An Efficient Cloud Storage with Secure Dynamic Data Modification

  IJCOT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© - May Issue 2013 by IJCTT Journal
Volume-4 Issue-5                           
Year of Publication : 2013
Authors :K.HariPriya, P.Krishnamoorthy

MLA

K.HariPriya, P.Krishnamoorthy"An Efficient Cloud Storage with Secure Dynamic Data Modification"International Journal of Computer Trends and Technology (IJCTT),V4(5):1075-1079 May Issue 2013 .ISSN 2231-2803.www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract: - Cloud computing is an on demand service where the user can obtain computer resources via the internet. Due to increase the advantages of cloud computing the individual users and organizations are store their data in cloud storage servers. But storing data in a third party cloud system is a serious issue. To avoid this issue the data’s are encrypted before storing in storage server. The normal encryption system provides security but it does not support data integrity on the cloud storage server. To address this issue the research work proposed an Elliptic Curve Digital Signature algorithm, it provides data integrity and data origin authentication. To support a dynamic data modification the Merkle Hah Tree construction is also used. The User’s data’s are encrypted by using an efficient Elliptic Curve Digital Signature Algorithm (ECDSA). The encrypted data’s are divided in to blocks by using Merkle hash tree, the authenticated user can perform all the operations like insert, delete and update at the particular block in storage server itself. To support the efficient handling of auditing tasks the third party auditor is used to verify the integrity of the dynamic data operations on the cloud storage server. Compare with existing system this research work provides a highly secure and efficient cloud storage server.

 

References-
[1] Aqeel Khalique ,Kuldip Singh,Sandeep Sood “Implementation of Elliptic Curve Digital Signature Algorithm” International Journal of Computer Applications (0975 – 8887) Vol 2 – No.2, May 2010
[2] Qian Wang, Cong Wang, Kui Ren, Wenjing Lou, Jin Li “Enabling Public Auditablity and Data Dynamics for Storage Security in Cloud Computing” IEEE Transactions on Parallel and Distributed Systems, Vol. 22, No. 5, May 2011
[3] Balakrishnan.S,Saranya.G,Shobana.S,Karthikeyan.S “Introducing Effective Third Party Auditing (TPA) for Data Storage Security in Cloud” IJCSt Vol. 2, Issue 2, June 2011
[4] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” Proc. 14th ACM Conf. Computer and Comm. Security (CCS’07), pp. 598-609, 2007.
[5] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc.Second USENIX Conf. File and Storage Technologies (FAST), pp. 29-42, 2003.
[6] C.Wang, Q.Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,” Proc. IEEE 29th Int’l Conf. Computer Comm. (INFOCOM), pp. 525-533, 2010.
[7] Don Johnson and Alfred Menezesand Scott Vanstone “The Elliptic Curve Digital Signature Algorithm (ECDSA)” Certicom Corporation 2001

Keywords — Cloud Computing, Merkle Hash Tree , Elliptic Curve Digital Signature Algorithm, Third Party Auditor.