Design and Implementation of Hybrid EC-RSA Security Algorithm Based on TPA for Cloud Storage

2017 ◽  
Vol 3 (11) ◽  
pp. 6 ◽  
Author(s):  
Arshi Jabbar ◽  
Prof. Umesh Lilhore

Cloud storage is one among the service provided by Cloud computing within which information is maintained, managed, secured remotely and created available to users over a network. The user concerning about the integrity of data hold on within the cloud because the user’s data will be attacked or changed by outside attacker. Therefore, a new thought referred to as information auditing is introduced that check the integrity of knowledge with the assistance of an entity referred to as Third Party Auditor (TPA). The aim of this work is to develop an auditing scheme that is secure, economical to use and possess the capabilities like privacy conserving, public auditing, maintaining the information integrity together with confidentiality. It comprises 3 entities: data owner, TPA and cloud server. The data owner performs numerous operations like splitting the file to blocks, encrypting them, generating a hash value for every, concatenating it and generating a signature on that. The TPA performs the main role of knowledge integrity check. It performs activities like generating hash value for encrypted blocks received from cloud server, concatenating them and generates signature on that. It later compares each the signatures to verify whether or not the information stored on cloud is tampered or not. It verifies the integrity of data on demand of the users. To make sure data protection or security of cloud data storage at cloud end, security architecture is designed that secures the data using encryption/decryption algorithm where the proposed algorithm is a hybrid encryption algorithm that uses the concept of EC-RSA, AES algorithm and Blowfish algorithm along with SHA-256 for auditing purpose. Presented experiment results show that the proposed concept is reasonable, it enhancing efficiency about 40% in terms of execution time i.e. encryption as well as decryption time and security and providing confidentiality of cloud data at could end.

2014 ◽  
Vol 556-562 ◽  
pp. 5395-5399
Author(s):  
Jian Hong Zhang ◽  
Wen Jing Tang

Data integrity is one of the biggest concerns with cloud data storage for cloud user. Besides, the cloud user’s constrained computing capabilities make the task of data integrity auditing expensive and even formidable. Recently, a proof-of-retrievability scheme proposed by Yuan et al. has addressed the issue, and security proof of the scheme was provided. Unfortunately, in this work we show that the scheme is insecure. Namely, the cloud server who maliciously modifies the data file can pass the verification, and the client who executes the cloud storage auditing can recover the whole data file through the interactive process. Furthermore, we also show that the protocol is vulnerable to an efficient active attack, which means that the active attacker is able to arbitrarily modify the cloud data without being detected by the auditor in the auditing process. After giving the corresponding attacks to Yuan et al.’s scheme, we suggest a solution to fix the problems.


2019 ◽  
pp. 2059-2083
Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


2021 ◽  
Author(s):  
Pavithra R ◽  
Prathiksha S ◽  
Shruthi SG ◽  
Bhanumathi M

The most demanded advanced technology throughout the world is cloud computing. It is one of the most significant topics whose application is being researched in today’s time. Cloud storage is one of the eminent services offered in cloud computing. Data is stored on multiple third-party servers, rather than on the dedicated server used in traditional networked data storage in the cloud storage. All data stored on multiple third-party servers is not bothered by the user and no one knows where exactly data saved. It is minded by the cloud storage provider that claims that they can protect the data but no one believes them. Data stored over the cloud and flowing through the network in the plain text format is a security threat. This paper proposes a method that allows users to store and access the data securely from cloud storage. This method ensures the security and privacy of data stored on the cloud. A further advantage of this method is we will be using encryption techniques to encrypt.


Author(s):  
Mr. Vaishnav P. Surwase

Abstract: Thus the new auditing scheme has been developed by considering all these requirements. It consist of three entities: data owner, TPA and cloud server. The data owner performs various operations such as splitting the file to blocks, encrypting them, generating a hash value for each, concatenating it and generating a signature on it. The TPA performs the main role of data integrity check. It performs activities like generating hash value for encrypted blocks received from cloud server, concatenating them and generates signature on it. It later compares both the signatures to verify whether the data stored on cloud is tampered or not. It verifies the integrity of data on demand of the users. The cloud server is used only to save the encrypted blocks of data. This proposed auditing scheme make use of AES algorithm for encryption, SHA-2 for integrity check and RSA signature for digital signature calculation. In this philosophy, users of cloud storage services no longer physically maintain direct control over their data, which makes data security one of the major concerns of using cloud. Existing research work already allows data integrity to be verified without possession of the actual data file. When the verification is done by a trusted third party, this verification process is also called data auditing, and this third party is called an auditor. As a result, every small update will cause re-computation and updating of the authenticator for an entire file block, which in turn causes higher storage and communication overheads. In this paper, we provide a formal analysis for possible types of fine-grained data updates and propose a scheme that can fully support authorized auditing and fine-grained update requests. Basedon our scheme, we also propose an enhancement that can dramatically reduce communication overheads for verifying small updates Keywords: Cloud computing, big data, data security, authorized auditing, fine-grained dynamic data update


2014 ◽  
Vol 13 (7) ◽  
pp. 4625-4632
Author(s):  
Jyh-Shyan Lin ◽  
Kuo-Hsiung Liao ◽  
Chao-Hsing Hsu

Cloud computing and cloud data storage have become important applications on the Internet. An important trend in cloud computing and cloud data storage is group collaboration since it is a great inducement for an entity to use a cloud service, especially for an international enterprise. In this paper we propose a cloud data storage scheme with some protocols to support group collaboration. A group of users can operate on a set of data collaboratively with dynamic data update supported. Every member of the group can access, update and verify the data independently. The verification can also be authorized to a third-party auditor for convenience.


Cloud storage service is one of the vital function of cloud computing that helps cloud users to outsource a massive volume of data without upgrading their devices. However, cloud data storage offered by Cloud Service Providers (CSPs) faces data redundancy problems. The data de-duplication technique aims to eliminate redundant data segments and keeps a single instance of the data set, even if similar data set is owned by any number of users. Since data blocks are distributed among the multiple individual servers, the user needs to download each block of the file before reconstructing the file, which reduces the system efficiency. We propose a server level data recover module in the cloud storage system to improve file access efficiency and reduce network bandwidth utilization time. In the proposed method, erasure coding is used to store blocks in distributed cloud storage and The MD5 (Message Digest 5) is used for data integrity. Executing recover algorithm helps user to directly fetch the file without downloading each block from the cloud servers. The proposed scheme improves the time efficiency of the system and quick access ability to the stored data. Thus consumes less network bandwidth and reduces user processing overhead while data file is downloading.


2013 ◽  
Vol 756-759 ◽  
pp. 1275-1279
Author(s):  
Lin Na Huang ◽  
Feng Hua Liu

Cloud storage of high performance is the basic condition for cloud computing. This article introduces the concept and advantage of cloud storage, discusses the infrastructure of cloud storage system as well as the architecture of cloud data storage, researches the details about the design of Distributed File System within cloud data storage, at the same time, puts forward different developing strategies for the enterprises according to the different roles that the enterprises are acting as during the developing process of cloud computing.


In Cloud Storage Server, data integrity plays an important role, given cloud clients might not be aware whether the data is safe or has been tampered with. This system introduces identity-based signature algorithms to protect data that belongs to the data owner and gets the status of cloud data by means of verification through signatures. Since it is practically not possible for the data owner to be available online all the time for checking cloud data integrity, Third party auditor is tasked with verifying the data integrity every time instead of data owner. The Third party auditors should not read the cipher text data while verifying and must authenticate itself to cloud server by performing Proof of Knowledge operation; then cloud server can reveal the sensitive data as block wise and the third party auditor can verify the signature without knowledge of cipher text data. Finally, an audit report is sent to the data owner. This work demonstrates data security and integrity in the cloud..


Sign in / Sign up

Export Citation Format

Share Document