You are on page 1of 8

IJIRST International Journal for Innovative Research in Science & Technology| Volume 2 | Issue 02 | July 2015

ISSN (online): 2349-6010

Secure Auditing in Cloud


Aparna Dev M
Department of Computer Science and Engineering
Thejus Engineering College Thrissur, India

Abstract
Cloud computing has been imagined as the cutting edge building design of big business IT. Lamentably, the integrity of cloud
information is liable to issues because of the presence of programming disappointments and human lapses. The data should be
kept confidential and should be kept private to the public verifier. We extend this architecture by introducing consistency as well
as security. We introduce a hybrid encryption algorithm to effectively encrypt the data files of users in cloud server. The hybrid
algorithm supports the data confidentiality, privacy preserving of data. Together with this, system supports data sharing by
maintaining consistency.
Keywords: Cloud Server, Third Party Auditor, Consistency, Integrity, Privacy
_______________________________________________________________________________________________________

I. INTRODUCTION
Cloud computing is the conveyance of processing administrations over the Internet. Cloud administrations permit people and
organizations to utilize programming and equipment that are overseen by outsiders at remote areas. With expanding number of
customers, store their vital information in remote servers in the cloud, without leaving a duplicate in their nearby PCs. In some
cases the information put away in the cloud are important to the point that the customers must guarantee it is not lost or debased.
Despite the fact that it is anything but difficult to check information honesty after totally downloading the information to be
checked, downloading a lot of information only for checking information respectability is a misuse of correspondence data
transfer capacity. Henceforth, a considerable measure of works have been done on planning remote information uprightness
checking conventions, which permit information honesty to be checked without totally downloading the information.
Additionally, clients ought to have the capacity to quite recently utilize the distributed storage, without being agonizing over
the need to check its respectability. Therefore, empowering open certainty for distributed storage is of discriminating
significance and request with the goal that clients can fall back on an outsider verifier (TPA) to check the uprightness of
outsourced information and be effortless. To safely present a compelling TPA, the evaluating procedure ought to acquire no new
vulnerabilities toward client information protection, and acquaint no extra online weight with client. The TPA ought to have the
capacity to proficiently review the cloud information stockpiling without requesting duplicate of information and with no extra
online burden for data owners. Also, any possible leakage of an owners outsourced data toward a TPA through the auditing
protocol should be prohibited.
The primary objective of this work is to acquaint a hybrid encryption calculation with viably scramble the information
documents of clients in cloud server. The calculation bolsters the information secrecy, security safeguarding of information.
Together with this, framework bolsters information sharing by looking after consistency.

II. LITERATURE SURVEY


Qian Wang et al [8] used public key based homomorphic authenticator and extraordinarily incorporate it with irregular or
random mask method to accomplish a protection safeguarding open inspecting framework for cloud information stockpiling
security while remembering all requirements. To bolster efficient handling of various evaluating assignments, they further
investigate the procedure of bilinear aggregate signature to augment the fundamental result into a multi-client setting, where TPA
can perform different inspecting undertakings at the same time. Broad security and execution examination demonstrates the
proposed plans are provably secure and very efficient. They additionally demonstrate how to extent their main scheme to support
batch auditing for TPA upon requests from multi-clients.
Qian Wang, Cong et al [15] recommended the data dynamics by means of the most broad types of data operation, for
example, block modification, insertion and deletion, is likewise a noteworthy stride toward common sense, since administrations
in Cloud Computing are not constrained to document or reinforcement data just. While former chips away at guaranteeing
remote data integrity frequently does not have the backing of either public auditability or element data operations, this paper
accomplishes both. They first distinguish the troubles and potential security issues of direct augmentations with completely
dynamic data upgrades from earlier works and afterward demonstrate to build an exquisite check plan for the consistent
coordination of these two notable components in their configuration. Specifically, to accomplish effective data progress, they
enhance the current verification of capacity models by using block tag authentication.

All rights reserved by www.ijirst.org

175

Secure Auditing in Cloud


(IJIRST/ Volume 2 / Issue 02/ 031)

Sathiskumar R et al [16] suggested that the issue of TPA if Third-party-auditor utilizes information as well as alter the
information than how information proprietor or client will think about this issue. Here the client has two sorts' keys, one of which
just the proprietor knows called private key and another which is known not called public key. They coordinate both the
information it must be same as the sent one on the sender can't deny that they sent it. The downloading of information for its
respectability check is not possible undertaking since its expensive on account of the transmission cost over the system. They
proposed Encryption and Proxy encryption calculation to secure the protection and trustworthiness of outsourced information in
cloud Environments.
TANENBAUM et al [20] proposes two sorts of consistency models called data centric consistency model and client centric
consistency model. The data centric model spotlights on the interior stockpiling of a framework. The principle drawback of the
data centric model is that for a client its truly doesn't have to know whether the inner stockpiling contains any stale duplicates or
not all that the client centric model. It concentrates on the particulars that the client needs yet it doesn't fulfill the monotonic read
consistency.
W. VOGELS [21] says that strong consistency is not needed practically speaking and it is extremely costly to accomplish
strong consistency. At that point, took after the work on accomplishing distinctive levels of consistency in a cloud and
discovered the consistency properties gave by business clouds and had numerous helpful discoveries. Existing business clouds
doesn't give strong consistency (Google's MegaStore and Microsoft's SQL Data Services), and gives just feeble consistency
called possible consistency (Amazon's simpleDB and Google's BigTable) likewise depicted a few answers for accomplish
diverse levels of consistency while conveying database applications on Amazon S3. Be that as it may, the consistency
prerequisite relies on upon time and may differ as indicated by time contingent upon genuine accessibility of the information. In
that environment analyze countless information access examples, taking into account their own consistency prerequisites. In this
way to give a gathering of more various business forms the diverse examples are given.

III. ALGORITHMS COMMONLY USED


A. RSA
The RSA calculation is utilized for encryption and unscrambling of the given information pieces. The RSA calculation is an open
key encryption calculation that can be utilized to send a scrambled message (cipher) without a different trade of mystery keys. It
can likewise be utilized to sign a message. As the first prerequisite, the client and the TPA creates their own private key and open
key regarding the solid RSA calculation then the general population keys have been shared between them as the piece of SLA or
in some different ways. At that point as for the given convention the message is encoded and in addition marked in a one of a
kind way. With Respect to the RSA Algorithm, the client chooses two relative prime number p1 and q1 with these, the qualities
for RSA are figured. [10]
B. DES
Data Encryption Standard (DES) otherwise called as the Data Encryption Algorithm. DES calculation gives change over the
RSA calculation. RSA calculation is based upon the issue of figuring, and its registering speed is slower than DES. RSA
calculation is only useful for encoding a minor bit of information, The RSA scramble the information basically 117 bytes of
once. The rates of DES encryption can be a few M for each second. It can simply be appropriate for encoded various message.
DES is really a piece figure. It encodes the information in piece tallness and width of 64 bits each. The 64 bits are plain content
goes as the info to DES, which delivers 64 things of figure content. The same key and calculation can be utilized as encryption
and decryption. DES utilizes 56 bit key however introductory key is comprised of 64 bits. Key is 56 things of 8,
16,24,32,40,48,56,64 are tossed. The primary two essential elements of cryptography Diffusion (Substitution) and Confusion
(Permutation) rounds. In every round key and information bits are moved, permuted, XOR ed and sent through, 8 round 64 bit
plain-content is given to introductory change (IP).Then IP creates two parts called left plain-message (LPT)and right plainmessage (RPT).Each LPT and RPT goes through the complete 16 rounds. Toward the end LPT and RPT are brought together.
Decoding is same process however rounds are perform backward request. [11]
C. Digital Signature
Cryptographic digital signatures use public key calculations to convey information respectability. When you sign information
which has a digital signature, other individuals can check the signature, and may demonstrate that the information plunges from
you and hasn't been changed after you marked it. In public key cryptography, anything `A' encodes with `B's public key may be
decoded by `B' while utilizing comparing private key. `A' may encode a message alongside her private key, implying that `B' can
unscramble it with `A's public key. Since public key is, on account of the name proposes, publicly accessible, this is bad thought
if `A' wishes to keep that message a mystery. Indeed, even could likewise basically get a duplicate of A's public key
subsequently additionally decode the material [11].

All rights reserved by www.ijirst.org

176

Secure Auditing in Cloud


(IJIRST/ Volume 2 / Issue 02/ 031)

D. Hashing
A hash capacity is any capacity that can be used to framework data of subjective size to electronic data of modified size. The
values returned by a hash capacity are called hash values, hash codes, hash aggregates, or essentially hashes. One main
utilization is a data structure called a hash table, generally utilized as a part of PC programming for fast information lookup.
Hash functions quicken table or database lookup by identifying copied records in a huge document. A sample is discovering
comparable extends in DNA sequences. They are additionally valuable in cryptography. A cryptographic hash function permits
one to effectively confirm that some info information coordinates a put away hash esteem, yet makes it difficult to develop any
information that would hash to the same esteem or locate any two one of a kind information pieces that hash to the same worth.
This rule is utilized by the PGP calculation for information approval and by numerous secret word checking frameworks.
E. RC4
RC4 is found to be a stream cipher which is also a symmetric key algorithm. The same algorithm is utilized for both encryption
and decoding as the information stream is essentially XORed with the produced key succession. The key stream is totally free of
the plaintext utilized. It uses a key of variable length whose value ranges from 1 to 256 bit to establish a 256-bit state table. The
state table is used for coming about time of pseudo-irregular bits and a while later to deliver a pseudo-arbitrary stream which is
XORed with the plaintext to give the figure content The algorithm consist of mainly two stages: introduction, and operation. In
the introduction organize the 256-bit state table, S is populated, utilizing the key, K as a seed. When the state table is setup, it
keeps on being changed in a normal example as information is encrypted [12].
The progressions for RC4 encryption calculation is as per the following:
Get the information to be encoded and the chosen key.
Initiate two string arrays.
Create one array with numbers from 0 to 255.
Fill up the other array with the chosen key.
Randomize the first array contingent upon the key in array.
The first array is randomized inside itself to create the last key stream.
XOR the last key stream with the information to be scrambled to give cipher text

IV. PROPOSED SYSTEM


The integrity of the information inside of cloud stockpiling can be ruptured when the information being transmitted and put away
from information proprietors to the cloud because of cloud disappointments and financial reasons. The mechanism for providing
the integrity and to perform auditing we present a hybrid algorithm by combining two cryptographic algorithms and a hash
function. Thus the data is encrypted and uploaded and the intended receiver can download the data. Together with this, to
provide consistency which constitutes a large data cloud which is maintained by cloud we adopt a two level auditing structure
called local level auditing and global level auditing.
A. Hybrid Encryption Algorithm
Step 1: Start
Step 2: User will encode the information utilizing the hybrid encryption and store the scrambled information in the
cloud server.
Step 3: System will likewise figures the hash code of the information and store in the database.
Step 4: The TPA can perform reviewing by just checking the hash values.
Step 5: If a client in server 2 needs to transfer an information document in the server 1, client will transfers the record
with the name of planned receiver.
Step 6: The information file will achieve the planned beneficiary.
Step 7: The client in server 1 when signed in can get the information file from the inbox.
Step 8: User in server 1 acquire the file that is encoded structure or in complete unscrambled structure
Step 9: Stop
B. Security as a Service
To maintain the integrity or to protect the privacy of data, we use a hybrid encryption algorithm by combining AES and Blowfish
encryption algorithms.
1) AES(Advanced Encryption Standard)
AES is a block cipher. This implies that the quantity of bytes that it encrypts is unaltered. AES can right now encode blocks of
16 bytes at once; no other block sizes are in a matter of seconds a piece of the AES standard. On the off chance that the bytes
being encoded are bigger than the predefined block then AES is executed concurrently [26] this likewise implies that AES needs
to scramble at least 16 bytes.

All rights reserved by www.ijirst.org

177

Secure Auditing in Cloud


(IJIRST/ Volume 2 / Issue 02/ 031)

In the event that the plain text is littler than 16 bytes then it must be padded. Basically said the piece is a reference to the bytes
that are prepared by the algorithm.
Extensively talking the encryption/decryption should be possible by means of symmetric key or asymmetric key.In symmetric
algorithms, both sides offer the mystery key for both encryption/decryption, and from privacy discerning it is important that this
key is not traded off, in light of the fact that falling information will then be bargained. Symmetric encryption/decryption oblige
less power for reckoning. Then again asymmetric algorithms utilization sets of keys, of which one key is utilized for encryption
while other key is utilized for decryption [24].
2) Blowfish Algorithm
An encryption calculation assumes a critical part in securing the information in putting away or exchanging it. The encryption
calculations are sorted into Symmetric (mystery) and Asymmetric (public) keys encryption. In Symmetric key encryption or
mystery key encryption, one and only key is utilized for both encryption and unscrambling of information.
In Symmetric key encryption or mystery key encryption, stand out key is utilized for both encryption and decoding of
information.
Eg: Data encryption standard (DES), Triple DES, Advanced Encryption Standard (AES), Blowfish Encryption Algorithm.
In asymmetric key encryption or public key encryption it utilizes two keys, one for encryption and other for unscrambling.
Eg: RSA
Blowfish was outlined in 1993 by Bruce Scheier. It is a quick, distinct option for existing encryption calculations such AES,
DES and 3 DES etc. Blowfish is a symmetric square encryption calculation composed in thought with,
Fast: Encryption should be possible on substantial 32-bit chip at a rate of 26 clock cycles per byte.
Compact: It is conceivable to keep running in under 5K of memory.
Simple: It utilizes expansion, XOR, lookup table with 32-bit operands.
Secure: It has variable key length, it can be in the scope of 32 to 448 bits: default 128 bits key
C. Consistency as a Service
A cloud service provider (CSP) will keep up different replicas for every single bit of information on geologically dispersed
servers with a specific end goal to give showing up dependably on access. The principle issue of utilizing the replication
Technique as a part of clouds is that on an overall scale it is exceptionally costly to accomplish strong consistency. The
consistency model comprises of an information cloud that is kept up by a CSP, and users aggregate that constitute a review
cloud. The review cloud will check whether the information cloud gives the guaranteed level of consistency or not [19].
A two-level auditing model comprises of every user who redesigns his operations in a user operation table UOT which is
called as a local trace of operations. Nearby or local auditing can be performed freely by every user with his own particular UOT.
At the point when a user transfers his information, the relating logical and physical vectors which will shape his UOT is
upgraded to the administrator of every user bunches. This will constitutes the worldwide auditing. The administrator will send
their UOTs to the comparing user to which the information has a place, which will perform nearby auditing with a neighborhood
hint of operations.
D. CaaS Model
A cloud service provider (CSP) will keep up various imitations for every single bit of The CaaS model comprises of a huge
information cloud and numerous little review clouds. The CSP deals with the substantial information cloud. The little various
review cloud can be the users or clients taking a shot at an occupation, for example, an archive or a task. The textures are
checked on every review cloud by regional standards and all around then after that the information is exchanged to the vast
information cloud by specific tenets.[19]
E. UOT(User Operation Table)
One of the principle systems is producing the UOT. For putting away the local operations every user keeps up their own UOT.
The textures are checked utilizing the User Operation Table. The UOT records every one of the operations and their comparing
logical vector and physical vector. The logical vector increases by one when an occasion happens that can be a read, compose,
send message, and receive message and so forth. The physical vector is augmented as the time passes. And these two vectors are
send alongside the messages that must be send. The physical vector and the logical vector are overhauled with its most extreme
esteem in the wake of accepting at the user side.
F. Auditing
Consistency is the primary issue in cloud processing while duplicating every bit of information for giving dependably on access.
In this paper proposing a two level auditing structure called local level auditing and worldwide level auditing. In local level
auditing, every users in the review cloud will perform the auditing exclusively with their own particular UOT. In the local level
auditing we are concentrating on monotonic read consistency and read your compose consistency. At the point when going to the
worldwide level auditing, we have to choose an inspector from the cloud. The determination of the evaluator is done
occasionally. Subsequent to selecting the reviewer the various users in the review cloud need to exchange their UOT to the

All rights reserved by www.ijirst.org

178

Secure Auditing in Cloud


(IJIRST/ Volume 2 / Issue 02/ 031)

inspector and the examiner perform the worldwide level auditing with that UOT. That is in short we can say that local level
auditing is performed locally and worldwide level auditing is performed all inclusive.

V. SIMULATION RESULTS AND PERFORMANCE EVALUATION


In this section we discuss some the important implementation details. The overall project was divided into 5 components,
namely, user account creation, user data upload, data encryption and decryption, integrity verification, data sharing with
consistency maintenance.
A. User Account Creation
The admin will create user account for each new user. After the account creation, the user can login by using his username and
password.
B. Data Upload
The user wants to upload the document/data file to cloud storage. The user clicks on "Upload Data" button, it then click's on
"Choose File", and selects the file to be uploaded from its device/machine. After the file upload, the user have to click the UOT
vector. Thus the details containing physical vector, logical vector, user id, receiver id are all obtained. By clicking this UOT
vector these details are been shared to the admin. The admin is the only person who is authorized to provide these data to the
receiver
When the user/admin uploads the data from the device, the intended receiver name should be mentioned. The message is typed
for the receiver and the file is uploaded. When the file is uploaded the hash code corresponding to each file is generated and this
hash code is stored in the data base.
C. Integrity Verification
The TPA contains the complete hash values of the files that are stored in the database. Thus the TPA will compare the hash
values. If any of the file content is changed, the hash values will be changed. If there is no change in the hash value, the integrity
is maintained. Thus the TPA will inform admin and thus can check the integrity by color variation and comparing the hash
values.
D. Data Sharing With Consistency
The data is shared among the users only by maintaining consistency. It is done by Global Auditing and Local Auditing.
The logical and physical vectors are taken for the auditing purpose.
E. Data Encryption and Decryption
The data is already stored in the database of the servers when they are once uploaded. The hash of the data is obtained from the
encrypted value of the data file. Once the data is received by the receiver, the data can be downloaded in the decrypted form. The
Inbox of the receiver will be as shown above. The receiver can download the file by clicking the download button.
Duplicate the template file by using the Save As command, and use the naming convention prescribed by your conference for
the name of your paper. In this newly created file, highlight all of the contents and import your prepared text file. You are now
ready to style your paper; use the scroll down window on the left of the MS Word Formatting toolbar.
F. Performance Metrics
The Testing Results are shown as follows. The performance metrics used here are the Execution Time and Memory
Consumption. The run time or execution time is the time during which a program is running or executing, in contrast to other
program lifecycle phases such as compile time, link time and load time. The memory consumption is the memory that is required
for the execution. Consider the example of an XML File which we provide as an input to the system.

All rights reserved by www.ijirst.org

179

Secure Auditing in Cloud


(IJIRST/ Volume 2 / Issue 02/ 031)

Fig. 1: Input File

The file is exactly stored in encrypted format. The figure given below shows the encrypted file which was stored by a user.

Fig. 2: Encrypted Confidential File Stored

After decryption the data file obtained is as follows. The decrypted file is exactly the same file that has uploaded.
The file obtained after the combined encryption is as above. This encrypted file is stored in the server data base. Thus the file
backup is always present in the server and cannot be attacked since the data is in the encrypted form.
G. Performance Analysis
The evaluation is meant to evaluate the results by using block ciphers. Hence, the heap information (plaintext) is separated into
littler square size according to algorithm settings as given in Table below.
Table 1
Algorithms Settings
Algorithm Used Key Size(bits) Block Size
AES
64
64
DES
64
64
RSA
64
64
Blowfish
64
64

Simulation results are given in figures for the selected four encryption algorithms.

All rights reserved by www.ijirst.org

180

Secure Auditing in Cloud


(IJIRST/ Volume 2 / Issue 02/ 031)

Fig. 3: Time consumption of encryption algorithms

Simulation results for the time consumption are shown Fig.3. The outcomes demonstrate the prevalence of Blowfish
calculation over different calculations in terms of the processing time. Another point can be noticed here that AES has an
advantage over other RSA DES in terms of time consumption and throughput. RSA requires the greatest execution time for
processing. RSA requires 1875 milliseconds which is very much higher than AES, Blowfish and DES. This is considered as the
disadvantage of RSA which requires more time in encryption and decryption. DES takes less time than RSA which is not very
much more than AES. The execution time for AES is better than DES which is 594 milliseconds. Blowfish is having the least
execution time than others which is only 532 milliseconds.

Fig. 4: Memory Consumption for Encryption Algorithms

Simulation results for the comparison of memory consumption are shown in Fig.4. Here RSA is taking very less memory than
other algorithms. But the increased execution time for RSA makes it less considerable. The Blowfish algorithm takes the next
position in consuming less memory. The memory requirement of Blowfish is 2672104 bytes.
The AES requires 2681744 bytes memory which is more than RSA and Blowfish but less than DES. DES is taking 2682520
bytes which is higher when compared to RSA, Blowfish and AES algorithm.

VI. CONCLUSION
Cloud computing has been imagined as the cutting edge building design of big business IT. Rather than customary undertaking
IT arrangements, where the IT administrations are under legitimate physical, sensible, and faculty controls, cloud computing
moves the application programming and databases to servers in expansive server farms on the Internet, where the administration
of the information and administrations are not completely reliable. The proposed framework is suitable for giving integrity
assurance of information by performing auditing and in addition information sharing by looking after consistency. It promise that
the TPA would not realize any learning about the information substance put away on the cloud server amid the productive
auditing procedure, which not just wipes out the weight of cloud client from the tedious and perhaps lavish auditing undertaking,

All rights reserved by www.ijirst.org

181

Secure Auditing in Cloud


(IJIRST/ Volume 2 / Issue 02/ 031)

additionally mitigates the users' apprehension of their outsourced information spillage. The system supports privacy and is turned
out to be secure against an untrusted server. The hybrid algorithm underpins the information secrecy, security saving of
information and Consistency as a service model is introduced, which gave guaranteed level of consistency

REFERENCES
[1]
[2]
[3]
[4]
[5]
[6]
[7]
[8]
[9]
[10]
[11]
[12]
[13]

[14]
[15]
[16]
[17]

[18]
[19]
[20]
[21]
[22]
[23]
[24]
[25]

.Introduction to Cloud Computing, NIST cloud definition, version 15 http://csrc.nist.gov/groups/SNS/cloud-computing


Cloud Computing Tutorial, tutorials point Simply easy learning.
Neethu Krishnan, Pyarimol NairCaaS Model for Cloud Consistency, International Journal of Science and Research (IJSR).
Muhammad Usman Ali and RizwanAyub, Cloud Computing as a Tool to Secure and Manage Information Flow in Swedish Armed Forces Networks,
School of Computing Blekinge Institute of Technology.
AkanshaUpadhyay, Manu Shrivastava, Data Storage Security In Cloud Computing, International Conference on Cloud, Big Data and Trust 2013, Nov
13-15, RGPV.
K. Yang and X. Jia, TSAS: Third-Party Storage Auditing Service, Security for Cloud Storage Systems, SpringerBriefsin Computer Science.
Kan Yang, XiaohuaJia, An Efficient and Secure Dynamic AuditingProtocol for Data Storage in Cloud Computing, IEEE Transactions On Parallel And
Distributed Systems
Cong Wang, Member, IEEE, Sherman S.M. Chow, Qian Wang , Member, IEEE, Kui Ren, Senior Member, IEEE, And Wenjing Lou, Senior Member,
IEEE, Privacy-Preserving Public Auditing For Secure Cloud Storage, IEEE Transactions On Computers, Vol. 62, No. 2, February 2013.
SatyakshmaRawat, RichaChowdhary, Dr. Abhay Bansal, Data Integrity of Cloud Data Storages (CDSs) in Cloud, International Journal of Advanced
Research in Computer Science and Software Engineering.
Miss. M.Sowparnika, Prof. R. Dheenadayalu, Improving data integrity on cloud storage services, International Journal of Engineering Science Invention.
MayankPatwal_andTanushriMittal,A Survey ofCryptographic basedSecurity Algorithms forCloud Computing,HCTL Open Int. J. of Technology
Innovations and Research.
AllamMousa and Ahmad Hamad, Evaluation of the RC4 Algorithmfor Data Encryption, International Journal Of Computer Science And Applications.
Qian Wang, Student Member, IEEE, Cong Wang, Student Member, IEEE, Kui Ren, Member, IEEE, Wenjing Lou, Senior Member, IEEE, and Jin Li.
Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing, Parallel and Distributed Systems, vol. 22, no. 5, pp. 847-859,
May 2011.
SumathiKaranam, GL Varaprasad Outsourcing and Discovering Storage Inconsistencies in Cloud Through TPA, IJCTA, Sept-Oct 2013
Qian Wang, Cong Wang,Kui Ren, Wenjing Lou, Jin Li Enabling Public Audit Ability and Data Dynamics for Storage Security in Cloud Computing Data
Integrity Proofs In Cloud Storage, IOSR Journal of Computer Engineering (IOSRJCE), Volume 6, Issue 1 (Sep-Oct. 2012)
Sathiskumar R, Dr.JebersonRetnaraj,Department of Information Technology, Sathyabama University, Secure Privacy Preserving Public Auditing for
Cloud storage, International Conference on Engineering Technology and Science-(ICETS14)
BhathiyaWickremasinghe, Rodrigo N Calheiros, and RajkumarBuyya. Cloudanalyst: A cloudsim-based visual modeller for analysing cloud computing
environments and applications, In Advanced Information Networking and Applications (AINA), 2010 24th IEEE International Conference on, pages 446
452. IEEE, 2010.
BhathiyaWickremasinghe and RajkumarBuyya, Cloudanalyst: A cloudsim-based tool for modelling and analysis of large scale cloud computing
environments. MEDC Project Report, 2009.
Qin Liu, Guojun Wang, and Jie Wu, Consistency as a Service: Auditing Cloud Consistency, IEEE Transactions on Network and Service Management
A. TANENBAUM AND M. VAN STEEN, Distributed Systems: Principles and Paradigms. Prentice Hall PTR, 2002
W. VOGELS, Data access patterns in the Amazon.com technology platform, in Proc. 2007 VLDB.
E. BREWER, Towards robust distributed systems, in Proc. 2000 ACM PODC.
E. ANDERSON, X. LI, M. SHAH, J. TUCEK, AND J. WYLIE, What consistency does your key-value store actually provide, in Proc. 2010 USENIX
HotDep
Adam Berent, Advanced Encryption Standard by Example, ABI Software Devolupment.
Cong Wang and Kui Ren, Illinois Institute of Technology Wenjing Lou, Worcester Polytechnic Institute Jin Li, Illinois Institute of Technology Towards
Publicly Auditable Secure Cloud Data Storage Services, Network Magazine, vol. 24, no. 4, pp. 19-24, July/Aug. 2010.

All rights reserved by www.ijirst.org

182

You might also like