ECE 646, CRYPTOGRAPHY PROJECT SPECIFICATION GEORGE MASON UNIVERSITY FALL, 2013



Similar documents
Storgrid EFS Access all of your business information securely from any device

SECURITY OF CLOUD STORAGE AND CLOUD COMPUTING

Analyzing the Security Schemes of Various Cloud Storage Services

Offer Specifications Dell Management Services (EMS): mobilencrypt

Security Architecture Whitepaper

FileDrawer An Enterprise File Sharing and Synchronization (EFSS) solution.

Introduction to Information Security

Quick View. Folder Details

SOOKASA WHITEPAPER CASB SECURITY OVERVIEW.

Manual for Android 1.5

A Survey on Security Issues and Security Schemes for Cloud and Multi-Cloud Computing

Cloud Backup and Recovery for Endpoint Devices

FileCloud Security FAQ

IONU PRO Product Overview

Performance Analysis of Client Side Encryption Tools

SOOKASA WHITEPAPER SECURITY SOOKASA.COM

SECURE MOBILE APP DEVELOPMENT: DIFFERENCES FROM TRADITIONAL APPROACH

Secure cloud access system using JAR ABSTRACT:

Why Encryption is Essential to the Safety of Your Business

Sync Security and Privacy Brief

Securing Corporate on Personal Mobile Devices

Ensuring the security of your mobile business intelligence

activecho Frequently Asked Questions

Compliance in 5 Steps

Password Management Evaluation Guide for Businesses

SRG Security Services Technology Report Cloud Computing and Drop Box April 2013

Strong Authentication for Future Web Applications

1 P a g e. Lim Jun Yan, Undergraduate School of Information Systems Singapore Management University

My CEO wants an ipad now what? Mobile Security for the Enterprise

Authentication. Authorization. Access Control. Cloud Security Concerns. Trust. Data Integrity. Unsecure Communication

Trust No One Encrypt Everything!

Guidelines. London School of Economics & Political Science. Remote Access and Mobile Working Guidelines. Information Management and Technology

White Paper. Anywhere, Any Device File Access with IT in Control. Enterprise File Serving 2.0

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

Vs Encryption Suites

A Study on Secure Electronic Medical DB System in Hospital Environment

Building an Anonymous Public Storage Utility Wesley Leggette Cleversafe

Privacy Patterns in Public Clouds

10 Hidden IT Risks That Might Threaten Your Business

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010

spirent Test the security, performance and scalability of your app-aware infrastructure

Message Authentication Codes

STRONGER AUTHENTICATION for CA SiteMinder

Business Case for Voltage Secur Mobile Edition

Software as a Service (SaaS) ethical issues

BYOD File Sharing Go Private Cloud to Mitigate Data Risks

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

Introduction to Computer Security

Top. Reasons Federal Government Agencies Select kiteworks by Accellion

Scientific Journal Impact Factor (SJIF): 1.711

Cryptography and Network Security Chapter 14

The Benefits of SSL Content Inspection ABSTRACT

Symantec Mobile Management Suite

Application Security: Threats and Architecture

Cryptography and Network Security

A Security Integrated Data Storage Model for Cloud Environment

Chapter 6 Electronic Mail Security

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America

CONTROLLING DATA IN THE CLOUD: OUTSOURCING COMPUTATION WITHOUT OUTSOURCING CONTROL

BYOD File Sharing - Go Private Cloud to Mitigate Data Risks. Whitepaper BYOD File Sharing Go Private Cloud to Mitigate Data Risks

ADVANCE SECURITY TO CLOUD DATA STORAGE

Top. Enterprise Reasons to Select kiteworks by Accellion

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

Data Security Using Reliable Re-Encryption in Unreliable Cloud

Secure information storage

SURVEY RESULTS CYBER-SECURITY PRACTICES OF MINNESOTA REGISTERD INVESTMENT ADVISERS

Internet threats: steps to security for your small business

Solve the Dropbox Problem with Enterprise Content Connectors. Whitepaper Solve the Dropbox Problem with Enterprise Content Connectors

Sticky Password 7. Sticky Password 7 is the latest, most advanced, portable, cross platform version of the powerful yet

Cloud Managed Printing

Frequently asked questions

USB Portable Storage Device: Security Problem Definition Summary

Neoscope

EasiShare Whitepaper - Empowering Your Mobile Workforce

Mobile Encrypted Messaging: A Perfect Complement to MDM

Applying Cryptography as a Service to Mobile Applications

Managing Remote and Mobile Workers Adam Licata, Enterprise Mobility SE, TSO Brian Sheedy, Sr. Principal TEC, Endpoint Management

HARNESSING THE POWER OF THE CLOUD

Adding Stronger Authentication to your Portal and Cloud Apps

Rx Transition Prescribing Safe Transitions in Care

SECURITY STORAGE MODEL OF DATA IN CLOUD Sonia Arora 1 Pawan Luthra 2 1,2 Department of Computer Science & Engineering, SBSSTC

Privacy & Security of Mobile Cloud Computing (MCC)

PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli

Associate Prof. Dr. Victor Onomza Waziri

1. Scope of Service. 1.1 About Boxcryptor Classic

IC L10: Seamless Encryption of Data Sync'ing to Dropbox Using Symantec File Share Encryption

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY

Five Best Practices for Secure Enterprise Content Mobility

IONU BETA USER MANUAL IONU Security, Inc.

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Penetration Testing for iphone Applications Part 1

INTRODUCTION OF IPAD USE AT UT. Introduction of ipad use at the University of Twente Content Introduction... 2

The Use of the Simple Certificate Enrollment Protocol (SCEP) and Untrusted Devices

The Dangers of Consumer Grade File Sharing in a Compliance Driven World

Module 7 Security CS655! 7-1!

The Maximum Security Marriage:

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using Raspberry PI

Transcription:

ECE 646, CRYPTOGRAPHY PROJECT SPECIFICATION GEORGE MASON UNIVERSITY FALL, 2013 v Team members: Kunal Pillai Asrat Dea Ravi Chandra Reddy Kambalapally v Cryptographic Security for Cloud Storage Cloud storage and security challenges Ø How does the cloud storage work? Ø Threat vulnerability of cloud storage system Securing cloud data with encryption Ø Cryptographic protocols Ø Storing encrypted data Ø Downloading and decrypting data Ø Managing Access control of data Ø Securely sharing data in the cloud Ø Revocation of access key v Introduction Cloud storage technology is growing rapidly and gaining popularity in short time period. In recent years, when it comes to storing data, cloud storage is quickly becoming the method of choice. Accessibility, collaboration, scalability, and some other advantages that cloud storage provides are displacing traditional data storage to the cloud services. Data stored in the cloud can easily be accessed by using internet connection from anywhere regardless of users location. These days, smartphones, tablets, and other mobile devices are wildly distributed and having connection to internet, and that has increased the interest of users to access their data storage from anywhere the move, which brings cloud storage to be good choice. In addition to accessibility, the cloud storage users can easily share their data in the cloud with anybody who has access to the storage. These days people have all kinds of devices, for eg. an Iphone, Ipad, Mac. All of these have similar apps since they all have a similar operating system, the ios. People want to keep the data between these devices in the same state so that all applications have the same kind of progress and everything can be shared between these devices. This leads to the use of cloud to synchronize data between devices. Cloud storage also ends up being a reliable back if the security features are enforced. It is also resistant to hard drive crashes and the possibility of losing data is reduced tenfold.

These and other related benefits make cloud storage very attractive to the users..however, threat vulnerability and other security issues are highly discouraging the cloud storage users. Motivation Fears over cloud security were not assuaged last year when Dropbox, a popular online cloud storage platform, was hacked yet again. This attack resulted in unauthorized access to employee accounts containing personal information of users, and spam being sent to users personal folders. Despite the risks, most businesses are already using multiple cloud services to handle a myriad of business operations. The cloud is only going to become more important to us, and we must find ways to protect our data while getting the high quality performance we need. A large part of performance means adequate security. Thus, looking into the existing security systems, evaluating them against sophisticated attacks, and looking for possible solutions are primary motives for this project. Cloud security is very important and is still only in its nascent stages.hence it is a topic that hasn't been explored as much. The research that is needed to secure the cloud has just begun. Hence we will analyze the current security implementations, understand all the nuances of the cryptographic techniques look into the possibilities of making stronger security for cloud storage. v Hypotheses Despite its flexibility and other benefits, security of cloud storage is issue of big concern. Security services such as confidentiality, availability, and data integrity are fundamental requirements a service provider should render. In this project we will perform an analytical assessment on deployment of cryptographic security on cloud storage. Cryptographic security mechanism is one of widely used security techniques and is claimed to be effective on the cloud. As cloud storage technology is new and rapidly growing with security risks, testing and deployment of cryptography is very crucial and this project analytically proceeds with the test More precisely we will analyze if this service provides (at least): Confidentiality: the cloud storage provider does not learn any information about customer data Integrity: any unauthorized modification of customer data by the cloud storage provider can be detected by the customer while retaining the main benefits of a public storage service: Availability: customer data is accessible from any machine and at all times Reliability: customer data is reliably backed up.

v Questions What are cloud storage securities currently deployed? What are the cryptographic protocols used in cloud security? How is data stored in the cloud protected from an attack by a cloud service provider and its employees? How does predicate encryption secure the cloud storage? In what ways can a cloud service provider help with security? How can a client help with security? v Verification Will subscribe to one of the cloud storage service vendors. Encrypt, decrypt, and share data in cloud storage Look for emulation techniques for cloud computing. Once found, we can simulate a security feature on the cloud. This will help us to verify our analysis of the current security features v Goals to be achieved o Encrypting and securing data in motion and at rest Subscribe to one of the cloud storage provider, encrypt data, and store it. While required to access the data download and decrypt it for usage. o Management of access control Access control is very essential for preserving data security services. Access to the stored data will be given to particular people and access will be controlled. Unauthorized access to data will be inhibited and asses for assurance of security services. o Security implemented by provider In addition to implementing cryptographic security for data storage, we would practice authentication and other security services the service provider deployed and analytically asses the reliability. o Security mechanisms implemented by clients As cloud storage is highly gaining popularity, multiple people are subscribing to the service provider, and each of them may implement their own security mechanism for the provided that the system supports their mechanism. This project will analytically asses system supported client side security for the cloud storage. o Sharing data in cloud storage One of the main advantages of cloud storage is sharing data among trusted groups. In this project we will practice sharing encrypted data among the group via reliable security mechanism.

v Possible change of specification In plan-a, this analytical project will involve proxy devices to assist encryption/decryption process. However, based on situations, the plan may be changed to plan-b, which is using predicate encryption mechanism to carry out secured cloud storage. Predicate encryption process requires significant involvement in a cloud system with supporting technology. Depending on the services that renderthis technology we finally may pick up BoxCryptor application for encryption/decryption the data in cloud storage. Tentative table of contents o Table of contents o Abstract o Introduction o Background o Basic concepts of Cloud storage o Threat vulnerability of cloud storage o Cryptographic protocols used o Key exchange among data users o Encrypting and Decrypting data o Managing access control o Sharing data in cloud storage o Revoking access key o Findings and discussion o Summary and conclusions o Literature and references References [1] Reference books, Available: William Stallings. Cryptography and Network Security Matt Bishop. Computer Security Vic (J.R.) Winkler. Securing the Cloud http://www.amazon.com/securing-cloud-computer-security-techniques/dp/1597495921 [2] Predicate Encryption, Available: https://www.google.com/#q=predicate+encryption [3] Protecting Data in the Cloud, Available: http://web.mit.edu/newsoffice/2013/protecting-data-in-the-cloud-0702.html [4] Boxcryptor, Available: https://www.boxcryptor.com/en/boxcryptor [5] Cryptography in the Cloud, Available: http://www.bankinfosecurity.com/cryptography-in-cloud-a-3305/op-1 [6] State of Cloud Encryption: From fiction to actionable reality, Available: http://www.networkworld.com/news/tech/2013/040913-cloud-encryption-268542.html

[7] A Distributed Access Control Architecture for Cloud Computing, Available: http://www.infoq.com/articles/distributed-access-control-architecture-for-cloud-computing [8] Encryption Schemes of Access Control in Cloud Environments, Available: http://ijns.femto.com.tw/contents/ijns-v15-n4/ijns-2013-v15-n4-p231-240.pdf [9] A Cryptographic Approach for Hierarchical Access Control in Cloud Computing, Available: http://eprint.iacr.org/2013/208.pdf