Вы находитесь на странице: 1из 6

Volume 3, Issue 1, January-2016, pp.

1-5 ISSN (O): 2349-7084

International Journal of Computer Engineering In Research Trends


Available online at: www.ijcert.org

Secure Auditing and Deduplicating Data in


Cloud
1
K.Sudhamani, 2P.Rama Rao, 3R.Vara Prasad
1
Pursuing M.Tech, CSE Branch, Dept of CSE
2
Assistant Professor, Department of Computer Science and Engineering
3
Assistant Professor, Department of Computer Science and Engineering
G.Pullaiah College of Engineering and Technology, Kurnool, Andhra Pradesh, India.

Abstract- The fame and extensive use of Cloud have brought huge ease for data sharing and data storage. The data
sharing with a big number of participants take into account issuers like data integrity, efficiency and privacy of the owner
for data. In cloud storage services one critical test is to handle rising volume of data storage in cloud. To create data
management more scalable in cloud computing field, deduplication a well-known method of data compression to reduce
duplicate copies of duplicate data in storage over a cloud. Even if data deduplication brings a lot of advantages in security
and privacy concern occur as users confidential data are liable to both attacks insider and outsider. A convergent
encryption method imposes data privacy while making deduplication possible. Traditional deduplication systems based on
convergent encryption even though offer confidentiality but do not maintain the duplicate check on basis of differential
rights. This paper present, the plan of approved data deduplication planned to guard data security by counting
discrepancy privileges of users in the duplicate check. Deduplication systems, users with differential privileges are added
measured in duplicate check besides the data itself. To maintain stronger security the files are encrypted with differential
privilege keys. Users are only permitted to carry out the copy check for files marked with the matching privileges to
access. The user can confirm their occurrence of file after deduplication in cloud with the help of a third party auditor by
auditing the data. Additional auditor audits and confirms the uploaded file on time. As a result, this paper generates
advantages to both the storage provider and user by deduplication system and auditing method correspondingly.

Keywords Deduplication, cloud, Cloud security, Authorized check duplicates, confidentially, auditing.

1. INTRODUCTION: Deduplication can be applied to data which are in


Presently cloud service provide to the users major storage, cloud storage, backup storage for
accessible high available storage and particularly replication transfers [1]. Mostly 3 types are in
parallel computing of resources at comparatively consideration which are as perfect deduplication
low costs. But the query is about the cloud users process type as block level, second is file level and
with different privileges store data on cloud is a third is byte level by the names itself deduplicate
most brave issue in organization cloud data process worked respectively on that content. Users
storage system [7]. Deduplication is methods with confidential data are worried about both
which make data manage more scalable in cloud outsider/insider attacks. So deduplication of data
computing [2]. Data deduplication describes as must be hold safety and privacy. But with
data compression method which eradicates second conventional encryption dissimilar users encrypt
copy of repeat data in storage space. This method is data with their own key, which makes similar data
use to progress storage utilization and also affect to with dissimilar user key makes different ciphertext
decrease the number of bytes that must be sent for that data which is not capable for
before upload in data transmit. In its place to keep deduplication. The convergent encryption allows
same satisfied data copies multiple times encrypt/decrypt data with convergent key on the
deduplication eliminate repetitive data and keep data thus makes achievable to relate to check
only one physical copy whereas submit other duplicates [3]. Therefore with uploading users
particular unnecessary data to that copy [3]. data as ciphertext to cloud determined security
issues. In order to stop the un authorized access
2015, IJCERT All Rights Reserved Page | 1
K.Sudhamani et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 1, January-2016, pp. 1-5

proofs of ownership protocol can be used as iii) Symmetric decryption algorithm takes cipher
privacy constraint [4]. In this Proof of ownership text and then outputs original message.
user can download the decrypted and acquire
exact data with convergent keys by specifying its 2.1. Convergent encryption
ownership. Therefore by using convergent
encryption and proof of ownership both safety and Convergent encryption [3], [5] enables data privacy
privacy issues determine. for deduplication procedure. A data owner or user
calculates a convergent key by system and encrypts
At rest the scheme cant effort on privilege level the unique data with the convergent key. User
field, it means user can upload file with some set of derives a tag for data copy; this tag will be used to
permissions on its and on the basis on convergent notice duplicates. By allowing for the tag
encryption doesnt offer any deduplication on it correctness property it holds the following, if two
[1]. As a result it will not support duplicate check data copies are same, then their individual tags are
with different privileges set provided by the data also same. For detecting duplicates, user first sends
owner. tag to server side to confirm whether the identical
copies of the data are previously present in storage
This paper directs to eliminate all those problems or not. Convergent key and tag both are separately
by allowing for hybrid cloud design, in which derived. so, the tag cannot be used to assume
public cloud create accessibility to data owner for a convergent key along with compromise data
given storage place which will manage by private privacy. Server will store encrypted data copy and
cloud act as a proxy to allow data owner and user its equivalent tag. Convergent encryption system
with security and privacy along with different describes with four primitive functions as:
permission set. i) key generation algorithm, which maps data copy
to a convergent key.
1.1. Contribution ii) Symmetric encryption algorithm, takes both the
convergent key and data copy as inputs and then
While the data is uploaded in public cloud even if outputs a ciphertext
it is in encrypted form, more privacy purpose this iii) Decryption algorithm, takes both the cipher
paper is gave up by applying Public Auditing to text and the convergent key as inputs and then
the file uploaded in public cloud. A new outputs the original data copy
Deduplication representation with the support of iv) Generation algorithm for tag that maps the
both security and privacy with different privilege original data copy and outputs a tag
set provided by data owner and also includes
auditing. Auditing is a method in which after 2.2.Proof of ownership
uploading the file by data owner an unique auditor
will audit the respective file and make metadata of PoW allow user to access data which is stored in
its by allocating the unique audit ID number server by proving their ownership for it. PoW is
which will act as TPA. interactive algorithm which runs by a prover (i.e.,
user) and a verifier (i.e., storage server[4]. Verifier
Finally, we apply a prototype of Authorized Data describes a short value from a data copy.
deduplication as well as with auditing facility
concerned in it over a hybrid network. 2.3. Identification Protocol

2. SYMMETRIC ENCRYPTION Identification protocols have proof and verify this


two phase. In first proof, a user or phase prover
Symmetric encryption utilizes a common secret key reveals user identity to a verifier by executing some
uses to encrypt and decrypt. A symmetric identification proof related to his/her identity. The
encryption includes three basic functions: user input which consists of sensitive information
i) Key generation algorithm to generate with use of i.e credit card number etc which the user would not
security parameter. share with the other users which has to maintain
ii) Symmetric encryption algorithm receives secret privacy and acts as a private key. Now the verifier
message and then outputs cipher text. performs verification with input of public
2016, IJCERT All Rights Reserved Page | 2
K.Sudhamani et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 1, January-2016, pp. 1-5

information related to the result of protocol, is that performs identification and sends the file tag to the
the verifier outputs either accept or reject for proof private server. Private cloud server checks the data
is passed or fail . owner and computes the file token and will send
back the token to the data owner.
2.4. MAC-based Solution
The data owner throws this file token and a request
There are two ways to make use of MAC [8]to to upload a file to the storage provider. If duplicate
authenticate the given data. In trifling, upload data file is found then user needs to run the PoW
blocks with their MACs directly to the server. Now protocol with the storage provider to prove that
sends the matching secret key to the TPA. After user has an ownership of respective file. In the PoW
that TPA will randomly get back the blocks with result; if proof of ownership of file is approved then
their MACs and check the correctness. Apart from user will be provided a pointer for that file. And on
the high communication and computation the next case; for no duplicate is found for the file,
complexities, the TPA involves the knowledge the storage provider will be come again a signature
regarding the data blocks for confirmation process. for the result of that proof for the particular file.

3. SYSTEM MODEL To upload file user sends the privilege set as well as
the proof to the private cloud server in the form of
Cloud User: A cloud user is one who needs to a request. The private cloud server verifies the
outsource data on public storage which acts as a signature first on receiving the request for the user
public cloud in cloud computing. cloud provides to upload file.
authentication to the user to enter the user name
and password to upload data with particular set of
privileges along with that for further accessing the
uploaded data to download.

Public Storage: Public Storage is an storage disk


which permit to store the users data which contains
authorization and not permit to upload the
duplicate data. Thus save storage space and
bandwidth of transmission. This uploaded data is
in encrypted form, only a user with individual key
can decrypt it.

Private Cloud: A private cloud acts as a proxy to Figure 1. System Model of Authorized
allow both data owner and user to strongly Deduplication
perform duplicate check along with disparity
permissions. Finally user computes the encryption. User
encrypts the file with a key and the key is
Auditor: Auditor is a TPA work as proficiency and encrypted into ciphertext with each key in the file
capabilities where cloud users do not have to faith token given by the private cloud server. Then the
to assess the cloud storage service reliability on user uploads the encrypted file, file tag, encrypted
behalf of the user upon request. key. Assume user wants to download the file. The
user first uses their key to decrypt the encrypted
The set of permissions and the symmetric key for key and obtain key. Then the user uses to recover
each privilege is allocates and stored in private the original file the user may or may not be sure
cloud. The user registers into the system, about the occurrence of file in the cloud. As a
permissions are assigned to user according to result, for user advantage an auditing method is
identity given by the user at registration time; used to audit the files stored in the public storage.
means on basis of situation which access by the User selects an auditor from the cloud and sends
user. The data owner with permission can upload the metadata about the files going to upload in
and share a file to users, further the data owner cloud to the auditor. Auditor generates audit

2016, IJCERT All Rights Reserved Page | 3


K.Sudhamani et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 1, January-2016, pp. 1-5

message or challenge to the public storage to make message space of size, the public cloud server can
sure that cloud server had maintain the data file get well after almost off-line encryptions.
properly at the time of the audit. Public cloud
storage will obtain a response message from a We plan and implement new system which could
function of the stored data file and its Verification guard security for expected message. The main idea
metadata by execution. The TPA then verifies the of our method is that novel encryption key
response through that particular users data file. generation algorithm. To define tag generation
functions and convergent keys, we will use hash
3.1 Design Goals functions. To carry duplicate check in traditional
To develop a full fledge system three goals must be convergent encryption the key is derived from the
required. They are privacy preserving, security and file by using some cryptographic hash functions. To
auditing. With privacy preserving the system must keep away from the deterministic key generation
possess differential authorization which is based on process, encryption key will be generated with help
privilege level so that an authorized user able to get of private key. Encryption key can be obtained a
file token. If the consequence of signature form where all are defined as cryptographic hash
verification is passed, private cloud will calculate functions used in system. Then the file is encrypted
the file token with each privileges from the with another key. In this way both private cloud
privilege set given by the user, which will be server and public storage cannot decrypt the
returned to the user. And Authorized duplication ciphertext. In addition, on part of the security of
check for a certain file will be verify by public cloud symmetric encryption makes secure to the public
with only issued token by private on basis of storage. For public storage, if the file is
private keys and privileges of the authorized user. unpredictable from, then it is protected.
The objective related to security of file token are
unforgettable which will assure private server 5. IMPLEMENTATION:
issued to user request and indistinguishability We implemented a prototype of proposed
token doesnt give useful information to one authorized deduplication system with auditing, in
another. To archive data confidentiality convergent which we used three model entities i.e cloud user,
encryption with higher level of privileges can be private cloud and public storage. Cloud user is a
handled. To verify the user accuracy for its data data user which performs both upload/download
auditing help us in our system. file on public storage. A Private Cloud is used as a
private one which controls the private keys and
4. AUTHORIZED DEDUPLICATION WITH handles the file token calculations. A Public storage
AUDITING: wills stores and checks duplicate files present in
4.1 Main Idea: To support deduplication with it.We implement cryptographic process of hashing
authorization, the tag of a file will be determined and encryption/decryption methods for storage
by its privilege. For sustaining authorized access purpose to provide cloud computing environment.
for user, a secret key will be bounded with a
privilege to make a file token for it. Consider, the 5.1 System Analysis
token is only allowed to access by user with The security will be examined in authorization of
privilege defined by the users itself. In another duplicate check and confidentiality of data. For
words, the token could only computes by the users security of Duplicates check by taking into account
with privilege. The token generation function could of opponent for both internal and external, and is
be easily denotes as a cryptographic hash function. used to break the system by accessing cloud data or
The user with a set of privileges will assign the set will illegal entrance to system.
of keys as Binary relations defined. If the value
matches along with given two privileges, such 5.1.1 Indistinguishiability of duplicate-check
represented as based on the background of function token
which include a common concept in relation of Protection of indistinguishability of token can also
hierarchical system. More exactly, hierarchical be proved based on statement of underlying
relation is that when matches only when a higher message authentication code secure. Security of
level privilege occurs. The target file space message for authentication code needs that
underlying given ciphertext is drawn from a adversary cannot differentiate if a code is produced
2016, IJCERT All Rights Reserved Page | 4
K.Sudhamani et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 1, January-2016, pp. 1-5

from an unknown key. In deduplication system, all stored. To make data managed scalable in cloud
privilege keys are kept secret by private cloud computing methods, Data deduplication has been a
server. Even if a user has privilege, given a token, well-known method presented here. Data
adversary cannot differentiate which privilege or deduplication is a specific data compression
file in the token because the user does not have technique for eliminating duplicate copies of
knowledge of privilege key. repeating data in storage. Although data
deduplication contributes a lot of advantages,
5.1.2 Confidentiality of Data along with security and privacy concerns arise as
Convergent key in construction is not deterministic users confidential data are liable to both inside and
in terms of the file. Depend on privilege secret key outside attacks. In this paper, the design of
stored by private cloud server and unknown to the authorized data deduplication was projected to
opponent. Thus, if opponent does not join together protect data security by counting differential
with the private cloud server, privacy of our second privileges of users in the duplicate check. Contrast
construction is semantically secure for both from traditional deduplication systems, the
conventional and unpredictable file. If not in case discrepancy privileges sets of users are further
of, they join together then confidentiality of file will considered in duplicate check. . For support of
be reduced to convergent encryption because stronger security the files are encrypted with
encryption key is deterministic. differential privilege keys. The user is only allowed
Auditor achievement deals with appropriate to carry out the duplicate check for files noticeable
handling the data content of the users with exact with the corresponding privileges. The user can
generated key. verify their presence of file after deduplication in
cloud by auditing the data with the help of a third
6. CONCLUSION party auditor. The auditor audits and validates the
uploaded file on time. As a result, the paper
The fame and extensive use of Cloud have brought presents profits to both the storage provider and
great handiness for data sharing and collection. user by deduplication method and auditing
One vital challenge of cloud storage services is to method correspondingly.
handle the ever-increasing volume of data content

REFERENCES
1. Yan Kit Li, Xiaofeng Chen, Patrick P. C. Lee, EUROCRYPT 2013, Athens, Greece, March
Wenjing Lou Jin Li, "A Hybrid Cloud 2013, pp. 296-312.
Approach for Secure Authorized," IEEE 6. S. Nurnberger, A. Sadeghi, and T. Schneider.
Transactions on Parallel and Distributed Systems, S. Bugiel, "Twin clouds: An architecture for
vol. pp, pp. 1-12, 2014. secure cloud computing.," Workshop on
2. S.Quinlan and S. Dorward., "Venti: a new Cryptography and Security in Clouds (WCSC
approach to archival storage," USENIX FAST, 2011), 2011.
Jan 2002. 7. Edward J. Coynek, Hal L. Feinsteink and
3. A. Adya, W. J. Bolosky, D. Simon, and M. Charles E. Youmank Ravi S. Sandhu, "Role-
Theimer. J. R. Douceur, "Reclaiming space Based Access Control Models," IEEE
from duplicate files in a serverless Computer, vol. 29, pp. 38-47, Feb 1996.
distributed," ICDCS, pp. 617-624, 2002. 8. Sherman S.-M. Chow, Qian Wang, Kui Ren,
4. D. Harnik, B. Pinkas, and A. Shulman-Peleg. and Wenjing Lou Cong Wang, "Privacy-
S. Halevi, "Proofs of ownership in remote Preserving Public Auditing for Secure Cloud
storage systems.," ACM Conference on Storage," Computers, IEEE Transactions, vol. 62,
Computer and Communications Security, pp. no. 2, pp. 362 - 375, Feb 2013.
491-500, 2011. 9. Chanathip Namprempre, Gregory Neven
5. Sriram Keelveedhi, Thomas Ristenpart Mihir Mihir Bellare, "Security Proofs for Identity-
Bellare, "Message-locked encryption and Based Identification and Signature Schemes,"
secure deduplication," in Springer Berlin Journal of Cryptology,Springer-Verlag, vol. 22,
Heidelberg,International Association for no. 1, pp. 1-61, January 2009.
Cryptologic Research, Advances in Cryptology
2016, IJCERT All Rights Reserved Page | 5
K.Sudhamani et al., International Journal of Computer Engineering In Research Trends
Volume 3, Issue 1, January-2016, pp. 1-5

2016, IJCERT All Rights Reserved Page | 6

Вам также может понравиться