international journal of informative & futuristic research...

7
563 www.ijifr.com Copyright © IJIFR 2014 Reviewed Paper International Journal of Informative & Futuristic Research ISSN (Online): 2347-1697 Volume 2 Issue 3 November 2014 Abstract Data sharing is an important functionality in cloud storage. In this paper, we show how to securely, efficiently, and flexibly share data with others in multi cloud storage using aggregate cryptosystem. We describe new public- key cryptosystems that produce constant-size cipher texts such that efficient delegation of decryption rights for any set of cipher texts is possible. And that decrypted files are splited and stored on the different clouds for the security reason. The novelty is that one can aggregate any set of secret keys and make them as compact as a single key, but encompassing the power of all the keys being aggregated. In other words, the secret key holder can release a constant-size aggregate key for flexible choices of cipher text set in cloud storage, but the other encrypted files outside the set remain confidential. This compact aggregate key can be conveniently sent to others or be stored in a smart card with very limited secure storage. We provide formal security analysis of our schemes in the standard model. We also describe other application of our schemes. In particular, our schemes give the first public- key patient-controlled encryption for flexible hierarchy, which was yet to be known. Multi-cloud Environment Cryptosystem for Scalable Data Sharing Paper ID IJIFR/ V2/ E3/ 022 Page No. 563- 569 Subject Area Computer Engineering Key Words Multi Cloud Storage, Data Sharing, Key-Aggregate Encryption Shinde Girish. R 1 Department of Computer Engineering, Sir Visvesvaraya Institute of Technology College of Engineering , Pune University, India K. N. Shedge 2 Department of Computer Engineering, Sir Visvesvaraya Institute of Technology College of Engineering , Pune University, India Dhoot Suyog S. 3 Department of Computer Engineering, Sir Visvesvaraya Institute of Technology College of Engineering , Pune University, India

Upload: others

Post on 27-Mar-2020

9 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: International Journal of Informative & Futuristic Research ...ijifr.com/pdfsave/24-11-2014873V2-E3-022.pdfInternational Journal of Informative & Futuristic Research ISSN (Online):

563 www.ijifr.com

Copyright © IJIFR 2014

Reviewed Paper

International Journal of Informative & Futuristic Research ISSN (Online): 2347-1697

Volume 2 Issue 3 November 2014

Abstract

Data sharing is an important functionality in cloud storage. In this paper, we show how to securely, efficiently, and flexibly share data with others in multi cloud storage using aggregate cryptosystem. We describe new public-key cryptosystems that produce constant-size cipher texts such that efficient delegation of decryption rights for any set of cipher texts is possible. And that decrypted files are splited and stored on the different clouds for the security reason. The novelty is that one can aggregate any set of secret keys and make them as compact as a single key, but encompassing the power of all the keys being aggregated. In other words, the secret key holder can release a constant-size aggregate key for flexible choices of cipher text set in cloud storage, but the other encrypted files outside the set remain confidential. This compact aggregate key can be conveniently sent to others or be stored in a smart card with very limited secure storage. We provide formal security analysis of our schemes in the standard model. We also describe other application of our schemes. In particular, our schemes give the first public-key patient-controlled encryption for flexible hierarchy, which was yet to be known.

Multi-cloud Environment Cryptosystem for Scalable Data Sharing

Paper ID IJIFR/ V2/ E3/ 022 Page No. 563- 569 Subject Area Computer Engineering

Key Words Multi Cloud Storage, Data Sharing, Key-Aggregate Encryption

Shinde Girish. R 1

Department of Computer Engineering,

Sir Visvesvaraya Institute of Technology

College of Engineering , Pune University, India

K. N. Shedge 2

Department of Computer Engineering,

Sir Visvesvaraya Institute of Technology

College of Engineering , Pune University, India

Dhoot Suyog S. 3

Department of Computer Engineering,

Sir Visvesvaraya Institute of Technology

College of Engineering , Pune University, India

Page 2: International Journal of Informative & Futuristic Research ...ijifr.com/pdfsave/24-11-2014873V2-E3-022.pdfInternational Journal of Informative & Futuristic Research ISSN (Online):

564

ISSN (Online): 2347-1697 International Journal of Informative & Futuristic Research (IJIFR)

Volume 2, Issue 3, November 2014 15th Edition, Page No: 563-569

Shinde Girish. R., K. N. Shedge, Dhoot Suyog S.: Multi-cloud Environment Cryptosystem for Scalable Data Sharing

1 Introduction

The most important aspect of cloud is security. Cloud storage is gaining popularity recently. In

enterprise settings, we see the rise in demand for data outsourcing, which assists in the strategic

management of corporate data. It is also used as a core technology behind many online services for

personal applications. Nowadays, it is easy to apply for free accounts for email, photo album; file

sharing and/or remote access, with storage size more than 25 GB. Together with the current wireless

technology, users can access almost all of their files and emails by a mobile phone in any corner of

the world. Considering data privacy, a traditional way to ensure it is to rely on the server to enforce

the access control after authentication which means any unexpected privilege escalation will expose

all data. In a shared-tenancy cloud computing environment, things become even worse. Data from

different clients can be hosted on separate virtual machines but reside on a single physical machine.

Data in a target VM could be stolen by instantiating another VM co resident with the target.

Regarding availability of files, there are a series of cryptographic schemes which go as far as allowing

a third-party auditor to check the availability of files on behalf of the data owner without leaking

anything about the data, or without compromising the data owners anonymity. Likewise, cloud users

probably will not hold the strong belief that the cloud server is doing a good job in terms of

confidentiality. A cryptographic solution, for example, with proven security relied on number-

theoretic assumptions is more desirable, whenever the user is not perfectly happy with trusting the

security of the VM or the honesty of the technical staff. These users are motivated to encrypt their

data with their own keys before uploading them to the server.

Data sharing is an important functionality in cloud storage. For example, bloggers can let their friends

view a subset of their private pictures; an enterprise may grant her employees access to a portion of

sensitive data. The challenging problem is how to effectively share encrypted data. Of course users

can download the encrypted data from the storage, decrypt them, then send them to others for sharing,

but it loses the value of cloud storage. Users should be able to delegate the access rights of the sharing

data to others so that they can access these data from the server directly. However, finding an efficient

and secure way to share partial data in cloud storage is not trivial. Encryption keys also come with

two flavors—symmetric key or asymmetric (public) key. Using symmetric encryption, when Alice

wants the data to be originated from a third party, she has to give the encryptor her secret key;

obviously, this is not always desirable. By contrast, the encryption key and decryption key are

different in public key encryption. The use of public-key encryption gives more flexibility for our

applications. For example, in enterprise settings, every employee can upload encrypted data on the

cloud storage server without the knowledge of the company’s master-secret key.

Figure 1: Architecture of single cloud data storage service

Page 3: International Journal of Informative & Futuristic Research ...ijifr.com/pdfsave/24-11-2014873V2-E3-022.pdfInternational Journal of Informative & Futuristic Research ISSN (Online):

565

ISSN (Online): 2347-1697 International Journal of Informative & Futuristic Research (IJIFR)

Volume 2, Issue 3, November 2014 15th Edition, Page No: 563-569

Shinde Girish. R., K. N. Shedge, Dhoot Suyog S.: Multi-cloud Environment Cryptosystem for Scalable Data Sharing

2. Literature Survey

Wen-Guey Tzeng proposed a time-bound cryptographic key assignment scheme in which the

cryptographic keys of a class were different for each time period, that was the cryptographic key of

class Ci at time r is K(i,t).Key derivation is constrained not only by the class relation, but also the time

period. In our scheme, each user holds some secret parameters whose number is independent of the

number of the classes in the hierarchy and the total time periods. We present two novel applications of

our scheme. One is to broadcast data to authorized users in a multilevel security way and the other is

to construct a flexible cryptographic key backup system.

Cong Wang et. al. proposed a secure cloud storage system supporting privacy-preserving public

auditing. These techniques extend our result to enable the TPA to perform audits for multiple users

simultaneously and efficiently. Extensive security and performance analysis show the proposed

schemes are provably secure and highly efficient. Our preliminary experiment conducted on Amazon

EC2 instance further demonstrates the fast performance of the design.

Xiaoming Huet. al. proposed a Gentry’s identity-based encryption scheme, we give a construction for

an ID-PRE scheme that is fully secure in the standard model. Our scheme has the following

advantages comparison with all previous ID PRE Schemes: Short Public Parameters, a tight reduction

and fully security in standard model.

Diego F. Aranhaet. al. TinyTate, the first known implementation of pairings for sensor nodes based

on the 8-bit/7.3828-MHz ATmega128L microcontroller (e.g., MICA2and MICAz motes).We then

conclude that cryptography from pairing is indeed viable in resource- constrained nodes.

XiMing Liet. al. proposed the concept of Fuzzy IBE schemes with some fixed attributes (SAA-FIBE)

and one construction of it is presented. SAA-FIBE scheme can be viewed as a variant of SW scheme

described in [1] which demanding no fixed positive or negative attributes. In our scheme, a user with

identity ω can decrypt the message that is encrypted with a set of attributes, ω, if and only if |ω’∩ω| ≥

dand ω must have or must have not some attributes described in encryption policy. The scheme are

both error-tolerant and secure against collusion attacks in the SPID-FIBE attack model.

Yan Sun et.al. proposed a multi-group key management scheme that achieves such a hierarchical

access control by employing an integrated key graph and by managing group kegs for all users with

various access privileges Compared with applying existing tree-based group keg management

schemes directly to the hierarchical access control problem, the proposed scheme significantly

reduces the communication, computation and storage overhead associated with key management and

achieves better scalability when the number of access levels increases. In addition, the proposed key

graph is suitable for both centralized and contributory environments.

Yan Zhu proposed an efficient Provable data possession (PDP) scheme for distributed cloud storage

to support the scalability of service and data migration, in which we consider the existence of multiple

cloud service providers to cooperatively store and maintain the clients’ data. We present a cooperative

PDP (CPDP) scheme based on homomorphism verifiable response and hash index hierarchy. We

prove the security of our scheme based on multi proverb zero-knowledge proof system, which can

satisfy completeness, knowledge soundness, and zero-knowledge properties. In addition, we articulate

Page 4: International Journal of Informative & Futuristic Research ...ijifr.com/pdfsave/24-11-2014873V2-E3-022.pdfInternational Journal of Informative & Futuristic Research ISSN (Online):

566

ISSN (Online): 2347-1697 International Journal of Informative & Futuristic Research (IJIFR)

Volume 2, Issue 3, November 2014 15th Edition, Page No: 563-569

Shinde Girish. R., K. N. Shedge, Dhoot Suyog S.: Multi-cloud Environment Cryptosystem for Scalable Data Sharing

performance optimization mechanisms for our scheme, and in particular present an efficient method

for selecting optimal parameter values to minimize the computation costs of clients and storage

service providers.

3 Concepts/ Algorithm

3.1 Key –Aggregate Encryption

A key-aggregate encryption scheme consists of five polynomial-time algorithms as follows. The

data owner establishes the public system parameter via Setup and generates a public/master-secret3

key pair via KeyGen. Messages can be encrypted via Encrypt by anyone who also decides what

ciphertext class is associated with the plaintext message to be encrypted. The data owner can use the

master-secret to generate an aggregate decryption key for a set of ciphertext classes via Extract. The

generated keys can be passed to delegates securely (via secure e-mails or secure devices) Finally, any

user with an aggregate key can decrypt any ciphertext provided that the cipher text’s class is

contained in the aggregate key via Decrypt.

3.1.1 Setup(1, n): executed by the data owner to setup an account on an untrusted server. On input

a security level parameter 1_ and the number of ciphertext classes n (i.e., class index should

be an integer bounded by 1 and n), it outputs the public system parameter pram, which is

omitted from the input of the other algorithms for brevity.

3.1.2 Permission(): It selects the appropriate files for the specific users. It is one type of access

right module.

3.1.3 Add Circle(): It is on type of group. It is used to send a data to the specific users. It saves the

time of user to select each user individually. Users have full authority to create its own

separate groups or circles to save time and some effort.

3.1.4 KeyGen(pk, msk): executed by the data owner to randomly generate a public/master-secret

key pair (pk; msk).

3.1.5 Encrypt(pk, i, m): executed by anyone who wants to encrypt data. On input a public-key pk,

an index i denoting the ciphertext class, and a message m, it outputs a ciphertext C.

3.1.6 Merge(): It combines the separated parts of file form the different clouds.

3.1.7 Extract(msk, S): executed by the data owner for delegating the decrypting power for a

certain set of ciphertext classes to a delegate. On input the master secret key msk and a set S

of indices corresponding to different classes, it outputs the aggregate key for set S denoted by

KS.

3.1.8 Decrypt(KS, s, i, C): executed by a delegate who received an aggregate key KS generated by

Extract. On input KS, the set S, an index i denoting the ciphertext class the ciphertext C

belongs to, and C, it outputs the decrypted result m if i £ S. User only able to decrypt those

files which are accessible to that user.

Page 5: International Journal of Informative & Futuristic Research ...ijifr.com/pdfsave/24-11-2014873V2-E3-022.pdfInternational Journal of Informative & Futuristic Research ISSN (Online):

567

ISSN (Online): 2347-1697 International Journal of Informative & Futuristic Research (IJIFR)

Volume 2, Issue 3, November 2014 15th Edition, Page No: 563-569

Shinde Girish. R., K. N. Shedge, Dhoot Suyog S.: Multi-cloud Environment Cryptosystem for Scalable Data Sharing

Figure 2: KAC for data sharing in single cloud storage

3.2 Impaction

This key extension approach can also be seen as a key update process. In case a secret value is

compromised, we can replace the compromised pk1 with a new key pk2. The small aggregate key size

minimizes the communication overhead for transferring the new key.

4 Setup and Working

In aggregate cryptosystem authentication is necessary for each user in which user login if user

login successfully then proceed for further process. user may be sender or receiver. Permission

function of sender it gives the permissions like read, write etc. to data for security and proceeds to

encryption function. It encrypt data using aggregate key that key size is fixed for every user but it can

be generated dynamically. Split function uploads the data but before uploading it splits the encrypted

data into different parts and stored that part on different clouds. Figure

Here, Merge is the function of receiver side, it retrieves the data from different clouds like

C1,C2,C3…Cn. Decrypt function decrypt the date using the private key and aggregate key and

proceed for the further processing. Extractor checks wheatear that file is accessible to that user or not.

In case it accessible then it decrypt from that whole bunch.

Figure 3: Architecture of Proposed System in multi cloud environment

Page 6: International Journal of Informative & Futuristic Research ...ijifr.com/pdfsave/24-11-2014873V2-E3-022.pdfInternational Journal of Informative & Futuristic Research ISSN (Online):

568

ISSN (Online): 2347-1697 International Journal of Informative & Futuristic Research (IJIFR)

Volume 2, Issue 3, November 2014 15th Edition, Page No: 563-569

Shinde Girish. R., K. N. Shedge, Dhoot Suyog S.: Multi-cloud Environment Cryptosystem for Scalable Data Sharing

Figure 4 shows how the key s assigned to the separate users. Each user has separate key as per the

aggregation cryptosystem. Basically initially grated key is used to generate separate user key as per

their bits status.

Figure 4: Key assignment in our approach of Proposed System

5 Performance Analysis

5.1 Security: It increases the decryption process performance by using the N2k algorithm it is used

to merge the separated file and generate the original form of the data. This algorithm does not

require all the parts of the separated file. It only required minimum (n/2)+1 parts of the encrypted

file.

5.2 Efficiency: For encryption, the value e(g1,gn) can be pre-computed and put in the system

parameter. On the other hand, we can see that decryption only takes two pairings while only one of

them involves the aggregate key. That means we only need one pairing computation within the

security chip storing the (secret) aggregate key. It is fast to compute a pairing nowadays, even in

resource-constrained devices. Efficient software implementations exist even for sensor nodes.

5.3 Mobility: System can be handled through wireless network or electronic media with any

platform.

5.4 Comparison Factor: For a concrete comparison, we investigate the space requirements of the

tree-based key assignment approach. This is used in the complete sub tree scheme, which is a

representative solution to the broadcast encryption problem following the well-known subset-cover

framework. It employs a static logical key hierarchy, which is materialized with a full binary key

tree of height h, and thus can support up to 2h ciphertext classes, a selected part of which is

intended for an authorized delegate.

Table I: Compression Ratios for Different Delegation

Page 7: International Journal of Informative & Futuristic Research ...ijifr.com/pdfsave/24-11-2014873V2-E3-022.pdfInternational Journal of Informative & Futuristic Research ISSN (Online):

569

ISSN (Online): 2347-1697 International Journal of Informative & Futuristic Research (IJIFR)

Volume 2, Issue 3, November 2014 15th Edition, Page No: 563-569

Shinde Girish. R., K. N. Shedge, Dhoot Suyog S.: Multi-cloud Environment Cryptosystem for Scalable Data Sharing

A comparison of the number of granted keys between three methods is depicted. We can see that if

we grant the key one by one, the number of granted keys would be equal to the number of the

delegated ciphertext classes. With the tree-based structure, we can save a number of granted keys

according to the delegation ratio.

On the contrary, in our proposed approach, the delegation of decryption can be efficiently

implemented with the aggregate key, which is only of fixed size.

6 Conclusion

Data privacy is a central question of cloud storage. With more mathematical tools,

cryptographic schemes are getting more versatile and often involve multiple keys for a single

application. In this paper, we consider how to “compress” secret keys in public-key cryptosystems

which support delegation of secret keys for different ciphertext classes in cloud storage. No matter

which one among the power set of classes, the delegate can always get an aggregate key of constant

size. Our approach is more flexible than hierarchical key assignment which can only save spaces if all

key-holders share a similar set of privileges. Also provide high level security by storing split file on

different cloud means if one cloud data hacked but steel file is secure.

Acknowledgements

Whenever we are standing on most difficult step of the dream of our life, we often remember the great

almighty god for his blessings kind help. And he always helps us in tracking on the problems by some means in

our lifetime. I feel great pleasure to represent this seminar entitled Efficiently Securing Privacy of User

Information in Cloud Based Health Monitoring System. I would like to convey sincere gratitude to my seminar

guide and M.E. Coordinator Prof. M. M. Naoghare for her valuable guidance and support and who guided me

provided me with his useful and valuable suggestions and without his kind co-operation it would have been

extremely difficult for me to complete this paper.

I would also like to extend my gratitude to our respected Prof. S.M. Rokade, Head of Computer Engineering

Department for their kind co-operation for the betterment and successful completion of this paper and support

they ever provided to me. And last but not least I would also like to thanks my parents and all my friends for

their encouragement from time to time. Finally, I am very grateful to Mighty God and inspiring parents who

loving and caring support contributes a major share in completion of my task.

References [1] Cheng-Kang Chu, Sherman S.M. Chow, Wen-GueyTzeng, Jianying Zhou, Robert H. DengIEEE, “Key-

Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage.”IEEE TRANSACTIONS ON

PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 25, NO. 2, FEBRUARY 2014.

[2] C. Wang, S.S.M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy- Preserving Public Auditing for Secure

Cloud Storage,” IEEE Trans. Computers, vol. 62, no. 2, pp. 362-375, Feb. 2013.

[3] M.J. Atallah, M. Blanton, N. Fazio, and K.B. Frikken, “Dynamic and Efficient Key Management for

Access Hierarchies,” ACM Trans. Information and System Security, vol. 12, no. 3, pp. 18:1-18:43, 2009.

[4] R.S. Sandhu, “Cryptographic Implementation of a Tree Hierarchy for Access Control,” Information

Processing Letters, vol. 27, no. 2, pp. 95-98, 1988.

[5] Krishna K. Venkatasubramanian, Sandeep K. S. Gupta,”security for Pervasive Health Monitoring Sensor

Applications”.

[6] W. Stallings, “Cryptography and Network Security: Principle and Practices”, Prentice Hall

[7] C.-K. Chu, J. Weng, S.S.M. Chow, J. Zhou, and R.H. Deng, “Conditional Proxy Broadcast Re-Encryption,”

Proc. 14th AustralasianConf. Information Security and Privacy (ACISP ’09), vol. 5594,pp. 327-342, 2009.

[8] C.-K. Chu, J. Weng, S.S.M. Chow, J. Zhou, and R.H. Deng, “Conditional Proxy Broadcast Re-Encryption,”

Proc. 14th AustralasianConf. Information Security and Privacy (ACISP ’09), vol. 5594,pp. 327-342, 2009.