SlideShare une entreprise Scribd logo
1  sur  3
Télécharger pour lire hors ligne
International Journal of Trendy Research in Engineering and Technology
Volume 4 Issue 4 August 2020
ISSN NO 2582-0958
www.trendytechjournals.com
5
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE
FOR SECURE CLOUD STORAGE
1
R.Rajesh,2
T.A.Vinayagam
1
Student, 2
Associate Professor, Department of Computer Science & Engineering,
Sri Venkateswara College of Engineering and Technology,
Thiruvallur, Thirupachur, Tamil Nadu 631203
ABSTRACT
Utilizing distributed storage administrations, clients can store their Information in the cloud to maintain a strategic distance from
the consumption of neighborhood information stockpiling support. To guarantee the uprightness of the information put away in
the Cloud, numerous information, honesty examining plans have been proposed. A client needs to Utilize his private key to
produce the information authenticators for Understanding the information respectability reviewing. In this way, the client needs to
have an equipment token to store his private Key and retain a secret phrase to enact this private key. In the event that this
Equipment token is lost or this secret phrase is overlooked, the majority of the Current information, trustworthiness inspecting
plans would be notable work. We propose another worldview Called information uprightness inspecting without private key
stockpiling and Plan such a plan. In this plan, we use biometric informationas the client's fluffy private key to Abstain from
utilizing the equipment token. In the interim, the plan can at present Successfully complete the information respectability
auditing. We use a direct Sketch with coding and blunder revision procedures to affirm The personality of the client. We use
another mark Conspire which supports blacklist certainty. The security evidence and the Execution examination demonstrates that
our proposed plan accomplishes Attractive security andeffectiveness.
Keywords: Cloud storage, Data integrity auditing, Data security, Biometric data.
1.INTRODUCTION
Cloud storage can provide powerful and on-
demand data storage services for users. By using the cloud
service, users can outsource their data to the cloud without
wasting substantial maintenance expenditure of hardware
and software, which brings great benefits to users.
However, once the users upload their data to the cloud, they
will lose the physical control of their data since they no
longer keep their data in local. Thus, the integrity of the
cloud data is hard to be guaranteed, due to the inevitable
hardware/software failures and human errors in
thecloud.Many data integrity auditing schemes have been
proposed to allow either the data owner or the Third Party
Auditor (TPA) to check whether the data stored in the cloud
is intact or not. These schemes focus on different aspects of
data integrity auditing, such as data dynamic operation [3–
5], the privacy protection of data and user identities [6–8],
key exposure resilience [9–11], the simplification of
certificate management [12, 13] and privacy-preserving
authenticators [14], etc. In the above data integrity auditing
schemes, the user needs to generate authenticators for data
blocks with his private key. It means that the user has to
store and manage his private key in a secure manner [15]. In
general, the user needs a portable secure hardware token
(e.g. USB token, smart card) to store his private key and
memorizes a password that is used to activate this private
key. The user might need to remember multiple passwords
for different secure applications in practical scenarios,
which is not user friendly. In addition, the hardware token
that contains the private key might be lost. Once the
password is forgotten or the hardware token is lost, the user
would no longer be able to generate the authenticator for
any new data block. The data integrity auditing will not be
functioning as usual. Therefore, it is very interesting and
appealing to find a method to realize data integrity auditing
without storing the privatekey.
2.EXISTINGSYSTEM
In Existing system, users can store their data in the
cloud to avoid the expenditure of local data storage and
maintenance. To ensure the integrity of the data stored in
the cloud, many data integrity auditing schemes have been
proposed. In most, if not all, of the existing schemes, a user
needs to employ his private key to generate the data
authenticators for realizing the data integrity auditing. Thus,
the user has to possess a hardware token (e.g. USB token,
smart card) to store his private key and memorize a
password to activate this private key.
International Journal of Trendy Research in Engineering and Technology
Volume 4 Issue 4 August 2020
ISSN NO 2582-0958
www.trendytechjournals.com
6
3.SYSTEM DESIGN
Fig. 1. System model of our data integrity auditing
BilinearMaps
Assume G1 and G2 are two multiplicative cyclic
groups which have the same prime order p. A map e : G1 ×
G1 → G2 is called bilinear map if it satisfies the following
properties: a) Bilinearity: for all u, v ∈ G1 and a, b ∈ Z ∗ p ,
e u a , vb = e(u, v) ab . b) Non-degeneracy: e (g, g) 6= 1,
where g is a generator of G1. c) Computability: there exists
an efficiently computable algorithm for computing map e :
G1 × G1 → G2. Let PPGen be a bilinear groups generation
algorithm (referred to as a bilinear group generator) which
takes 1 k (k is a security parameter) as input, and generates
a description of bilinear groups P P = (p, G1, G2, g,e).
SecurityAssumption
The security of our proposed scheme is based on
the following security assumptions: Computational Diffie-
Hellman (CDH) Problem. Given g, g x and h ∈ G1, where x
∈ Z ∗ p is unknown, compute h x ∈G1. Definition 1:
(Computational Diffie-Hellman (CDH) Assumption) The
advantage of a probabilistic polynomial time algorithm A in
solving the CDH problem in G1 iAdvCDHA = P r[A(g, gx ,
h)= h x : x R ← Z ∗ p , h R ← G1]. The probability is taken
over the choice of x and h, and the coin tosses of A. The
CDH assumption means, for any polynomial time algorithm
A, the advantage that A solves the CDH problem in G1 is
negligible. Discrete Logarithm (DL) Problem. Given g, g x
∈ G1, where x ∈ Z ∗ p are unknown, compute x. Definition
2: (Discrete Logarithm (DL) Assumption) The advantage of
a probabilistic polynomial time algorithm A in solving the
DL problem in G1 is defined as AdvDLA = P r[A(g, gx ) =
x : x R ← Z ∗ p ]. The probability is taken over the choice
of x, and the coin tosses of A. The DL assumption means,
for any polynomial time algorithm A, the advantage that A
solves the DL problem in G1 is negligible.
Formalization of Fuzzy KeySetting
In a typical biometric authentication scheme [39],
biometric data y = (y1, ..., yn) ∈ Y (Y is the metric space
including all possible biometric data y) is extracted from a
user in the phase of registration. In the phase of
authentication, biometric data y 0= (y 0 1 , ..., y0 n ) ∈ Y is
extracted from a user. If y 0 is sufficiently close to y, we
can conclude that the user who generated the biometric data
y 0 and the user who generated the biometric data y are the
same user; otherwise, they are different users. A fuzzy key
setting FKS includes ((d, Y), γ, ε, Ω, θ) [37]. These symbols
are defined asfollows:
a) (d, Y): This is a metric space, where Y (Y := [0,
1)n ⊂ Rn, R is the set of all real numbers) is the
vector space including all possible biometric data y
: (y1, ..., yn) ∈ Y, and d : Y × Y → Rn is the
corresponding distance function. We define d(y, y
0 ) = maxi∈{1,...,n}|yi − y 0 i | for vectors y = (y1,
..., yn), y 0 = (y 0 1 , ..., y0 n ) ∈Y.
b) γ: This is a uniform distribution of biometric data
overY.
c) ε: This is the threshold value which belongs to R
and is determined by a security parameter k (k =
b−nlog2 (2ε)c). We set that p1 is the probability
that two different users are accepted in the phase of
identity authentication, it means that two different
users are considered to be the same user. We
require that this probability p1 is negligible in k
based on ε. In other words, if the distance between
two different biometric data y and y 0 is less than ε
(that is d(y, y 0 ) < ε), the probability p1 is
negligible ink.
d) Ω: This is an error distribution. If a user extracts
biometric data y in the phase of
registration,andextractsbiometricdatay0nexttime,y0
followsthedistribution{e←RΩ; y 0 ← y + e : y 0}.
We can know that e is the “noise” of the biometric
data extracted from the same user and the error
distribution Ω is independent of individual. e) θ:
This is an error parameter within [0, 1].
We can know that if y is the biometric data
extracted from a user and e←RΩ is the “noise” of the
biometric data extracted from the same user, y+e should be
the biometric data extracted from the same user. We assume
p2 is the probability that the same user is rejected in the
phase of identity authentication, it means that a user is
considered to be two different users. We require that the
probability p2 is less than or equal to θ. That is, if d(y, y+e)
≥ ε, the probability p2.
Linearsketch
Let FKS = ((d, Y), γ, ε, Ω, θ) be a fuzzy key setting
defined previously. We design a linear sketch scheme which
is used to code and correct the error. This scheme is similar
to the one-time pad encryption scheme. In a one-time pad
encryption scheme, a plaintext m’s ciphertext c with a key
International Journal of Trendy Research in Engineering and Technology
Volume 4 Issue 4 August 2020
ISSN NO 2582-0958
www.trendytechjournals.com
7
sk is calculated as c = m + sk. The one-time pad encryption
scheme satisfied the following property. For two ciphertexts
c = m + sk and c 0 = m0 + sk with the same key sk, the
“difference” 4m= m − m0 of plaintexts can be computed by
comparing c and c 0 . In the designed linear sketch scheme,
we make use of the above one-time pad encryption’s
property. Thus, the process of coding in the linear sketch
scheme can be viewed as the process of one-way encryption
in the one-time pad encryption scheme, which is used to
code the biometric data with a random value.
Fig. 2. An overview of data integrity auditing scheme without
private key storage
4. Conclusion
In this paper, we explore how to employ fuzzy
private key to realize data integrity auditing without storing
private key. We propose the first practical data integrity
auditing scheme without private key storage for secure
cloud storage. In the proposed scheme, we utilize biometric
data (e.g. fingerprint, iris scan) as user’s fuzzy private key
to achieve data integrity auditing without private key
storage. In addition, we design a signature scheme
supporting blockless verifiability and the compatibility with
the linear sketch. The formal security proof and the
performance analysis show that our proposed scheme is
provably secure and efficient.
5.REFERENCES
[1] H. Dewan and R. C. Hansdah, “A survey of
cloudstorage facilities,” in 2011 IEEE World Congress on
Services, July 2011, pp.224–231.
[2] K. Ren, C. Wang, and Q. Wang, “Security challenges
for the public cloud,” IEEE Internet Computing, vol. 16,
no.1,pp.69–73,Jan2012.
[3] A. F. Barsoum and M. A. Hasan, “Provable multicopy
dynamic data possession in cloud computing systems,”
IEEE Transactions on Information Forensics and Secu-
rity,vol.10,no.3,pp.485–497,March2015.
[4] N. Garg and S. Bawa, “Rits-mht: Relative indexed and
time stamped merkle hash tree based data auditing protocol
for cloud computing,” Journal of Network & Computer
Applications,vol.84,pp.1–13,2017.
[5] H. Jin, H. Jiang, and K. Zhou, “Dynamic and public
auditing with fair arbitration for cloud data,” IEEE Trans-
actions on Cloud Computing, vol. 13, no. 9, pp. 1–14,
2014.
[6] S. G. Worku, C. Xu, J. Zhao, and X. He, “Secure and
efficient privacy-preserving public auditing scheme for
cloud storage,” Comput. Electr. Eng., vol. 40, no. 5, pp.
1703–1713, Jul.2014.
[7] B. Wang, B. Li, and H. Li, “Knox: privacy-preserving
auditing for shared data with large groups in the cloud,” in
International Conference on Applied Cryptography and
Network Security,2012,pp.507–525.
[8] B. Wang, H. Li, and M. Li, “Privacy-preserving pub-
lic auditing for shared cloud data supporting group
dynamics,” in 2013 IEEE International Conference on
Communications (ICC), June 2013, pp. 1946–1950.
[9] J. Yu, K. Ren, C. Wang, and V. Varadharajan,
“Enabling cloud storage auditing with key-exposure
resistance,” IEEE Transactions on Information Forensics
and Secu- rity,vol.10,no.6,pp.1167–1179,2015.
[10] J. Yu, K. Ren, and C. Wang, “Enabling cloud storage
auditing with verifiable outsourcing of key updates,” IEEE
Transactions on Information Forensics and Secu- rity, vol.
11, no. 6, pp. 1362–1375, June 2016.
[11] J. Yu and H. Wang, “Strong key-exposure resilient au-
diting for secure cloud storage,” IEEE Transactions on
Information Forensics and Security, vol. 12, no. 8, pp.
1931–1940, Aug2017.
[12] H. Wang, Q. Wu, B. Qin, and J. Domingo-Ferrer,
“Identity-based remote data possession checking in pub- lic
clouds,” IET Information Security, vol. 8, no. 2, pp. 114–
121, March2014.
[13] H. Wang, D. He, and S. Tang, “Identity-based proxy-
oriented data uploading and remote data integrity check-
ing in public cloud,” IEEE Transactions on Information
Forensics and Security, vol. 11, no. 6, pp. 1165–1176,
June2016.
[14] W. Shen, G. Yang, J. Yu, H. Zhang, F. Kong,and R.
Hao, “Remote data possession checking with privacy-
preserving authenticators for cloud storage,” Future Gen-
eration Computer Systems, vol. 76, no. Supplement C, pp.
136 – 145, 2017.
[15] C. Ellison and B. Schneier, “Ten risks of pki: What
you’re not being told about public key infrastructure,” vol.
16, no. 1, 12 2000.

Contenu connexe

Tendances

Survey on Different Image Encryption Techniques with Tabular Form
Survey on Different Image Encryption Techniques with Tabular FormSurvey on Different Image Encryption Techniques with Tabular Form
Survey on Different Image Encryption Techniques with Tabular Formijsrd.com
 
Transmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualTransmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualeSAT Publishing House
 
Transmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyTransmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyeSAT Journals
 
5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 malaOyeniyi Samuel
 
Cloud Data Security using Elliptic Curve Cryptography
Cloud Data Security using Elliptic Curve CryptographyCloud Data Security using Elliptic Curve Cryptography
Cloud Data Security using Elliptic Curve CryptographyIRJET Journal
 
Text in Image Hiding using Developed LSB and Random Method
Text in Image Hiding using Developed LSB and  Random Method Text in Image Hiding using Developed LSB and  Random Method
Text in Image Hiding using Developed LSB and Random Method IJECEIAES
 
11.data security using cryptosteganography in web application
11.data security using cryptosteganography in web application11.data security using cryptosteganography in web application
11.data security using cryptosteganography in web applicationAlexander Decker
 
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...IRJET Journal
 
Image encryption approach for security issues
Image encryption approach for security issuesImage encryption approach for security issues
Image encryption approach for security issuesIAEME Publication
 
Security System for Data Using Steganography and Cryptography (SSDSC)
Security System for Data Using Steganography and Cryptography (SSDSC) Security System for Data Using Steganography and Cryptography (SSDSC)
Security System for Data Using Steganography and Cryptography (SSDSC) csandit
 
Image to Image Encoder using Least Significant Bit
Image to Image Encoder using Least Significant BitImage to Image Encoder using Least Significant Bit
Image to Image Encoder using Least Significant BitYogeshIJTSRD
 
Text Embedded System using LSB Method
Text Embedded System using LSB MethodText Embedded System using LSB Method
Text Embedded System using LSB Methodijtsrd
 
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...ijseajournal
 
High Capacity and Security Steganography Using Discrete Wavelet Transform
High Capacity and Security Steganography Using Discrete Wavelet TransformHigh Capacity and Security Steganography Using Discrete Wavelet Transform
High Capacity and Security Steganography Using Discrete Wavelet TransformCSCJournals
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...ijeei-iaes
 

Tendances (18)

Stegonoraphy
StegonoraphyStegonoraphy
Stegonoraphy
 
Sub1584
Sub1584Sub1584
Sub1584
 
Survey on Different Image Encryption Techniques with Tabular Form
Survey on Different Image Encryption Techniques with Tabular FormSurvey on Different Image Encryption Techniques with Tabular Form
Survey on Different Image Encryption Techniques with Tabular Form
 
Transmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualTransmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visual
 
Transmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyTransmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptography
 
5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala
 
Cloud Data Security using Elliptic Curve Cryptography
Cloud Data Security using Elliptic Curve CryptographyCloud Data Security using Elliptic Curve Cryptography
Cloud Data Security using Elliptic Curve Cryptography
 
Text in Image Hiding using Developed LSB and Random Method
Text in Image Hiding using Developed LSB and  Random Method Text in Image Hiding using Developed LSB and  Random Method
Text in Image Hiding using Developed LSB and Random Method
 
11.data security using cryptosteganography in web application
11.data security using cryptosteganography in web application11.data security using cryptosteganography in web application
11.data security using cryptosteganography in web application
 
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
 
Ijariie1132
Ijariie1132Ijariie1132
Ijariie1132
 
Image encryption approach for security issues
Image encryption approach for security issuesImage encryption approach for security issues
Image encryption approach for security issues
 
Security System for Data Using Steganography and Cryptography (SSDSC)
Security System for Data Using Steganography and Cryptography (SSDSC) Security System for Data Using Steganography and Cryptography (SSDSC)
Security System for Data Using Steganography and Cryptography (SSDSC)
 
Image to Image Encoder using Least Significant Bit
Image to Image Encoder using Least Significant BitImage to Image Encoder using Least Significant Bit
Image to Image Encoder using Least Significant Bit
 
Text Embedded System using LSB Method
Text Embedded System using LSB MethodText Embedded System using LSB Method
Text Embedded System using LSB Method
 
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
 
High Capacity and Security Steganography Using Discrete Wavelet Transform
High Capacity and Security Steganography Using Discrete Wavelet TransformHigh Capacity and Security Steganography Using Discrete Wavelet Transform
High Capacity and Security Steganography Using Discrete Wavelet Transform
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
 

Similaire à DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE

IRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
IRJET- Enhanced Cloud Data Security using Combined Encryption and SteganographyIRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
IRJET- Enhanced Cloud Data Security using Combined Encryption and SteganographyIRJET Journal
 
V design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithmV design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithmeSAT Journals
 
Design and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmDesign and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmeSAT Publishing House
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeIJERD Editor
 
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDDATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDijait
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelIRJET Journal
 
Privacy protection domain-user integra tag deduplication in cloud data server
Privacy protection domain-user integra tag deduplication in  cloud data serverPrivacy protection domain-user integra tag deduplication in  cloud data server
Privacy protection domain-user integra tag deduplication in cloud data serverIJECEIAES
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
Multi-Biometric Authentication through Hybrid Cryptographic System
Multi-Biometric Authentication through Hybrid Cryptographic SystemMulti-Biometric Authentication through Hybrid Cryptographic System
Multi-Biometric Authentication through Hybrid Cryptographic SystemMangaiK4
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Mumbai Academisc
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - PaperScott Payne
 
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET Journal
 
IRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast EnvironmentIRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast EnvironmentIRJET Journal
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...SUBHAJIT GHOSH
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data MiningIJMER
 
IRJET- Lossless Encryption Technique for Finger Biometric Images
IRJET-  	  Lossless Encryption Technique for Finger Biometric ImagesIRJET-  	  Lossless Encryption Technique for Finger Biometric Images
IRJET- Lossless Encryption Technique for Finger Biometric ImagesIRJET Journal
 
PRIVACY PRESERVING NAIVE BAYES CLASSIFIER FOR HORIZONTALLY PARTITIONED DATA U...
PRIVACY PRESERVING NAIVE BAYES CLASSIFIER FOR HORIZONTALLY PARTITIONED DATA U...PRIVACY PRESERVING NAIVE BAYES CLASSIFIER FOR HORIZONTALLY PARTITIONED DATA U...
PRIVACY PRESERVING NAIVE BAYES CLASSIFIER FOR HORIZONTALLY PARTITIONED DATA U...IJNSA Journal
 

Similaire à DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE (20)

IRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
IRJET- Enhanced Cloud Data Security using Combined Encryption and SteganographyIRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
IRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
 
V design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithmV design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithm
 
Design and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmDesign and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithm
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDDATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
 
50120130405004 2
50120130405004 250120130405004 2
50120130405004 2
 
Privacy protection domain-user integra tag deduplication in cloud data server
Privacy protection domain-user integra tag deduplication in  cloud data serverPrivacy protection domain-user integra tag deduplication in  cloud data server
Privacy protection domain-user integra tag deduplication in cloud data server
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Multi-Biometric Authentication through Hybrid Cryptographic System
Multi-Biometric Authentication through Hybrid Cryptographic SystemMulti-Biometric Authentication through Hybrid Cryptographic System
Multi-Biometric Authentication through Hybrid Cryptographic System
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
 
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
 
IRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast EnvironmentIRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast Environment
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...
 
Kk3517971799
Kk3517971799Kk3517971799
Kk3517971799
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
 
IRJET- Lossless Encryption Technique for Finger Biometric Images
IRJET-  	  Lossless Encryption Technique for Finger Biometric ImagesIRJET-  	  Lossless Encryption Technique for Finger Biometric Images
IRJET- Lossless Encryption Technique for Finger Biometric Images
 
PRIVACY PRESERVING NAIVE BAYES CLASSIFIER FOR HORIZONTALLY PARTITIONED DATA U...
PRIVACY PRESERVING NAIVE BAYES CLASSIFIER FOR HORIZONTALLY PARTITIONED DATA U...PRIVACY PRESERVING NAIVE BAYES CLASSIFIER FOR HORIZONTALLY PARTITIONED DATA U...
PRIVACY PRESERVING NAIVE BAYES CLASSIFIER FOR HORIZONTALLY PARTITIONED DATA U...
 
D017433134
D017433134D017433134
D017433134
 

Plus de IJTRET-International Journal of Trendy Research in Engineering and Technology

Plus de IJTRET-International Journal of Trendy Research in Engineering and Technology (20)

A NOVEL STEP UP MISO CONVERTER FOR HYBRID ELECTRICAL VEHICLES APPLICATION
A NOVEL STEP UP MISO CONVERTER FOR HYBRID ELECTRICAL VEHICLES APPLICATIONA NOVEL STEP UP MISO CONVERTER FOR HYBRID ELECTRICAL VEHICLES APPLICATION
A NOVEL STEP UP MISO CONVERTER FOR HYBRID ELECTRICAL VEHICLES APPLICATION
 
VIRTUAL TUTOR USING AUGMENTED REALITY
VIRTUAL TUTOR USING AUGMENTED REALITYVIRTUAL TUTOR USING AUGMENTED REALITY
VIRTUAL TUTOR USING AUGMENTED REALITY
 
PREDICTIVE DATA MINING ALGORITHMS FOR OPTIMIZED BEST CROP IN SOIL DATA CLASSI...
PREDICTIVE DATA MINING ALGORITHMS FOR OPTIMIZED BEST CROP IN SOIL DATA CLASSI...PREDICTIVE DATA MINING ALGORITHMS FOR OPTIMIZED BEST CROP IN SOIL DATA CLASSI...
PREDICTIVE DATA MINING ALGORITHMS FOR OPTIMIZED BEST CROP IN SOIL DATA CLASSI...
 
NUDGE - A DAY PLANNER ANDROID APPLICATION USING ARTIFICIAL INTELLIGENCE
NUDGE - A DAY PLANNER ANDROID APPLICATION USING ARTIFICIAL INTELLIGENCENUDGE - A DAY PLANNER ANDROID APPLICATION USING ARTIFICIAL INTELLIGENCE
NUDGE - A DAY PLANNER ANDROID APPLICATION USING ARTIFICIAL INTELLIGENCE
 
EFFECTIVE IN-HOUSE VOTING AND VERIFICATION USING BLOCK CHAIN IMPLEMENTATION
EFFECTIVE IN-HOUSE VOTING AND VERIFICATION USING BLOCK CHAIN IMPLEMENTATIONEFFECTIVE IN-HOUSE VOTING AND VERIFICATION USING BLOCK CHAIN IMPLEMENTATION
EFFECTIVE IN-HOUSE VOTING AND VERIFICATION USING BLOCK CHAIN IMPLEMENTATION
 
SAFETY NOTIFICATION AND BUS MONITORING SYSTEM
SAFETY NOTIFICATION AND BUS MONITORING SYSTEMSAFETY NOTIFICATION AND BUS MONITORING SYSTEM
SAFETY NOTIFICATION AND BUS MONITORING SYSTEM
 
PROVISION MULTI-VENDOR APPLICATION SYSTEM
PROVISION MULTI-VENDOR APPLICATION SYSTEMPROVISION MULTI-VENDOR APPLICATION SYSTEM
PROVISION MULTI-VENDOR APPLICATION SYSTEM
 
Integrative detection of Human, Object movement and Fire Sensing Using LoRaWA...
Integrative detection of Human, Object movement and Fire Sensing Using LoRaWA...Integrative detection of Human, Object movement and Fire Sensing Using LoRaWA...
Integrative detection of Human, Object movement and Fire Sensing Using LoRaWA...
 
REVIEW ON: IOT BASED HEART DISEASE MONITORING SYSTEM
REVIEW ON: IOT BASED HEART DISEASE MONITORING SYSTEMREVIEW ON: IOT BASED HEART DISEASE MONITORING SYSTEM
REVIEW ON: IOT BASED HEART DISEASE MONITORING SYSTEM
 
WARNING SYSTEM FROM THREAT OF WILD ANIMALS USING IOT
WARNING SYSTEM FROM THREAT OF WILD ANIMALS USING IOTWARNING SYSTEM FROM THREAT OF WILD ANIMALS USING IOT
WARNING SYSTEM FROM THREAT OF WILD ANIMALS USING IOT
 
Emission Control in CI Engine using Ethanol Emulsion
Emission Control in CI Engine using Ethanol EmulsionEmission Control in CI Engine using Ethanol Emulsion
Emission Control in CI Engine using Ethanol Emulsion
 
EXPERIMENTAL INVESTIGATION OF CuO NANOPARTICLES ON THERMOMECHANICAL PROPERTI...
EXPERIMENTAL INVESTIGATION OF CuO NANOPARTICLES ON  THERMOMECHANICAL PROPERTI...EXPERIMENTAL INVESTIGATION OF CuO NANOPARTICLES ON  THERMOMECHANICAL PROPERTI...
EXPERIMENTAL INVESTIGATION OF CuO NANOPARTICLES ON THERMOMECHANICAL PROPERTI...
 
OPTIMIZATION OF QUALITY ENHANCEMENT OF CNC MACHINING PROCESS BY USING NEURA...
OPTIMIZATION OF QUALITY ENHANCEMENT  OF CNC MACHINING PROCESS BY USING  NEURA...OPTIMIZATION OF QUALITY ENHANCEMENT  OF CNC MACHINING PROCESS BY USING  NEURA...
OPTIMIZATION OF QUALITY ENHANCEMENT OF CNC MACHINING PROCESS BY USING NEURA...
 
Analysis of Gravity Die Casted Aluminium parts using MAGMA
Analysis of Gravity Die Casted Aluminium parts  using MAGMAAnalysis of Gravity Die Casted Aluminium parts  using MAGMA
Analysis of Gravity Die Casted Aluminium parts using MAGMA
 
A review on Friction Stir Welding
A review on Friction Stir WeldingA review on Friction Stir Welding
A review on Friction Stir Welding
 
PREPARATION OF PURE AND AL SUBSTITUTED LANGANITE (LA3GA5.5NB0.5O14) CERAMICS...
PREPARATION OF PURE AND AL SUBSTITUTED LANGANITE  (LA3GA5.5NB0.5O14) CERAMICS...PREPARATION OF PURE AND AL SUBSTITUTED LANGANITE  (LA3GA5.5NB0.5O14) CERAMICS...
PREPARATION OF PURE AND AL SUBSTITUTED LANGANITE (LA3GA5.5NB0.5O14) CERAMICS...
 
AN IMPROVED NONINVASIVE AND MULTIMODEL PSO ALGORITHM FOR EXTRACTING ARTIFACT...
AN IMPROVED NONINVASIVE AND MULTIMODEL PSO ALGORITHM FOR  EXTRACTING ARTIFACT...AN IMPROVED NONINVASIVE AND MULTIMODEL PSO ALGORITHM FOR  EXTRACTING ARTIFACT...
AN IMPROVED NONINVASIVE AND MULTIMODEL PSO ALGORITHM FOR EXTRACTING ARTIFACT...
 
PRINCIPLE AND APPLICATIONS OF EJECTION SEAT IN AERONAUTICS
PRINCIPLE AND APPLICATIONS OF EJECTION SEAT IN AERONAUTICSPRINCIPLE AND APPLICATIONS OF EJECTION SEAT IN AERONAUTICS
PRINCIPLE AND APPLICATIONS OF EJECTION SEAT IN AERONAUTICS
 
IMAGE PROCESSING BASED INTRUDER DETECTION USING RASPBERRY PI
IMAGE PROCESSING BASED INTRUDER DETECTION USING RASPBERRY PIIMAGE PROCESSING BASED INTRUDER DETECTION USING RASPBERRY PI
IMAGE PROCESSING BASED INTRUDER DETECTION USING RASPBERRY PI
 
SENSOR DATA COMMUNICATION TO THNIGSPEAK IOT PLATFORM USING RASPBERRY P
SENSOR DATA COMMUNICATION TO THNIGSPEAK  IOT PLATFORM USING RASPBERRY PSENSOR DATA COMMUNICATION TO THNIGSPEAK  IOT PLATFORM USING RASPBERRY P
SENSOR DATA COMMUNICATION TO THNIGSPEAK IOT PLATFORM USING RASPBERRY P
 

Dernier

Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHC Sai Kiran
 
Correctly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleCorrectly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleAlluxio, Inc.
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvLewisJB
 
8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitterShivangiSharma879191
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
 
Piping Basic stress analysis by engineering
Piping Basic stress analysis by engineeringPiping Basic stress analysis by engineering
Piping Basic stress analysis by engineeringJuanCarlosMorales19600
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgsaravananr517913
 
Vishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsVishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsSachinPawar510423
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...Chandu841456
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substationstephanwindworld
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catcherssdickerson1
 

Dernier (20)

Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECH
 
Correctly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleCorrectly Loading Incremental Data at Scale
Correctly Loading Incremental Data at Scale
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvv
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
 
POWER SYSTEMS-1 Complete notes examples
POWER SYSTEMS-1 Complete notes  examplesPOWER SYSTEMS-1 Complete notes  examples
POWER SYSTEMS-1 Complete notes examples
 
Piping Basic stress analysis by engineering
Piping Basic stress analysis by engineeringPiping Basic stress analysis by engineering
Piping Basic stress analysis by engineering
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
 
Vishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsVishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documents
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substation
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
 

DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE

  • 1. International Journal of Trendy Research in Engineering and Technology Volume 4 Issue 4 August 2020 ISSN NO 2582-0958 www.trendytechjournals.com 5 DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE 1 R.Rajesh,2 T.A.Vinayagam 1 Student, 2 Associate Professor, Department of Computer Science & Engineering, Sri Venkateswara College of Engineering and Technology, Thiruvallur, Thirupachur, Tamil Nadu 631203 ABSTRACT Utilizing distributed storage administrations, clients can store their Information in the cloud to maintain a strategic distance from the consumption of neighborhood information stockpiling support. To guarantee the uprightness of the information put away in the Cloud, numerous information, honesty examining plans have been proposed. A client needs to Utilize his private key to produce the information authenticators for Understanding the information respectability reviewing. In this way, the client needs to have an equipment token to store his private Key and retain a secret phrase to enact this private key. In the event that this Equipment token is lost or this secret phrase is overlooked, the majority of the Current information, trustworthiness inspecting plans would be notable work. We propose another worldview Called information uprightness inspecting without private key stockpiling and Plan such a plan. In this plan, we use biometric informationas the client's fluffy private key to Abstain from utilizing the equipment token. In the interim, the plan can at present Successfully complete the information respectability auditing. We use a direct Sketch with coding and blunder revision procedures to affirm The personality of the client. We use another mark Conspire which supports blacklist certainty. The security evidence and the Execution examination demonstrates that our proposed plan accomplishes Attractive security andeffectiveness. Keywords: Cloud storage, Data integrity auditing, Data security, Biometric data. 1.INTRODUCTION Cloud storage can provide powerful and on- demand data storage services for users. By using the cloud service, users can outsource their data to the cloud without wasting substantial maintenance expenditure of hardware and software, which brings great benefits to users. However, once the users upload their data to the cloud, they will lose the physical control of their data since they no longer keep their data in local. Thus, the integrity of the cloud data is hard to be guaranteed, due to the inevitable hardware/software failures and human errors in thecloud.Many data integrity auditing schemes have been proposed to allow either the data owner or the Third Party Auditor (TPA) to check whether the data stored in the cloud is intact or not. These schemes focus on different aspects of data integrity auditing, such as data dynamic operation [3– 5], the privacy protection of data and user identities [6–8], key exposure resilience [9–11], the simplification of certificate management [12, 13] and privacy-preserving authenticators [14], etc. In the above data integrity auditing schemes, the user needs to generate authenticators for data blocks with his private key. It means that the user has to store and manage his private key in a secure manner [15]. In general, the user needs a portable secure hardware token (e.g. USB token, smart card) to store his private key and memorizes a password that is used to activate this private key. The user might need to remember multiple passwords for different secure applications in practical scenarios, which is not user friendly. In addition, the hardware token that contains the private key might be lost. Once the password is forgotten or the hardware token is lost, the user would no longer be able to generate the authenticator for any new data block. The data integrity auditing will not be functioning as usual. Therefore, it is very interesting and appealing to find a method to realize data integrity auditing without storing the privatekey. 2.EXISTINGSYSTEM In Existing system, users can store their data in the cloud to avoid the expenditure of local data storage and maintenance. To ensure the integrity of the data stored in the cloud, many data integrity auditing schemes have been proposed. In most, if not all, of the existing schemes, a user needs to employ his private key to generate the data authenticators for realizing the data integrity auditing. Thus, the user has to possess a hardware token (e.g. USB token, smart card) to store his private key and memorize a password to activate this private key.
  • 2. International Journal of Trendy Research in Engineering and Technology Volume 4 Issue 4 August 2020 ISSN NO 2582-0958 www.trendytechjournals.com 6 3.SYSTEM DESIGN Fig. 1. System model of our data integrity auditing BilinearMaps Assume G1 and G2 are two multiplicative cyclic groups which have the same prime order p. A map e : G1 × G1 → G2 is called bilinear map if it satisfies the following properties: a) Bilinearity: for all u, v ∈ G1 and a, b ∈ Z ∗ p , e u a , vb = e(u, v) ab . b) Non-degeneracy: e (g, g) 6= 1, where g is a generator of G1. c) Computability: there exists an efficiently computable algorithm for computing map e : G1 × G1 → G2. Let PPGen be a bilinear groups generation algorithm (referred to as a bilinear group generator) which takes 1 k (k is a security parameter) as input, and generates a description of bilinear groups P P = (p, G1, G2, g,e). SecurityAssumption The security of our proposed scheme is based on the following security assumptions: Computational Diffie- Hellman (CDH) Problem. Given g, g x and h ∈ G1, where x ∈ Z ∗ p is unknown, compute h x ∈G1. Definition 1: (Computational Diffie-Hellman (CDH) Assumption) The advantage of a probabilistic polynomial time algorithm A in solving the CDH problem in G1 iAdvCDHA = P r[A(g, gx , h)= h x : x R ← Z ∗ p , h R ← G1]. The probability is taken over the choice of x and h, and the coin tosses of A. The CDH assumption means, for any polynomial time algorithm A, the advantage that A solves the CDH problem in G1 is negligible. Discrete Logarithm (DL) Problem. Given g, g x ∈ G1, where x ∈ Z ∗ p are unknown, compute x. Definition 2: (Discrete Logarithm (DL) Assumption) The advantage of a probabilistic polynomial time algorithm A in solving the DL problem in G1 is defined as AdvDLA = P r[A(g, gx ) = x : x R ← Z ∗ p ]. The probability is taken over the choice of x, and the coin tosses of A. The DL assumption means, for any polynomial time algorithm A, the advantage that A solves the DL problem in G1 is negligible. Formalization of Fuzzy KeySetting In a typical biometric authentication scheme [39], biometric data y = (y1, ..., yn) ∈ Y (Y is the metric space including all possible biometric data y) is extracted from a user in the phase of registration. In the phase of authentication, biometric data y 0= (y 0 1 , ..., y0 n ) ∈ Y is extracted from a user. If y 0 is sufficiently close to y, we can conclude that the user who generated the biometric data y 0 and the user who generated the biometric data y are the same user; otherwise, they are different users. A fuzzy key setting FKS includes ((d, Y), γ, ε, Ω, θ) [37]. These symbols are defined asfollows: a) (d, Y): This is a metric space, where Y (Y := [0, 1)n ⊂ Rn, R is the set of all real numbers) is the vector space including all possible biometric data y : (y1, ..., yn) ∈ Y, and d : Y × Y → Rn is the corresponding distance function. We define d(y, y 0 ) = maxi∈{1,...,n}|yi − y 0 i | for vectors y = (y1, ..., yn), y 0 = (y 0 1 , ..., y0 n ) ∈Y. b) γ: This is a uniform distribution of biometric data overY. c) ε: This is the threshold value which belongs to R and is determined by a security parameter k (k = b−nlog2 (2ε)c). We set that p1 is the probability that two different users are accepted in the phase of identity authentication, it means that two different users are considered to be the same user. We require that this probability p1 is negligible in k based on ε. In other words, if the distance between two different biometric data y and y 0 is less than ε (that is d(y, y 0 ) < ε), the probability p1 is negligible ink. d) Ω: This is an error distribution. If a user extracts biometric data y in the phase of registration,andextractsbiometricdatay0nexttime,y0 followsthedistribution{e←RΩ; y 0 ← y + e : y 0}. We can know that e is the “noise” of the biometric data extracted from the same user and the error distribution Ω is independent of individual. e) θ: This is an error parameter within [0, 1]. We can know that if y is the biometric data extracted from a user and e←RΩ is the “noise” of the biometric data extracted from the same user, y+e should be the biometric data extracted from the same user. We assume p2 is the probability that the same user is rejected in the phase of identity authentication, it means that a user is considered to be two different users. We require that the probability p2 is less than or equal to θ. That is, if d(y, y+e) ≥ ε, the probability p2. Linearsketch Let FKS = ((d, Y), γ, ε, Ω, θ) be a fuzzy key setting defined previously. We design a linear sketch scheme which is used to code and correct the error. This scheme is similar to the one-time pad encryption scheme. In a one-time pad encryption scheme, a plaintext m’s ciphertext c with a key
  • 3. International Journal of Trendy Research in Engineering and Technology Volume 4 Issue 4 August 2020 ISSN NO 2582-0958 www.trendytechjournals.com 7 sk is calculated as c = m + sk. The one-time pad encryption scheme satisfied the following property. For two ciphertexts c = m + sk and c 0 = m0 + sk with the same key sk, the “difference” 4m= m − m0 of plaintexts can be computed by comparing c and c 0 . In the designed linear sketch scheme, we make use of the above one-time pad encryption’s property. Thus, the process of coding in the linear sketch scheme can be viewed as the process of one-way encryption in the one-time pad encryption scheme, which is used to code the biometric data with a random value. Fig. 2. An overview of data integrity auditing scheme without private key storage 4. Conclusion In this paper, we explore how to employ fuzzy private key to realize data integrity auditing without storing private key. We propose the first practical data integrity auditing scheme without private key storage for secure cloud storage. In the proposed scheme, we utilize biometric data (e.g. fingerprint, iris scan) as user’s fuzzy private key to achieve data integrity auditing without private key storage. In addition, we design a signature scheme supporting blockless verifiability and the compatibility with the linear sketch. The formal security proof and the performance analysis show that our proposed scheme is provably secure and efficient. 5.REFERENCES [1] H. Dewan and R. C. Hansdah, “A survey of cloudstorage facilities,” in 2011 IEEE World Congress on Services, July 2011, pp.224–231. [2] K. Ren, C. Wang, and Q. Wang, “Security challenges for the public cloud,” IEEE Internet Computing, vol. 16, no.1,pp.69–73,Jan2012. [3] A. F. Barsoum and M. A. Hasan, “Provable multicopy dynamic data possession in cloud computing systems,” IEEE Transactions on Information Forensics and Secu- rity,vol.10,no.3,pp.485–497,March2015. [4] N. Garg and S. Bawa, “Rits-mht: Relative indexed and time stamped merkle hash tree based data auditing protocol for cloud computing,” Journal of Network & Computer Applications,vol.84,pp.1–13,2017. [5] H. Jin, H. Jiang, and K. Zhou, “Dynamic and public auditing with fair arbitration for cloud data,” IEEE Trans- actions on Cloud Computing, vol. 13, no. 9, pp. 1–14, 2014. [6] S. G. Worku, C. Xu, J. Zhao, and X. He, “Secure and efficient privacy-preserving public auditing scheme for cloud storage,” Comput. Electr. Eng., vol. 40, no. 5, pp. 1703–1713, Jul.2014. [7] B. Wang, B. Li, and H. Li, “Knox: privacy-preserving auditing for shared data with large groups in the cloud,” in International Conference on Applied Cryptography and Network Security,2012,pp.507–525. [8] B. Wang, H. Li, and M. Li, “Privacy-preserving pub- lic auditing for shared cloud data supporting group dynamics,” in 2013 IEEE International Conference on Communications (ICC), June 2013, pp. 1946–1950. [9] J. Yu, K. Ren, C. Wang, and V. Varadharajan, “Enabling cloud storage auditing with key-exposure resistance,” IEEE Transactions on Information Forensics and Secu- rity,vol.10,no.6,pp.1167–1179,2015. [10] J. Yu, K. Ren, and C. Wang, “Enabling cloud storage auditing with verifiable outsourcing of key updates,” IEEE Transactions on Information Forensics and Secu- rity, vol. 11, no. 6, pp. 1362–1375, June 2016. [11] J. Yu and H. Wang, “Strong key-exposure resilient au- diting for secure cloud storage,” IEEE Transactions on Information Forensics and Security, vol. 12, no. 8, pp. 1931–1940, Aug2017. [12] H. Wang, Q. Wu, B. Qin, and J. Domingo-Ferrer, “Identity-based remote data possession checking in pub- lic clouds,” IET Information Security, vol. 8, no. 2, pp. 114– 121, March2014. [13] H. Wang, D. He, and S. Tang, “Identity-based proxy- oriented data uploading and remote data integrity check- ing in public cloud,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 6, pp. 1165–1176, June2016. [14] W. Shen, G. Yang, J. Yu, H. Zhang, F. Kong,and R. Hao, “Remote data possession checking with privacy- preserving authenticators for cloud storage,” Future Gen- eration Computer Systems, vol. 76, no. Supplement C, pp. 136 – 145, 2017. [15] C. Ellison and B. Schneier, “Ten risks of pki: What you’re not being told about public key infrastructure,” vol. 16, no. 1, 12 2000.