Sunday 13 July 2014

Identity-Based Distributed Provable Data Possession in Multi-Cloud Storage



IDENTITY-BASED DISTRIBUTED PROVABLE DATA
POSSESSION IN MULTI-CLOUD STORAGE

ABSTRACT:

Remote data integrity checking is of crucial importance in cloud storage. It can make the clients verify whether their outsourced data is kept intact without downloading the whole data. In some application scenarios, the clients have to store their data on multi-cloud servers. At the same time, the integrity checking protocol must be efficient in order to save the verifier’s cost. From the two points, we propose a novel remote data integrity checking model: ID-DPDP (identity-based distributed provable data possession) in multi-cloud storage. The formal system model and security model are given. Based on the bilinear pairings, a concrete ID-DPDP protocol is designed. The proposed ID-DPDP protocol is provably secure under the hardness assumption of the standard CDH (computational Diffie- Hellman) problem. In addition to the structural advantage of elimination of certificate management, our ID-DPDP protocol is also efficient and flexible. Based on the client’s authorization, the proposed ID-DPDP protocol can realize private verification, delegated verification and public verification.
EXISTING SYSTEM:
The foundations of cloud computing lie in the outsourcing of computing tasks to the third party. It entails the security risks in terms of confidentiality, integrity and availability of data and service. The issue to convince the cloud clients that their data are kept intact is especially vital since the clients do not store these data locally. Remote data integrity checking is a primitive to address this issue. For the general case, when the client stores his data on multi-cloud servers, the distributed storage and integrity checking are indispensable. On the other hand, the integrity checking protocol must be efficient in order to make it suitable for capacity-limited end devices. Thus, based on distributed computation, we will study distributed remote data integrity checking model and present the corresponding concrete protocol in multi-cloud storage.

DISADVANTAGES OF EXISTING SYSTEM:
v Data checking in more complex using multi servers.
v Needed large storage space.
v In sufficient data loss.

PROPOSED SYSTEM:
In identity-based public key cryptography, this paper focuses on distributed provable data possession in multi-cloud storage. The protocol can be made efficient by eliminating the certificate management. We propose the new remote data integrity checking model: ID-DPDP. The system model and security model are formally proposed. Then, based on the bilinear pairings, the concrete ID-DPDP protocol is designed. In the random oracle model, our ID-DPDP protocol is provably secure. On the other hand, our protocol is more flexible besides the high efficiency. Based on the client’s authorization, the proposed ID-DPDP protocol can realize private verification, delegated verification and public verification.

ADVANTAGES OF PROPOSED SYSTEM:
v It has more significant storage space.
v It provides secure public data’s.
v Using Private Key generation.

SYSTEM ARCHITECTURE:










SYSTEM CONFIGURATION:-

HARDWARE REQUIREMENTS:-

Processor                  -        Pentium –IV

Speed                        -        1.1 Ghz
RAM                         -        512 MB(min)
Hard Disk                 -        40 GB
Key Board                -        Standard Windows Keyboard
Mouse                       -        Two or Three Button Mouse
Monitor                     -        LCD/LED
SOFTWARE REQUIREMENTS:
Operating system      :         Windows XP.
Coding Language      :         .Net
Data Base                 :         SQL Server 2005
Tool                          :         VISUAL STUDIO 2008.

REFERENCE:
Wang, H., “Identity-Based Distributed Provable Data Possession in Multi-Cloud Storage” IEEE TRANSACTIONS ON CLOUD COMPUTING, VOL. PP, NO. 99, 11 March 2014

No comments:

Post a Comment