPA is authorized or not. A malicious Third Party can launch denial-of-service attack and get sensitive information of user data by requesting multiple challenge requests to cloud. This will introduce additional overheads on Cloud Service Provider (CSP). 2) Though Coarse-grained data updates using BLS signature scheme support for shorter integrity proofs, it cannot support for variable-sized block updates. Data updating process is complicated in existing works. Deletion of data whose size is less than block size is not allowed. If user wants to insert new data into the file, then new blocks will be created for every small insertion of data. Update of user desired block is also not supported. Even though there is enough space in particular block it s not possible to use that space for any other operations. This unused space will be wasted and result in wastage of cloud storage. V. PROPOSED SYSTEM In this paper, the TPA is made authorized using signature scheme in which data owner after storing his data on cloud sends a signature to TPA encrypted with owner secrete key. All rights reserved by www.ijsrd.com 967

This key is used by TPA to prove himself as authorized auditor. Privacy preserving public auditing is achieved by using this scheme. The proposed scheme achieves excellent security and is highly efficient. The use of RMHT algorithm in the proposed scheme has enhanced storage capability of cloud. The cost of data storage is highly reduced. We have used AES encryption algorithm to encrypt the user data which is stored on cloud to provide higher security. User's data privacy is protected because user's files are encrypted in cloud storage using AES encryption algorithm. Key generation and file pre processing steps are used to generate the key for the file that is being stored on cloud. File Pre processing is done to divide the files into block structure. This will enhance the storage structure of data files. Ranked Merkle Hash Tree is a data structure that will organize the file in different block levels so that each block can contain different authenticators which are concatenated at the root node to form metadata. This metadata is later used for file verification purpose. As and when file is updated by data owner this metadata will also keep changing. The user can send challenge request for TPA for checking integrity of file on cloud. Our experimental results show our system has a lower computation cost, as well as a shorter extra storage for integrity verification. A. Advantages of Proposed System: 1) A fine-grained technique is introduced in this paper to improve performance and reduce extra storage. 2) The TPA is made authorized to perform auditing task as requested by data owner using signature scheme. 3) TPA is allowed to audit for a batch of files and thus reduces the time of auditing task for multiple files at a time. VI. SYSTEM ARCHITECTURE Fig.1 shows the three participating parties involved in public auditing process. There are three modules involved in cloud computing, they are Cloud Service Provider (CSP), cloud User and Third Party Auditor (TPA). Fig. 1: Conceptual Diagram of Proposed Approach 1) Cloud Service Provider (CSP): The role of Cloud Service Provider is to provide data storage and services for users. Cloud has ample storage area which can allow millions of users to store data on remote cloud using wed based services. The cloud user is the one who use Storage-as-a-Service provided by CSP to store his data on remote host. 2) Cloud User: A group of users can be created in which one of the user become group admin and he can share data files with other users. Other users can download and modify this shared file in group. If original owner of the file wishes to check file for integrity she can send challenge request to TPA. Upon receiving this request TPA will forward it to CSP and retrieves back the result of integrity proofs. TPA then verifies proof for correctness and returns this to data owner who sent challenge request. In between this processes a signature signed by data owner using secrete key is exchanged between three parties to ensure that TPA is authorized. 3) Third Party Auditor (TPA): Third Party is the trusted person who can store verification parameters and offer public query services for these parameters. In our system the Trusted Third Party, view the user data blocks and uploaded to the distributed cloud. In distributed cloud environment each cloud has user data blocks. If any modification tried by cloud owner a alert is send to the Trusted Third Party. A. Our Scheme Can Be Described In Three Parts: 1) Setup: This phase is based on the BLS signature scheme. The client generates keying material by KeyGen and Fileproc. Then client upload the data to CSS. The client store a RMHT as a metadata and authorize TPA by sharing the value of sigauth. After all the parties finished with the negotiation operation the client run the key generation algorithm. This algorithm outputs a secrete key and a public key. Smax denotes the number of segments per block. After the setup phase, the client prepare for authorization by asking TPA for its IDVID which is used for authorization. TPA return its ID by encrypting with clients public key. After comparing the value of SigAUTH with secrete key,client sends its auditing request to TPA. 2) Fine-grained Update Verification: This process occurs between client and CSS. The client send fine-grained update request to CSS via PerformUpdate and client runs verifyupdate algorithm to check whether CSS has performed the update correctly on the data block as well as in corresponding authenticator. To update a certain portion of the data block client has to adopt the PM process ie partial modification. This involves the following steps: 1) First client compose a Update Request and send to CSS and CSS run the PerformUpdate (UpdateRequest,F) algorithm. 2) Secondly CSS send the Pupdate to client and client run the VerifyUpdate (Pk,; Pupdate) algorithm. Finally if the algorithm returns true value it update the old value with new ones otherwise if it returns false then client send the Update request again. 3) Challenge, Verification and Proof generation: This is the last step in verifying TPA s authenticity. In this phase TPA has to show that it is the genuine one who is challenging the CSS for data integrity checking. TPA runs the GenChallenge() algorithm with private key and signature as parameters. Then a challenge message is generated with All rights reserved by www.ijsrd.com 968

TPA s new ID selected randomly from the set of total blocks. This VID is encrypted with CSS s public key. After this process TPA can send challenges to CSS. When CSS get the challenges it will run another algorithm to verify the signature, VID and client s public key. If the algorithm returns a true, then CSS will send a proof p to TPA and TPA will run the algorithm Verify (pk, challenge, p) otherwise if the algorithm run by CSS returns false, the request is rejected. For TPA authorization, a signature scheme is chosen which cannot be forged by malicious TPAs. No malicious TPA can make the CSS to respond to its challenge which contain an integrity proof for a subset of existing file in CSS. B. The Roles Of Three Parties Involved In Public Data Auditing Scheme Is Represented Using Sequence Diagram As Shown Below: Fig. 4: Sequence Diagram Showing Sequence of Activities When Update Request Is Sent By Cloud User to TPA VII. RESULTS AND DISCUSSIONS The two important advantages that we found in our proposed scheme compared to already existing system is that our scheme with fine-grained data update support can incur significantly lower storage overhead for small frequent modifications and also it resulted in lower communication overheads for larger verifiable updates. In our scheme better efficiency can be achieved through decreasing the number of segments per block. However, for an update of the same size, the advantage will decrease with increase in number of segments in original file are needed to be retrieved. As a result, if communication overhead is to be reduced then it s better to keep the block size as low as possible. Fig. 2: Sequence Diagram Showing Sequence of Activities Performed By Three Entities Fig. 3: Sequence Diagram Showing Sequence of Actions between TPA and CSP VIII. CONCLUSION Cloud computing is a big computing paradigm in which data security is the important aspect for the cloud user. The newly designed scheme provides support for fine-grained data updates and authorization of TPA for data security purpose. Theoretical and experimental results show that our newly proposed scheme can offer greater scalability and flexibility in storing data on cloud by reducing storage overheads. This is very advantageous in big data application such as social media and business transactions where small frequent modification of data is of major importance. Security and privacy of user data is enhanced using authorization technique in public auditing. TPA cannot retrieve user data completely during the process of public auditing and also signature scheme is used which cannot be forged so that it can prevent from malicious TPA. IX. ACKNOWLEDGEMENT I would like to express my thanks to my guide Prof. Leelavathi H V for her highly appreciable support and encouragement also to my HOD Dr.M. V Sudhamani. Their guidance is a force behind the completion of this paper. I am grateful for all the suggestions and hints All rights reserved by www.ijsrd.com 969

provided by her. My acknowledgment of gratitude to all who supported to make it possible. REFERENCES [1] Farazd Sabhai Cloud computing security threats and responses IEEE,2011. [2] C. Erway, A. Ku pc u, C. Papamanthou, and R.Tamassia, Dynamic Provable Data Possession in Proc. 16th ACM Conf. on Comput. and Commun. Security (CCS), 2009, pp. 213-222 [3] D.Zissis and D. Lekkas, Addressing Cloud Computing Security Issues Future Gen. Comput. Syst., vol. 28, no. 3, pp. 583-592, Mar- 2011. [4] A.Mohammed and C.Shivkumar Secure Overlay cloud storage with access control And assure deletion Journal paper Vol 1 issue 3 Mar 2013. [5] Giuseppe Ateniese1, Roberto Di Pietro2, Luigi V. Mancini3, and Gene Tsudik sin "Scalable and Efficient Provable Data Possession" vol 28, no. 3, pp. 236-592,april 2011. All rights reserved by www.ijsrd.com 970