EFFICIENT DATA INTEGRITY AND AUDITING IN CLOUD BY USING SH256

Abstract : The utilization of cloud storage is increasingly prevalent as the field of cloud computing continues to expand. Several cloud data auditing schemes have been proposed within the academic community to guarantee the availability and integrity of cloud data. Nevertheless, several schemes rely on public key infrastructure and identity-based encryption, introducing intricate challenges associated with certificate management and key escrow. Consequently, we present a certificateless encryption-based blockchain-assisted public cloud data integrity auditing scheme for data integrity. Furthermore, our proposed scheme incorporates blockchain technology to oversee the activities of semi-trusted third-party auditors and resolve the concerns mentioned above. To enhance the efficiency of dynamic data updating and ensure data privacy security, we introduce a new data structure that combines a novel counting bloom filter and a Multi-Merkel hash tree approach. The assumption of the discrete logarithm issue determines the system’s security. In contrast, the security model of the scheme is comprehensively delineated. In the part dedicated to performance analysis, we assess the scheme’s functionality and computational cost within the framework of existing literature. The experimental results provide proof of the scheme’s comprehensive functionality and effectiveness
 EXISTING SYSTEM :
 The existing system employs the random sample technique and homomorphic linear authenticators to design a PDPscheme, which allows an auditor to verify the integrity of cloud data without downloading the whole data from the cloud. The Proof of Retrievability (PoR)Ateniese et al. In the proposed scheme, the error correcting codes and the spot-checking technique are utilized to ensure the retrievability and the integrity of the data stored in the cloud. The existing system implements private verifiability and public verifiability by using pseudorandom function and BLS signature, Liu et al. To support user-interactions, including data modification, insertion and deletion, constructed a dynamic data integrity auditing scheme by exploiting the index hash tables. In public data integrity auditing, The TPA might derive the contents of user’s data by challenging the same data blocks repeated times
 DISADVANTAGE :
 In the existing system, there are no accurate data integrity proof results. The system’s security is extremely less thanks to lack of BLS Short Signature for data blocks. The user’s computation burden of authenticator generation. The data integrity auditing scheme which preserves data privacy from the TPA proposed a cloud storage auditing scheme Zhang et al. with perfect data privacy preserving by making use of zero- knowledge proof. The problem of data dynamics in data integrity auditing and designed a data integrity auditing scheme supporting data dynamic operations based on the Divide and Conquer Table. The high validity times may put in distrust the reliability of cloud service provider. The Data Consistency is also an issue in the existing system. The Third-party Verifiers are also involved which involves the data privacy.
 PROPOSED SYSTEM :
  The system mainly aim to design a practical data integrity auditing scheme without private key storage for secure cloud storage. In our scheme, two fuzzy private keys (biometric data) are extracted from the user in the phase of registration and the phase of signature generation. We respectively use these two fuzzy private keys to generate two linear sketches that contain coding and error correction processes. In this proposed work we first create a certificateless public verification scheme against procrastinating auditors (CPVPA) by utilizing private blockchain innovation with less force utilization. In a MultiCloud environment, the remote data integrity checking requires to ensure the user’s data. The uploading data may be in either format, such as a document or audio or video. This data is split into blocks using the Dynamic Block generation Algorithm and stored in a MultiCloud environment. The key idea is to require verifiers to record each verifying result into a blockchain as an event. The events on the blockchain are time-sensitive. After the transactions are time-stamped, following the analogous transactions are recorded into the blockchain.
 ADVANTAGE :
 An affective technique to ensure that when the cloud properly stores users’ data, the proof it generates can pass the verification of the TPA. An efficient technique to assure that if the cloud doesnot possess user intact data, it cannot pass the verification of the TPA. Secure and efficient techniques to allow the user to utilize biometric data as fuzzy private key to accomplish data integrity auditing without private key storage.
Download DOC Download PPT

We have more than 145000 Documents , PPT and Research Papers

Have a question ?

Mail us : info@nibode.com