5
International OPEN ACCESS Journal Of Modern Engineering Research (IJMER) | IJMER | ISSN: 22496645 | www.ijmer.com | Vol. 6 | Iss. 3 | March 2016 | 30 | Privacy Preserving Auditing Protocol for shared data on Cloud with efficient User Revocation VishavJeet Patil 1 , K. S. Korabu 2 1 Information Technology, SCOE/ Pune, India 2 Information Technology, Pune, India I. INTRODUCTION "Cloud" is a term utilized for a reproduced gathering of registering means. Distributed computing encourage exceptionally adaptable administrations to be effortlessly expended over the Web as and when required. Noteworthy point of interest of the cloud administrations is that clients' information are regularly handled remotely in obscure machines that clients don't utilize. Clients can remotely store their information by utilizing distributed storage and appreciate the on interest great applications and administrations from a common pool of configurable registering assets, without taking any load of information stockpiling and upkeep. "Cloud" achieves numerous testing plan issues which have significant impact on the security and execution of the general framework. [11] The benefits of cloud computing are: Scalability and Capacity Cost Effective Backup and catastrophe recuperation. Enable IT Development Unlimited capacity Easy access of data Quick organization. All the more particularly, when client produces shared information in the cloud, every single client in the group is qualified to get to, change shared information and furthermore share the most a la mode form of the common information with whatever is left of the bunch. Despite the fact that cloud suppliers guarantee a more secure and solid environment to the purchasers, the dependability of information in the cloud might be mischief since the vicinity of equipment/programming disappointments and human blunders [1] ABSTRACT:- In today’s Processing world, Cloud computing is one of the biggest developments which uses progressed, computational force. Clients can remotely store their information on cloud and profit by the on-interest superb applications and administrations from a mutual pool of configurable processing assets, with no weight of nearby information stockpiling and upkeep. Real intricacy in cloud computing are issues of information trustworthiness, information protection and information access by illicit clients. In view of capacity and sharing administrations in the cloud, clients can without much of a stretch adjust and share information as a gathering. In shared information diverse squares are marked by various clients as information adjustments performed by various clients. For security reasons, once a client is renounced from the gathering, the squares which were already marked by this repudiated client must be re-marked by a current client. The uprightness of information in the cloud might in any case be traded off, because of the presence of equipment/programming disappointments and human mistakes. This paper is spurred by the need of a novel system for imparted information to productive client renouncement in cloud to accomplish information uprightness in the cloud. Keywords:- cloud computing, public auditing, shared data, user revocation.

Privacy Preserving Auditing Protocol for shared …... public auditing, shared data, user revocation. ... for Shared Data with Efficient User Revocation in ... Preserving Auditing

  • Upload
    votuyen

  • View
    212

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Privacy Preserving Auditing Protocol for shared …... public auditing, shared data, user revocation. ... for Shared Data with Efficient User Revocation in ... Preserving Auditing

International

OPEN ACCESS Journal

Of Modern Engineering Research (IJMER)

| IJMER | ISSN: 2249–6645 | www.ijmer.com | Vol. 6 | Iss. 3 | March 2016 | 30 |

Privacy Preserving Auditing Protocol for shared data on Cloud

with efficient User Revocation

VishavJeet Patil1, K. S. Korabu

2

1Information Technology, SCOE/ Pune, India

2Information Technology, Pune, India

I. INTRODUCTION "Cloud" is a term utilized for a reproduced gathering of registering means. Distributed computing

encourage exceptionally adaptable administrations to be effortlessly expended over the Web as and when

required. Noteworthy point of interest of the cloud administrations is that clients' information are regularly

handled remotely in obscure machines that clients don't utilize. Clients can remotely store their information by

utilizing distributed storage and appreciate the on interest great applications and administrations from a common

pool of configurable registering assets, without taking any load of information stockpiling and upkeep. "Cloud"

achieves numerous testing plan issues which have significant impact on the security and execution of the

general framework. [11]

The benefits of cloud computing are:

Scalability and Capacity

Cost Effective

Backup and catastrophe recuperation.

Enable IT Development

Unlimited capacity

Easy access of data

Quick organization.

All the more particularly, when client produces shared information in the cloud, every single client in

the group is qualified to get to, change shared information and furthermore share the most a la mode form of the

common information with whatever is left of the bunch. Despite the fact that cloud suppliers guarantee a more

secure and solid environment to the purchasers, the dependability of information in the cloud might be mischief

since the vicinity of equipment/programming disappointments and human blunders [1]

ABSTRACT:- In today’s Processing world, Cloud computing is one of the biggest developments which

uses progressed, computational force. Clients can remotely store their information on cloud and profit by

the on-interest superb applications and administrations from a mutual pool of configurable processing

assets, with no weight of nearby information stockpiling and upkeep. Real intricacy in cloud computing are

issues of information trustworthiness, information protection and information access by illicit clients. In

view of capacity and sharing administrations in the cloud, clients can without much of a stretch adjust and

share information as a gathering. In shared information diverse squares are marked by various clients as

information adjustments performed by various clients. For security reasons, once a client is renounced

from the gathering, the squares which were already marked by this repudiated client must be re-marked by

a current client. The uprightness of information in the cloud might in any case be traded off, because of the

presence of equipment/programming disappointments and human mistakes. This paper is spurred by the

need of a novel system for imparted information to productive client renouncement in cloud to accomplish

information uprightness in the cloud.

Keywords:- cloud computing, public auditing, shared data, user revocation.

Page 2: Privacy Preserving Auditing Protocol for shared …... public auditing, shared data, user revocation. ... for Shared Data with Efficient User Revocation in ... Preserving Auditing

Privacy Preserving Auditing Protocol for shared data on Cloud with efficient User Revocation

| IJMER | ISSN: 2249–6645 | www.ijmer.com | Vol. 6 | Iss. 3 | March 2016 | 31 |

II. RELATED WORK In “Public Auditing for Shared Data with Efficient User Revocation in the Cloud”, B. Wang, B. Li,

and H. Li [2], author proposed a productive protection safeguarding inspecting scheme for the respectability of

imparted information to huge gatherings and effective client repudiation in the cloud called Knox. Author takes

advantages of group marks to develop homomorphic authenticators, so that the outsider examiner can affirm the

trustworthiness of shared information without recovering the whole information and can't reveal the characters

of underwriters on all squares in shared information. By utilizing the thought of intermediary resignatures, they

permit the cloud to leave hinders for the benefit of existing clients amid client denial, because of this current

clients don't have to download and re-sign squares without anyone else. Proposed approach component bolster

clump validating so as to evaluate different reviewing errands simultaneously and this system can fundamentally

enhance the proficiency of client disavowal. Favorable circumstances of the above proposed framework are

rightness, traceability, productivity and character protection.

Advantage- The proposed system are correctness, traceability, efficiency and identity privacy.

Disadvantage- The communication and computational expense are essentially expanded.

In “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud”, X. Liu, Y. Zhang, B. Wang,

and J. Yan [3] author proposed novel method for Secure Multi-Proprietor Information Sharing for Element

Bunches in the Cloud called MONA. To ensure information protection one the fundamental arrangement is to

scramble information records and after that transfer the encoded information into the cloud. It suggests that any

client in the gathering can safely impart information to others by the untrusted cloud. Proposed plan can bolster

dynamic gatherings productively. In particular, new allowed clients can straightforwardly decode information

documents transferred before their cooperation without reaching with information proprietors. A novel

repudiation list connected to accomplish client renouncement without upgrading the mystery keys of the

remaining clients. Proposed strategy accomplished versatility and unwavering quality. All undertakings are

taken care of and performed by Gathering Administrator. In the event that it falls flat whole framework will

crash.

Advantage- Proposed method achieved scalability and reliability.

Disadvantage- All tasks are handled by Group manager. If it fail whole system crashes.

In “Storing Shared Data on the Cloud via Security-Mediator”, B. Wang, S.S.M. Chow, M. Li, and H. Li [4],

author proposed a basic, proficient, and openly certain plan with reason for guaranteeing cloud information

honesty without yielding the obscurity of information proprietors. To create check metadata on outsourced

information for information proprietors, creator proposed novel methodology called a security middle person

(SEM). Proposed framework gives information security as significant point of preference. From security

viewpoint proposed plan is secure, and analyze comes about express that our plan is productive.

Advantage- Propose a straightforward, effective, and freely unquestionable methodology to ensure cloud data

integrity without sacrificing the anonymity of data owners nor requiring significant overhead.

Disadvantage- Unnecessarily reveal the identity of a data owner to the untrusted cloud or any open verifiers,

or present noteworthy overheads on verification metadata for preserving anonymity.

In “Toward Secure and Dependable Storage Services in Cloud Computing”, C. Wang, Q. Wang, K. Ren, N.

Cao, and W. Lou [5], author proposed an adaptable disseminated stockpiling honesty inspecting system, in light

of the homomorphic token and conveyed eradication coded information. Proposed examining ensures solid

distributed storage rightness, as well as at the same time guarantees quick information mistake confinement.

Proposed plan encourages powerful and adaptable disseminated plan with express element information backing,

for example, piece redesign, erase, and annex. Proposed plan is very effective and maintain a strategic distance

from numerous assaults, for example, pernicious information adjustment assault, server conspiring assaults.

Advantage- Proposed scheme is highly efficient and avoid many attacks such as malicious data modification

attack, server colluding attacks.

Disadvantage- Imposes a bound on the number of misbehaving servers.

In “LT Codes-Based Secure and Reliable Cloud Storage Service”, N. Cao, S. Yu, Z. Yang, W. Lou, and Y.T.

Hou [6], author proposed a protected distributed storage administration called LT codes-based distributed

storage administration (LTCS) to address the dependability issue with close ideal general execution. Creator

proposed LTCS gives proficient information recovery to information clients by utilizing the quick Conviction

Spread interpreting calculation. Furthermore information owner is free from the burden of being online by

permitting public data integrity check and employ exact repair so that no metadata needs to be generated on the

fly for repaired information. Proposed methodology is much faster information recovery than the eradication

codes-based arrangements. It presents less capacity cost, much faster information recovery, and similar

correspondence cost contrasting with system coding-based capacity administrations.

Advantage- Proposed approach is much faster data retrieval than the erasure codes-based solutions

Page 3: Privacy Preserving Auditing Protocol for shared …... public auditing, shared data, user revocation. ... for Shared Data with Efficient User Revocation in ... Preserving Auditing

Privacy Preserving Auditing Protocol for shared data on Cloud with efficient User Revocation

| IJMER | ISSN: 2249–6645 | www.ijmer.com | Vol. 6 | Iss. 3 | March 2016 | 32 |

Disadvantage- It has a comparable storage and communication cost.

In “Oruta: Privacy-Preserving Public Auditing for Shared Data in the Cloud”, B. Wang, B. Li, and H. Li [7],

author proposed the primary protection safeguarding open evaluating component for shared information in the

cloud called Oruta. Ring marks is utilized to set up homomorphic authenticators for outsider examiner (TPA) to

accomplish uprightness of shared information, however can't recognize who is the underwriter on every piece,

which can accomplish character protection. By system, the character of the endorser on every square in shared

information is kept secret from an outsider evaluator (TPA), who is still ready to freely check the honesty of

shared information without recovering the whole document.

Advantage- Proposed approach can achieve identity privacy.

Disadvantage- TPA consumes excessive bandwidth and takes long verification times.

In “Hourglass Schemes: How to Prove That Cloud Files are Encrypted”, M. van Dijk, A. Juels, A. Oprea, R.L.

Rivest, E. Stefanov, and N. Triandopoulos [8], author proposed hourglass plans, conventions that set up right

encryption of records very still by forcing an asset prerequisite on the procedure of deciphering documents from

one encoding area to an alternate, target space. Proposed hourglass plan uses one-route stages to confirm right

document encryption at all the center stockpiling medium.

Advantage- Proposed a protocols that prove correct encryption of files at rest by imposing a resource

requirement on the process of translating files from one encoding domain to a different target

domain.

Disadvantage- Computation/management burdens of encryption and store plaintext only.

In “FindU: Private-Preserving Personal Profile Matching in Mobile Social Networks” M. Li, N. Cao, S. Yu, and

W. Lou [9], author proposed first security safeguarding individual profile coordinating plans for versatile

informal organizations called FindU. With point of outlining lightweight conventions, creator utilized Shamir

mystery sharing as the principle secure calculation system, however creator fuses extra upgrades to minimize

the proposed plans' correspondence costs. Proposed plans are secure under the HBC model, as well as keep

certain dynamic assaults.

Advantage- Proposed approach give intensive security examination and execution assessment and

demonstrate their favorable circumstances in both security and effectiveness over cutting edge

plans.

Disadvantage- The clients' close to home profiles might contain touchy data that they would prefer not

to make open.

In “Dynamic Audit Services for Integrity Verification of Outsourced Storages in Clouds” Y. Zhu, H. Wang, Z.

Hu, G.-J. Ahn, H. Hu, and S.S. Yau [10] author proposed a dynamic review administration for confirming the

uprightness of an untrusted and outsourced stockpiling. Proposed review administration is made by utilizing

section structure, arbitrary testing and record hash table which thus bolster provable redesigns to outsourced

information, and auspicious strange location. To enhance the execution creator additionally proposed a

probabilistic question and occasional confirmation. Proposed approach accepts the viability, trustworthiness

with lower calculation overhead which thus minimizes calculation and correspondence costs.

Advantage- Proposed approach validates the effectiveness, integrity with lower computation overhead

which in turn minimizes computation and communication costs.

Disadvantage- Requiring less extra storage for audit metadata.

To overcome the disadvantages mentioned in the previous paper. I have proposed, a novel open

examining system for the respectability of imparted information to proficient client disavowal at the top of the

priority list. By using the idea of proxy re-marks, we permit the cloud to leave hinders for existing clients amid

client disavowal, so that current clients don't have to download and re-sign squares by themselves. Furthermore,

an open verifier is always prepared to survey the uprightness of shared information without recovering the

whole information from the cloud, regardless of the possibility that some piece of shared information has been

re-marked by the cloud.

In the group, there is one unique client and a number of group clients. The original client is the original owner of

information. This unique client makes and imparts information to other clients in the group through the cloud.

Both the original client and group clients are able to access, download and modify shared information. Shared

Page 4: Privacy Preserving Auditing Protocol for shared …... public auditing, shared data, user revocation. ... for Shared Data with Efficient User Revocation in ... Preserving Auditing

Privacy Preserving Auditing Protocol for shared data on Cloud with efficient User Revocation

| IJMER | ISSN: 2249–6645 | www.ijmer.com | Vol. 6 | Iss. 3 | March 2016 | 33 |

information is partitioned into various squares. A client in the group can modify a square in shared information

by performing an insert, delete or upgrade operation on the piece.

To secure the integrity of shared information, every piece in imparted information is connected to a

mark, which is processed by one of the clients in the group. In particular, when shared information is initially

created by the original client in the cloud, all the marks on shared information are computed by the original

client. After that, once a client alters a piece, this client also need to sign the altered square with his/her own

private key. By sharing information among a group of clients, different pieces may be marked by different

clients due of alterations from different clients.

At the point when a client in the group leaves or misbehaves, the group needs to disavow this client.

Generally, as the creator of shared information, the original client acts as the group administrator and is able to

revoke clients on behalf of the group. Once a client is denied, the marks registered by this renounced client get

to be invalid to the group, and the block that were already marked by this disavowed client should be re-marked

by a current client's private key, so that the correctness of the whole information can still be verified with the

public keys of existing clients only.

III. ARCHITECTURAL VIEW

Fig.1: system architecture [3]

Framework design contains three elements fundamentally cloud, outsider examiner (TPA), and group

of clients. The original client is the original owner of information. Functionalities of each of these entities are

outlined as below.

Cloud: cloud gives information stockpiling and sharing administrations to users.

TPA: TPA can openly review the trustworthiness of shared information in the cloud for client.

Group of client: client take points of interest of different administrations given by cloud server and then

information sharing and change is likewise performed by the group clients.

REFERENCES [1]. Boyang Wang, Student Member, IEEE, Baochun Li, Senior Member, IEEE, and Hui Li, Member, IEEE, "Panda:

Public Auditing for Shared Data with Efficient User Revocation in the Cloud", IEEE TRANSACTIONS ON

SERVICES COMPUTING, VOL. 8, NO. 1, JANUARY/FEBRUARY 2015.

[2]. B. Wang, B. Li, and H. Li, “Public Auditing for Shared Data with Efficient User Revocation in the Cloud,” Proc.

IEEE INFOCOM, pp. 2904-2912, 2013.

[3]. X. Liu, Y. Zhang, B. Wang, and J. Yan, “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the

Cloud,” IEEE Trans. Parallel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, http://

ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6374615, June 2013.

[4]. B. Wang, S.S.M. Chow, M. Li, and H. Li, “Storing Shared Data on the Cloud via Security-Mediator,” Proc. IEEE

33rd Int’l Conf. Distributed Computing Systems (ICDCS’13), pp. 124-133, July 2013.

Page 5: Privacy Preserving Auditing Protocol for shared …... public auditing, shared data, user revocation. ... for Shared Data with Efficient User Revocation in ... Preserving Auditing

Privacy Preserving Auditing Protocol for shared data on Cloud with efficient User Revocation

| IJMER | ISSN: 2249–6645 | www.ijmer.com | Vol. 6 | Iss. 3 | March 2016 | 34 |

[5]. C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, “Toward Secure and Dependable Storage Services in Cloud

Computing,” IEEE Trans. Services Computing, vol. 5, no. 2, pp. 220-232, Apr.-June 2012.

[6]. N. Cao, S. Yu, Z. Yang, W. Lou, and Y.T. Hou, “LT Codes-Based Secure and Reliable Cloud Storage Service,”

Proc. IEEE INFOCOM, pp. 693-701, 2012.

[7]. B. Wang, B. Li, and H. Li, “Oruta: Privacy-Preserving Public Auditing for Shared Data in the Cloud,” Proc. IEEE

CLOUD, pp. 295-302, 2012.

[8]. M. van Dijk, A. Juels, A. Oprea, R.L. Rivest, E. Stefanov, and N. Triandopoulos, “Hourglass Schemes: How to

Prove That Cloud Files are Encrypted,” Proc. ACM Conf. Computer and Comm. Security (CCS’12), pp. 265-280,

2012.

[9]. M. Li, N. Cao, S. Yu, and W. Lou, “FindU: Private-Preserving Personal Profile Matching in Mobile Social

Networks,” Proc. IEEE INFOCOM, pp. 2435-2443, 2011.

[10]. Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S.S. Yau, “Dynamic Audit Services for Integrity Verification of

Outsourced Storages in Clouds,” Proc. ACM Symp. Applied Computing (SAC’11), pp. 1550-1557, 2011.

[11]. https://en.wikipedia.org/wiki/Cloud_computing