Implementation of TPA and Data Integrity in Cloud Computing using RSA Algorithm

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2014 by IJETT Journal
Volume-12 Number-2                          
Year of Publication : 2014
Authors : Mr.Vinay Tila Patil , Prof. Gajendra Singh Chandel
  10.14445/22315381/IJETT-V12P215

Citation 

Mr.Vinay Tila Patil , Prof. Gajendra Singh Chandel. "Implementation of TPA and Data Integrity in Cloud Computing using RSA Algorithm", International Journal of Engineering Trends and Technology (IJETT), V12(2),85-93 June 2014. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract

Cloud infrastructure has been envisioned as the next-generation construction of IT Initiative. It passages the application software and databases to the integrated large data hubs, where the administration of the data and services may not be fully trustworthy. This exceptional prototype brings about many new security challenges, which have not been well unwritten. This work studies the problem of ensuring the integrity of data storage in Cloud Computing. In certain, we consider the task of allowing a trusted third party (TPA), on behalf of the cloud client, to verify the data integrity of the data stored in the cloud server. By using TPA we eliminate the involvement of the cloud client through the auditing of whether his data integrity 0f stored data in the cloud server is to be sure integral. The support for data changing aspects via the most general forms of data operation, such as text modification, insertion and deletion, is also a significant step toward practicality, since services in Cloud Computing are not limited to archive or backup data only. While previous works on ensuring remote data integrity often lacks the support of either public auditability or dynamic data operations, but our work can be succeeds in both steps both. In this we first identify the difficulties and possible security problems of direct extensions with fully dynamic data updates from previous works and then show how to construct a smart verification scheme for the unified integration of these two outstanding features in our design. In particular, to achieve effective data dynamics, we improve the current proof of storage models by manipulating block tag authentication. To support efficient handling of multiple auditing tasks, we further explore the technique of signature to extend our main result into a multi-user setting, where TPA can perform multiple auditing tasks simultaneously. Extensive security and performance analysis show that the proposed schemes are highly efficient and provably secure.

References

[1] Neil Roiter. How to secure cloud computing,Mar 2009. Available at: hTPA://searchsecurity.techtarget. com.
[2] Q. Zheng and S. Xu. Fair and dynamic proofs of retrievability. In Proceedings of the first ACM conference on Data and application security and privacy, pages 237–248. ACM, 2011.
[3] Karyn Benson, Rafael Dowsley, and Hovav Shacham. Do you know where your cloud files are? In Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW ’11, pages 73–82, New York, NY, USA, 2011. ACM.
[4] Kevin D. Bowers, Marten van Dijk, Ari Juels, Alina Oprea, and Ronald L. Rivest. How to tell if your cloud files are vulnerable to drive crashes. In Proceedings of the 18th ACM conference on Computer and communications security, CCS ’11, pages 501–514, New York, NY, USA, 2011. ACM.
[5] Jean-Philippe Aumasson, Aikaterini Mitrokotsa, and Pedro Peris-Lopez. A note on a privacy-preserving distance-bounding protocol. In Sihan Qing,Willy Susilo, GuilinWang, and Dongmei Liu, editors, Information and Communications Security, volume 7043 of Lecture Notes in Computer Science,pages 78–92. Springer Berlin - Heidelberg, 2011.
[6] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proc. of ESORICS’09. Saint Malo, France: Springer- Verlag, 2009, pp. 355–370.
[7] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proc. of CCS’07. New York, NY, USA: ACM, 2007, pp. 598–609.
[8] A. Juels and B. S. Kaliski, Jr., “Pors: proofs of retrievability for large files,” in Proc. of CCS’07. New York, NY, USA: ACM, 2007, pp. 584–597.
[9] H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc. of ASIACRYPT’08. Melbourne, Australia: Springer-Verlag, 2008, pp. 90–107.
[10] K. D. Bowers, A. Juels, and A. Oprea, “Proofs of retrievability: Theory and implementation,” Cryptology ePrint Archive, Report 2008/175, 2008.
[11] M. Naor and G. N. Rothblum, “The complexity of online memory checking,” in Proc. of FOCS’05, Pittsburgh, PA, USA, 2005, pp. 573–584.
[12] E.-C. Chang and J. Xu, “Remote integrity check with dishonest storage server,” in Proc. of ESORICS’08. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 223–237.
[13] M. A. Shah, R. Swaminathan, and M. Baker, “Privacy-preserving audit and extraction of digital contents,” Cryptology ePrint Archive, Report 2008/186, 2008.

Keywords

cloud computing , cloud security, TPA.