Monday 19 October 2015

Provable Multi copy Dynamic Data Possession in Cloud Computing Systems

Abstract
Increasingly more and more organizations are opting for outsourcing data to remote cloud service providers (CSPs). Customers can rent the CSPs storage infrastructure to store and retrieve almost unlimited amount of data by paying fees metered in gigabyte/month. For an increased level of scalability, availability, and durability, some customers may want their data to be replicated on multiple servers across multiple data centers. The more copies the CSP is asked to store, the more fees the customers are charged. Therefore, customers need to have a strong guarantee that the CSP is storing all data copies that are agreed upon in the service contract, and all these copies are consistent with the most recent modifications issued by the customers. In this paper, we propose a map-based provable multi copy dynamic data possession (MB-PMDDP) scheme that has the following features: 1) it provides an evidence to the customers that the CSP is not cheating by storing fewer copies; 2) it supports outsourcing of dynamic data, i.e., it supports block-level operations, such as block modification, insertion, deletion, and append; and 3) it allows authorized users to seamlessly access the file copies stored by the CSP. We give a comparative analysis of the proposed MB-PMDDP scheme with a reference model obtained by extending existing provable possession of dynamic single-copy schemes. The theoretical analysis is validated through experimental results on a commercial cloud platform. In addition, we show the security against colluding servers, and discuss how to identify corrupted copies by slightly modifying the proposed scheme.
Aim
The aim is to provide evidence to the customers that the CSP is not cheating by storing fewer copies, to support outsourcing of dynamic data; to allow authorized users to seamlessly access the file copies stored by the CSP.
Scope
The scope of the project is to propose a MB-PMDDP scheme allowing the data owner to update and scale the blocks of file copies outsourced to cloud servers which may be untrusted.
Existing System
Once the data has been outsourced to a remote CSP which may not be trustworthy, the data owners lose the direct control over their sensitive data. This lack of control raises new formidable and challenging tasks related to data confidentiality and integrity protection in cloud computing. The confidentiality issue can be handled by encrypting sensitive data before outsourcing to remote servers. As such, it is a crucial demand of customers to have a strong evidence that the cloud servers still possess their data and it is not being tampered with or partially deleted over time. Consequently, many researchers have focused on the problem of provable data possession (PDP) and proposed different schemes to audit the data stored on remote servers. PDP is a technique for validating data integrity over remote servers. In a typical PDP model, the data owner generates some metadata/information for a data file to be used later for verification purposes through a challenge-response protocol with the remote/cloud server. The owner sends the file to be stored on a remote server which may be untrusted, and deletes the local copy of the file. As a proof that the server is still possessing the data file in its original form, it needs to correctly compute a response to a challenge vector sent from a verifier — who can be the original data owner or a trusted entity that shares some information with the owner.
Disadvantages
Customers can rent the CSPs storage infrastructure to store and retrieve almost unlimited amount of data by paying fees metered in gigabyte/month. For an increased level of scalability, availability, and durability, some customers may want their data to be replicated on multiple servers across multiple data centers. The more copies the CSP is asked to store, the more fees the customers are charged. Therefore, customers need to have a strong guarantee that the CSP is storing all data copies that are agreed upon in the service contract, and all these copies are consistent with the most recent modifications issued by the customers.
When verifying multiple data copies, the overall system integrity check fails if there are one or more corrupted copies.
Proposed System
It proposes a MB-PMDDP scheme allowing the data owner to update and scale the blocks of file copies outsourced to cloud servers which may be untrusted. Validating such copies of dynamic data requires the knowledge of the block versions to ensure that the data blocks in all copies are consistent with the most recent modifications issued by the owner. Moreover, the verifier should be aware of the block indices to guarantee that the CSP has inserted or added the new blocks at the requested positions in all copies. To this end, the proposed scheme is based on using a small data structure (metadata), which we call a map-version table. The map-version table (MVT) is a small dynamic data structure stored on the verifier side to validate the integrity and consistency of all file copies outsourced to the CSP.
The proposed scheme can be slightly modified to support the feature of identifying the corrupted copies at the cost of some extra storage/communication/computation overheads. For the CSP to remain in business and maintain a good reputation, invalid responses to verifier’s challenges are sent in very rare situations, and thus the original version of the proposed scheme is used in most of the time.
Advantages
·      This project ensures the security against colluding servers, and shows how to identify corrupted copies.
·      The map-version table (MVT) is a small dynamic data structure stored on the verifier side to validate the integrity and consistency of all file copies outsourced to the CSP.
 System Architecture



System Configuration

HARDWARE REQUIREMENTS:-

·       Processor                    -   Pentium –III

·      Speed            -    1.1 Ghz
·      RAM             -    256 MB(min)
·      Hard Disk              -   20 GB
·      Floppy Drive         -    1.44 MB
·      Key Board             -    Standard Windows Keyboard
·      Mouse           -    Two or Three Button Mouse
·      Monitor                 -    SVGA

SOFTWARE REQUIREMENTS:-

·      Operating System          : Windows  7                                  
·      Front End                               : JSP AND SERVLET
·      Database                                : MYSQL
References
Barsoum, A.F.; Hasan, M.A. “PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS” Information Forensics and Security, IEEE Transactions on  (Volume:10 ,  Issue: 3 ) December 2014

No comments:

Post a Comment