Oruta ppt

71
ORUTA : PRIVACY PRESERVING PUBLIC AUDITING FOR SHARED DATA IN THE CLOUD By, CHARUMATHI.M.N(1AM11IS033) MANASA.D(1AM11IS034) KAVYA.P.HEGDE(1AM11IS028) Under the Guidance of Mr. J Selvin Paul Peter HOD, Dpt Of ISE AMCEC

Transcript of Oruta ppt

ORUTA : PRIVACY PRESERVING

PUBLIC AUDITING FOR

SHARED DATA IN THE CLOUD

By, CHARUMATHI.M.N(1AM11IS033) MANASA.D(1AM11IS034) KAVYA.P.HEGDE(1AM11IS028) POOJA.M.SHETTY(1AM11IS048)

Under the Guidance ofMr. J Selvin Paul PeterHOD, Dpt Of ISEAMCEC

ABSTRACT

Cloud data services stores data in the cloud as well as shares data among many users.

Preserving the data in cloud is very difficult.

To overcome this problem privacy –preserving mechanism is designed.

INTRODUCTION Cloud computing is a class of network based computing through internet.

It is a computing in which large groups of remote servers are networked to allow centralized data storage and online access to computer services.

Clouds can be classified as public, private, or hybrid.

Cloud Computing provides various service models i.e. PaaS,SaaS,IaaS,DaaS,STaaS,SECaaS ,etc.

LITERATURE SURVEY

AUTHOR NAME

TITLE ADVANTAGES

DISADVANTAGES

B. Wang, B. Li and H. Li

“Knox” : Privacy-Preserving Auditing For Shared Data with Large groups in the cloud.

Is able to audit the integrity shared data in the cloud for large groups

It cannot support public auditing

G.Ateniese,R.D.Pietro

Scalable and Efficient Provable Data possession

It supports partially dynamic data operations

It cannot support public verifiability

LITERATURE SURVEY

AUTHOR NAME

TITLE ADVANTAGES

DISADVANTAGES

G. Ateniese, R. Burns,R. Curtmola, J. Herring, L. Kissner

Provable Data Possession At Untrusted Stores

It provides public

verifiability

But it supports only static data

A.Juels, B.S Kaliski

Privacy-Preserving Public Auditing & Data Integrity for Secure Cloud Storage

Reduces communication and computation

It does not immediately offer any guarantee on data integrity and availability.

EXISTING SYSTEM Sharing data among multiple users is one of the most attractive features that motivates the cloud storage

Unique problem aroused during the process of public auditing for the shared data in the cloud is how to preserve identity privacy from the TPA

Public auditability allows an external party other than the user to verify the correctness of remotely stored data

Disadvantages

Data Integrity

Encryption

Integrity Verification

Data Redundancy

PROPOSED SYSTEM Our scheme supports an external auditor to audit user’s outsourced data in the cloud

Achieves batch auditing where multiple delegated auditing tasks from different users can be performed simultaneously by the TPA

Public verifier can verify the integrity of the shared data without retrieving the entire data

Advantages

Public Auditability

Storage Correctness

Privacy Preserving

Batch Auditing

Light Weight

Operating system: Windows 7

Coding Language : ASP .NET with C#

Data Base : SQL Server 2008 R2

Tool: VISUAL STUDIO 2010.

SOFTWARE REQUIREMENTS

HARDWARE REQUIREMENTS

Processor – Pentium –IV

Speed – 1.1 GHz

RAM – 512 MB(min)

Hard Disk – 40 GB

Key Board – Standard Windows Keyboard

Monitor – LCD/LED

SYSTEM ARCHITECTURE

View Notification Alert

File Upload

View File Blocks

Upload to Cloud

View all Alerts

Download Files

TPA

ADMIN

OWNERAllow Owner Files

Modify Files

Update Files

File Verification

USE CASE DIAGRAM

SEQUENCE DIAGRAM

OWNER TPACLOUD

ADMIN

View New Files

Upload To Cloud

View New Files

Allow New Files

View FilesView File Alerts

All File Alerts

File Upload

Download Files

Download Files

Update Files

ACTIVITY DIAGRAM

END Process

START

OWNER Login

TPA Login

ADMIN Login

Upload Files

View Files

Update Files

Download Files

View New Files View New Files

Allow New Files

Main File DetailsView File Alerts

Upload To Cloud

All File Alerts Download Files

MODULES

Privacy-Preserving Public Auditing Module

Batch Auditing Module

Data Dynamics Module

PRIVACY-PRESERVING PUBLIC AUDITING MODULE

Public auditing allows TPA along with the User to check the integrity of the data stored on a cloud . TPA can audit the data and hence cloud data privacy is maintained. This includes four steps

• Keygen

• Singen

• GenProof

• VerifyProof

It is divided in to two parts with Setup phase and Audit phase :

Setup Phase

Audit Phase

BATCH AUDITING MODULE

 TPA may concurrently handle multiple auditing delegations upon different user’s requests.

The individual auditing of these tasks for TPA can be tedious and very inefficient.

Batch auditing also greatly reduces the computation cost on the TPA side.

DATA DYNAMICS MODULE

Supporting data dynamics for privacy-preserving public risk auditing is also of paramount importance.Our main scheme can be adapted to build upon the existing work to support data dynamics, including block level operations of modification, deletion and insertion. We can adopt this technique in our design to achieve privacy-preserving public risk auditing with support of data dynamics. 

ORUTA- Main Page

OWNER - Registration Page

OWNER - Registration Successful Page

OWNER - Login Page

OWNER- Security Key is Sent to Mail for Owner Login

OWNER - Owner Login using Security Key

OWNER – Home Page

OWNER- File Upload Page

OWNER- Uploaded File Details page

OWNER- Uploaded File Details Full View Page

TPA- Home Page

TPA – File Verification(Uploaded By the Owner)

TPA – Direct File Verification(Uploaded By the Owner)

TPA Download File Verification - Requesting Cryptographic key from Owner For File Download

TPA- Cryptographic Key Request is sent to Owner

Results

CONCLUSION Cloud computing provides a supercomputing power. i.e. it extends beyond a single company or enterprise.

To ensure the correctness of user’s data in cloud data storage, we proposed an effective and flexible distributed scheme with explicit dynamic data support, including block update, delete, and append.

REFERENCES C. Wang, Q. Wang, K. Ren, and W. Lou, “Ensuring Data Storage Security in Cloud Computing,” in Proc. IEEE/ACM International Workshop on Quality of Service (IWQoS), 2009, pp. 1–9.

G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” in Proc. ACM Conference on Computer and Communications Security (CCS), 2007, pp. 598–610.

C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,” in Proc. IEEE International Conference on Computer Communications (INFOCOM), 2010, pp. 525–533.

THANK YOU