Scalable Data Sharing in Cloud Storage using Key Aggregate Cryptosystems



Similar documents
Highly Secure Data Sharing in Cloud Storage using Key-Pair Cryptosystem

Implementation of Data Sharing in Cloud Storage Using Data Deduplication

A SECURE FRAMEWORK WITH KEY- AGGREGATION FOR DATA SHARING IN CLOUD

Cloud Based Enterprise Resource Planning Using Software As A Service

A Novel Type Of Public Key Encryption In Cloud Data Sharing

AN EFFICIENT AUDIT SERVICE OUTSOURCING FOR DATA IN TEGRITY IN CLOUDS

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

Data management using Virtualization in Cloud Computing

Security Saving Open Examining for Secure Cloud storage

Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage

Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data

Categorical Heuristic for Attribute Based Encryption in the Cloud Server

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing

IMPLEMENTATION OF NETWORK SECURITY MODEL IN CLOUD COMPUTING USING ENCRYPTION TECHNIQUE

Multi Layered Securing of Health Records using Public and Private Model in Cloud

Outstanding Cloud Security Service For Modify Data Distribute In Cloud Method

An Enhanced Security Enabled Sharing of Protected Cloud Storage Services by Trapdoor Commitment Based on RSA Signature Assumption

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA

Securing Personal Health Records in Cloud Utilizing Multi Authority Attribute Based Encryption

Secure Information Recovery for Decentralized Interruption Tolerant Defense Data Network

A FRAMEWORK FOR SECURE ACCESS OF HEALTH DATA WITH AUDIT ABILITY IN CLOUD

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION

DESIGN OF A SECURE CRYPTO- MECHANISM FOR DATA STORING AND SHARING IN CLOUD ENVIRONMENT

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Experiments in Encrypted and Searchable Network Audit Logs

Efficient Secured Two Party Computing with Encrypted Data for Public Cloud L.Kalaivani, Dr.R.Kalpana

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

Advanced Library Management System Using Bluetooth in Android Platform

Lecture 17: Re-encryption

Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control

Secure File Sharing in the Cloud by Row Complete Matrix Re-encryption Method

Attribute Based Encryption with Privacy Preserving In Clouds

A SURVEY ON USER REVOCATION IN THE PUBLIC CLOUD FOR SHARED DATA

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method

Semi-Trusted Authentication for Health Data in Cloud

Efficient Unlinkable Secret Handshakes for Anonymous Communications

Role Based Encryption with Efficient Access Control in Cloud Storage

Attributed-based Access Control for Multi-Authority Systems in Cloud Storage

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION

ASSURANCE OF PATIENT CONTROL TOWARDS PERSONAL HEALTH DATA

AN EFFICIENT STRATEGY OF THE DATA INTEGRATION BASED CLOUD

Journal of Electronic Banking Systems

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control.

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes

Network Security Technology Network Management

PRIVACY PRESERVING OF HEALTH MONITORING SERVICES IN CLOUD

A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS

A SOFTWARE COMPARISON OF RSA AND ECC

SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK

DECENTRALIZED ACCESS CONTROL TO SECURE DATA STORAGE ON CLOUDS

Providing Access Permissions to Legitimate Users by Using Attribute Based Encryption Techniques In Cloud

Certificate Based Signature Schemes without Pairings or Random Oracles

Data defense in unpredictable Cloud Using Access Control and Access Time

Fully homomorphic encryption equating to cloud security: An approach

Scalable and secure sharing of data in cloud computing using attribute based encryption

3-6 Toward Realizing Privacy-Preserving IP-Traceback

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm

New Efficient Searchable Encryption Schemes from Bilinear Pairings

Strengthen RFID Tags Security Using New Data Structure

CP-ABE Based Encryption for Secured Cloud Storage Access

Chapter 23. Database Security. Security Issues. Database Security

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

DAC-MACS: Effective Data Access Control for Multi-Authority Cloud Storage Systems

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud

Enabling Protection and Well-Organized MRSE over Encrypted Cloud Data Using CP-ABE

Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity-Based Cryptography

Privacy Preserving Public Auditing for Data in Cloud Storage

A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud

Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud

Monitoring Data Integrity while using TPA in Cloud Environment

A Secure Decentralized Access Control Scheme for Data stored in Clouds

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records

Identity-Based Encryption from the Weil Pairing

G.J. E.D.T.,Vol.3(1):43-47 (January-February, 2014) ISSN: SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic Groups

Identity Based Encryption. Terence Spies VP Engineering

Title Security Related Issues for Cloud Computing

Signature Amortization Technique for Authenticating Delay Sensitive Stream

A Fully Homomorphic Encryption Implementation on Cloud Computing

Decentralized Access Control Schemes for Data Storage on Cloud

How To Ensure Data Integrity In Clouds

Distributed Attribute Based Encryption for Patient Health Record Security under Clouds

Concrete Attribute-Based Encryption Scheme with Verifiable Outsourced Decryption

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

Secret Sharing based on XOR for Efficient Data Recovery in Cloud

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

Public Cloud Storage Using Privacy-Preserving

Decentralized Firewall for Attribute-Based Encryption with Verifiable and Revocable Cloud Access Control

Secure Communication in a Distributed System Using Identity Based Encryption

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human

Lecture 25: Pairing-Based Cryptography

Security System in Cloud Computing for Medical Data Usage

KEY-POLICY ATTRIBUTE BASED ENCRYPTION TO SECURE DATA STORED IN CLOUD

Keyword Search over Shared Cloud Data without Secure Channel or Authority

Data Grid Privacy and Secure Storage Service in Cloud Computing

Transcription:

Scalable Data Sharing in Cloud Storage using Key Aggregate Cryptosystems S.Palani 1 E.Sujith 2 Poun Kumar.V 3 Assistant Professor MCA Scholar MCA Scholar Department of Master of Computer Applications Sri Venkateswara College of Engineering and Technology Chittoor Abstract: Information offering is an imperative usefulness in distributed storage. In this article, we demonstrate to safely, productively, and adaptably impart information to others in distributed storage. We depict new open key cryptosystems which deliver steady size cipher texts such that productive designation of unscrambling rights for any arrangement of cipher texts are conceivable. The oddity is that one can total any arrangement of mystery keys and make them as conservative as a solitary key, yet incorporating the force of every last one of keys being amassed. As such, the mystery key holder can discharge a steady size total key for adaptable decisions of cipher text set in distributed storage; however the other scrambled records outside the set stay private. This reduced total key can be helpfully sent to others or be put away in a shrewd card with extremely restricted secure stockpiling. We give formal security investigation of our plans in the standard model. We likewise depict other utilization of our plans. Specifically, our plans give the first open key patient-controlled encryption for adaptable progression, which was yet to be known. Index Terms:-Cloud storage, Key-aggregate cryptosystem (KAC), Ciphertext, Encryption, Decryption, secret key I. INTRODUCTION Distributed storage is a stockpiling of information online in cloud which is available from different and joined assets. Cloud capacity can give great openness and unwavering quality, solid assurance, debacle recuperation, and least cost. Distributed storage havingessential usefulness i.e. safely, productively, adaptably imparting information to others. New open key encryption which is called as Key-total cryptosystem (KTC) is presented. Key-total cryptosystem produce steady size ciphertexts such that effective assignments of decoding rights for any arrangement of cipher text are conceivable. Any arrangement of mystery keys can be accumulated and make the m as single key, which includes force of every last one of keys being accumulated. This total key can be sent to the others for decoding ofciphertext set and staying scrambled records outside the set are stays classified Cloud Storage is these days exceptionally famous capacity framework. Distributed storage is putting away of information off - site to the physical stockpiling which is kept up by outsider. Distributed storage is sparing of computerized information in coherent pool and physical stockpiling compasses numerous servers which are oversee by outsider. Outsider is in charge of keeping information accessible and open and ISSN: 2231-2803 http://www.ijcttjournal.org Page 140

physical environment ought to be ensured and running at untouched. As opposed to putting away information to the hard commute or whatever other neighborhood stockpiling, we spare information to remote stockpiling which is available from anyplace and at whatever time. It lessens endeavors of conveying physical stockpiling to all over. By utilizing cloud capacity we can get to data from any PC through web which precluded confinement of getting to data from same PC where it is put away. While considering information security, we can't depend on customary procedure of confirmation, in light of the fact that sudden benefit acceleration will uncover all information. Arrangement is to encode information before transferring to the server with client's own particular key. Information imparting is again imperative usefulness of distributed storage, in light of the fact that client can impart information from anyplace and at whatever time to anybody. For instance, association y stipend authorization to get to a piece of delicate information to their workers. Anyway difficult undertaking is that how to impart scrambled information. Customary way is client can download the encoded information from capacity, decode that information and send it to impart to others, however it loses the significance of distributed storage. Cryptography system can be connected in a two noteworthy ways one is symmetric key encryption and other is deviated key encryption. In symmetric key encryption, same keys are utilized for encryption and decoding. By complexity, in halter kilter key encryption distinctive keys are utilized, open key for encryption and private key for decoding. Utilizing awry key encryption is more adaptable for our methodology. This can be outlined by taking after case. Assume Alice put all information on Box.com and she would like to open her information to everybody. Because of information spillage conceivable outcomes she does not trust on protection component gave by Box.com, so she scrambles all information before transferring to the server. On the off chance that Bob ask her to impart some information then Alice utilization offer capacity of Box.com. Be that as it may issue now is that how to offer encoded information. There are two extreme ways: 1. Alice encode information with single mystery key and offer that mystery key specifically with the Bob. 2. Alice can scramble information with unmistakable keys and send Bob comparing keys to Bob through secure channel. In first approach, undesirable information likewise get open to the Bob, which is insufficient. In second approach, no. of keys is the same number of as no. of imparted records, which may be hundred or thousand and also exchanging these keys oblige secure channel and storage room which can be extravagant. Subsequently best answer for above issue is Alice scrambles information with particular open keys, yet send single unscrambling key of steady size to Bob. Since the decoding key ought to be sent through secure channel and kept mystery little size is aalways lucky. To plan an effective open key encryption plan which underpins adaptable appointment as in any ISSN: 2231-2803 http://www.ijcttjournal.org Page 141

subset of the ciphertexts(produced by the encryption scheme) is decrypt able by a constant-size decryption key (generated by the owner of the master-secret key). II. RELATED STUDY Encryption key strategy An encryption plan which is initially proposed for briefly transmitting huge number of keys in telecast situation. The development is basic and we quickly survey its key inference handle here for a cement depiction of what are the alluring properties we need to attain to. The deduction of the key for an arrangement of classes (which is a subset of all conceivable ciphertext classes) is as takes after. A composite modulus is picked where p and q are two vast irregular primes. An expert mystery key is picked at arbitrary. Every class is connected with a particular prime. All these prime numbers can be placed in the general population framework parameter. A consistent size key for set can be produced. For the individuals who have been assigned the entrance rights for Sˈ can be created. In any case, it is planned for the symmetric-key setting. The content supplier needs to get the relating mystery keys to encode information, which is not suitable for some applications. Since strategy is utilized to produce mystery esteem as opposed to a couple of open/mystery keys, it is vague how to apply this thought for open key encryption plan. At long last, we take note of that there are plans which attempt to lessen the key size for accomplishing confirmation in symmetric-key encryption, On the other hand, offering of decoding force is not a worry in these plans. IBE with compact key Identity based encryption (IBE) is an open key encryption in which the general population key of a client can be set as an personality string of the client (e.g., an email address, portable number). There is a private key generator (PKG) in IBE which holds a expert mystery key and issues a mystery key to every client with deference to the client personality. The content supplier can take general society parameter and a client personality to scramble a message. The beneficiary can decode this ciphertext by his mystery key. To manufacture IBE with key conglomeration. In their plans, key accumulation is obliged as in all keys to be accumulated must originated from diverse identity divisions. While there are an exponential number of characters and subsequently mystery keys, just a polynomial number of them can be aggregatedthis altogether builds the expenses of putting away and transmitting ciphertexts, which is illogical by and large, for example, imparted distributed storage. As another approach to do this is to apply hash capacity to the string indicating the class, and continue hashing over and again until a prime is acquired as the yield of the hash functionwe specified, our plans highlight steady ciphertext size, and their security holds in the standard model. In fluffy IBE one single minimized mystery key can decode ciphertexts encoded under numerous personalities which are shut in a certain metric space, however not for a discretionary arrangement of characters furthermore, subsequently it doesn't coordinate with our concept of key to key. ISSN: 2231-2803 http://www.ijcttjournal.org Page 142

Different Schemes Cipher Texts Size Decryption Key Size Encryption Type Key Assignment Schemes Constant Non-Constant Symmetric or Public Key Symmetric-Key encryption Constant Constant Symmetric Key with Compact Key IBE with Compact Key Non-Constant Constant Public Key Attribute Based Constant Non-Constant Public Key Encryption KAC Constant Constant Public Key Table.1 Comparison between KAC scheme and other related scheme III. ROBUST KEY AGGREGATE CRYPTOSYSTEMS In Robust key-aggregate cryptosystem (RKAC), clients scramble a message under an open key, as well as under an identifier of ciphertext called class. That implies the ciphertexts will be further classified into distinctive classes. The key holder holds an expert mystery called expert mystery key, which can be utilized to concentrate mystery keys for distinctive classes. More essentially, the extricated key have can be a total key which is as minimal as a mystery key for a solitary class; however totals the force of numerous such keys, i.e., the decoding force for any subset of cipher text classes. With our illustration, Alice can send Bob a solitary total key through a safe email. Sway can download the scrambled photographs from Alice's Box.com space and afterward utilize this total key to unscramble these encoded information. The sizes of ciphertext, open key, expert mystery key Also, total key in RKAC plans are all of consistent size. General society framework parameter has size direct in the quantity of ciphertext classes, at the same time just a little piece of it is required every time and it can be brought on interest from substantial (non -private) distributed storage. The information that is transmitted through the total box will be encrypted. IV. SCHEME OF ROBUST KEY AGGREGATE CRYPTO SYSTEMS (KRAC) The information manager makes general society framework parameter through Setup and produces an open/expert mystery key match through KeyGen. Information can be encoded by means of Encrypt by any individual who additionally chooses what ciphertext class is connected with the plaintext message to be encoded. ISSN: 2231-2803 http://www.ijcttjournal.org Page 143

Schematic Rules for Robust Key Aggregate Cryptosystems 1. Setup (1 λ,n) : The Information owner establishes a parameter for public systems via Setup. On input of a security level parameter 1 λ and number of cipher text classes n, it outputs the public system parameter param 2. KeyGen: It is executed by information owner to randomly generate a public/m Secret key (P k,msk) 3. Encyprt (P k,i,m): It is executed by data owner and for message m and index i, it computes the ciphertext as C 4. Extract(msk,S): It is executed by information owner for attending the decrypting power for a particular set of cipher text classes and it outputs the aggregate key for set S denoted by Ks 5. Decrypt (Ks,S,I,C): It is executed by a delegate who received, an random key Ks, created by extract. On input Ks, set S, an index I denoting the ciphertext class ciphertext to and output is decrypted result m. The information manager can utilize the expert mystery key pair to create a total unscrambling key for an arrangement of ciphertext classes through Extract. The produced keys can be gone to delegates safely through secure messages or secure gadgets finally, any client with a total key can unscramble any ciphertext gave that the ciphertext's class is contained in the total key by means of Unscramble. Key total encryption plans comprise of five polynomial time calculations as takes after An authoritative utilization of KAC is information offering. The key total property is particularly helpful when we anticipate that assignment will be proficient and adaptable. the KAC plans empower a substance supplier to impart her information in a secret and particular path, with an altered also, little ciphertext development, by appropriating to every approved client a solitary and little total key. Information partaking in distributed storage utilizing KAC, showed in Figure 1. Assume Alice needs to impart her information m1, m2,...,mn on the server.she first performs Setup (1λ, n) to get param and execute KeyGen to get people in general/expert mystery key pair (pk, msk). The framework parameter param and open key pk can be made open and expert mystery key msk ought to be kept mystery by Alice. Anybody can then encode every mi by Ci = Encrypt (pk, i, mi). The encoded ISSN: 2231-2803 http://www.ijcttjournal.org Page 144

information are transferred to the server. With param and pk, individuals who participate with Alice can upgrade Alice's information on the server. When Alice is willing to impart a set S of her information with a companion Bob, she can process the total key KS for Bob by performing Extract (msk, S). Since KS is simply a consistent size key, it is anything but difficult to be sent to Bob through a protected email. In the wake of getting the total key, Bob can download the information he is approved to get to. That is, for every i ϵ S, Bob downloads Ci from the server. With the total key KS, Bob can decode every Ci by Decrypt (KS, S, i, Ci) for every example. simply get a total key of steady size. In distributed storage, the quantity of figure messages for the most part becomes quickly with no limitations. So we have to save enough figure content classes for the future augmentation. Else, we have to grow general society key. Despite the fact that the parameter can be downloaded with figure writings, it would be better in the event that its size is free of the greatest number of figure content classes. VI. REFERENCES [1] Cheng-Kang Chu,Chow, S.S.M, Wen-GueyTzeng, Jianying Zhou, and Robert H. Deng, Key-Aggregate Cryptosystem forscalable Data Sharing in Cloud Storage, IEEE Transactions on Parallel and Distributed Systems. Volume: 2 5, Issue: 2. Year :2014. [2] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records, in Proceedings of ACM Workshop on Cloud Computing Security (CCSW 09). ACM, 2009, pp. 103 114 [3] J. Benaloh, Key Compression and Its Application to Digital Fingerprinting, Microsoft Research, Tech. Rep., 2009. [4] B. Alomair and R. Poovendran, Information Theoretically Secure Encryption with Almost Free Authentication, J. UCS, vol. 15, no. 15, pp. 2937 2956, 2009. [5] D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, in Proceedings of Advances in Cryptology CRYPTO 01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213 229. V.CONCLUSION Clients information protection is a focal inquiry of distributed storage. Pack mystery enters in broad daylight key cryptosystems which bolster assignment of mystery keys for distinctive figure content classes in cloud capacity. Regardless of which one among the force set of classes, the delegatee can [6] A. Sahai and B. Waters, Fuzzy Identity-Based Encryption, in Proceedings of Advances in Cryptology - EUROCRYPT 05, ser. LNCS, vol. 3494. Springer, 2005, pp. 457 473. [7] S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions, in ACM Conference on Computer and Communications Security, 2010, pp. 152 161. ISSN: 2231-2803 http://www.ijcttjournal.org Page 145

[8] F. Guo, Y. Mu, and Z. Chen, Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key, in Proceedings of Pairing-Based Cryptography (Pairing 07), ser. LNCS, vol. 4575. Springer, 2007, pp. 392 406. [9] F. Guo, Y. Mu, Z. Chen, and L. Xu, Multi-Identity Single-Key Decryption without Random Oracles, in Proceedings of Information Security and Cryptology (Inscrypt 07), ser. LNCS, vol. 4990. Springer, 2007, pp. 384 398. [10] S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions, in ACM Conference on Computer and Communications Security, 2010, pp. 152 161. E.Sujith is currently MCA Scholar from SVCET, Chittoor. He is graduated in BCA from Bangalore University in 2011, His area of Interest is DBMS and Java Poun Kumar V is currently MCA Scholar from SVCET, Chittoor. He is graduated in B.Sc. (Stats) from SV University; Tirupati in 2011, His area of Interest is DBMS and Java [11] V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data, in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS 06). ACM, 2006, pp. 89 98. [12] M. Chase and S. S. M. Chow, Improving Privacy and Security in Multi-Authority Attribute-Based Encryption, in ACM Conference on Computer and Communications Security, 2009, pp. 121 130. [13] T. Okamoto and K. Takashima, Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption, in Cryptology and Network Security (CANS 11), 2011, pp. 138 159. [14] S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M.Yiu, "SPICE -Simple Privacy-Preserving Identity-Management for Cloud Environment," in Applied Cryptography and Network Security - ACNS2012, ser. LNCS, vol. 7341. Springer, 2012, pp. 526543. [15] L. Hardesty, "Secure computers aren t so secure," MIT press, 2009, http://www.physorg.com/news1761073. AUTHOR PROFILE S. Palani is currently working as the Assistant Professor in SVCET, Chittoor. He has 2 Years of Experience in Teaching. His area of Interest is Human Computer Interaction and AI ISSN: 2231-2803 http://www.ijcttjournal.org Page 146