Tuesday 8 July 2014

Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud



Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

CLICK HERE TO VIEW THE OUTPUT



ABSTRACT:

With data storage and sharing services in the cloud, users can easily modify and share data as a group. To ensure shared data integrity can be verified publicly, users in the group need to compute signatures on all the blocks in shared data. Different blocks in shared data are generally signed by different users due to data modifications performed by different users. For security reasons, once a user is revoked from the group, the blocks which were previously signed by this revoked user must be re-signed by an existing user. The straightforward method, which allows an existing user to download the corresponding part of shared data and re-sign it during user revocation, is inefficient due to the large size of shared data in the cloud. In this paper, we propose a novel public auditing mechanism for the integrity of shared data with efficient user revocation in mind. By utilizing the idea of proxy re-signatures, we allow the cloud to re-sign blocks on behalf of existing users during user revocation, so that existing users do not need to download and re-sign blocks by themselves. In addition, a public verifier is always able to audit the integrity of shared data without retrieving the entire data from the cloud, even if some part of shared data has been re-signed by the cloud. Moreover, our mechanism is able to support batch auditing by verifying multiple auditing tasks simultaneously. Experimental results show that our mechanism can significantly improve the efficiency of user revocation.
EXISTING SYSTEM:
To protect the integrity of data in the cloud, a number of mechanisms have been proposed. In these mechanisms, a signature is attached to each block in data, and the integrity of data relies on the correctness of all the signatures. One of the most significant and common features of these mechanisms is to allow a public verifier to efficiently check data integrity in the cloud without downloading the entire data, referred to as public auditing (or denoted as Provable Data Possession ).This public verifier could be a client who would like to utilize cloud data for particular purposes (e.g., search, computation, data mining, etc.) or a third party auditor (TPA) who is able to provide verification services on data integrity to users. Most of the previous works  focus on auditing the integrity of personal data.
DISADVANTAGES OF EXISTING SYSTEM:
v Especially when the number of re-signed blocks is quite large.
v Existing users may access their data sharing services provided by the cloud with resource limited devices, such as mobile phones.
v Frequent Security Issues.

PROPOSED SYSTEM:
We propose Panda, a novel public auditing mechanism for the integrity of shared data with efficient user revocation in the cloud. In our mechanism, by utilizing the idea of proxy re-signatures, once a user in the group is revoked, the cloud is able to resign the blocks, which were signed by the revoked user, with a re-signing key. As a result, the efficiency of user revocation can be significantly improved, and computation and communication resources of existing users can be easily saved. Meanwhile, the cloud, which is not in the same trusted domain with each user, is only able to convert a signature of the revoked user into a signature of an existing user on the same block, but it cannot sign arbitrary blocks on behalf of either the revoked user or an existing user. By designing a new proxy re-signature scheme with nice properties, which traditional proxy re signatures do no have, our mechanism is always able to check the integrity of shared data without retrieving the entire data from the cloud.

ADVANTAGES OF PROPOSED SYSTEM:
v Easily Revocable of signatures for the existing users.
v The public verifier can audit the integrity of shared data without retrieving the entire data from the cloud.
SYSTEM ARCHITECTURE








SYSTEM CONFIGURATION:-

HARDWARE REQUIREMENTS:-

Processor                  -        Pentium –IV

Speed                        -        1.1 Ghz
RAM                         -        512 MB(min)
Hard Disk                 -        40 GB
Key Board                -        Standard Windows Keyboard
Mouse                       -        Two or Three Button Mouse
Monitor                     -        LCD/LED
SOFTWARE REQUIREMENTS:
Operating system      :         Windows XP.
Coding Language      :         .Net
Data Base                 :         SQL Server 2005
Tool                          :         VISUAL STUDIO 2008.

REFERENCE:
Boyang Wang, Baochun Li, and Hui Li, “Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud” IEEE TRANSACTIONS ON SERVICE COMPUTING VOL. PP, NO. 99, December 2013

No comments:

Post a Comment