IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

International Journal of Research in Information Technology (IJRIT)

www.ijrit.com

ISSN 2001-5569

Evolving Methods of Data Security in Cloud Computing Yasmeen Begum, Seelam Sai Satyanarayana Reddy

PG Scholar, Computer Science and Enginering, Lakireddy Balireddy College of Engineering Mylavaram, Andhra Pradesh, India. [email protected] Professor, Computer Science and Enginering, Lakireddy Balireddy College of Engineering Mylavaram, Andhra Pradesh, India. [email protected]

Abstract Cloud computing is environment which enables convenient, efficient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction. Cloud is kind of centralized database where many organizations/clients store their data, retrieve data and possibly modify data. Here security is the main aspect to be dealt with. In this article, we focus on cloud storage security in two ways, which has always been important feature of quality of service. To ensure the correctness of users datain the cloud, we suggest an effective and flexible technique for managing the data storage technology in the secure way. Data stored and retrieved in such a way may not be fully trustworthy so here concept of TPA(Third Party Auditor) is used. TPA makes task of client easy by verifying integrity of data stored on behalf of client. In cloud, there is support for data dynamics means clients can insert, delete or can update data so there should be security mechanism which ensure integrity for the same. Here TPA can not only see the data but he can access data or can modify also so there should be some security mechanism against this.. The main objectives of the second method are, 1)To prevent Data access from unauthorized access, it propose a distributed scheme to provide security of the data in cloud .This could be achieved by using homomorphism token with distributed verification of erasure-coded data. 2) Proposed scheme perfectly stores the data and identifies the any tamper at the cloud server.3) And also performs someof the tasks like data updating, deleting, appending. This paper also provides a process to avoid Collusion attacks ofserver modification by unauthorized users. The proposed techniques is been implementation and results are shown. Keywords: cloud computing, Authentication, homomorphism token, Collusion attacks,Third Party Auditor, Software as a Service, Cloud Service Provider

Yasmeen Begum,IJRIT

273

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

1. Introduction Cloud computing is a model which provides a wide range of applications under different topologies and every topology derives some new specialized protocols. In this research paper, we will present an introduction to a cloud computing that is expected to be adopted by governments, manufacturers and academicians in the very near future. It directly affects the company, government and convenience to the small user. It is the technology of building a robust data security between CSP and User. This promising technology is literally called Cloud Data Security. In this research, an introduction to the technology of Cloud Computing, TPA, data security and security algorithm of different papers and homomorphism token with distributed verification of erasure-coded data will be presented.

2. Theoretical Baseline Cloud computing is a Kind of network where user can use services provided by Service provider on pay per use bases. It is a research area which provides a wide range of applications under different topologies where every topology computing that is expected to be adopted by government, manufacturers and academicians in the near future. Here user uses services virtually from CSP. Cloud Computing is the technology of building a robust data security between CSP and user. This technology is literally called Cloud Data Security. In this research, an introduction to the technology of Cloud Computing, TPA, data security and security mechanisms of different existing papers with their merits and demerits will be presented. In this point, the cloud involves Cloud Visual model, Cloud component, TPA..

Third Party Auditor Third Party Auditor is kind of inspector. There are two categories: private auditability and public auditability. Although private auditability can achieve higher scheme efficiency, public auditability allows anyone, not just the client (data owner), to challenge the cloud server for the correctness of data storage while keeping no private information. To let off the burden of management of data of the data owner, TPA will audit the data of client. It eliminates the involvement of the client by auditing that whether his data stored in the cloud are indeed intact, which can be important in achieving economies of scale for Cloud Computing. The released audit report would help owners to evaluate the risk of their subscribed cloud data services, and it will also be beneficial to the cloud service provider to improve their cloud based service platform. Hence TPA will help data owner to make sure that his data are safe in the cloud and management of data will be easy and less burdening to data owner. This paper proposes using homomorphic token & verification of erasure-coded the current research provides cloud data security along with minimizes the redundancy. •

The distributed protocol in our work future provides the localization of data error. Which only provides binary results about the storage state across the distributed service in predecessors?



Operations like Update, delete and integrity are also provided in the proposal methods.



Extensive security and performance analysis shows that the proposed scheme is highly efficient and resilient against Byzantine failure, malicious data modification attack, and even server Collusion attacks.

Yasmeen Begum,IJRIT

274

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

3. Implementation of TPA (Method 1) Various mechanisms are proposed on how to use the TPA so that it can relieve the burden of data owner for local data storage and maintenance, it also eliminates their physical control of storage dependability and security, which traditionally has been expected by both individuals and enterprises with high service-level requirements. This kind of audit service not only helps save data owners„computation resources but also provides a transparent yet cost- effective method for data owners to gain trust in the cloud. The presence of TPA eliminates the involvement of the client by auditing whether his data stored in the cloud are indeed intact, which can be important in achieving economies of scale for Cloud Computing. Though this method states how to save the computational resource and cost of storage of owner‟s data but how to trust on TPA that is not calculated. If TPA modifies data or deletes some data and if it becomes intrusive and pass information of data owner to unauthorized user than how owner know about this problem is not solved. Thus, new approaches are required to solve the above problem. The author AbhishekMohta and R. Sahu have given algorithm which ensures data integrity and dynamic data operations. They have used encryption and message digest to ensure data integrity. Although encryption ensures that data is not leaked while transfer and message digest gives identity of client who has send data. They have designed algorithm for data manipulation, insertion of record and record deletion. Insertion and manipulation algorithms inserts and manipulate data efficiently but in data deletion we can‟t identify the person who have deleted record, how and when means if any one deletes record then this algorithm can no longer work. In that case we can use indexing scheme i.e. if we trace every record by index, that when and which user is accessing record then if user tries to delete record then we can identify him as we have traced him by index. The author Ateniese et al. are the first who have considered the public adaptability in their defined―provable data possessionǁ (PDP) method which ensures possession of data files on untrusted storages. For auditing outsourced data their technique utilizes the RSA-based homomorphic authenticators and suggests to randomly sample a few blocks of the file. However, in their scheme the public auditability demands the linear combination of sampled blocks which exposed to the external auditor. When used directly, their protocol is not provably privacy preserving, and thus may leak user data information to the auditor. The author Cong Wang et al. used the public key based homomorphic authenticator and to achieve a privacy-preserving public auditing system for cloud data storage security while keeping all above requirements in mind, it uniquely integrate it with random mask technique. For efficiently handling multiple auditing tasks, the technique of bilinear aggregate signature can be explored to extend the main result into a multi-user setting, where TPA can perform multiple auditing tasks simultaneously. A keyed hash function hk(F) is used in Proof of retrievability (POR) scheme. The verifier, pre-computes the cryptographic hash of F using hk(F) before archiving the data file F in the cloud storage, and stores this hash as well as the secret key K. The verifier releases the secret key K to the cloud archive to check the integrity of the file F and asks it to compute and return the value of hk(F). The verifier can check for the integrity of the file F for multiple times by storing multiple hash values for different keys, each one being an independent proof. Although this scheme is very simple and easily implementable the main drawback of this scheme is that it requires higher resource costs for the implementation. Verifier has to store as many keys as the number of checks it wants to perform as well as the hash value of the data file F with each hash key. Computation of the hash value for even a moderately large data files can be computationally burdensome for some clients (PDAs, mobile phones, etc.). Each invocation of the protocol at archive requires the archive to process the entire file F. This processing can be computationally burdensome for the archive even Yasmeen Begum,IJRIT

275

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

for a lightweight operation like hashing. Furthermore, it requires the prover to read the entire file F - a significant overhead for an archive whose intended load is only an occasional read per file, where every file to be tested frequently. The author Ari Juels and Burton S. KaliskiJr proposed a scheme “Proof of retrievability” for large files using “sentinels”. In this scheme, only a single key can be used irrespective of the size of the file or the number of files unlike in the key-hash approach scheme in which many number of keys are used.

Fig. 1 Schematic view of a proof of retrievability based on inserting random sentinels in the data file.

The archive needs to access only a small portion of the file F unlike in the key-hash scheme which required the archive to process the entire file F for each protocol verification. This small portion of the file F is in fact independent of the length of F. In their scheme, Ari Juels and Burton S. Kaliski used special sentinels blocks, which are hidden among other blocks in the data file F. In initial phase, the verifier randomly embeds these sentinels among the data blocks. To check the integrity of the data file F, the verifier challenges the prover (cloud archive) during the verification phase by specifying the positions of a collection of sentinels and asks the prover to return the associated sentinel values. If the prover has modified or deleted a substantial portion of F, then with high probability it will also have suppressed a number of sentinels. Therefore it is unlikely to respond correctly to the verifier. To indistinguish the sentinels from the data blocks, the whole modified file is encrypted and stored in the archive. Here the use of encryption renders the sentinels indistinguishable from other file blocks. This scheme is best suited for storing encrypted files. It becomes computationally cumbersome to encrypt data file especially when the data to be encrypted is large as this scheme involves encrypting data file. Hence, this scheme has disadvantage that small users are left with limited computational power (PDAs, mobile phones etc.). This method also has storage overhead on the server, partly due to the newly inserted sentinels and partly due to the error correcting codes that are inserted. And the clients need to store all the sentinels with them, what may be storage overhead to thin clients (PDAs, low power devices etc.). It is not a practical solution to simply download the file for its integrity verification as it requires high cost of input/output and transmission cost across the network. Also it is not easy to check the data thoroughly and compare with our data. If we consider the large size of the outsourced data and the owner„s constrained resource capability, the task of auditing the data correctness in a cloud environment can be formidable and expensive for data owners. To fully ensure data security and save data owners„ computation resources, we propose to enable publicly auditable cloud storage services, where to verify the outsourced data, the data owners can resort to an external TPA when needed. The TPA provides a transparent and cost-effective approach for establishing trust between client and cloud service provider. Based on the audit report of TPA, the released audit result would help the data owner to Yasmeen Begum,IJRIT

276

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

evaluate the risk of their subscribed cloud data services, and also beneficial for the CSP to improve their cloud based service platform.

4. Implementation of Homomorphism (Method 2) Token correctness It achieves assurance for data storage correctness and data error localization, using pre-computed token.Before sharing file distribution using pre-computes a certain number of shortest verification token are generated that will ensure security for a block of data in a file in cloud storage. When the user wants to make sure the storage correctness for the data in the cloud, he challenges the cloud servers with a set of randomly generated block indices. After getting assurance of the user it again asks for authentication by which the user is confirmed to be the authenticated user. Upon receiving assurance, each cloud server computes a short “signature” over the specified blocks and returns them to the user. The values of these signatures should match the corresponding tokens pre-computed by the user. All servers operate over the same subset of the indices, the requested response values for integrity check must also be a valid codeword determined by a secret matrix. Suppose the user wants to challenge the cloud server’s t times to make sure the correctness of data storage. Then, he must pre-compute t verification tokens for each function, a challenge key and a master key are used. To generate the ith token for server j, the user acts as follows the details of token Generations are shown in Algorithm 1. •

Derive an arbitrary value i and a permutation key based on master permutation key.



Calculate the set of randomly-chosen index.



Calculate the token using encoded file and the arbitrary value derived.

Algorithm 1 Token Pre-computation

Fig. 2 Token Pre-computation

Yasmeen Begum,IJRIT

277

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

4.1 Correctness Verification and Error Localization: •

The client reveals the i as well as the ith key k (i) to each servers



The server storing vector G aggregates those rows



Specified by index k(i) into a linear combination R



Upon receiving R is from all the servers, the user takes away values in R.



Then the user verifies whether the received values remain a valid codeword determined by secret matrix.

Because all the servers operate over the same subset of indices, the linear aggregation of these r specified rows (R (1)i , . . . ,R(n)i ) has to be a codeword in the encoded file matrix. If the above equation holds, the challenge is passed. Otherwise, it indicates that among those specified rows, there exist file block corruptions. Once the inconsistency among the storage has been successfully detected, we can rely on the pre-computed verification tokens to further determine where the potential data error(s) lies in. Note that each response R(j) i is computed exactly in the same way as token v(j) i , thus the user can simply find which server is misbehaving by verifying.

4.2 Secure Software Development Life Cycle: The Security Development Lifecycle (SDL) is a software development security assurance process consisting of security practices grouped by seven phases Investigation, Analysis, Logical design, Physical design, Implementation, Maintenance. Phase1.Investigation:Define project processes and goals, and document them in the program security policy. Phase2.Analysis: Analyze existing security policies and programs, analyze current threats and controls, examine legal issues, and perform risk analysis. Phase3.Logical design: Develop a security blueprint, plan incident response actions, plan business responses to disaster, and determine the feasibility of continuing and/or outsourcing the project. Phase4.Physical design: Select technologies to support the security blueprint, develop a definition of a successful solution, design physical security measures to support technological solutions, and review and approve plans. Phase5.Implementation: Buy or develop security solutions. At the end of this phase, present a tested package to management for approval. Phase6. Maintenance: Constantly monitor, test, modify, update, and repair to respond to changing threats.

4.3 Main Modules 4.3.1 Client Module The client sends the query to the server. Based on the query the server sends the corresponding file to the client. Before this process, the client authorization step is involved. In the server side, it checks the client name and its password for security process. If it is satisfied and then received the queries form the client and search the

Yasmeen Begum,IJRIT

278

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

corresponding files in the database. Finally, find that file and send to the client. If the server finds the intruder means, it set the alternative Path to that intruder. Using screen shown in fig.3. System Module •

User

Users, who have data to be stored in the cloud and rely on the cloud for data computation, consist of both individual consumers and organizations. •

Cloud Service Provider (CSP)

A CSP, who has significant resources and expertise in building and managing distributed cloud storage servers, owns and operates live Cloud Computing systems. •

Third Party Auditor (TPA)

An optional TPA, who has expertise and capabilitiesthat users may not have, is Trusted to assess andexpose risk of cloud storage services on behalf of theusers upon request

.4.3.2 Cloud Data Storage Module Cloud data storage, a user stores his data through aCSP into a set of cloud servers, which are running ina simultaneous, the user interacts with the cloudservers via CSP to access or retrieve his data. In somecases, the user may need to perform block leveloperations on his data.users should be equipped withsecurity means so that they can make continuouscorrectness assurance of their stored data evenwithout the existence of local copies. In case thatusers do not necessarily have the time, feasibility orresources to monitor their data, they can delegate thetasks to an optional trusted TPA of their respectivechoices. In our model, we assume that the pointtopointcommunication channels between each cloudserver and the user is authenticated and reliable,which can be achieved in practice with littleoverhead. Using screen shown in Fig.4.

4.3.3 Cloud Authentication Server The Authentication Server (AS) functions as any ASwould with a few additional behaviors added to thetypical client-authentication protocol. The firstaddition is the sending of the client authenticationinformation to the masquerading router. The AS inthis model also functions as a ticketing authority,controlling permissions on the application network.The other optional function that should be supportedby the AS is the updating of client lists, causing areduction in authentication time or even the removalof the client as a valid client depending upon therequest. Using screen shown in Fig.5.

4.3.4 Misbehaving server model When the user enters into cloud server and the userwill start to access the file, but at the same time anunauthorized user enters into the cloud server withoutthe proper authentication to the cloud server theparticular IP address will be noticed and it makessome attention to the cloud owner. Using screen shown in fig.6.

Yasmeen Begum,IJRIT

279

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

Yasmeen Begum,IJRIT

280

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

Yasmeen Begum,IJRIT

281

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 273-282

5. Conclusion In this paper we explained different existing paper techniques and their merits and demerits. We discussed their methods of data security and privacy etc. In all those papers some haven‟t described proper data security mechanisms, some were lack in supporting dynamic data operations, some were lack in ensuring data integrity, while some were lacking by high resource and computation cost. Hence this paper gives overall clue of all existing techniques for cloud data security and methods proposed for ensuring data authentication using TPA and homomorphism.

6. References [1] http://www.pds.ewi.tudelft.nl/~iosup/research_cloud.html [2] Qian Wang, Cong Wang, KuiRen, Wenjing Lou, Jin Li,ǁ Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computingǁ in IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, Vol. No. 22, Issue 5, MAY 2011. [3] Cong Wang and KuiRen, Wenjing Lou, Jin Li,ǁToward Publicly Auditable Secure Cloud Data Storage Servicesǁ in IEEE Network July/August 2010 [4] A. Juels, J. Burton, and S. Kaliski, ―PORs: Proofs of Retrievability for Large Files, Proc. ACM CCS ‗07, Oct. 2007, pp. 584–97. [5] Case study: http://eyeos.org/ cloud desktop [6] L. Carter and M. Wegman, “Universal Hash Functions,” Journal of Computer and System Sciences, [7] http://searchcloudcomputing.techtarget.com/resource s#parentTopic4 [8] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L.Kissner, Z. Peterson,and D. Song, “Provable Data Possession at Untrusted Stores,” Proc. Of CCS ’07, pp. 598–609, 2007. [9] Cloud security Alliance”Top threats to Cloud http://www.cloudSecurityalliance.org/topthrea ts/casthreats.v1.0.pdf. [10] Bhavna Makhija, Department of Computer Engineering, Hasmukh Goswami College of Engineering, Vahelal, Gujarat. [11] Deepanchakaravarthi Purushothaman, Master of Computer Application, Adhiyamaan College of Engineering, Hosur, Tamilnadu, India.

Yasmeen Begum,IJRIT

282

Evolving Methods of Data Security in Cloud Computing - IJRIT

TPA makes task of client easy by verifying integrity of data stored on behalf of client. In cloud, there is support for data dynamics means clients can insert, delete or can update data so there should be security mechanism which ensure integrity for the same. Here TPA can not only see the data but he can access data or can ...

1MB Sizes 1 Downloads 307 Views

Recommend Documents

Security and Interoperability in Cloud Computing and Their ... - IJRIT
online software applications, data storage and processing power. ... Interoperability is defined as Broadly speaking, interoperability can be defined ... Therefore, one of the solutions is to request required resources from a cloud IaaS provider.

Security and Interoperability in Cloud Computing and Their ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, ..... which its role is a service management, data transmission, service brokerage ...

Review on Various Application of Cloud computing in ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, ... Keywords: Cloud Computing, ICT, Wireless Sensor Actor Network, Agri – Cloud, Mobile Cloud. .... supports the 2.5G, 3G or 4 G technologies, distributed all over.

Implementation of Cloud Computing in remote Learning - IJRIT
the selection of cloud computing for remote learning, taking into account an ... Post-freedom time has seen India thrive surprisingly in the field of giving higher training. ..... Business Strategy for Cloud Providers: The Case for Potential Cloud ..

Enabling Data Storage Security in Cloud Computing for ... - wseas.us
Cloud computing provides unlimited infrastructure to store and ... service, paying instead for what they use. ... Due to this redundancy the data can be easily modified by unauthorized users which .... for application purposes, the user interacts.

Implementation of Cloud Computing in remote Learning - IJRIT
Key words: Cloud computing, IaaS, SaaS, PaaS. 1. INTRODUCTION. Post-freedom time has seen India thrive surprisingly in the field of giving higher training.

Review on Various Application of Cloud computing in ... - IJRIT
phones, laptops, software, scientific instruments. Mobile ... components used in availing ICT services, such as virtual computers, traffic monitoring and redirecting, .... [10] Cloud computing and emerging IT platforms: Vision, hype, and reality for 

Enabling Data Storage Security in Cloud Computing for ... - wseas.us
important aspect of quality of service, Cloud. Computing inevitably poses ... also proposed distributed protocols [8]-[10] for ensuring storage .... Best practices for managing trust in private clouds ... information they're hosting on behalf of thei

Mixed Priority Elastic Resource Allocation in Cloud Computing ... - IJRIT
Cloud computing is a distributed computing over a network, and means the ... In this they use the stack to store user request and pop the stack when they need.

Load Balancing in Cloud Computing: A Survey - IJRIT
Cloud computing is a term, which involves virtualization, distributed computing, ... attractive, however, can also be at odds with traditional security models and controls. ... Virtualization means “something which isn't real”, but gives all the

Load Balancing in Cloud Computing: A Survey - IJRIT
Keywords: Cloud computing, load balancing, datacenters, clients, distributed servers. 1. ... Hybrid Cloud (Combination of Public & Private Cloud). Fig. 2: Three ...

Mixed Priority Elastic Resource Allocation in Cloud Computing ... - IJRIT
resources properly to server this comes under the infrastructure as a service ... in datacenter by reducing the load in server by allocating the virtual machine to ...

Cloud Computing Security - International Journal of Research in ...
The Security Access Control Service (SACS) will helpful toward CSP in Pakistan to implement cloud services with secure data trust. SACS includes Access Authorization, Security API, cloud connection Security modules and are described as under: Access

Cloud Computing Security - International Journal of Research in ...
sharing of resources which include software and infrastructure with the help of virtualization.In order to provide quality services ... Platform-as-a-service is higher level service than infrastructure service. Platform based services includes .... F

Data Security Proofs in the Cloud Storage Data ... - IJRIT
Company, who desires to store their data in the cloud, buy or lease storage capacity from them ... Blob store, cloud by Apple. ... It's further complicated for the owner of the data whose devices like Personnel Digital Assist and mobile phones.

Data Security Proofs in the Cloud Storage Data ... - IJRIT
In cloud computing, data is moved to a remotely located cloud server. Cloud ... Data Integrity is very important among the other cloud storage issues. .... The next generation of cloud storage provides a new architecture to address the storage, ...

Evolution of IT Industry Towards Cloud Computing - IJRIT
The term cloud computing is sometimes used to refer to a new paradigm – some authors ... small companies and individuals to rent computers on which to run their own .... network of IT service provision, leading to an ecosystem of IT services.

Data Storage Security Model for Cloud Computing
CDO's signature for later verification. SearchWord .... cryptographic primitives such as digital signature which can be used to authenticate the CDO/CDU by CSP.

Data sharing in the Cloud using Ensuring ... - IJRIT
Sep 9, 2013 - where software objects that offer sensitive functions or hold sensitive data are responsible for protecting .... Log files should be reliable and tamper proof to avoid illegal insertion, deletion, and ..... attacker erase or tamper a re

Cloud Computing For Agent-Based Urban Transportation System - IJRIT
with the urban-traffic management system using intelligent traffic clouds. .... management systems is based on cloud computing which has two roles: service ...

Cloud Computing For Agent-Based Urban Transportation System - IJRIT
traffic control and management based on real-time traffic conditions. .... [2] I. Foster et al., “Cloud Computing and Grid Computing 360-Degree Compared,” Proc.

Study of Cloud Computing Security Based on Private ...
Abstract—Supporting study of a method to solve cloud computing security issue with private face recognition. The method has three parts: user part provides ...

'Cloud' Hanging Over the Adoption of Cloud Computing in Australian ...
Dec 11, 2016 - of what the term cloud computing means and its benefits; the 23% of .... all wireless and wired systems that permit users in sharing resources.

'Cloud' Hanging Over the Adoption of Cloud Computing in Australian ...
Dec 11, 2016 - In Australia, cloud computing is increasingly becoming important especially with the new accessibility provided by the development of the ...