SlideShare a Scribd company logo
1 of 5
Download to read offline
International Journal of Computational Engineering Research||Vol, 03||Issue, 11||

Cloud Information Accountability Framework for Auditing the
Data Usage in Cloud Environment
D.Dhivya1, S.CHINNADURAI 2
1,M.E.(Cse), Srinivasan Engg College,Perambalur,Tamilnadu,India.
2,Ap/Cse, Srinivasan Engg College,Perambalur,Tamilnadu,India.

ABSTRACT:
Cloud computing enables highly scalable services to be easily consumed over the Internet on
an as-needed basis. A major feature of the cloud services is that users’ data are usually processed
remotely in unknown machines that users do not own or operate. While enjoying the convenience
brought by this new emerging technology, users’ fears of losing control of their own data (particularly,
financial and health data) can become a significant barrier to the wide adoption of cloud services. To
address this problem, in this paper, a novel highly decentralized information accountability framework
to keep track of the actual usage of the users’ data in the cloud. In particular, an object-centered
approach that enables enclosing our logging mechanism together with users’ data and policies.
Leverage the JAR programmable capabilities to both create a dynamic and traveling object, and to
ensure that any access to users’ data will trigger authentication and automated logging local to the
JARs. To strengthen user’s control, provide distributed auditing mechanisms. Extensive experimental
studies that demonstrate the efficiency and effectiveness of the proposed approaches.
KEYWORDS: Cloud computing, accountability, data sharing

I.

INTRODUCTION

Cloud computing presents a new way to supplement the current consumption and delivery model for
ITservices based on the Internet, by providing for dynamically scalable and often virtualized resources as a
service over the Internet. To date, there are a number of notable commercial and individual cloud computing
services. Details of the services provided are abstracted from the users who no longer need to be experts of
technology infrastructure. Moreover, users may not know the machines which actually process and host their
data. While enjoying the convenience brought by this new technology, users also start worrying about losing
control of their own data. The data processed on clouds are often out sourced, leading to a number of issues
related to accountability, including the handling of personally identifiable information. Such fears are becoming
significant barrier to the wide adoption of cloud services. Conventional access control approaches developed
for closed domains such as databases and operating systems, or approaches using a centralized server in
distributed environments, are not suitable due to the following features characterizing cloud environments. CIA
framework provides end-to-end accountability in a highly distributed fashion. One of the maintaining
lightweight and powerful accountability that combines aspects of access control, usage control and
authentication. Two distinct modes for auditing: push mode and pull mode. The push mode refers to logs being
periodically sent to the data owner or stakeholder while the pull mode refers to an alternative approach whereby
the user can retrieve the logs as needed. First, Integrated integrity checks and oblivious hashing (OH) technique
to our system in order to strengthen the dependability of our system in case of compromised JRE.Updated the
log records structure to provide additional guarantees of integrity and authenticity. Second the security analysis
to cover more possible attack scenarios. Third, the results of new experiments and provide a thorough evaluation
of the system performance. Fourth, detailed discussion on related works to prepare readers with a better
understanding of background knowledge. Finally, improved the presentation by adding more examples and
illustration graphs.

II.

RELATED WORK

2.1. Cloud Privacy and Security
Cloud computing has raised a range of important privacy and security issues. Such issues are due to the
fact that, in the cloud, users’ data and applications reside—at least for a certain amount of time—on the cloud
Cluster. Concerns arise since in the cloud it is not always clear to Individuals
||Issn 2250-3005 ||

||November||2013||

Page 23
Cloud Information Accountability Framework…
why their personal information is requested or it will be used or passed on to other parties. Their basic
idea is that the user’s private data are sent to the cloud in an encrypted form, and the processing is done other
encrypted data. The output of the processing is deobfuscated by the privacy manager to reveal the correct result.
The author’s present layered architecture for addressing the end-to-end trust management and accountability
problem in federated systems. The authors’ focus is very different from ours, in that they mainly leverage trust
relationships for accountability, along with authentication and anomaly detection. Further, their solution requires
third-party services to complete the monitoring and focuses on lower level monitoring of system resources. The
authors propose the usage of policies attached to the data and present logic for accountability data in distributed
settings. Crispo and Ruffo proposed an interesting approach related to accountability in case of delegation. It is
mainly focused on resource consumption and on tracking of sub jobs processed at multiple computing nodes,
rather than access control.
2.2. Self-Defending Objects
Self-defending objects are an extension of the object-oriented programming paradigm, where software
objects that offer sensitive functions or hold sensitive data are responsible for protecting those functions/data.
Similarly, extend the concepts of object-oriented programming. The key difference in our implementations is
that the authors still rely on a centralized database to maintain the access records, while the items being
protected are held as separate files. Provided a Java-based approach to prevent privacy leakage from indexing,
which could be integrated with the CIA framework proposed in this work since they build on related
architectures.
2.3. Proof-Carrying Authentication
The PCA includes a high order logic language that allows quantification over predicates, and focuses
on access control for web services. While related to ours to the extent that it helps maintaining safe, highperformance, mobile code, the PCA’s goal is highly different from our research, as it focuses on validating code,
rather than monitoring content. Another work is by Mont et al. who proposed an approach for strongly coupling
content with access control, using Identity-Based Encryption (IBE) .We also leverage IBE techniques, but in a
very different way. We do not rely on IBE to bind the content with the rules. Instead, we use it to provide strong
guarantees for the encrypted content and the log files, such as protection against chosen plaintext and cipher text
attacks.

III.

SYSTEM MODEL

3.1. Data Owner Configuration Phase
In this module every data owner must register their details in the cloud server. And Cloud server
establishes the public key and private key access policy using IBE scheme. Finally the cloud server distributes
the secret key to the data owner. Cloud server stores the data owner details in the data store as a entity (it is key
object model). It is persistence storage

Auditing

log file
Data Owner

Cloud Server
Register ( IBE Scheme )

Upload
Key

Data+Log file

Register

Get Data

Log file

Push/Pull
Mode

User

Fig 1: Overview architecture
||Issn 2250-3005 ||

||November||2013||

Page 24
Cloud Information Accountability Framework…
3.2. Data Uploading in Cloud Server.
After configuration process completed data owner create the log file (it contain configuration details)
and encrypt it using the secret key established by the cloud server to the particular data owner. Then load the
owner data into encrypted log file. The owner data and log file is bounded or coupled together.
3.3. User Configuration Phase
In this module every user must register their details and account details in the cloud server. And Cloud
server establishes the public key and private key access policy using IBE scheme. Finally the cloud server
distributes the secret key to the user. Cloud server stores the user details in the data store as a entity (it is key
object model). When the user request to get the data from the cloud server, the user get data with log file. This
log file store the user session details and finally this log file send to data owner.
3.4. Auditing Phase.
In this module log harmonizer is used to perform the auditing work. This is maintained in the data
owner. Data owner gets the log file information from the cloud server and user separately and decrypts the log
files using the secret keys of data owner, and passes decrypted log files into the log harmonizer. Finally auditing
process is conducted.
IV.
EXPERIMENTAL RESULT
This experiment the time taken to create a log file and then measure the overhead in the system. With
respect to time, the overhead can occur at three points: during the authentication, during encryption of a log
record, and during the merging of the logs.

Fig 2: This result shows that time to create log files of different sizes.

Fig 3: This result shows that time to merge log files
||Issn 2250-3005 ||

||November||2013||

Page 25
Cloud Information Accountability Framework…

Fig 4: This result shows that size of the logger component.

V.

CONCLUSION

Innovative approaches for automatically logging any access to the data in the cloud together with an
auditing mechanism. The data owner to not only audit his content but also enforce strong back-end protection if
needed. Moreover, one of the main features of our work is that it enables the data owner to audit even those
copies of its data that were made without his knowledge. In future plan to refine our approach to verify the
integrity of the JRE and the authentication of JARs. For example, investigate whether it is possible to leverage
the notion of a secure JVM being developed by IBM. This research is aimed at providing software tamper
resistance to Java applications. Design a comprehensive and more generic object-oriented approach to facilitate
autonomous protection of traveling content. To support a variety of security policies, like indexing policies for
text files, usage control for executables, and generic accountability and provenance controls.

ACKNOWLEDGEMENTS
This work was presented in part at the IEEE International Conference on Communications (ICC), 2012.
This work was can be done in part of in our institution and support of all staff members.

REFERENCES
[1]
[2]
[3]
[4]
[5]
[6]
[7]
[8]
[9]
[10]
[11]

B. Chun and A.C. Bavier, “Decentralized Trust Management and Accountability in Federated Systems,” Proc. Ann. Hawaii Int’l
Conf. System Sciences (HICSS), 2004.
R. Corin, S. Etalle, J.I. den Hartog, G. Lenzini, and I. Staicu, “A Logic for Auditing Accountability in Decentralized
Systems,”Proc. IFIP TC1 WG1.7 Workshop Formal Aspects in Security and Trust, pp. 187-201, 2005.
J.W. Holford, W.J. Caelli, and A.W. Rhodes, “Using Self-Defending Objects to Develop Security Aware Applications in Java,”
Proc. 27th Australasian Conf. Computer Science, vol. 26,pp. 341-349, 2004.
P.T. Jaeger, J. Lin, and J.M. Grimes, “Cloud Computing and Information Policy: Computing in a Policy Cloud?,” J. Information
Technology and Politics, vol. 5, no. 3, pp. 269-283, 2009.
J. Park and R. Sandhu, “Towards Usage Control Models: Beyond Traditional Access Control,” SACMAT ‘02: Proc. Seventh
ACM Symp. Access Control Models and Technologies, pp. 57-64, 2002.
A. Pretschner, M. Hilty, and D. Basin, “Distributed Usage Control,” Comm. ACM, vol. 49, no. 9, pp. 39-44, Sept. 2006.
Sumitha Sundareswaran, Anna C. Squicciarini, “Ensuring Distributed Accountability for Data Sharing in the Cloud,” IEEE
Transactions on Dependable and secure computing, Vol 9. No.4, July/Aug 2012.
S. Sundareswaran, A. Squicciarini, D. Lin, and S. Huang,“Promoting Distributed Accountability in the Cloud,” Proc. IEEE Int’l
Conf. Cloud Computing, 2011.
D.J. Weitzner, H. Abelson, T. Berners-Lee, J. Feigen-baum, J.Hendler, and G.J. Sussman, “Information Accountability,”
Comm.ACM, vol. 51, no. 6, pp. 82-87, 2008.
Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud
Computing,” Proc. European Conf. Research in Computer Security (ESORICS), pp. 355-370, 2009.
M. Xu, X. Jiang, R. Sandhu, and X. Zhang, “Towards a VMMBased Usage Control Framework for OS Kernel Integrity
Protection,” SACMAT ‘07: Proc. 12th ACM Symp. Access Control Models and Technologies, pp. 71-80, 2007.

||Issn 2250-3005 ||

||November||2013||

Page 26
Cloud Information Accountability Framework…
AUTHORS PROFILE
D.Dhivya received the B.E Degree computer science and engineering and now she is
an M.E student in the Department of Computer Science & Engineering, Srinivasan
Engineering College – Dhanalakshmi Srinivasan Group of Institutions, Perambalur,
TN, India.
Her research interest includes Network Security and Cloud Computing.

S.Chinnadurai is working as Assistant Professor/CSE, Srinivasan Engineering
College – Dhanalakshmi Srinivasan Group of Institutions, Perambalur, TN, India.
His research interest includes pervasive computing, Wireless Networks and Image
Processing.

||Issn 2250-3005 ||

||November||2013||

Page 27

More Related Content

What's hot

Edadc
EdadcEdadc
Edadc
ragh6
 
Paper id 212014106
Paper id 212014106Paper id 212014106
Paper id 212014106
IJRAT
 
Ensuring distributed accountability for data sharing in the cloud
Ensuring distributed accountability for data sharing in the cloudEnsuring distributed accountability for data sharing in the cloud
Ensuring distributed accountability for data sharing in the cloud
Gowthami Konakanchi
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
IJTET Journal
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
IJTET Journal
 

What's hot (13)

Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
 
A provenance policy based access
A provenance policy based accessA provenance policy based access
A provenance policy based access
 
Accountability in Distributed Environment For Data Sharing in the Cloud
Accountability in Distributed Environment For Data Sharing in the CloudAccountability in Distributed Environment For Data Sharing in the Cloud
Accountability in Distributed Environment For Data Sharing in the Cloud
 
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
 
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generationImprove HLA based Encryption Process using fixed Size Aggregate Key generation
Improve HLA based Encryption Process using fixed Size Aggregate Key generation
 
Edadc
EdadcEdadc
Edadc
 
Paper id 212014106
Paper id 212014106Paper id 212014106
Paper id 212014106
 
Ensuring distributed accountability for data sharing in the cloud
Ensuring distributed accountability for data sharing in the cloudEnsuring distributed accountability for data sharing in the cloud
Ensuring distributed accountability for data sharing in the cloud
 
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
 
A study on security issues in cloud based e learning
A study on security issues in cloud based e learningA study on security issues in cloud based e learning
A study on security issues in cloud based e learning
 
Ppt 1
Ppt 1Ppt 1
Ppt 1
 

Viewers also liked

Drawing using turbo_cpp
Drawing using turbo_cppDrawing using turbo_cpp
Drawing using turbo_cpp
ahmed hanshy
 
Expocision Ganadora
Expocision Ganadora Expocision Ganadora
Expocision Ganadora
Juan Alonso
 
Tablet y computadores en el aula
Tablet y computadores en el aulaTablet y computadores en el aula
Tablet y computadores en el aula
Lucy Portacio
 
Промежуточные итоги сопоставления стандартов WSI и ФГОС
Промежуточные итоги сопоставления стандартов WSI и ФГОСПромежуточные итоги сопоставления стандартов WSI и ФГОС
Промежуточные итоги сопоставления стандартов WSI и ФГОС
Philippovich Andrey
 
Cumpleaños del Mes de Noviembre
Cumpleaños del Mes de NoviembreCumpleaños del Mes de Noviembre
Cumpleaños del Mes de Noviembre
Conalep Tonala
 

Viewers also liked (20)

International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
BLONDINIS (1)
BLONDINIS (1)BLONDINIS (1)
BLONDINIS (1)
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Drawing using turbo_cpp
Drawing using turbo_cppDrawing using turbo_cpp
Drawing using turbo_cpp
 
Expocision Ganadora
Expocision Ganadora Expocision Ganadora
Expocision Ganadora
 
Anandakumar-T-1
Anandakumar-T-1Anandakumar-T-1
Anandakumar-T-1
 
Aa2 esferas
Aa2 esferasAa2 esferas
Aa2 esferas
 
Hijamah
HijamahHijamah
Hijamah
 
Tablet y computadores en el aula
Tablet y computadores en el aulaTablet y computadores en el aula
Tablet y computadores en el aula
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Sullivan, Sarah Toevs, Stinson Leonard Street, Vapor Intrusion Update and Ove...
Sullivan, Sarah Toevs, Stinson Leonard Street, Vapor Intrusion Update and Ove...Sullivan, Sarah Toevs, Stinson Leonard Street, Vapor Intrusion Update and Ove...
Sullivan, Sarah Toevs, Stinson Leonard Street, Vapor Intrusion Update and Ove...
 
Proyeco krauth-pavon
Proyeco krauth-pavonProyeco krauth-pavon
Proyeco krauth-pavon
 
Промежуточные итоги сопоставления стандартов WSI и ФГОС
Промежуточные итоги сопоставления стандартов WSI и ФГОСПромежуточные итоги сопоставления стандартов WSI и ФГОС
Промежуточные итоги сопоставления стандартов WSI и ФГОС
 
RPP Memahami macam-macam Sujud
RPP Memahami macam-macam SujudRPP Memahami macam-macam Sujud
RPP Memahami macam-macam Sujud
 
Exhibition stands, display systems, booth displays
Exhibition stands, display systems, booth displaysExhibition stands, display systems, booth displays
Exhibition stands, display systems, booth displays
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Cumpleaños del Mes de Noviembre
Cumpleaños del Mes de NoviembreCumpleaños del Mes de Noviembre
Cumpleaños del Mes de Noviembre
 
Tell, Joseph, Tellevate, Resources for EHS Regulatory Information, 2015 MECC-KC
Tell, Joseph, Tellevate, Resources for EHS Regulatory Information, 2015 MECC-KCTell, Joseph, Tellevate, Resources for EHS Regulatory Information, 2015 MECC-KC
Tell, Joseph, Tellevate, Resources for EHS Regulatory Information, 2015 MECC-KC
 

Similar to International Journal of Computational Engineering Research(IJCER)

Volume 2-issue-6-1939-1944
Volume 2-issue-6-1939-1944Volume 2-issue-6-1939-1944
Volume 2-issue-6-1939-1944
Editor IJARCET
 
82ugszwcqn29itkwai2q 140424034504-phpapp01
82ugszwcqn29itkwai2q 140424034504-phpapp0182ugszwcqn29itkwai2q 140424034504-phpapp01
82ugszwcqn29itkwai2q 140424034504-phpapp01
Nitish Bhardwaj
 
Dont look at this
Dont look at thisDont look at this
Dont look at this
mylawyer1
 
Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01
Nitish Bhardwaj
 
Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01
Nitish Bhardwaj
 

Similar to International Journal of Computational Engineering Research(IJCER) (20)

Volume 2-issue-6-1939-1944
Volume 2-issue-6-1939-1944Volume 2-issue-6-1939-1944
Volume 2-issue-6-1939-1944
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
82ugszwcqn29itkwai2q 140424034504-phpapp01
82ugszwcqn29itkwai2q 140424034504-phpapp0182ugszwcqn29itkwai2q 140424034504-phpapp01
82ugszwcqn29itkwai2q 140424034504-phpapp01
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
Test
TestTest
Test
 
Dont look at this
Dont look at thisDont look at this
Dont look at this
 
Test
TestTest
Test
 
A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01
 
Pp1t
Pp1tPp1t
Pp1t
 
Pp1t
Pp1tPp1t
Pp1t
 
Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01Ppt1 130410095050-phpapp01
Ppt1 130410095050-phpapp01
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

International Journal of Computational Engineering Research(IJCER)

  • 1. International Journal of Computational Engineering Research||Vol, 03||Issue, 11|| Cloud Information Accountability Framework for Auditing the Data Usage in Cloud Environment D.Dhivya1, S.CHINNADURAI 2 1,M.E.(Cse), Srinivasan Engg College,Perambalur,Tamilnadu,India. 2,Ap/Cse, Srinivasan Engg College,Perambalur,Tamilnadu,India. ABSTRACT: Cloud computing enables highly scalable services to be easily consumed over the Internet on an as-needed basis. A major feature of the cloud services is that users’ data are usually processed remotely in unknown machines that users do not own or operate. While enjoying the convenience brought by this new emerging technology, users’ fears of losing control of their own data (particularly, financial and health data) can become a significant barrier to the wide adoption of cloud services. To address this problem, in this paper, a novel highly decentralized information accountability framework to keep track of the actual usage of the users’ data in the cloud. In particular, an object-centered approach that enables enclosing our logging mechanism together with users’ data and policies. Leverage the JAR programmable capabilities to both create a dynamic and traveling object, and to ensure that any access to users’ data will trigger authentication and automated logging local to the JARs. To strengthen user’s control, provide distributed auditing mechanisms. Extensive experimental studies that demonstrate the efficiency and effectiveness of the proposed approaches. KEYWORDS: Cloud computing, accountability, data sharing I. INTRODUCTION Cloud computing presents a new way to supplement the current consumption and delivery model for ITservices based on the Internet, by providing for dynamically scalable and often virtualized resources as a service over the Internet. To date, there are a number of notable commercial and individual cloud computing services. Details of the services provided are abstracted from the users who no longer need to be experts of technology infrastructure. Moreover, users may not know the machines which actually process and host their data. While enjoying the convenience brought by this new technology, users also start worrying about losing control of their own data. The data processed on clouds are often out sourced, leading to a number of issues related to accountability, including the handling of personally identifiable information. Such fears are becoming significant barrier to the wide adoption of cloud services. Conventional access control approaches developed for closed domains such as databases and operating systems, or approaches using a centralized server in distributed environments, are not suitable due to the following features characterizing cloud environments. CIA framework provides end-to-end accountability in a highly distributed fashion. One of the maintaining lightweight and powerful accountability that combines aspects of access control, usage control and authentication. Two distinct modes for auditing: push mode and pull mode. The push mode refers to logs being periodically sent to the data owner or stakeholder while the pull mode refers to an alternative approach whereby the user can retrieve the logs as needed. First, Integrated integrity checks and oblivious hashing (OH) technique to our system in order to strengthen the dependability of our system in case of compromised JRE.Updated the log records structure to provide additional guarantees of integrity and authenticity. Second the security analysis to cover more possible attack scenarios. Third, the results of new experiments and provide a thorough evaluation of the system performance. Fourth, detailed discussion on related works to prepare readers with a better understanding of background knowledge. Finally, improved the presentation by adding more examples and illustration graphs. II. RELATED WORK 2.1. Cloud Privacy and Security Cloud computing has raised a range of important privacy and security issues. Such issues are due to the fact that, in the cloud, users’ data and applications reside—at least for a certain amount of time—on the cloud Cluster. Concerns arise since in the cloud it is not always clear to Individuals ||Issn 2250-3005 || ||November||2013|| Page 23
  • 2. Cloud Information Accountability Framework… why their personal information is requested or it will be used or passed on to other parties. Their basic idea is that the user’s private data are sent to the cloud in an encrypted form, and the processing is done other encrypted data. The output of the processing is deobfuscated by the privacy manager to reveal the correct result. The author’s present layered architecture for addressing the end-to-end trust management and accountability problem in federated systems. The authors’ focus is very different from ours, in that they mainly leverage trust relationships for accountability, along with authentication and anomaly detection. Further, their solution requires third-party services to complete the monitoring and focuses on lower level monitoring of system resources. The authors propose the usage of policies attached to the data and present logic for accountability data in distributed settings. Crispo and Ruffo proposed an interesting approach related to accountability in case of delegation. It is mainly focused on resource consumption and on tracking of sub jobs processed at multiple computing nodes, rather than access control. 2.2. Self-Defending Objects Self-defending objects are an extension of the object-oriented programming paradigm, where software objects that offer sensitive functions or hold sensitive data are responsible for protecting those functions/data. Similarly, extend the concepts of object-oriented programming. The key difference in our implementations is that the authors still rely on a centralized database to maintain the access records, while the items being protected are held as separate files. Provided a Java-based approach to prevent privacy leakage from indexing, which could be integrated with the CIA framework proposed in this work since they build on related architectures. 2.3. Proof-Carrying Authentication The PCA includes a high order logic language that allows quantification over predicates, and focuses on access control for web services. While related to ours to the extent that it helps maintaining safe, highperformance, mobile code, the PCA’s goal is highly different from our research, as it focuses on validating code, rather than monitoring content. Another work is by Mont et al. who proposed an approach for strongly coupling content with access control, using Identity-Based Encryption (IBE) .We also leverage IBE techniques, but in a very different way. We do not rely on IBE to bind the content with the rules. Instead, we use it to provide strong guarantees for the encrypted content and the log files, such as protection against chosen plaintext and cipher text attacks. III. SYSTEM MODEL 3.1. Data Owner Configuration Phase In this module every data owner must register their details in the cloud server. And Cloud server establishes the public key and private key access policy using IBE scheme. Finally the cloud server distributes the secret key to the data owner. Cloud server stores the data owner details in the data store as a entity (it is key object model). It is persistence storage Auditing log file Data Owner Cloud Server Register ( IBE Scheme ) Upload Key Data+Log file Register Get Data Log file Push/Pull Mode User Fig 1: Overview architecture ||Issn 2250-3005 || ||November||2013|| Page 24
  • 3. Cloud Information Accountability Framework… 3.2. Data Uploading in Cloud Server. After configuration process completed data owner create the log file (it contain configuration details) and encrypt it using the secret key established by the cloud server to the particular data owner. Then load the owner data into encrypted log file. The owner data and log file is bounded or coupled together. 3.3. User Configuration Phase In this module every user must register their details and account details in the cloud server. And Cloud server establishes the public key and private key access policy using IBE scheme. Finally the cloud server distributes the secret key to the user. Cloud server stores the user details in the data store as a entity (it is key object model). When the user request to get the data from the cloud server, the user get data with log file. This log file store the user session details and finally this log file send to data owner. 3.4. Auditing Phase. In this module log harmonizer is used to perform the auditing work. This is maintained in the data owner. Data owner gets the log file information from the cloud server and user separately and decrypts the log files using the secret keys of data owner, and passes decrypted log files into the log harmonizer. Finally auditing process is conducted. IV. EXPERIMENTAL RESULT This experiment the time taken to create a log file and then measure the overhead in the system. With respect to time, the overhead can occur at three points: during the authentication, during encryption of a log record, and during the merging of the logs. Fig 2: This result shows that time to create log files of different sizes. Fig 3: This result shows that time to merge log files ||Issn 2250-3005 || ||November||2013|| Page 25
  • 4. Cloud Information Accountability Framework… Fig 4: This result shows that size of the logger component. V. CONCLUSION Innovative approaches for automatically logging any access to the data in the cloud together with an auditing mechanism. The data owner to not only audit his content but also enforce strong back-end protection if needed. Moreover, one of the main features of our work is that it enables the data owner to audit even those copies of its data that were made without his knowledge. In future plan to refine our approach to verify the integrity of the JRE and the authentication of JARs. For example, investigate whether it is possible to leverage the notion of a secure JVM being developed by IBM. This research is aimed at providing software tamper resistance to Java applications. Design a comprehensive and more generic object-oriented approach to facilitate autonomous protection of traveling content. To support a variety of security policies, like indexing policies for text files, usage control for executables, and generic accountability and provenance controls. ACKNOWLEDGEMENTS This work was presented in part at the IEEE International Conference on Communications (ICC), 2012. This work was can be done in part of in our institution and support of all staff members. REFERENCES [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] B. Chun and A.C. Bavier, “Decentralized Trust Management and Accountability in Federated Systems,” Proc. Ann. Hawaii Int’l Conf. System Sciences (HICSS), 2004. R. Corin, S. Etalle, J.I. den Hartog, G. Lenzini, and I. Staicu, “A Logic for Auditing Accountability in Decentralized Systems,”Proc. IFIP TC1 WG1.7 Workshop Formal Aspects in Security and Trust, pp. 187-201, 2005. J.W. Holford, W.J. Caelli, and A.W. Rhodes, “Using Self-Defending Objects to Develop Security Aware Applications in Java,” Proc. 27th Australasian Conf. Computer Science, vol. 26,pp. 341-349, 2004. P.T. Jaeger, J. Lin, and J.M. Grimes, “Cloud Computing and Information Policy: Computing in a Policy Cloud?,” J. Information Technology and Politics, vol. 5, no. 3, pp. 269-283, 2009. J. Park and R. Sandhu, “Towards Usage Control Models: Beyond Traditional Access Control,” SACMAT ‘02: Proc. Seventh ACM Symp. Access Control Models and Technologies, pp. 57-64, 2002. A. Pretschner, M. Hilty, and D. Basin, “Distributed Usage Control,” Comm. ACM, vol. 49, no. 9, pp. 39-44, Sept. 2006. Sumitha Sundareswaran, Anna C. Squicciarini, “Ensuring Distributed Accountability for Data Sharing in the Cloud,” IEEE Transactions on Dependable and secure computing, Vol 9. No.4, July/Aug 2012. S. Sundareswaran, A. Squicciarini, D. Lin, and S. Huang,“Promoting Distributed Accountability in the Cloud,” Proc. IEEE Int’l Conf. Cloud Computing, 2011. D.J. Weitzner, H. Abelson, T. Berners-Lee, J. Feigen-baum, J.Hendler, and G.J. Sussman, “Information Accountability,” Comm.ACM, vol. 51, no. 6, pp. 82-87, 2008. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing,” Proc. European Conf. Research in Computer Security (ESORICS), pp. 355-370, 2009. M. Xu, X. Jiang, R. Sandhu, and X. Zhang, “Towards a VMMBased Usage Control Framework for OS Kernel Integrity Protection,” SACMAT ‘07: Proc. 12th ACM Symp. Access Control Models and Technologies, pp. 71-80, 2007. ||Issn 2250-3005 || ||November||2013|| Page 26
  • 5. Cloud Information Accountability Framework… AUTHORS PROFILE D.Dhivya received the B.E Degree computer science and engineering and now she is an M.E student in the Department of Computer Science & Engineering, Srinivasan Engineering College – Dhanalakshmi Srinivasan Group of Institutions, Perambalur, TN, India. Her research interest includes Network Security and Cloud Computing. S.Chinnadurai is working as Assistant Professor/CSE, Srinivasan Engineering College – Dhanalakshmi Srinivasan Group of Institutions, Perambalur, TN, India. His research interest includes pervasive computing, Wireless Networks and Image Processing. ||Issn 2250-3005 || ||November||2013|| Page 27