Security Based Encryption and Decryption of Data in Multi-Cloud Storage

DOI : 10.17577/IJERTV2IS60143

Download Full-Text PDF Cite this Publication

Text Only Version

Security Based Encryption and Decryption of Data in Multi-Cloud Storage

Security Based Encryption And Decryption Of Data In Multi-Cloud Storage

M. Manasa Manjunath M.Tech,

Computer Science & Engineering Department DR.K.V.Subbareddy College Of Engineering For Women, DUPADU, Kurnool

Affiliated to J.N.T.University, Anantapur. Andhra Pradesh, India.

Abstract:

Provable data possession (PDP) is a technique for ensuring the integrity of data in storage outsourcing. We address the construction of an efficient PDP scheme for distributed cloud storage to support the scalability of service and data migration, in which we consider the existence of multiple cloud service providers to cooperatively store and maintain the clients data. We present a cooperative PDP (CPDP) scheme based on homomorphic verifiable response. we articulate performance optimization mechanisms for our scheme, and in particular present an efficient method for selecting optimal parameter values to minimize the computation costs of clients and storage service providers. our solution introduces lower computation and communication overheads in comparison with non-cooperative approaches. Key Words : Multiple Cloud, Storage Security, Encryption, Decryption,

cloud storage service has become a faster profit growth point by providing a comparably low-cost, scalable, position-

R. Samaiah M.Tech, MISTE.,Asst Professor Computer Science & Engineering Department DR.K.V.Subbareddy College Of Engineering For Women, DUPADU, Kurnool

Affiliated to J.N.T.University, Anantapur. Andhra Pradesh, India.

independent platform for clients data. Since cloud computing environment is constructed based on open architectures and interfaces, it has thecapability to incorporate multiple internal and/or external cloud services together to provide high interoperability. We call such a distributed cloud environment as a multi- Cloud (or hybrid cloud). Often, by using virtual infrastructure management multi- cloud allows clients to easily access his/her resources remotely through interfaces such as Web services provided by Amazon EC2 There exist various tools and technologies for multi-cloud, such as Platform VM Orchestrator, VMware vSphere, and Ovirt. These tools help cloud providers construct a distributed cloud storage platform (DCSP) for managing clients data. However, if such an important platform is vulnerable to security attacks, it would bring irretrievable losses to the clients. For example, the confidential data in an enterprise may be illegally accessed through a remote interface provided by a multi-cloud, or relevant data and archives may be lost or tampered with when they are stored into an

uncertain storage pool outside the enterprise. Therefore, it is indispensable for cloud service providers (CSPs) to provide security techniques for managing their storage services.

Verification Framework for Multi-Cloud

Although existing PDP schemes offer a publicly accessible remote interface for checking and managing the tremendous amount of data, the majority of existing PDP schemes are incapable to satisfy the inherent requirements from multiple clouds in terms of communication and computation costs. To address this problem, we consider a multi-cloud storage service In this architecture, a data storage service involves three different entities: Clients who have a large amount of data to be stored in multiple clouds and have the permissions to access and manipulate stored data; Cloud Service Providers (CSPs) who work together to provide data storage services and have enough storages and computation resources; and Trusted Third Party (TTP) who is trusted to store verification parameters and offer public query services for these parameters We neither assume that CSP is trust to guarantee the security of the stored data, nor assume that data owner has the ability to collect the evidence of the

CSPs fault after errors have been found. To achieve this goal, a TTP server is constructed as a core trust base on the cloud for the sake of security. We assume the

TTP is reliable and independent through the following functions to setup and maintain the CPDP cryptosystem; to generate and store data owners public key; and to store the public parameters used to execute the verification protocol in the CPDP scheme. Note that the TTP is not directly involved in

the CPDP scheme in order to reduce the complexity of cryptosystem

IMPLEMENTATION:

Multi cloud storage

Distributed computing is used to refer to any large collaboration in which many individual personal computer owners allow some of their computer's processing time to be put at the service of a large problem. In our system the each cloud admin consist of data blocks . the cloud user upload the data into multi cloud. cloud computing environment is constructed based on open architectures and interfaces, it has the capability to incorporate multiple internal and/or external cloud services together to

provide high interoperability. We call such a distributed cloud environment as a multi- Cloud .A multi-cloud allows clients to easily access his/her resources remotely through interfaces.

Cooperative PDP

cooperative PDP (CPDP) schemes adoptingzero-knowledge property and three-layered index hierarchy, respectively. In particular efficient method for selecting the optimal number of sectors in each block to minimize the computation costs of clients and storage service providers. cooperative PDP (CPDP) scheme without compromising data privacy based on modern cryptographic techniques.

Data Integrity

Data Integrity is very important in database operations in particular and Data warehousing and Business intelligence in general. Because Data Integrity ensured that data is of high quality, correct, consistent and accessible.

Third Party Auditor

Trusted Third Party (TTP) who is trusted to store verification parameters and offer public query services for these parameters. In our system the Trusted Third Party, view the user data blocks and uploaded to the distributed cloud. In distributed cloud environment each cloud has user data blocks. If any modification tried by cloud owner a alert is send to the Trusted Third Party.

Cloud User

The Cloud User who have a large amount of data to be stored in multiple clouds and have the permissions to access and manipulate stored data. the Users Data is converted into data blocks . the data blocks is uploaded to the cloud. The TPA view the data blocks and Uploaded in multi cloud. The user can update the uploaded data. If the user wants to download their files, the datas in multi cloud is integrated and downloaded.

Conclusion:

we presented the construction of an efficient PDP scheme for distributed cloud storage. Based on homomorphic verifiable response and hash index hierarchy, we have proposed a cooperative PDP scheme to support dynamic scalability on multiple storage servers. We also showed that our scheme provided all security properties required by zero knowledge interactive proof system, so that it can resist various attacks even if it is deployed as a public audit service in clouds. Furthermore, we optimized the probabilistic query and periodic verification to improve the audit performance. Our experiments clearly demonstrated that our approaches only introduce a small amount of computation and communication overheads. Therefore, our solution can be treated as a new candidate for data integrity verification in outsourcing data storage systems.

Future Enhancement:

As part of fture work, we would extend our work to explore more effective CPDP constructions. Finally, it is still a challenging problem for the generation of tags with the length irrelevant to the size of data blocks. We would explore such a issue to provide the support of variable-length block verification.

  1. B. Sotomayor, R. S. Montero, I. M. Llorente, and I. T. Foster,

    Virtual infrastructure management in private and hybrid

    clouds, IEEE Internet Computing, vol. 13, no. 5, pp. 1422,

    2009.

  2. G. Ateniese, R. C. Burns, R. Curtmola,

    J. Herring, L. Kissner,

    Z. N. J. Peterson, and D. X. Song, Provable data possession

    at untrusted stores, in ACM Conference on Computer and

    Communications Security, P. Ning, S. D. C. di Vimercati, and

    P. F. Syverson, Eds. ACM, 2007, pp. 598 609.

  3. A. Juels and B. S. K. Jr., Pors: proofs of retrievability for

    large files, in ACMConference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds.

    ACM, 2007, pp. 584597.

  4. G. Ateniese, R. D. Pietro, L. V.

    Mancini, and G. Tsudik, Scalable

    and efficient provable data possession, in

    Proceedings

    of the 4th international conference on Security and privacy in

    communication netowrks, SecureComm, 2008, pp. 110.

  5. C. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, and R. Tamassia, Dynamic provable data possession, in ACM Conference on

    Computer and Communications Security, E. Al-Shaer, S. Jha, and

    1. D. Keromytis, Eds. ACM, 2009, pp. 213222.

  6. H. Shacham and B. Waters, Compact proofs of retrievability,

    in ASIACRYPT, ser. Lecture Notes in Computer Science,

    J. Pieprzyk, Ed., vol. 5350. Springer, 2008, pp. 90107.

  7. Q. Wang, C.Wang, J. Li, K. Ren, and

W. Lou, Enabling public

verifiability and data dynamics for storage security in cloud

computing, in ESORICS, ser. Lecture Notes in Computer

Science, M. Backes and P. Ning, Eds., vol. 5789. Springer,

2009, pp. 355370.

About the Authors

Mrs M. Manasa Manjunath, recieved her B.tech degree from Jawaharlal Nehru Technological University, India in the year

2009. She is currently pursuing M.Tech in Computer Science and Engineering from Dr.K.V.S.R.C.E.

W, Kurnool, India.

Mr.R.Samaiah(M.TEC H,MIST E) received his B.Tech degree in Computer Science and Engineering from Sri Venkateswara University, Tirupati, India in the year

2005 and M.Tech in Computer Science from Vishwaswaraiah Technological University, India, in the year 2008.

He is currently working as a Assistant Professor at Dr. K.V.S.R.C.V.W,

Kurnool, India. His research ncludes Computer Networks.

Leave a Reply