Oruta: Privacy-Preserving Public Auditing

For Shared Data in the Cloud.

Abstract:

A CLOUD service providers offer users efficient and scalable data storage services with a much lower marginal cost than traditional approaches. With cloud data services, it is commonplace for data to be not only stored in the cloud, but also shared across multiple users.Unfortunately, the integrity of cloud data is subject to skepticism due to the existence of hardware/software failures and human errors. Several mechanisms have been designed to allow both data owners and public verifiers to efficiently audit cloud data integrity without retrieving the entire data from the cloud server. However, public auditing on the integrity of shared data with these existing mechanisms will inevitably reveal.Confidential informationidentity privacy to public verifiers. In this paper, we propose a novel privacy-preserving mechanism that supports public auditing on shared data stored in thecloud. In particular, we exploit ring signatures to compute verification metadata needed to audit the correctness of shared data. With our mechanism, the identity of the signer on each blockin shared data is kept private from public verifiers, who are able to efficiently verify shared data integrity without retrieving the entire file. In addition, our mechanism is able to performmultiple auditing tasks simultaneously instead of verifying them one by one. Our experimental results demonstrate the effectiveness and efficiency of our mechanism when auditing shareddata integrity.The proposed design allows users to audit the cloud storage with very lightweight communication and computation cost.

Existing System:

In contrast to traditional solutions, where the IT services are under proper physical, logical and personnel controls.

 Cloud Computing moves the application software and databases to the large data centers, where the management of the data and services may not be fully trustworthy.

No user data privacyand Security risks towards the correctness of the data in cloud.

However, a new significant privacy issue introduced in the case of shared data with the use of existing mechanisms is the leakage of identity privacy to public verifiers.

A new significant privacy issue introduced in the case of shared data with the use of existing mechanisms is the leakage of identity privacy to public verifiers

The ring signatures generated by HARS are not only able to preserve identity privacy but also able to support block less verifiability

The core of the problem can be generalized as how can the client find an efficient way to perform periodical integrity verifications without the local copy of data files.

Disadvantage:

TPA should be able to efficiently audit the cloud data storage without demanding the local copy of data, and introduce no additional on-line burden to the cloud user.

The third party auditing process should bring in no new vulnerabilities towards user data privacy.

Cloud Storage system provides the user for safe and consistent place to save valuable data and documents.

 However, user's files are not encrypted on some open source cloud storage systems. i.e. TPA demands retrieval of user data, here privacy is not preserved.

Proposed System:

To ensure the correctness of users’ data in the cloud, we propose an effective and flexible distributed scheme with two salient features, opposing to its predecessors. We focus on cloud data storage security.

By utilizing the Homomorphic token with distributed verification of erasure-coded data, our scheme achieves the integration of storage correctness insurance and data error localization

Cloud Computing is not just a third party data warehouse. The data stored in the cloud may be frequently updated by the users, including insertion, deletion, modification, appending, etc.

They utilize the HARS-based homomorphic linear authenticators for auditing outsourced data and suggest randomly sampling a few blocks of the file.

A block identifier is a string that can distinguish the corresponding block from others. A verifier is able to check whether a given block is signed by a group member in Ring Verify.

Advantage:

Ring signatures to compute verification metadata needed to audit the correctness of shared data.

A fragment technique is introduced in this paper to improve performance and reduce extra storage.

The audit activities are efficiently scheduled in an audit period, and a TPA needs merely access file to perform audit in each activity.

Each TPA to audit for a batch of files and to save the times for auditing the files.

Hardware Requirements:-

SYSTEM : Pentium IV 2.4 GHz

HARD DISK : 40 GB

RAM : 256 MB

Software Requirements:-

Operating system : Windows 7

IDE : Microsoft Visual Studio 2010

Database: Sql server 2005

Coding Language: C#.NET.