panda: public auditing for shared data with efficient user revocation in the cloud

11
Department Of Computer Science Engineering Under The Guidence Of Project Report On Project Title Presented By College Name

Upload: cegon-technologies

Post on 15-Jul-2015

236 views

Category:

Engineering


3 download

TRANSCRIPT

Page 1: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

Department Of Computer Science Engineering

Under The Guidence Of

Project Report On

Project Title

Presented By

College Name

Page 2: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

Abstract

Data storage and sharing services in the cloud, users caneasily modify and share data as A group. To ensure shareddata integrity can be verified publicly, users in the groupneed to compute signatures on all the blocks in shareddata.

For security reasons, once a user is revoked from thegroup, the blocks which were previously signed by thisrevoked user must be re-signed by an existing user.

In this paper, I propose a novel public auditingmechanism for the integrity of shared data with efficientuser revocation in mind

Page 3: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

Existing System

In existing system, a signature is attached to each block in

data, and the integrity of data relies on the correctness of all

the signatures.

This public verifier could be a client who would like to

utilize cloud data for particular purposes or a third party

auditor (TPA) who is able to provide verification services

on data integrity to users.

Page 4: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

Disadvantages Of Existing System

Straightforward method may cost the existing user a huge

amount of communication and computation resources.

The number of re-signed blocks is quite large or the

membership of the group is frequently changing.

Page 5: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

Proposed System In this paper, we propose Panda, a novel public auditing

mechanism for the integrity of shared data with efficientuser revocation in the cloud.

In our mechanism, by utilizing the idea of proxy re-signatures, once a user in the group is revoked, the cloud isable to resign the blocks, which were signed by the revokeduser, with a re-signing key.

Our proposed mechanism is scalable, which indicates it isnot only able to efficiently support a large number of usersto share data and but also able to handle multiple auditingtasks simultaneously with batch auditing.

Page 6: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

Advantages Of Proposed System

It follows protocols and does not pollute data integrity

actively as a malicious adversary.

Cloud data can be efficiently shared among a large number

of users, and the public verifier is able to handle a large

number of auditing tasks simultaneously and efficiently.

Page 7: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

System Requirements

Hardware Requirements

System : Dual Core 2.4 GHz.

Hard Disk : 40 GB.

Monitor : LCD

Mouse : Logitech.

Ram : 2 GB

Page 8: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

Software Requirements

Operating system : Windows XP/7.

Coding Language : ASP.net, C#.net

Tool : Visual Studio 2010

Database : SQL SERVER 2008

Page 9: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

USE CASE DIAGRAM

Page 10: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

CLASS DIAGRAM

Page 11: Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud

SEQUENCE DIAGRAM

Group manager Member Cloud

Register

file upload

account revoke

File edit

file edit

file delete

Account revoke

A/c revoke