Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  Preserving Data Privacy in Third Party Cloud Audit  
  Authors : L. Gayathri; R. Ranjitha; S. Thiruchadai Pandeeswari; P.T. Kanmani
  Cite as:

 

Cloud technology provides many benefits in terms of computing and storage. Accessibility from anywhere and on-demand service provision maximizing the available resource utilization are the major features of Cloud storage. However, one of the major problems in cloud storage is ‘Data Integrity’. In order to ensure data integrity, it is in practice to have the cloud data audited by a third party auditor. However, this poses a threat to data privacy as the data has to be exposed for carrying out the audit process. The proposed work suggests an approach such that the Third party auditor will be able to audit the data without accessing the actual user data. Hence, privacy of the data is preserved. This is achieved by dividing data into blocks and generating hash using the latest of MAC algorithms, Secure Hash Algorithm (SHA-3). The hash values are stored in a Merkle tree for efficient organization of the hash values generated. This process is carried out on both the client end and the cloud service provider end. The top root hash value is sent to the TP auditor and individual hash values are stored in cloud storage. While performing the audit, the TP auditor requests hash values from the cloud owner. Data Integrity is confirmed by comparing the hash values obtained from the cloud owner and cloud service provider. If the values match, integrity is confirmed. The proposed approach is implemented in Hadoop and the results are analyzed.

 

Published In : IJCSN Journal Volume 4, Issue 6

Date of Publication : December 2015

Pages : 867- 872

Figures :04

Tables : --

Publication Link : Preserving Data Privacy in Third Party Cloud Audit

 

 

 

L. Gayathri : Department of Information Technology Thiagarajar College of Engineering, Madurai-15, Tamil Nadu

R. Ranjitha : Department of Information Technology Thiagarajar College of Engineering, Madurai-15, Tamil Nadu

S. Thiruchadai Pandeeswari : Department of Information Technology Thiagarajar College of Engineering, Madurai-15, Tamil Nadu

P.T. Kanmani : Department of Information Technology Thiagarajar College of Engineering, Madurai-15, Tamil Nadu

 

 

 

 

 

 

 

Third-Party Audit

SHA-3

Merkle Tree

Data Privacy

Data Integrity

The proposed system guarantees the achievement of data integrity. This system also supports Public Auditing by making use of TPA and Privacy Preserving by not exposing the data to TPA during integrity verification process. Since we are using SHA-3, it resists attacks with complexity 2n where n is the hash size. This will completely remove the burden of client and helps to keep the data safe.

 

 

 

 

 

 

 

 

 

[1] Remote integrity checking,Y. Deswarte, J. Quisquater, and A. Saidane in Proc. of Conference on Integrity and Internal Control in Information Systems (IICIS’03), November 2003. [2] Store, forget, and check: Using algebraic signatures to check remotely administered storage,T. Schwarz and E.L. Miller, in Proceedings of ICDCS ’06. IEEE Computer Society, 2006. [3] Provable Data Possession at Untrusted Stores,G.Ateniese, Proc.14th ACM Conf. Computer and Comm. Security (CCS’ 07), 2007. [4] Proofs of Retrievability for Large Files,A. Juels, Pors ,Proc. 14th ACM Conf. Computer and Comm. Security (CCS ’07), pp. 584-597,2007. [5] Scalable and Efficient Provable Data Possession, G.Ateniese, Proc.Fourth Int’l Conf. Security and Privacy in Comm. Networks (SecureComm ’08), 2008. [6] Dynamic ProvableData Possession,C,Erway, A.Kuocu, C. Pamanthou, R.Tamassia, Proc. 16th ACM Conf. Computer and Comm. Security (CCS’09),2009. [7] Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,Cong Wang, IEEE Transactions onParallel and Distributed Systems, May 2011. [8] Ensuring Dynamic DataStorage Security in Cloud Computing,C.Wang, Q.Wang, Kui Ren, Wenjing Lou,Proc. 17th Int’1 WorkshopQuality of Service (IWQos’09),2009. [9] Cryptographic primitivesenforcing communication and storage complexity.P. Golle, S. Jarecki, and I. Mironov, In Financial Cryptography, pages 120-135, 2002. [10] Ensuring Dyanmic Data Integrity with PublicAuditing for Cloud Storage”,L. Chen and H. Chen,In Proc. Of International Conference on Computer Science and Service System (ICSSS’ 2012), 2012. [11] Poonam M. Pardeshi et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 5 (5) , 2014, 6680-6685 [12] ”Study on cloud computingsecurity”,D.G.Feng, M. Zang, Y. Zang and Z. Xu, Journal of Software, vol.22 (1), pp. 71-83, 2011. [13] “Data Security in the world of cloud computing”,L.M. Kunfam, IEEE Security and Privacy, vol.7 (4),pp.61- 64,2009. [14] Compact proofs of Retrievability,B. Waters and H.Shacham, Proc.14th Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT’ 08),pp.90- 107, 2008. [15] Data Possession inData Storage Security for Cloud Computing,M. Venkatesh, Improving Public Auditability,ICRTIT-IEEE 2012 [16] Performance Evaluation of Symmetric Encryption Algorithms, Elminaam, DiaaSalama Abdul, Hatem Mohamed Abdul Kader, and Mohie Mohamed Hadhoud. IJCSNS International Journal of Computer Science and Network Security 8.12 (2008): 280-286. [17] “comparison of dataencryption algorithms”,Simar Preet Singh, and Raman Maini, International Journal of Computer Science and Communication (IJCSC), Vol. 2, No. 1, January-June 2011, pp. 125-127 [18] A Privacy-Preserving Remote DataIntegrity Checking Protocol with Data Dynamics and PublicVerifiability ,Z. Hao, S. Zhong and N. Yu, IEEE Transactions on Knowledge and DataEngineering, Vol. 23, No. 9, September 2011