Вы находитесь на странице: 1из 4

e-ISSN (O): 2348-4470

Scientific Journal of Impact Factor (SJIF): 4.72


p-ISSN (P): 2348-6406

International Journal of Advance Engineering and Research


Development
Volume 4, Issue 2, February -2017

Advance Deduplicatable Dynamic Proof of Storage


With Improved Accessing Of File
Krushna sawant1, Amol Bembde2, Somesh biradar3
1,2,3,4
Department of information technology Nutan Maharashtra Institute Of Engineering And Technology,Pune,India

Abstract Dynamic Proof of Storage (PoS) is a useful cryptographic primitive that enables a user to check the integrity
of outsourced files and to efficiently update the files in a cloud server. Although researchers have proposed many
dynamic PoS schemes in single user environments, the problem in multi-user environments has not been investigated
sufficiently. A practical multi-user cloud storage system needs the secure client-side cross-user duplication technique,
which allows a user to skip the uploading process and obtain the ownership of the files immediately, when other owners
of the same files have uploaded them to the cloud server. To the best of our knowledge, none of the existing dynamic PoS
s can support this technique. In this paper, we introduce the concept of deduplicatable dynamic proof of storage and
propose an efficient construction called DeyPoS, to achieve dynamic PoS and secure cross-user deduplication,
simultaneously. Considering the challenges of structure diversity and private tag generation, we exploit a novel tool
called Homomorphic Authenticated Tree (HAT). We prove the security of our construction, and the theoretical analysis
and experimental results show that our construction is efficient in practice.

Index Terms: Cloud storage, dynamic proof of storage, deduplication

INTRODUCTION

Storage outsourcing is becoming more and more attractive to both industry and academic due to the advantages of low
cost, high accessibility, and easy sharing. As one of the storage outsourcing forms, cloud storage gains wide attention in
recent years. Many companies, such as Amazon, Google, and Microsoft, provide their own cloud storage services, where
users can upload their files to the servers, access them from various devices, and share them with the others. Although
cloud storage services are widely adopted in current days, there still remain many security issues and potential threats
.Data integrity is one of the most important properties when a user outsources its files to cloud storage. Users should be
convinced that the files stored in the server are not tampered. Traditional techniques for protecting data integrity, such as
message authentication codes (MACs) and digital signatures require users to download all of the files from the cloud
server for verification, which incurs a heavy communication cost. These techniques are not suitable for cloud storage
services where users may check the integrity frequently, such as every hour. Thus, researchers introduced Proof of
Storage (Pops) for checking the integrity without downloading files from the cloud server. Furthermore, users may also
require several dynamic operations, such as modification, insertion, and deletion, to update their files, while maintaining
the capability of Poss. Dynamic Pops is proposed for such dynamic operations. In contrast with Pops, dynamic PoS
employ authenticated structures, such as the Merle tree. Thus, when dynamic operations are executed, users regenerate
tags (which are used for integrity checking, such as MACs and signatures) for the updated blocks only, instead of
regenerating for all blocks. To better understand the following contents, we present more details about Pops and dynamic
Poss. In these schemes, each block of a file is attached a (cryptographic) tag which is used for verifying the integrity of
that block. When a verifier wants to check the integrity of a file, it randomly selects some block indexes of the file, and
sends them to the cloud server. According to these challenged indexes, the cloud server returns the corresponding blocks
along with their tags. The verifier checks the block integrity and index correctness. The former can be directly guaranteed
by cryptographic tags. How to deal with the latter is the major difference between Pops and dynamic Pops In most of the
Pops schemes, the block index is encoded into its tag, which means the verifier can check the block integrity and index
correctness simultaneously. However, dynamic Pops cannot encode the block indexes into tags, since the dynamic
operations may change many indexes of non-updated blocks, which incurs unnecessary computation and communication
cost. For example, there Isa file consisting of 1000 blocks, and a new block is inserted behind the second block of the
file. Then, 998 block indexes of the original file are changed, which means the user has to generate and send 999 tags for
this update. Authenticated structures are introduced in dynamic Poss. to solve this challenge. As a result, the tags are
attached to the authenticated structure rather than the block indexes .However, dynamic Pops remains to be improved in
amulet-user environment, due to the requirement of cross-user reduplication on the client-side. This indicates that users
can skip the uploading process and obtain the ownership of files immediately, as long as the uploaded files already exist
in the cloud server. This technique can reduce storage space for the cloud server, and save transmission bandwidth for
users. To the best of our knowledge, there is no dynamic Pops that can support secure cross-user reduplication.

@IJAERD-2017, All rights Reserved 214


International Journal of Advance Engineering and Research Development (IJAERD)
Volume 4, Issue 2, February -2017, e-ISSN: 2348 - 4470, print-ISSN: 2348-6406

I. LITERATURE SURVEY

1] Title: A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data
Authors: Chinua Xia, Dinging Sun, Ian Wang
In this paper, a secure, efficient and dynamic search theme is planned, which supports not solely the correct multi-
keyword stratified search however conjointly the dynamic Deletion and insertion of documents. We construct a
special keyword balanced binary tree as the index, and propose a Greedy Depth-first Search algorithm to Obtain
higher potency than linear search. In addition, the parallel search process will be dole out to additional cut back the
time value. The security of the scheme is Protected against two threat models by victimization the secure ken
algorithmic program. Experimental results demonstrate the efficiency of our planned theme. There are still several
challenge issues in bilaterally symmetric SE schemes. In the proposed theme, the data owner is to blame for
generating change data and causing them to the cloud server. Thus, the data owner must store the unencrypted index
tree and also the data that area unit necessary to figure the military unit values.
2] Title: Security and Privacy in Cloud Computing: A Survey
Authors: Minqi Zhou, Rung Zhang, Wei Xian, Weining Qian, Toying Zhou
One of the foremost fascinating challenges within the area of social computing and social media analysis is that the
supposed community analysis. An accepted barrier in cross-community (multiple website) analysis is that the
separation of those websites. During this paper, our aim is to produce proof on the existence of a mapping among
identities across multiple communities, providing a technique for connecting these websites. Our studies have shown
that easy, however effective approaches that leverage social media's collective patterns are typically used to catch
such a mapping. The used ways with success reveal this mapping with sixty six accuracy.
3]Title: From Security to Assurance in the Cloud: A Survey
Authors: CLAUDIO A. ARDAGNA, RASOOL ASAL, ERNESTO DAMIANI Cloud tenant can use cloud property at
lower prices, and higher performance and give, than traditional on-premises resources, without having to care about
infrastructure management. Still, cloud tenants remain concerned with the clouds level of service and the
nonfunctional properties their applications can count on. In the last few years, the research community has been
focus on the nonfunctional aspect of the cloud paradigm, among which cloud safety stands out. Several approaches
to security have been described and summarized in general surveys on cloud security techniques. The analysis in this
article focuses on the interface between cloud security and cloud security assurance. First, we provide an overview
of the state of the art on cloud security. Then, we introduce the idea of cloud security assurance and analyze its gr
4] Hybrid Provable Data Possession at Untrusted Stores in Cloud Computing
Authors :Narn - Yam Lee,Yun - Kuna Chang,
We targeted the core problems, if an untrusted server to store client info. We will obvious knowledge possession within
the model, which cut back the knowledge block access, but additionally cut back the quantity of computation on the
server and consumer and server traffic. Our design and development on the PDP program is in the main supported
the usage of rhombohedra and uneven coding system. It exceeds what we did in the past; the improvement has
brought to the bandwidth, computation and storage system. And it applied the public (third party) verification.
Finally, we additionally expect our program, it supports dynamic outsourcing of information create it a additional
realistic application of cloud computing surroundings

. PROPOSED SYSTEM

In this System model considers two kinds of entities: the cloud server and users, for each file, original user is the user
who uploaded the file to the cloud server, while sequent user is the user UN agency established the possession of the
file however failed to truly transfer the file to the cloud server.
There are 5 phases in an American state duplicable dynamic PoS system: pre-process, upload, deduplication, update,
and proof of storage. In the pre-process phase, users intend to upload their native files.
The cloud server decides whether these files ought to be uploaded. If the upload method is granted, go into the upload
phase; otherwise, go into the deduplication phase.
In the upload part, the files to be uploaded do not exist within the cloud server. The original users encode the local
files and transfer them to the cloud server.
In the duplication phase, the files to be uploaded already exist within the cloud server. The subsequent users possess
the files domestically and therefore the cloud server stores the attested structures of the files. Subsequent users want
to convert the cloud server that they own the files while not uploading them to the cloud server.
Note that, these three phases (pre-process, upload, and deduplication are dead solely once within the life cycle of a
file from the angle of users. That is, these three phases seem solely once users shall transfer files. If these phases
terminate normally, i.e., users finish transfering in the upload part, or they pass the verification in the deduplication
phase, we say that the users have the ownerships of the files.The planned system contains following process:

@IJAERD-2017, All rights Reserved 215


International Journal of Advance Engineering and Research Development (IJAERD)
Volume 4, Issue 2, February -2017, e-ISSN: 2348 - 4470, print-ISSN: 2348-6406

Admin User

Login Register

Detect New User Login

Apply Algorithm
Create Many Account
Database

Detect Anonymous User


Post Comment

Figure: Planned System Design

ADVANTAGES OF PLANNED SYSTEM:


The duplicate files are mapped with a single copy of the file by mapping with the present go in the cloud
The comprehensive requirements in multi-user cloud storage systems and introduced the model of deduplicatable
dynamic PoS.

V. CONCLUSION

We planned the comprehensive needs in multi-user cloud storage systems and introduced the model of deduplicatable
dynamic PoS We designed a novel tool known as HAT that is Associate in Nursing economical attested structure. Based
on HAT, we planned the 1st sensible deduplicatable dynamic Pops theme known as Depose and prove its security within
the random oracle model. The abstract and experimental results show that our Depose implementation is efficient,
especially once the file size and the variety of the challenged blocks area unit massive.

ACKNOWLEDGMENT

We might want to thank the analysts and also distributers for making their assets accessible. We additionally appreciative
to commentator for their significant recommendations furthermore thank the school powers for giving the obliged base
and backing.
REFRENCES

[1] S. Kumara and K. Later, Cryptographic cloud storage, in Proctor FC, pp. 136149, 2010.
[2] Z. Xia, X. Wang, X. Sun, and Q. Wang, A Secure and DynamicMulti -Keyword Ranked Search Scheme over
Encrypted Cloud Data, IEEE Transactions on Parallel and Distributed Systems, vol. 27,no. 2, pp. 340352,
2016.
[3] Z. Xiao and Y. Xiao, Security and privacy in cloud computing,IEEE Communications Surveys Tutorials, vol. 15,
no. 2, pp. 8438592013.
[4] C. A. Armagnac, R. Alas, E. Damien, and Q. H. Vu, From Security to Assurance in the Cloud: A Survey, ACM
Compute. Surd. vol. 48, No. 1, pp. 2:12:50, 2015.
[5] G. Attendees, R. Burns, R. Carmela, J. Herring, L. Kisser, Z. Peterson, and D. Song, Provable data possession at
untrusted stores, In Proc. of CCS, pp. 598609, 2007.
[6] G. Attendees, R. Di Petro, L. V. Mancini, and G. Studio, Scalable and Efficient Provable Data Possession, in Proc.
of SecureComm , pp. 110, 2008.
[7] G. Attendees, S. Kamara, and J. Katz, Proofs of storage fromhomomorphic identification protocols, in Proc. of
ASIACRYPT, pp. 319333, 2009.
[8] C. Elway, A. Krupp u, C. Papamanthou, and R. Tamassia , Dynamic provable data possession, in Proc. of CCS,
pp. 213222, 2009.

@IJAERD-2017, All rights Reserved 216


International Journal of Advance Engineering and Research Development (IJAERD)
Volume 4, Issue 2, February -2017, e-ISSN: 2348 - 4470, print-ISSN: 2348-6406

[9] R. Tamassia, Authenticated Data Structures, in Proc. of Sapp. 25, 2003.


[10] Q. Wang, C. Wang, J. Li, K. Ran, and W. Lou, Enabling public verifiability and data dynamics for storage security
in cloudcomputing , in Proc. of ESORICS, pp. 355370, 2009.
[11] F. Armknecht, J.-M. Bohlen, G. O. Karamu, Z. Liu, and C. A. Reuter, Outsourced proofs of irretrievability, in
Proc. of CCS, pp. 831843, 2014.
[12] H. Sachem and B. Waters, Compact Proofs of Retrievability,J ournal of Cryptology, vol. 26, no. 3, pp. 442483,
2013.
[13] Z. Mo, Y. Zhou, and S. Chen, A dynamic proof of retrievability (PoR ) scheme with o(long) complexity, in Proc.
of ICC, pp. 912916, 2012.
[14] E. Shi, E. Stefano, and C. Papamanthou, Practical dynamic proofs of retrievability , in Proc. of CCS, pp. 325336,
2013.
[15] S. Halevy, D. Harkin, B. Pinks, and A. Shulman-Peleg , Proofs of ownership in remote storage systems, in Proc.
of CCS, pp. 491500, 2011.[16] J. Douceur, A. Adyta, W. Bolo sky, P. Simon, and M. Theimer, Reclaiming
space from duplicate files in a server less distributed file system, in Proc. of ICDCS, pp. 617624, 2002.
[17] A. Jules and B. S. Kaminski, Jr., PORs: Proofs of retrievability for large files, in Proc. of CCS, pp. 584597, 2007.
[18] H. Sachem and B. Waters, Compact proofs of irretrievability, import. Of ASIACRYPT, pp. 90107, 2008.
[19] Y. Dodos, S. Vashon, and D. Wicks, Proofs of irretrievability via hardness amplification, in Proc. of TCC, pp.
109127, 2009.
[20] K. D. Bowers, A. Jules, and A. Opera, HAIL: A high-availability and integrity layer for cloud storage, in Proc. of
CCS, p1871982009.
[21] Cowing, Q.Wang, K. Ran, and. Lou, Privacy-preserving publicauditing for data storage security in cloud
computing, in Proc. Of INFOCOM, pp. 19, 2010.
[22] G. Attendees, R. Burns, R. Carmela, J. Herring, O. Khan, L. Kissner,Z . Peterson, and D. Song, Remote data
checking using provable Data possession, ACM Transactions on Information System Securityvol. 14, no. 1, pp.
134, 2011.
[23] Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, Cooperative provable data possession for integrity verification in multicolor
storage, IEEETransactions on Parallel and Distributed Systems, vol. 23, no. 12,pp. 22312244, 2012.
[24] J. Xu and E.-C. Chang, Towards efficient proofs of retrievability, in Proc. of ASIACCS, pp. 7980, 2012.
[25] J. Chen, L. Zhang, K. He, R. Du, and L. Wang, Message-locked proof of ownership and irretrievability with remote
repairing in Cloud, Security and Communication Networks, 2016.
[26] E. Stefano, M. van Disk, A. Jules, and A. Opera, Iris: A scalable Cloud file system with efficient integrity checks,
in Proc. of AC-
[27] An kit Oldham, Clinical Analytics Transforming Clinical Development through Big Data, Vol-2, Issue-10, 2016
[28] An kit Oldham, Agile: Open Innovation to Revolutionize Pharmaceutical Strategy, Vol-2, Issue-12, 2016
[29] An kit Oldham, Analytics: An Intelligent Approach in Clinical Trail Management, Volume 6, Issue 5, 1000e124

@IJAERD-2017, All rights Reserved 217

Вам также может понравиться