You are on page 1of 6

AbstractTo protect outsourced data in cloud storage against corruptions, adding fault

tolerance to cloud storage together with data integrity checking and failure reparation
becomes
critical. Recently, regenerating codes have gained popularity due to their lower repair
bandwidth while providing fault tolerance. Existing remote checking methods for
regenerating-coded data only provide private auditing, requiring data owners to always stay
online and handle auditing, as well as repairing, which is sometimes impractical. In this
paper, we propose a public auditing scheme for the regenerating-code-based cloud storage. To
solve the regeneration problem of failed authenticators in the absence of data owners, we
introduce a proxy, which is privileged to regenerate the authenticators, into the traditional
public auditing system model. Moreover, we design a novel public verifiable authenticator,
which is generated by a couple of keys and can be regenerated using partial keys. Thus, our
scheme can completely release data owners from online burden. In addition,
we randomize the encode coefficients with a pseudorandom function to preserve data privacy.
Extensive security analysis shows that our scheme is provable secure under random oracle
model and experimental evaluation indicates that our scheme is highly efficient and can be
feasibly

integrated

into

the

regeneratingcode-

based

cloud

storage.

Index TermsCloud storage, regenerating codes, public audit, privacy preserving,


authenticator regeneration, proxy, privileged, provable secure.

I.

INTRODUCTION

CLOUD storage is now gaining popularity because it offers a flexible on-demand data
outsourcing service with appealing benefits: relief of the burden for storage management,
universal data access with location independence, and avoidance of capital expenditure on
hardware, software, and personal maintenances,etc., [1]. Nevertheless, this new
paradigm of data hosting service also brings new security threats toward users data, thus
making individuals or enterprisers still feel hesitant. It is noted that data owners lose
ultimate control over the fate of their outsourced data; thus, the correctness, availability
and integrity of the data are being put at risk. On the one hand, the cloud service is

usually faced with a broad range of internal/external adversaries, who would maliciously
delete

or

corrupt

users

data;

on

the

other

hand,

the

cloud

service

providers may act dishonestly, attempting to hide data loss or corruption and claiming that
the files are still correctly stored in the cloud for reputation or monetary reasons. Thus it
makes great sense for users to implement an efficient protocol to perform periodical
verifications of their outsourced data to ensure that the cloud indeed maintains their data
correctly. Many mechanisms dealing with the integrity of outsourced data without a local
copy have been proposed under different system and security models up to now. The most
significant work among these studies are the PDP (provable data possession model and
POR (proof of retrievability) model, which were originally proposed for the single-server
scenario by Ateniese et al. [2] and Juels et. al. [3], respectively. Considering that files are
usually striped and redundantly stored across multi-servers or multi-clouds, [4][10]
explore integrity verification schemes suitable for such multi-servers or multiclouds
setting with different redundancy schemes, such as replication, erasure codes, and, more
recently, regenerating codes. In this paper, we focus on the integrity verification problem
in regenerating-code-based cloud storage, especially with the functional repair strategy
[11]. Similar studies have been performed by Bo Chen et al. [7] and H. Chen el al. [8]
separately and independently. [7] extended the single-server CPOR scheme(private
version in [12]) to the regeneratingcode- scenario; [8] designed and implemented a data
integrity protection(DIP) scheme for FMSR [13]-based cloud storage and the scheme is
adapted to the thin-cloud setting1. However, both of them are designed for private audit,
only the data owner is allowed to verify the integrity and repair the faulty servers.
Considering the large size of the outsourced data and the users constrained resource
capability, the tasks of auditing and reparation in the cloud can be formidable and
expensive for the users [14]. The overhead of using cloud storage should be minimized
as much as possible such that a user does not need to perform too many operations to
their outsourced data (in additional to retrieving it) [15]. In particular, users may not want
to go through the complexity in verifying and reparation. The auditing schemes in [7], [8]
imply the problem that users need to always stay online, which may impede its adoption
in practice, especially for long-term archival storage.

1.

Problem Statement:
Since cloud service providers (CSP) are separate administrative entities, data
outsourcing is actually relinquishing users ultimate control over the fate of their data. As
a result, the correctness of the data in the cloud is being put at risk due to the following
reasons. As users no longer physically possess the storage of their data, traditional
cryptographic primitives for the purpose of data security protection can not be directly
adopted. Thus, how to efficiently verify the correctness of outsourced cloud data without
the local copy of data files becomes a big challenge for data storage security in Cloud
Computing. Note that simply downloading the data for its integrity verification is not a
practical solution due to the expensiveness in I/O cost and transmitting the file across the
network. Besides, it is often insufficient to detect the data corruption when accessing the
data, as it might be too late for recover the data loss or damage.

Objective
1. To motivate the public auditing system of data storage security in Cloud Computing
and to provide a privacy-preserving auditing protocol, i.e., our scheme will support an
external auditor to audit users outsourced data in the cloud without learning
knowledge on the data content.
2. To the best of our knowledge, our scheme will be the first to support scalable and
efficient public auditing in the Cloud Computing. In particular, our scheme will
achieve batch auditing where multiple delegated auditing tasks from different users
can be performed simultaneously by the TPA.
3. To prove the security and justify the performance of our proposed schemes through
concrete experiments and comparisons with the state-of-the-art.

Consider a cloud storage system in which there are a client and an untrusted server. The
client stores their data in the server without keeping a local copy. Hence, it is of critical
importance that the client should be able to verify the integrity of the data stored in the
remote untrusted server. If the server modifies any part of the clients data, the client should
be able to detect it; furthermore, any third party verifier should also be able to detect it. In
case a third party verifier verifies the integrity of the clients data, the data should be kept
private against the third party verifier.
Advantages

Proposed system has the following main contributions:

Remote data integrity checking protocol for cloud storage. The proposed system
inherits the support of data dynamics, and supports public verifiability and
privacy against third-party verifiers, while at the same time it doesnt need to use
a third-party auditor.

Security analysis of the proposed system, which shows that it is secure against the
untrusted server and private against third party verifiers.

The TPA doesnt even allows the CSP to read the data of the user.
When anyone tries to modify or steal the data TPA informs the user by verifying the data.
The TPA allows the user to know the information about the data stored in the cloud.
In the proposed system, we use the technique of providing more security by using the
Third Party Auditor (TPA) .

Module:

Admin module:
Admin is allowed to check which user registered and which data is stored in the cloud space
area.
TPA Module:
TPA check that data is modified or not if modified that information send to user.
User Module:
User can register and he can login with his user id and password and he can upload the data
to cloud space area.
Block Verification Module:
User can check that the uploaded file is modified by any one or not (like server area).
Block Insertion Module:
In the block insertion module user can insert the new block.
Block Deletion Module:
In the Block Deletion Module user can delete the block.

2.

Requirements:
5.1 HARDWARE REQUIREMENTS:

1. Processor Pentium-III or higher


2. Processor Speed 1.1 Ghz
3. Hard Disk Space 20 GB (min.)
4. Ram Memory 256 MB (min.)
5.2 SOFTWARE REQUIREMENTS:

1.
2.
3.
4.
5.

Operating System Windows 7or higher


Application Server : IIS
Database: MSSQL SERVER 2008 or higher
Databse Connectivity: ADO
Front end : C#/ASP.NET

5.3 TOOLS/PLATFORM:

This project is proposed to develop using the Internet Tools, which are most suited for
development of the system. These tools are as follows: 1. HTML
2. Java Server Pages
3. Cascading Style Sheets (CSS)
References:
.
[1] ch. mutyalanna,p. srinivasulu,m. kiran,"dynamic audit service outsourcing for data
integrity in clouds"issn: 2278 1323,volume 2 issue 8, august 2013
[2] Sajeev V,Gowthamani R,"Privacy Preserving Public Auditing in Secured Cloud Storage
Using Block Authentication Code",ISSN Vol.2, Special Issue 1, March 2014
[3] qian wang, student member, ieee, cong wang, student member, ieee, kui ren, member,
ieee, wenjing lou, senior member, ieee, and jin li"enabling public auditability and data
dynamics for storage security in cloud computing"ieee transactions on parallel and
distributed systems, vol. 22, no. 5, may 2011
[4] Miss. Nupoor M. Yawale Prof. V. B. Gadichha "Third Party Auditing (TPA) for Data
Storage Security in Cloud with RC5 Algorithm" Volume 3, Issue 11, November 2013 ISSN:
2277 128X Miss. Nupoor M. Yawale Prof. V. B. Gadichha
[5] ch. mutyalanna,p. srinivasulu,m. kiran,"dynamic audit service outsourcing for data
integrity in clouds"issn: 2278 1323,volume 2 issue 8, august 2013

[6] Sajeev V,Gowthamani R,"Privacy Preserving Public Auditing in Secured Cloud Storage
Using Block Authentication Code",ISSN Vol.2, Special Issue 1, March 2014

Feature in above project:


Here

we are using concept of cloud replica .In amazon or

google drive we are storing data on server and

amazon or

google create 3 replica on three different server hear ,this


part we are using in our project for corrupted file recovery
system. In existing system TPA only inform file is change or
modified. now in this paper we are giving extra facility to
user

can

recover

the

file

with

help

of

TPA

and

user

authentication process. For accessing(recovering) the server


file both TPA and User Should be authenticate. File not access
or recover by single user either TPA or User.
Algorithm

For data Integrity : MD5


For Security:we use AES,Cipher,RSA,DES these Random encryption
cloud used for security .

You might also like