Data Auditing Using Proof of Retrievability and Recovery in Cloud Computing
Data Auditing Using Proof of Retrievability and Recovery in Cloud Computing
Data Auditing Using Proof of Retrievability and Recovery in Cloud Computing
191 www.erpublication.org
Data Auditing Using Proof of Retrievability and Recovery in Cloud Computing
cloud storage server within the upload phase.TPA stores the Scheme proposed in Paper [6] provides provable security and
tag of file to be uploaded and use these tags to check integrity. desirable efficiency simultaneously. Two servers are used.
Particularly one for auditing and another for data storing.
In [2] authors defined a PDP model. It gives probabilistic Third party Auditor (TPA) is used for auditing purpose. TPA
proof that third party stored a file. User can access small screens information stored in cloud storage as well as
blocks of file for producing the proof. Challenge and response transactions between data owner and cloud storage server
method is used in this technique. Some constant amount of (CSS). Public verifiability is provided. All the Computation is
metadata of clients data is stored at client side. Locally stored done by server instead of client. This leads to reduction of
metadata is used to verify proof which is given by server computational overhead at client side. Security of this scheme
.Client gives challenge to server for proving possession and is analyzed under variant of [2] which supports public
wait for response. Server then computes and sent proof to verifiability. This is the game between challenger C (client)
client. Metadata is used to check correctness of response. and storage server (adversary A) played to get proof of
RSA based Homomorphic variable tags are used to achieve retrievability from Adversary A. If proof is valid for fraction
goal. PDP accesses random sets of blocks and samples of challenges, client can extract the file F.
servers storage. Limitation of PDP is it gives only
probabilistic proof not a deterministic proof. It cannot support In this paper [7], author tends to propose a secure cloud
dynamic data possession. storage system supporting privacy- preserving open auditing.
Author tend to any extend their result to modify the TPA to
In [3] a new scheme known as proof of retrievability (POR) is perform audits for various users simultaneously and with
proposed. Using this scheme, verifier (user) can determine effectiveness. Inside and out security and performance
that whether Prover (server) hacked his file or not. Scheme analysis show the arranged schemes area unit indisputably
uses sentinels (called disguised blocks). Sentinels are hidden secure and amazingly economical.
among usual file blocks for detecting data amendment by way
of the server. Verifier challenges prover by specifying
locations where sentinels are collected and asking to return III. ISSUES
associated value. Values are compared then to check integrity Implementations of all these aforementioned algorithms in
of data. In this approach single cryptographic key is computed Section II provide solutions that fulfill many requirements
and stored by verifier. Key is computed using keyed hash such as high scheme efficiency, stateless verification, and
algorithm. Error resiliency of their system is improved due to retrievability of data. Some provide public verifiability and
error correction codes. This scheme increases larger storage some provide private verifiability. Another major concern is
requirement and computational overhead on prover. support of dynamic data operation. In cloud storage the
outsourced information no longer only accessed however
In [4] authors proposed new technique to obtain PoR. Two update by way of clients additionally. Regrettably, existing
schemes are proposed here. Pubic verifiability is implemented work ordinarily center of attention on static information
in first scheme. Here shortest query response of any POR is documents. Dynamic data only addressed in [4]. Also all
obtained which is secure in the random oracle model. Second above work only provide information about file is corrupted
scheme provides shortest response with private retrivability. or not. We propose a framework which provides public
It is secure in the standard model. Two homomorphic verifiability, dynamic data support along with recovery of
authenticators are used. First is based on PRFs and second corrupted file.
based on BLS signature. Only one authentication value is
allowed in both schemes. Here, erasure encoded file is broken
up into n blocks by user. Each file block is accompanied by IV. PROBLEM STATEMENT
way of authenticators of equal size. Use of BLS signature give
smaller sized proof as compared with RSA. It also accept
higher error rate. But this scheme still works on static data No existing scheme can provide public verifiability and
only; dynamic data update is not supported. dynamic data operations simultaneously. To overcome this
We propose a Proof of Retrievability (PoR) construction
In [5] PDP model is expanded. Verifiable updates on which provides public verifiability, dynamic data operation
stored data are provided. It makes use of new variation of and recovery for corrupted files.
authenticated dictionaries. These dictionaries are centered on
rank knowledge. Rank knowledge is used for organizing
dictionary entries. To check the integrity of file blocks, V. IMPLEMENTATION DETAILS
authentication skip list is used. Untrusted server stores File F This Framework contain three parties Clients, third party
and its skip list. Root metadata is stored at client side. File f is auditor (TPA), Cloud storage server (CSS), Distributed
divided into blocks. Client issues question atRank (i) to the servers (DS)
server when he desires to verify integrity of block I. Server
then computes tag T (i) as its proof and send to client. Clients
compare proof given by server with stored metadata and
check for integrity. Also to update the data client issue atRank
(i) (for insertion) and atRank (i-1) (for deletion).It does not
allow for public variability of the stored data.
192 www.erpublication.org
International Journal of Engineering and Technical Research (IJETR)
ISSN: 2321-0869 (O) 2454-4698 (P), Volume-5, Issue-2, June 2016
2. Upload : This is two step process
3. INTEGRITY VERIFICATION
Client through TPA or TPA directly challenges
CSS for integrity verification by sending query for
file (which needs to be verified).CSS sends file as
proof to TPA.TPA checks for integrity.
V (t,)
193 www.erpublication.org
Data Auditing Using Proof of Retrievability and Recovery in Cloud Computing
Ga mod Pr.
Gb mod Pr.
RECOVERY
Fig. 3 AES Encryption and Decryption
194 www.erpublication.org
International Journal of Engineering and Technical Research (IJETR)
ISSN: 2321-0869 (O) 2454-4698 (P), Volume-5, Issue-2, June 2016
SHA1(F*) H
HT = { HT1, HT2, ., HTn }
where HTn is set of hash values stored at TPA.
Hc = { Hc1, Hc1 , ., HC1}
where HC n is set of hash values stored at cloud
storage server.
Equal (HT i , Hc i) =
} 1 if F* passes verification
0 if F* fails verification
4. Update
Ud= {Ud1, Ud2Udn} where Ud is the set of files
to be updated
5. Recovery Fig. 5.Time cost for original file download and download
with recovery.
ACKNOWLEDGMENT
The authors would like to thank the researchers as well as
publishers for making their resources available and teachers
of RSCOE, Computer Engineering for their guidance. We are
also thankful to the reviewer for their valuable suggestions.
We also thank the college authorities for providing the
required infrastructure and support.
Fig. 4. Time for tag generation and verification
195 www.erpublication.org
Data Auditing Using Proof of Retrievability and Recovery in Cloud Computing
About Author
Ms.Prachiti M. Karandikar.
Ms.Prachiti Karandikar is currently
pursuing ME degree in computer
science technology from Rajarshi
shahu college of engineering,Pune.
Completed B.E degree in information
Technology from Bharati Vidyapeeth
College of Engineering,Kolhapur
under the Shivaji University, Kolhapur
in Jun 2013. She has teaching experience of one year. Her
area of interest is Cloud Computing,SQL.
196 www.erpublication.org