ijcst vo l . 6, iss ue 4, oct - d 2015 a novel …before uploading and send key firmly to the camp b...

4
IJCST VOL. 6, ISSUE 4, OCT - DEC 2015 www.ijcst.com INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 117 ISSN : 0976-8491 (Online) | ISSN : 2229-4333 (Print) A Novel Accumulated Key Delegation for Secure Data Sharing in Cloud Storage 1 Sd.Rufiya Sultana, 2 B.V.Praveen Kumar 1,2 Dept. of CSE, Krishna Chaitanya Institute of Technology & Sciences, Markapur, AP, India Abstract Cloud computing technology is widely used so the data can be outsourced on cloud can be accessed easily. Different users can share the data through different virtual machines, the data can be shared accurately, where the user do not have physical control over the outsourced data. The cloud service provider and users authentication is necessary to make sure, no loss or leak of user’s data. On cloud, anyone can share the data as much as they want. Cryptography helps the data owner to share the data in a secured manner. Therefore, user encrypts data and uploads on server. The encryption and decryption keys may be different for different set of data. Only those set of decryption keys are share that the selected data can be decrypt. In KAC, users encrypt a message not only under a public-key, but also under an identifier of cipher text called class. This paper describes new future that is “user-identity”. Here user identity is revealed to the receivers, but the other encrypted files outside the set remain confidential. This compact aggregate key can be efficiently send to others or to be stored in a smart card with little secure storage Keywords Cloud Storage, Data Sharing, Key-Aggregate Encryption, User- identity I. Introduction New computing paradigms are drastically rising. One notable example that can be taken into consideration is replacement of economic computing model created by the advancement in networking technology, where a shopper can leverage a service provider’s computing, storage or networking infrastructure. With the new exponential rate of data, there is increasing demand for outsourcing data storage to cloud services like Microsoft’s Azure and Amazon’s S3 they assist at intervals the strategic management of company data. Storing data remotely to the passing versatile on demand manner brings appealing benefits: relief of the burden for storage management, universal data access with freelance geographical locations, and shunning valuable on hardware, software, and personnel maintenances etc. Although the infrastructures at a lower price on the cloud unit of activities proved to be much more powerful and reliable than personal computing devices, they are still facing the broad vary of each internal and external threats for data integrity. Secondly, there exist numerous motivations for CSP (cloud service provider) to behave unreliably towards the cloud users concerning the standing of their outsourced data examples, CSP might reclaim storage for financial reasons by discarding data that is not been accessed. Considering data privacy, by the standard implies that it utterly depends upon the server to provide the access management alone. Once authentication, it recommends that any surprising increase can expose all data. Because of its shared atmosphere, things become worst. Data in VM is additionally receiving by instantiating another VM co-resident with the target one. Ordinarily in study schemes, third party auditor (TPA) can check the availability of data on behalf of owner however cloud server does not trust TPA, therefore we have to follow vary theoretic approach permanently. Users need to cipher their own data by victimization their own key before uploading. Data sharing is crucial utility in cloud storage. Clearly, user can transfer encrypted data and decipher them, and share with others; but approach violates value of cloud storage. For example, there are two military camps. Assume that military camp A is willing to share area maps with military camp B but owing to varied data run probability they cannot expose maps to everyone. The camp A encrypts all the map exploitation their keys before uploading and send key firmly to the camp B but this would possibly cause downside that they share all the photos. Fig. 1: Alice Shares Files With Identifiers 2, 3, 6 and 8 with Bob by Sending Him a Single Aggregate Key Camp A encrypts all files with one cryptography key and provides camp B the corresponding secret key directly. Camp A encrypts files with distinct keys and sends camp B the corresponding secret keys So, if we have an inclination to appear at the first methodology, it is not acceptable since all numerous maps might place information along belies conjointly leaked to camp B. For the second methodology, there are good issues on potency. For having distinct key cryptography, sender ought to send multiple keys. Transferring is completed through secure channel and storing of keys wishes secure storage. Succeeding value and quality will increase. Encryption keys also come with two flavors- symmetric key and asymmetric (public) key. Exploitation satellite cryptography, once camp A wishes the maps to be originated from a third party, sender ought to offer the encrypted her secret key; clearly, typically this can be often not invariably fascinating. By second approach, public key cryptography offers much flexibility for our applications. In enterprise settings, every employee can transfer encrypted data on the cloud storage server while not the data of the company’s master-secret key i.e. public key cipher, much flexibility provides. Therefore, best answers are attending to the camp A, encrypts the map with distinct key however sends alone single cryptography key that is of Constant size. Since in the cryptography, secrete keys are to send via a secure channel.

Upload: others

Post on 29-Mar-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

IJCST Vol. 6, ISSue 4, oCT - DeC 2015

w w w . i j c s t . c o m InternatIonal Journal of Computer SCIenCe and teChnology 117

ISSN : 0976-8491 (Online) | ISSN : 2229-4333 (Print)

A Novel Accumulated Key Delegation for Secure Data Sharing in Cloud Storage

1Sd.Rufiya Sultana, 2B.V.Praveen Kumar1,2Dept. of CSE, Krishna Chaitanya Institute of Technology & Sciences, Markapur, AP, India

AbstractCloud computing technology is widely used so the data can be outsourced on cloud can be accessed easily. Different users can share the data through different virtual machines, the data can be shared accurately, where the user do not have physical control over the outsourced data. The cloud service provider and users authentication is necessary to make sure, no loss or leak of user’s data. On cloud, anyone can share the data as much as they want. Cryptography helps the data owner to share the data in a secured manner. Therefore, user encrypts data and uploads on server. The encryption and decryption keys may be different for different set of data. Only those set of decryption keys are share that the selected data can be decrypt. In KAC, users encrypt a message not only under a public-key, but also under an identifier of cipher text called class. This paper describes new future that is “user-identity”. Here user identity is revealed to the receivers, but the other encrypted files outside the set remain confidential. This compact aggregate key can be efficiently send to others or to be stored in a smart card with little secure storage

KeywordsCloud Storage, Data Sharing, Key-Aggregate Encryption, User-identity

I. IntroductionNew computing paradigms are drastically rising. One notable example that can be taken into consideration is replacement of economic computing model created by the advancement in networking technology, where a shopper can leverage a service provider’s computing, storage or networking infrastructure. With the new exponential rate of data, there is increasing demand for outsourcing data storage to cloud services like Microsoft’s Azure and Amazon’s S3 they assist at intervals the strategic management of company data. Storing data remotely to the passing versatile on demand manner brings appealing benefits: relief of the burden for storage management, universal data access with freelance geographical locations, and shunning valuable on hardware, software, and personnel maintenances etc. Although the infrastructures at a lower price on the cloud unit of activities proved to be much more powerful and reliable than personal computing devices, they are still facing the broad vary of each internal and external threats for data integrity. Secondly, there exist numerous motivations for CSP (cloud service provider) to behave unreliably towards the cloud users concerning the standing of their outsourced data examples, CSP might reclaim storage for financial reasons by discarding data that is not been accessed. Considering data privacy, by the standard implies that it utterly depends upon the server to provide the access management alone. Once authentication, it recommends that any surprising increase can expose all data. Because of its shared atmosphere, things become worst. Data in VM is additionally receiving by instantiating another VM co-resident with the target one. Ordinarily in study schemes, third party auditor (TPA) can check the availability of data on behalf of owner however cloud server does not trust TPA,

therefore we have to follow vary theoretic approach permanently. Users need to cipher their own data by victimization their own key before uploading. Data sharing is crucial utility in cloud storage. Clearly, user can transfer encrypted data and decipher them, and share with others; but approach violates value of cloud storage. For example, there are two military camps. Assume that military camp A is willing to share area maps with military camp B but owing to varied data run probability they cannot expose maps to everyone. The camp A encrypts all the map exploitation their keys before uploading and send key firmly to the camp B but this would possibly cause downside that they share all the photos.

Fig. 1: Alice Shares Files With Identifiers 2, 3, 6 and 8 with Bob by Sending Him a Single Aggregate Key

Camp A encrypts all files with one cryptography key and • provides camp B the corresponding secret key directly. Camp A encrypts files with distinct keys and sends camp B • the corresponding secret keys

So, if we have an inclination to appear at the first methodology, it is not acceptable since all numerous maps might place information along belies conjointly leaked to camp B. For the second methodology, there are good issues on potency. For having distinct key cryptography, sender ought to send multiple keys. Transferring is completed through secure channel and storing of keys wishes secure storage. Succeeding value and quality will increase. Encryption keys also come with two flavors- symmetric key and asymmetric (public) key. Exploitation satellite cryptography, once camp A wishes the maps to be originated from a third party, sender ought to offer the encrypted her secret key; clearly, typically this can be often not invariably fascinating. By second approach, public key cryptography offers much flexibility for our applications. In enterprise settings, every employee can transfer encrypted data on the cloud storage server while not the data of the company’s master-secret key i.e. public key cipher, much flexibility provides. Therefore, best answers are attending to the camp A, encrypts the map with distinct key however sends alone single cryptography key that is of Constant size. Since in the cryptography, secrete keys are to send via a secure channel.

IJCST Vol. 6, ISSue 4, oCT - DeC 2015 ISSN : 0976-8491 (Online) | ISSN : 2229-4333 (Print)

w w w . i j c s t . c o m 118 InternatIonal Journal of Computer SCIenCe and teChnology

For example, users have an inclination to tend to cannot expect massive storage for cryptography keys among the resource constraint devices like smart cards. Especially, these secret keys generally hold among the tamper-proof memory, which is comparatively valuable. These analysis efforts mainly target minimizing communication radiant like combination sign.

II. Related WorkCloud computing is visualized as architecture for succeeding generation. It has many facilities though having a risk of attacker who can access the data or leak the user’s identity. While setting a cloud users and service providers authentication is necessary. The issue arises whether cloud service provider or user is not compromises. The data will leak if any one of them is compromised. The cloud should be simple; preserving the privacy is also maintaining user’s identity. The flexible use of cloud storage for user is a need as it accessing data locally. It is important to inspect the data set on the cloud. Therefore, it is necessary to allow a public audit for integrity of outsourced data through TPA. TPA is also beneficial for cloud service provider. It checks the correctness of the outsourced data. TPA should be able to do public audibility, storage correctness, privacy preserving etc. Many cloud users want to upload those data without providing much personal details to other users. The anonymity of the user is to be preserved so that not to reveal the identity of data owner. Provable data possession (PDP) uses similar demonstrating marks to reduce computation on server, and network traffic. Security mediator (SEM) approach allows the user to preserve the anonymity. Users are uploading all their data to SEM so that the SEM is not able to understand the data although it is going to generate the verification on data. Another way for sharing encrypted data is Attribute-Based Encryption (ABE). It is likely to encrypt the data with attributes that are equivalent to users attribute rather than only encrypting each part of data. In ABE, attributes description considered as set so that only a particular key, which is matches’ with attribute, can decrypt the cipher text. The user key and the attribute are matched it can decrypt a particular cipher text. When there is ‘k’, attributes are overlay among the cipher text and a private key and the decryption is grant.A multi group key management accomplishes a hierarchical access control by applying an integrated key graph also handling the group keys for different users with multiple access authorities. Centralized key management plan uses tree structure to minimize the data processing, communication and storage overhead. It accomplishes an integrated key graph for every user. In Identity-based encryption (IBE), the public key of user contains distinct information of user’s identity. The key can be textual value or domain name, etc. The identity of the user is, used as identity string for public key encryption. A trusted party called private key generator (PKG) in IBE, which has the master secret key and gives secret key to users according to the user identity. The data owner collaborate the public value and the identity of user to encrypt the data. The cipher text is decrypted using secret key. Multiattribute-Authority, the attributes analyzed regarding the decryption key and the user must get a particular key related to the attribute while decrypting a message. The decryption keys are allocated independently to users those who have attribute identity without interaction between each other. Multi-authority attribute-based encryption allows real time deployment of attribute based privileges as different authorities issue different attributes. The attribute authorities ensure the honesty of the user privilege so central authority maintains the confidentiality.

III. Problem StatementIn Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage, users encrypt a message not only under a public-key, but also under an identifier of cipher text called class. The key owner holds a master-secret called master-secret key, which can be used to extract secret keys for different classes. The sizes of cipher text, public-key, and master-secret key and aggregate key in KAC schemes are all of constant size.

Fig. 2: KAC for Data Sharing in Cloud Storage

Alice can simply send Bob a single aggregate key via a secure e-mail. Bob can download the encrypted photos from Alice’s Dropbox space and then use this aggregate key to decrypt these encrypted photos. However, in this KAE, if numbers of senders are more and there is only one receiver then he can confused, that is which ones data can be decrypted. This is the one of the problem in the Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage.

IV. Proposed System

A. Framework The key-aggregate encoding theme consists of six polynomial-time algorithms, which are described below.The sender can create the public system parameter through the Setup phase, and then the data owner procreate public key and master secrete key pairs via KeyGen phase. The information can be encrypted on the Encryption phase, where the process is starts by anyone who wants to share the data to the other persons. In the Extracted phase the data owner produce an aggregate decryption key by using master secrete key for the set of cipher text classes. All the generated keys could be transferred to delegates securely (via e-mails, chips). Finally, the receiver can decrypt the cipher text by using the aggregate key in the Decrypt phase.

B. Algorithm

1. Setup (1λ, n): Setup ensures that the owner of the info will construct the general public system parameter he produces account on cloud. When coming into the input, the overall of cipher text categories ‘n’ and a security level parameter 1λ. The general public system parameter given as output.

IJCST Vol. 6, ISSue 4, oCT - DeC 2015

w w w . i j c s t . c o m InternatIonal Journal of Computer SCIenCe and teChnology 119

ISSN : 0976-8491 (Online) | ISSN : 2229-4333 (Print)

2. KeyGen: It is for gene ration of public/master-secret key pair (pk, msk).

3. Encrypt (pk, i, m):Run anyone who wish to convert plaintext into cipher text, on the input public key, index denoted by cipher text class, message.

4. Extract (msk, S)Provide input as master secret key and ‘S’ indices of various cipher text categories. They are extracting by the info owner himself.

5. Decode (Ks, S, i, C)The decrypted original message ‘m’ is displays on coming into Sunflower State, S, C, and I if and as long as I belongs to the set S.

6. IdentifierThe decrypted original message ‘m’ is displays depending on their user identity.

Fig. 3: Users Identification at Receivers Side

Consider one problem main branch analyze the financial growth of sub branches. Hyderabad branch get lose and remaining two branches get profit. All these branches send their data to the main branch respectively. The financial analyst misplaced their data, because he did not know the branch identification. Therefore, the financial actions are taken wrong. For this purpose, this paper ensures user identity.

V. Experimental Results

Fig. 4: Cloud Server Screen

Fig. 5: Uploading Files

Fig. 6: Encrypted Files

Master: It consists encrypted information about masterkey, privatekey and public key.Point: It consist encrypted information about pairing point.V: Consist encrypted filenameW: Consist cipher text

Fig. 7: Sharing File Screen

Fig. 8: Aggregate Key Send to Specified User

IJCST Vol. 6, ISSue 4, oCT - DeC 2015 ISSN : 0976-8491 (Online) | ISSN : 2229-4333 (Print)

w w w . i j c s t . c o m 120 InternatIonal Journal of Computer SCIenCe and teChnology

Here we can provide uniqueness; while the receiver gets the files in the terms of users, (i.e. which user sent which files is known using this technology).This not completely enhance user privacy and confidentiality of knowledge in cloud storage, however it's going to this by supporting the distribution or appointing of secret keys varied for diverse cipher text categories and generating keys by varied derivation of cipher text category properties of the knowledge and its associated keys.

VI. ConclusionThis public key cryptosystem systematically manufacture cipher texts of constant size such economical delegation of secret writing rights for any set of cipher texts is possible. This not exclusively enhances user privacy and confidentiality of information in cloud storage, but it will this by supporting the distribution or appointing of secret keys varied for diverse cipher text classes and generating keys by varied derivation of cipher text class properties of the data and its associated keys. We can mainly focus on the user identification. This sums up the scope of our paper. As there is a limit attack selection the quantity of cipher text classes with the exponential growth among the quantity of cipher texts in cloud storage, there is a demand for reservation of cipher text classes for future use. As for potential modifications and enhancements to our current cause, in future, the parameter size are typically altered such it's freelance of the utmost form of cipher text classes.

References[1] Cheng-Kang Chu, Sherman S. M. Chow, Wen-GueyTzeng,

Jianying Zhou, Robert H. Deng,"Key –Aggregate Crypto system for Scalable Data Sharing in Cloud Storage".

[2] C Wang, S. S. M. Chow, Q. Wang, K. Ren, W. Lou, “PrivacyPreserving Public Auditing for Secure Cloud Storage,” IEEE Trans.Computers, Vol. 62, No. 2, pp. 362–375, 2013.

[3] V. Goyal, O. Pandey, A. Sahai, B. Waters,“Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,” In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06). ACM, 2006, pp. 89–98.

[4] M. J. Atallah, M. Blanton, N. Fazio, K. B. Frikken, “Dynamic and Efficient Key Management for Access Hierarchies,” ACMTransactions on Information and System Security (TISSEC), Vol. 12, No. 3, 2009.

[5] S. S. M. Chow, C.-K. Chu, X. Huang, J. Zhou, R. H. Deng, “Dynamic Secure Cloud Storage with Provenance,” In Cryptography and Security: From Theory to Applications - Essays Dedicated to Jean-Jacques Quisquater on the Occasion of His 65th Birthday, ser. LNCS, vol. 6805. Springer, 2012, pp. 442–464.

[6] D. Boneh, C. Gentry, B. Lynn, H. Shacham,“Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,” In Proceedings of Advances in Cryptology - EUROCRYPT ’03, ser. LNCS, Vol. 2656. Springer, 2003, pp. 416–432.

[7] S. S. M. Chow, Y. J. He, L. C. K. Hui, S.-M.Yiu,“SPICE - Simple Privacy-Preserving Identity-Management for Cloud Environment,” In Applied Cryptography and Network Security – ACNS 2012, ser. LNCS, Vol. 7341. Springer, 2012, pp. 526–543.

[8] B. Wang, S. S. M. Chow, M. Li, H. Li,“Storing Shared Data on the Cloud via Security-Mediator,” In International

Conference on Distributed Computing Systems - ICDCS 2013. IEEE, 2013.

[9] J. Benaloh, M. Chase, E. Horvitz, K. Lauter,“Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,” In Proceedings of ACM Workshop on Cloud Computing Security (CCSW ’09). ACM, 2009, pp. 103–114.

[10] F. Guo, Y. Mu, Z. Chen, L. Xu,“Multi-Identity Single-Key Decryption without Random Oracles,” In Proceedings of Information Security and Cryptology (Inscrypt ’07), ser. LNCS, Vol. 4990. Springer, 2007, pp. 384–398.

Sd.Rufiya Sultana, Completed B.Tech(IT) in 2012 and pursuing M.Tech in CSE in Krishna Chaitanya Institute of technology & Sciences, Markapur, under Jntukakinada University 2015. Her interests include Cloud Computing and Data Mining.

B.V.Praveen Kumar, working as Asst.Professor in Krishna Chaitanya Institute of Technology & Sciences, Markapur in the Department of CSE. His interests include Cloud Computing and Mobile Ad-Hoc Networks.