SlideShare a Scribd company logo
1 of 4
Download to read offline
International Journal of Research in Advent Technology, Vol.2, No.7, July 2014 
E-ISSN: 2321-9637 
Data Encryption by Blowfish Encryption Algorithm to 
120 
Protect Data in Public Cloud 
Mr. Bhavesh Rahulkar#1, Mr. Praveen Shende#2 
CSE, Chhatrapati Shivaji Institute of Technology Durg, CSVTU Bhilai, India 
1er.bvsbvs@gmail.com 
2praveenshende@csitdurg.in 
Abstract— Modern trends have set grow to the status and achievement of cloud computing. Cloud computing 
tool gives facility of data storage and access for cloud users, but when outsourcing the data to a third party 
causes safety issue of cloud data so data is protected by restricting the data. Proposed idea is encryption of data 
to defend and for safe delivery of data in public cloud. Encryption of data is done by Blowfish algorithm of 
symmetric key technique to protect data from external attacks. In this scheme there is registration for the user to 
use the data of cloud, with no registration there is no authority for user to use data of cloud because without 
registration any malicious user can use the data. Encryption is done by the Blowfish algorithm by this technique 
the data is encrypted/decrypted fast. Aim of this system is “Protecting the Data of public cloud by encryption of 
data by applying symmetric key algorithm”. 
Index Terms— Encryption; cloud computing; Blowfish; Symmetric key; data security; BE. 
1. INTRODUCTION 
Cloud computing development has taken the entire 
attention of several communities like researchers, 
student, end user, trade, industry, and government 
business. Huge data is the most important cause for 
coming of cloud computing in the time-consuming, 
everyday lots of data of big amount are uploaded in 
the digital world which required lots of storage space 
& computing resources [13]. The word cloud is 
analogical to internet, the name cloud computing is 
based on cloud drawings used in the earlier period to 
be a representation of telephone networks and 
afterward to symbolize internet in [10]. Nowadays, 
cloud computing is very famous in Information 
Technology; it provides enormously huge storage to 
all variety of data. Cloud computing is the technology 
that many companies are shifting toward and it is 
becoming very essential for the IT business [9], 
around all the companies are adopting this to grip 
their effort competently. 
Fig. 1. Cloud Computing 
But security issue is most significant concern to 
protect data in the cloud. The concerns of data 
security are growing because the existing progress of 
the internet and the simplicity of data delivery and 
communication. Data safety is serious in every 
aspects of our lives; banking information, private 
documents and businesses. Nearly all of those are 
processed with technologies and all through network 
communication. A very essential cause safety 
concerns are raising is as companies are running core 
and non-core business functions from side to side 
other companies [9]. To guarantee confidentiality of 
responsive data stored in public cloud; a frequently 
adopted scheme is to encrypt data previously to 
uploading it to the cloud. As the cloud does not see 
the keys used to encrypt the data, the privacy of the 
data as of the cloud is protected [1]. Cryptography is 
the procedure of achieving security by 
encrypting/encoding data to make them non-readable, 
the method of encoding plain text messages into 
cipher text messages is called as Encryption, there are 
a number of methods to encrypt the data. Encryption 
of the data is the way to defend the data from 
malevolent and not permitted users, encryption of the 
data can be more than one level, and several levels of 
the encryption improve the security of the data but 
increase the encryption charge for the owner. So, 
there are a number of scheme to care for the data 
items, and ‘Encryption of the Data’ is one of them. 
Two kinds of encryption system is used in 
cryptography i) Symmetric key, ii) Asymmetric key. 
To encrypt/decrypt the data secret or public/private 
key is used, in symmetric key approach single key is 
used to encrypt and decrypt the data but in 
asymmetric key approach dissimilar keys are used to 
encrypt and decrypt the data. Symmetric key 
technique is quicker than asymmetric key technique 
in encryption and decryption of the data. But 
asymmetric key system is better than symmetric key 
in security, key management & distribution
International Journal of Research in Advent Technology, Vol.2, No.7, July 2014 
E-ISSN: 2321-9637 
121 
standpoint. Asymmetric key is accepted for security 
of the data since asymmetric key system provides 
more protection than symmetric key system. This 
paper proposes the certification of the users and 
revocation of the malevolent users, revocation of the 
spiteful users is very much important to defend the 
data from malicious use; for that cause in this system 
cloud does revocation of the malevolent users and it 
is set for the aim that registration of the users. In 
symmetric key system secret key must be kept private 
and this key only accessible for two mutual users but 
in asymmetric key system it is not necessary of the 
public key to be kept confidential because public key 
is used to show anyone who gives data to the private 
key owner. There are several symmetric key 
algorithms, Blowfish is used for fast 
encryption/decryption of data [11] and it is symmetric 
key method thus there is no need of maintaining the 
public and private key both. 
The extremely important thing is that, if more than 
one user are accepted and they want to get the same 
document then encryption rate will be enormously 
high for data owner since owner has to encrypt the 
same document several times for different users using 
the user’s public key in prior mCL-PKE scheme [1]. 
To overcome this trouble the extended mCL-PKE 
system is, data owner encrypts the data only one time 
and sends the extra information to the cloud for 
certified users to decrypt the data [1]. But in this 
proposed system there is no need of extra information 
for the user to decrypt the encrypted data. Document 
is decrypted only by secret key given by the owner of 
the data. After getting the requested data from the 
cloud user has to decrypt encrypted data by secret 
key. 
2. RELATED EXISTING SCHEME 
The previous existing encryption system (mCL-PKE) 
is certificate-less approach consists of three main 
parts [1]: 
(1) Owner 
(2) Cloud 
(3) User. 
The cloud has three subordinate parts, Encrypted 
Content Storage, Key Generation Center (KGC), and 
Security Mediation Server (SEM). Encrypted Content 
Storage stores the encrypted data, Key Generation 
Center generates the KGC-key for encryption and 
Security Mediation Server partially decrypts the 
encrypted data [1]. 
Fig. 2. The basic mCL-PKE scheme [1] 
Earlier existing system of mCL-PKE projected single 
encryption on the data where data-owner encrypts the 
data and sends to the encrypted content storage with 
additional information for users now user requests for 
desired data to the cloud but cloud first checks the 
correlate information of the requested user if there is 
existing information then cloud fetches the requested 
data from the encrypted content storage, but before 
sending this data to the user cloud decrypts the 
encrypted data half (cloud partially decrypts the 
encrypted data not fully) and sends this partially 
decrypted data to the requested user now user 
decrypts this data finally by his private key. This 
process of decryption reduces the time required for 
decryption by the user, in public key encryption user 
generates the public & private key and sends public 
key to the KGC, now KGC generates SEM key for 
decryption and sends it to the SEM as well as 
generates KGC-key to send to the owner and owner 
encrypts the document by this KGC-key. This entire 
procedure reduces time of the user decryption but the 
weakness of this scheme is that data can be 
uncovered by the cloud because cloud has the extra 
information of the decryption which has to send to 
the user so cloud can decrypt the complete data as 
cloud partially decrypts the data and cloud is not fully 
trusted entity but in this paper cloud brings the data 
for user and data is still in encrypted form since the 
requested data is completely decrypted only by the 
user. The shortcomings of the existing scheme are: 
1. There is no registration for the user, so 
unauthorized users also use the confidential data. 
Due to this cloud data is not safe. 
2. Data is encrypted by the public key as already 
defined that public key encryption algorithm 
takes much time in encryption and decryption of 
the data, so whole process becomes very slow. 
3. Here the encrypted data is partly decrypted by 
the cloud but cloud is not considered as trusted 
unit, so data is not safe in this way of this system.
International Journal of Research in Advent Technology, Vol.2, No.7, July 2014 
E-ISSN: 2321-9637 
122 
Private data can be seen by the cloud that owner 
and user never want. 
3. PROPOSED SCHEME 
In this paper the proposed method is data encryption 
by blowfish algorithm and it is extended from the 
previous proposal of mCL-PKE, mCL-PKE system 
is based on certificate-less encryption and user is not 
certified by any authorized entity but in this plan 
there is registration for user, registration of the user 
also assures security of the data in cloud, accordingly 
only certified one can use the data. This scheme 
addresses the drawbacks of the mCL-PKE scheme. 
In this system user has to register first by the owner 
to get the confidential data. The elementary process 
is, owner encrypts the data by secret key and sends 
to encrypted storage, cloud fetches the requested 
data from encrypted storage and gives this document 
to the requested user. 
Fig. 3. Certification of the user 
Now user decrypts that encrypted data which is still 
in encrypted form unlike decryption of the data by 
cloud of existing scheme since cloud does not 
decrypt the data i.e. user only decrypts encrypted 
data through the given secret key, after finishing the 
decryption by the user data is finally decrypted. 
Using blowfish encryption method the data is 
secured and entire practice becomes fast also since 
data is encrypted/decrypted by secret key and secret 
key encryption/decryption is extremely quick as 
compare to public key encryption. In this planned 
scheme there are three entities (1) Owner, (2) Cloud 
and (3) User, Cloud has two sub parts they are (1) 
Encrypted storage (2) Verification center. 
Encrypted Storage is used as storage space for 
data, data is encrypted and sent in encrypted storage 
by the owner and Verification Center ensures 
requested user is authorized or not if user is 
registered by owner then only user is authorized for 
using data otherwise user is revoked by verified 
center. Cloud is divided into two units to lessen the 
time required for entire process. Storage of the 
encrypted data into encrypted storage and 
verification of the users by Verification center lessen 
the entire time of the complete method. 
Fig. 4. Blowfish Encryption (BE) scheme 
The fundamental method is Encryption of the 
documents means cryptography technique is applied 
on the data, for encryption secret-key method is used 
in this BE scheme and to apply secret-key approach 
blowfish algorithm is used in this system because 
blowfish algorithm is very fast in encryption & 
decryption as compare to other secret-key algorithms 
[11]. It is extended from the previous schemes of 
“Privacy Preserving Delegated Access Control in 
Public clouds” and the mCL-PKE scheme of “An 
Efficient Certificate-less Encryption for Secure Data 
Sharing in Public Clouds” but in BE scheme there is 
certification of the users which is not in mCL-PKE 
scheme. In this technique owner encrypts the data 
using secret key, here the encryption is done by only 
owner of data, and decryption is done only by the 
user. After encryption owner stores the documents to 
the Encrypted Storage, when user requests any 
document to the cloud, verification center first 
checks the user whether user authorised or not, if 
user is authorised then it fetches the requested 
document from the encrypted storage and sends this 
data to the user, now user downloads & decrypts that 
encrypted document. In this technique the Blowfish 
algorithm is used which supports symmetric key 
approach, Blowfish algorithm is very easy to 
implement and it enhances the speed of the complete 
process of BE scheme [11], here Blowfish algorithm 
is used for data encryption & decryption. 
4. EXPECTED RESULTS 
In this section, first presents the basic mCL-PKE 
scheme and compares with improved BE scheme, the 
existing scheme of public key encryption is 
certificate-less scheme (mCL-PKE), in which user’s 
certification is not necessary which reduces the 
management cost but this scheme compromises to 
the malicious users, any malicious user can access 
the data for malicious use. The shortcomings of this 
scheme is addressed by the improved scheme of BE
International Journal of Research in Advent Technology, Vol.2, No.7, July 2014 
E-ISSN: 2321-9637 
123 
system, in which user must be registered by the 
owner then only is able to access the documents. So 
this ideology enhances the security of the data. The 
previous mCL-PKE scheme proposed the single 
encryption and half decryption is done by the cloud 
and remaining half is decrypted by the user, this 
scheme is proposed to reduce the decryption time of 
the user, but partially decryption of the data by cloud 
reduces the security of the contents, but in BE 
scheme there is registration is needed for using the 
cloud data and decryption of the data is done only by 
the user, hence security is high in enhanced BE 
scheme and overall process is very easy and fast to 
execute. The overall result comes that security is 
very high as well as complete process is fast in this 
proposed BE system as compare to previous mCL-PKE 
scheme. 
5. CONCLUSION 
In scheme of blowfish encryption the certification of 
the user offers high security to the data, and 
symmetric key approach (Blowfish Algorithm) is 
very easy to implement and also offers high speed to 
the whole process [11]. The future enhancement of 
this scheme is that blowfish algorithm can also be 
used for large size of data for fast encryption and 
decryption, so it will be helpful for improving the 
speed and security of the big size data. BE scheme 
offers security as well as fast encryption & decryption 
in which Blowfish algorithm is used to 
encrypt/decrypt the data because this symmetric key 
algorithm is so fast [11], so BE system uses 
symmetric key algorithm to provide security and 
reduce the overall process time. 
REFERENCES 
[1]. Mohamed Nabeel, Elisa Bertino, Seung-Hyun 
Seo, Xiaoyu Ding Members of IEEE “An 
Efficient Certificate-less Encryption for Secure 
Data Sharing in Public Clouds” June 2013. 
[2]. Zhiguo Wan, Jun’e Liu and Robert H. Deng. 
Senior Member, IEEE “HASBE: A Hierarchical 
Attribute-Based Solution for Flexible and 
Scalable Access Control in Cloud Computing” 
April 2012. 
[3]. Mohamed Nabeel, Student Member, IEEE, Ning 
Shang, Elisa Bertino Fellow, IEEE “Privacy 
Preserving Policy Based Content Sharing in 
Public Clouds” 2013. 
[4]. Mohamed Nabeel, Elisa Bertino Fellow, IEEE 
“Privacy Preserving Delegated Access Control in 
Public Clouds” 2013. 
[5]. Yang Tang, Patrick P.C. Lee, Member, IEEE, 
John C.S. Lui, Fellow, IEEE, and Radia Perlman, 
Fellow, IEEE “Secure Overlay Cloud Storage 
With Access Control and Assured Deletion” 
November/December 2012. 
[6]. Sushmita Ruj, CSE, Indian Institute of 
Technology, Indore, India, Milos Stojmenovic, 
Singidunum University, Belgrade, Serbia, Amiya 
Nayak, SEECS, University of Ottawa, Canada, 
“Decentralized Access Control with Anonymous 
Authentication of Data Stored in Clouds” 2013. 
[7]. Smitha Sundareswaran, Anna C. Squicciarini, 
Member, IEEE, and Dan Lin, “Ensuring 
Distributed Accountability for Data Sharing in 
the Cloud” March 2012. 
[8]. Junzuo Lai, Robert H. Deng, Chaowen Guan, and 
Jian Weng “Attribute-Based Encryption with 
Verifiable Outsourced Decryption” 2013. 
[9]. Amal AlKadi, Hanouf AlYahya, CIS 
Department, Prince Sultan University, Riyadh, 
Saudi Arabia, “Data Security in Cloud 
Computing”. 
[10]. Luit Infotech Private Limited Bangalore, India, 
“Luit Infotech SaaS Business Software”. 
[11]. Diaa Salama, Hatem Abdual Kader, Jazan 
University, Kingdom of Saudi Arabia, and 
Mohity Hadhoud, Minufiya University, Egypt, 
“Studying the Effects of Most Common 
Encryption Algorithms”. 
[12]. Atul Kahate, Tata McGraw Hill Education 
Private Limited, Second Edition, “Cryptography 
and Network Security”. 
[13]. Ajith Singh. N, Department of computer 
science, Karpagam University, Coimbatore, 
India, M. Hemalatha, Department of software 
systems & research, Karpagam University, 
Coimbatore, India, “Cloud computing for 
Academic Environment”. 
First Author 
Mr. Bhavesh Rahulkar received 
the BE (Computer Technology) 
From RTM Nagpur University, 
Nagpur (M.H.) in 2008 and pursuit 
for M.Tech. (Computer Science) 
From Chhatrapati Shivaji Institute of 
Technology (CSIT), Durg, Chhattisgarh, India. He is 
now attending the M.Tech.-CS course in CSIT and 
his research interest include Computer Networks, 
with Cloud Computing and programming languages 
(JAVA, PHP, .NET) and Web Development, DBMS. 
Second Author 
Mr. Praveen Shende, Asst. Prof. 
CSE Dept. C.S.I.T. Durg, India, 
received B.E. (Computer Sc.) in 
year 2009 and in pursuit for 
M.Tech. (Computer Sc.) From 
Chhatrapati Shivaji Institute of 
Technology (CSIT), Durg, 
Chhattisgarh, India, His interests are Programming 
Languages (Java, PHP, Joomla) Cloud Computing 
and DBMS, Computer Networks, Computer System 
Architecture.

More Related Content

What's hot

IRJET- Securing Cloud Data Under Key Exposure
IRJET- Securing Cloud Data Under Key ExposureIRJET- Securing Cloud Data Under Key Exposure
IRJET- Securing Cloud Data Under Key ExposureIRJET Journal
 
IRJET- Secure Data Protection in Cloud Computing
IRJET-  	  Secure Data Protection in Cloud ComputingIRJET-  	  Secure Data Protection in Cloud Computing
IRJET- Secure Data Protection in Cloud ComputingIRJET Journal
 
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage GroupsEnabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage GroupsIRJET Journal
 
IRJET- Secure Sharing of Personal Data on Cloud using Key Aggregation and...
IRJET-  	  Secure Sharing of Personal Data on Cloud using Key Aggregation and...IRJET-  	  Secure Sharing of Personal Data on Cloud using Key Aggregation and...
IRJET- Secure Sharing of Personal Data on Cloud using Key Aggregation and...IRJET Journal
 
Two Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed ServicesTwo Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed ServicesIRJET Journal
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudIJERA Editor
 
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...cscpconf
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...IJNSA Journal
 
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...eSAT Journals
 
Towards Achieving Efficient and Secure Way to Share the Data
Towards Achieving Efficient and Secure Way to Share the DataTowards Achieving Efficient and Secure Way to Share the Data
Towards Achieving Efficient and Secure Way to Share the DataIRJET Journal
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET Journal
 
IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED
 
Advanced Multi-Encryption Technique in Cloud Computing
Advanced Multi-Encryption Technique in Cloud ComputingAdvanced Multi-Encryption Technique in Cloud Computing
Advanced Multi-Encryption Technique in Cloud ComputingAM Publications
 
IRJET - Reliable and Efficient Revocation and Data Sharing using Identity...
IRJET -  	  Reliable and Efficient Revocation and Data Sharing using Identity...IRJET -  	  Reliable and Efficient Revocation and Data Sharing using Identity...
IRJET - Reliable and Efficient Revocation and Data Sharing using Identity...IRJET Journal
 
4.authentication and key agreement based on anonymous identity for peer to-pe...
4.authentication and key agreement based on anonymous identity for peer to-pe...4.authentication and key agreement based on anonymous identity for peer to-pe...
4.authentication and key agreement based on anonymous identity for peer to-pe...Venkat Projects
 
Enhanced Security Through Token
Enhanced Security Through TokenEnhanced Security Through Token
Enhanced Security Through TokenIRJET Journal
 
A Survey on Assured deletion and Access Control
A Survey on Assured deletion and Access ControlA Survey on Assured deletion and Access Control
A Survey on Assured deletion and Access ControlAM Publications
 
Fog computing a new concept to minimize the attacks and to provide security i...
Fog computing a new concept to minimize the attacks and to provide security i...Fog computing a new concept to minimize the attacks and to provide security i...
Fog computing a new concept to minimize the attacks and to provide security i...eSAT Publishing House
 
IRJET- Protection of Personal Data on Distributed Cloud using Biometrics
IRJET- Protection of Personal Data on Distributed Cloud using BiometricsIRJET- Protection of Personal Data on Distributed Cloud using Biometrics
IRJET- Protection of Personal Data on Distributed Cloud using BiometricsIRJET Journal
 

What's hot (20)

IRJET- Securing Cloud Data Under Key Exposure
IRJET- Securing Cloud Data Under Key ExposureIRJET- Securing Cloud Data Under Key Exposure
IRJET- Securing Cloud Data Under Key Exposure
 
IRJET- Secure Data Protection in Cloud Computing
IRJET-  	  Secure Data Protection in Cloud ComputingIRJET-  	  Secure Data Protection in Cloud Computing
IRJET- Secure Data Protection in Cloud Computing
 
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage GroupsEnabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
 
IRJET- Secure Sharing of Personal Data on Cloud using Key Aggregation and...
IRJET-  	  Secure Sharing of Personal Data on Cloud using Key Aggregation and...IRJET-  	  Secure Sharing of Personal Data on Cloud using Key Aggregation and...
IRJET- Secure Sharing of Personal Data on Cloud using Key Aggregation and...
 
Two Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed ServicesTwo Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed Services
 
V5 i7 0169
V5 i7 0169V5 i7 0169
V5 i7 0169
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
 
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
 
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
 
Towards Achieving Efficient and Secure Way to Share the Data
Towards Achieving Efficient and Secure Way to Share the DataTowards Achieving Efficient and Secure Way to Share the Data
Towards Achieving Efficient and Secure Way to Share the Data
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
 
IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED-V2I3P52
IJSRED-V2I3P52
 
Advanced Multi-Encryption Technique in Cloud Computing
Advanced Multi-Encryption Technique in Cloud ComputingAdvanced Multi-Encryption Technique in Cloud Computing
Advanced Multi-Encryption Technique in Cloud Computing
 
IRJET - Reliable and Efficient Revocation and Data Sharing using Identity...
IRJET -  	  Reliable and Efficient Revocation and Data Sharing using Identity...IRJET -  	  Reliable and Efficient Revocation and Data Sharing using Identity...
IRJET - Reliable and Efficient Revocation and Data Sharing using Identity...
 
4.authentication and key agreement based on anonymous identity for peer to-pe...
4.authentication and key agreement based on anonymous identity for peer to-pe...4.authentication and key agreement based on anonymous identity for peer to-pe...
4.authentication and key agreement based on anonymous identity for peer to-pe...
 
Enhanced Security Through Token
Enhanced Security Through TokenEnhanced Security Through Token
Enhanced Security Through Token
 
A Survey on Assured deletion and Access Control
A Survey on Assured deletion and Access ControlA Survey on Assured deletion and Access Control
A Survey on Assured deletion and Access Control
 
Fog computing a new concept to minimize the attacks and to provide security i...
Fog computing a new concept to minimize the attacks and to provide security i...Fog computing a new concept to minimize the attacks and to provide security i...
Fog computing a new concept to minimize the attacks and to provide security i...
 
IRJET- Protection of Personal Data on Distributed Cloud using Biometrics
IRJET- Protection of Personal Data on Distributed Cloud using BiometricsIRJET- Protection of Personal Data on Distributed Cloud using Biometrics
IRJET- Protection of Personal Data on Distributed Cloud using Biometrics
 

Viewers also liked

Paper id 24201457
Paper id 24201457Paper id 24201457
Paper id 24201457IJRAT
 
Executive Recruiter at the University of California, Berkeley!
Executive Recruiter at the University of California, Berkeley! Executive Recruiter at the University of California, Berkeley!
Executive Recruiter at the University of California, Berkeley! Alex Gomez
 
Paper id 2520148 (2)
Paper id 2520148 (2)Paper id 2520148 (2)
Paper id 2520148 (2)IJRAT
 
2d work slide show
2d work slide show2d work slide show
2d work slide showLibby Lynch
 
Paper id 24201484
Paper id 24201484Paper id 24201484
Paper id 24201484IJRAT
 
Paper id 24201469
Paper id 24201469Paper id 24201469
Paper id 24201469IJRAT
 
Paper id 25201466
Paper id 25201466Paper id 25201466
Paper id 25201466IJRAT
 
Paper id 21201475
Paper id 21201475Paper id 21201475
Paper id 21201475IJRAT
 
Benjamin medina Slideshow
Benjamin medina SlideshowBenjamin medina Slideshow
Benjamin medina SlideshowBenjiMedina
 
Những điều cần biết về an cung ngưu hoàng đồng nhân đường
Những điều cần biết về an cung ngưu hoàng đồng nhân đườngNhững điều cần biết về an cung ngưu hoàng đồng nhân đường
Những điều cần biết về an cung ngưu hoàng đồng nhân đườngMẹ Thiên Nhiên
 
Paper id 21201423
Paper id 21201423Paper id 21201423
Paper id 21201423IJRAT
 
Paper id 21201420
Paper id 21201420Paper id 21201420
Paper id 21201420IJRAT
 
Paper id 212014133
Paper id 212014133Paper id 212014133
Paper id 212014133IJRAT
 
Paper id 27201423
Paper id 27201423Paper id 27201423
Paper id 27201423IJRAT
 
Paper id 24201438
Paper id 24201438Paper id 24201438
Paper id 24201438IJRAT
 
Paper id 24201456
Paper id 24201456Paper id 24201456
Paper id 24201456IJRAT
 
Paper id 2320143
Paper id 2320143Paper id 2320143
Paper id 2320143IJRAT
 
Paper id 2320142
Paper id 2320142Paper id 2320142
Paper id 2320142IJRAT
 
Paper id 25201471
Paper id 25201471Paper id 25201471
Paper id 25201471IJRAT
 

Viewers also liked (20)

Paper id 24201457
Paper id 24201457Paper id 24201457
Paper id 24201457
 
Executive Recruiter at the University of California, Berkeley!
Executive Recruiter at the University of California, Berkeley! Executive Recruiter at the University of California, Berkeley!
Executive Recruiter at the University of California, Berkeley!
 
Paper id 2520148 (2)
Paper id 2520148 (2)Paper id 2520148 (2)
Paper id 2520148 (2)
 
2d work slide show
2d work slide show2d work slide show
2d work slide show
 
Paper id 24201484
Paper id 24201484Paper id 24201484
Paper id 24201484
 
Paper id 24201469
Paper id 24201469Paper id 24201469
Paper id 24201469
 
Ukraine and Me
Ukraine and Me Ukraine and Me
Ukraine and Me
 
Paper id 25201466
Paper id 25201466Paper id 25201466
Paper id 25201466
 
Paper id 21201475
Paper id 21201475Paper id 21201475
Paper id 21201475
 
Benjamin medina Slideshow
Benjamin medina SlideshowBenjamin medina Slideshow
Benjamin medina Slideshow
 
Những điều cần biết về an cung ngưu hoàng đồng nhân đường
Những điều cần biết về an cung ngưu hoàng đồng nhân đườngNhững điều cần biết về an cung ngưu hoàng đồng nhân đường
Những điều cần biết về an cung ngưu hoàng đồng nhân đường
 
Paper id 21201423
Paper id 21201423Paper id 21201423
Paper id 21201423
 
Paper id 21201420
Paper id 21201420Paper id 21201420
Paper id 21201420
 
Paper id 212014133
Paper id 212014133Paper id 212014133
Paper id 212014133
 
Paper id 27201423
Paper id 27201423Paper id 27201423
Paper id 27201423
 
Paper id 24201438
Paper id 24201438Paper id 24201438
Paper id 24201438
 
Paper id 24201456
Paper id 24201456Paper id 24201456
Paper id 24201456
 
Paper id 2320143
Paper id 2320143Paper id 2320143
Paper id 2320143
 
Paper id 2320142
Paper id 2320142Paper id 2320142
Paper id 2320142
 
Paper id 25201471
Paper id 25201471Paper id 25201471
Paper id 25201471
 

Similar to Paper id 27201446

766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...revathirram
 
Cloud Cryptography
Cloud CryptographyCloud Cryptography
Cloud Cryptographyijtsrd
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageIJSRD
 
Ijarcet vol-2-issue-7-2232-2235
Ijarcet vol-2-issue-7-2232-2235Ijarcet vol-2-issue-7-2232-2235
Ijarcet vol-2-issue-7-2232-2235Editor IJARCET
 
Ijarcet vol-2-issue-7-2232-2235
Ijarcet vol-2-issue-7-2232-2235Ijarcet vol-2-issue-7-2232-2235
Ijarcet vol-2-issue-7-2232-2235Editor IJARCET
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534IJRAT
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudIJTET Journal
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. IJCERT JOURNAL
 
Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...MajedahAlkharji
 
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...IRJET Journal
 
Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptxchWaqasZahid
 
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...IRJET Journal
 
Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportKiran Girase
 
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud MembersAn Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud MembersIRJET Journal
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...IJNSA Journal
 
IRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic AlgorithmsIRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic AlgorithmsIRJET Journal
 
Security and privacy approach of cloud computing
Security and privacy approach of cloud computingSecurity and privacy approach of cloud computing
Security and privacy approach of cloud computingJahangeer Qadiree
 

Similar to Paper id 27201446 (20)

766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
 
Cloud Cryptography
Cloud CryptographyCloud Cryptography
Cloud Cryptography
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
 
Ijarcet vol-2-issue-7-2232-2235
Ijarcet vol-2-issue-7-2232-2235Ijarcet vol-2-issue-7-2232-2235
Ijarcet vol-2-issue-7-2232-2235
 
Ijarcet vol-2-issue-7-2232-2235
Ijarcet vol-2-issue-7-2232-2235Ijarcet vol-2-issue-7-2232-2235
Ijarcet vol-2-issue-7-2232-2235
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
 
Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...
 
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
 
Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptx
 
1784 1788
1784 17881784 1788
1784 1788
 
1784 1788
1784 17881784 1788
1784 1788
 
Paper2
Paper2Paper2
Paper2
 
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
IRJET- A Review on Lightweight Secure Data Sharing Scheme for Mobile Cloud Co...
 
Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing report
 
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud MembersAn Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
 
IRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic AlgorithmsIRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic Algorithms
 
Security and privacy approach of cloud computing
Security and privacy approach of cloud computingSecurity and privacy approach of cloud computing
Security and privacy approach of cloud computing
 

More from IJRAT

96202108
9620210896202108
96202108IJRAT
 
97202107
9720210797202107
97202107IJRAT
 
93202101
9320210193202101
93202101IJRAT
 
92202102
9220210292202102
92202102IJRAT
 
91202104
9120210491202104
91202104IJRAT
 
87202003
8720200387202003
87202003IJRAT
 
87202001
8720200187202001
87202001IJRAT
 
86202013
8620201386202013
86202013IJRAT
 
86202008
8620200886202008
86202008IJRAT
 
86202005
8620200586202005
86202005IJRAT
 
86202004
8620200486202004
86202004IJRAT
 
85202026
8520202685202026
85202026IJRAT
 
711201940
711201940711201940
711201940IJRAT
 
711201939
711201939711201939
711201939IJRAT
 
711201935
711201935711201935
711201935IJRAT
 
711201927
711201927711201927
711201927IJRAT
 
711201905
711201905711201905
711201905IJRAT
 
710201947
710201947710201947
710201947IJRAT
 
712201907
712201907712201907
712201907IJRAT
 
712201903
712201903712201903
712201903IJRAT
 

More from IJRAT (20)

96202108
9620210896202108
96202108
 
97202107
9720210797202107
97202107
 
93202101
9320210193202101
93202101
 
92202102
9220210292202102
92202102
 
91202104
9120210491202104
91202104
 
87202003
8720200387202003
87202003
 
87202001
8720200187202001
87202001
 
86202013
8620201386202013
86202013
 
86202008
8620200886202008
86202008
 
86202005
8620200586202005
86202005
 
86202004
8620200486202004
86202004
 
85202026
8520202685202026
85202026
 
711201940
711201940711201940
711201940
 
711201939
711201939711201939
711201939
 
711201935
711201935711201935
711201935
 
711201927
711201927711201927
711201927
 
711201905
711201905711201905
711201905
 
710201947
710201947710201947
710201947
 
712201907
712201907712201907
712201907
 
712201903
712201903712201903
712201903
 

Recently uploaded

APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxhumanexperienceaaa
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 

Recently uploaded (20)

Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 

Paper id 27201446

  • 1. International Journal of Research in Advent Technology, Vol.2, No.7, July 2014 E-ISSN: 2321-9637 Data Encryption by Blowfish Encryption Algorithm to 120 Protect Data in Public Cloud Mr. Bhavesh Rahulkar#1, Mr. Praveen Shende#2 CSE, Chhatrapati Shivaji Institute of Technology Durg, CSVTU Bhilai, India 1er.bvsbvs@gmail.com 2praveenshende@csitdurg.in Abstract— Modern trends have set grow to the status and achievement of cloud computing. Cloud computing tool gives facility of data storage and access for cloud users, but when outsourcing the data to a third party causes safety issue of cloud data so data is protected by restricting the data. Proposed idea is encryption of data to defend and for safe delivery of data in public cloud. Encryption of data is done by Blowfish algorithm of symmetric key technique to protect data from external attacks. In this scheme there is registration for the user to use the data of cloud, with no registration there is no authority for user to use data of cloud because without registration any malicious user can use the data. Encryption is done by the Blowfish algorithm by this technique the data is encrypted/decrypted fast. Aim of this system is “Protecting the Data of public cloud by encryption of data by applying symmetric key algorithm”. Index Terms— Encryption; cloud computing; Blowfish; Symmetric key; data security; BE. 1. INTRODUCTION Cloud computing development has taken the entire attention of several communities like researchers, student, end user, trade, industry, and government business. Huge data is the most important cause for coming of cloud computing in the time-consuming, everyday lots of data of big amount are uploaded in the digital world which required lots of storage space & computing resources [13]. The word cloud is analogical to internet, the name cloud computing is based on cloud drawings used in the earlier period to be a representation of telephone networks and afterward to symbolize internet in [10]. Nowadays, cloud computing is very famous in Information Technology; it provides enormously huge storage to all variety of data. Cloud computing is the technology that many companies are shifting toward and it is becoming very essential for the IT business [9], around all the companies are adopting this to grip their effort competently. Fig. 1. Cloud Computing But security issue is most significant concern to protect data in the cloud. The concerns of data security are growing because the existing progress of the internet and the simplicity of data delivery and communication. Data safety is serious in every aspects of our lives; banking information, private documents and businesses. Nearly all of those are processed with technologies and all through network communication. A very essential cause safety concerns are raising is as companies are running core and non-core business functions from side to side other companies [9]. To guarantee confidentiality of responsive data stored in public cloud; a frequently adopted scheme is to encrypt data previously to uploading it to the cloud. As the cloud does not see the keys used to encrypt the data, the privacy of the data as of the cloud is protected [1]. Cryptography is the procedure of achieving security by encrypting/encoding data to make them non-readable, the method of encoding plain text messages into cipher text messages is called as Encryption, there are a number of methods to encrypt the data. Encryption of the data is the way to defend the data from malevolent and not permitted users, encryption of the data can be more than one level, and several levels of the encryption improve the security of the data but increase the encryption charge for the owner. So, there are a number of scheme to care for the data items, and ‘Encryption of the Data’ is one of them. Two kinds of encryption system is used in cryptography i) Symmetric key, ii) Asymmetric key. To encrypt/decrypt the data secret or public/private key is used, in symmetric key approach single key is used to encrypt and decrypt the data but in asymmetric key approach dissimilar keys are used to encrypt and decrypt the data. Symmetric key technique is quicker than asymmetric key technique in encryption and decryption of the data. But asymmetric key system is better than symmetric key in security, key management & distribution
  • 2. International Journal of Research in Advent Technology, Vol.2, No.7, July 2014 E-ISSN: 2321-9637 121 standpoint. Asymmetric key is accepted for security of the data since asymmetric key system provides more protection than symmetric key system. This paper proposes the certification of the users and revocation of the malevolent users, revocation of the spiteful users is very much important to defend the data from malicious use; for that cause in this system cloud does revocation of the malevolent users and it is set for the aim that registration of the users. In symmetric key system secret key must be kept private and this key only accessible for two mutual users but in asymmetric key system it is not necessary of the public key to be kept confidential because public key is used to show anyone who gives data to the private key owner. There are several symmetric key algorithms, Blowfish is used for fast encryption/decryption of data [11] and it is symmetric key method thus there is no need of maintaining the public and private key both. The extremely important thing is that, if more than one user are accepted and they want to get the same document then encryption rate will be enormously high for data owner since owner has to encrypt the same document several times for different users using the user’s public key in prior mCL-PKE scheme [1]. To overcome this trouble the extended mCL-PKE system is, data owner encrypts the data only one time and sends the extra information to the cloud for certified users to decrypt the data [1]. But in this proposed system there is no need of extra information for the user to decrypt the encrypted data. Document is decrypted only by secret key given by the owner of the data. After getting the requested data from the cloud user has to decrypt encrypted data by secret key. 2. RELATED EXISTING SCHEME The previous existing encryption system (mCL-PKE) is certificate-less approach consists of three main parts [1]: (1) Owner (2) Cloud (3) User. The cloud has three subordinate parts, Encrypted Content Storage, Key Generation Center (KGC), and Security Mediation Server (SEM). Encrypted Content Storage stores the encrypted data, Key Generation Center generates the KGC-key for encryption and Security Mediation Server partially decrypts the encrypted data [1]. Fig. 2. The basic mCL-PKE scheme [1] Earlier existing system of mCL-PKE projected single encryption on the data where data-owner encrypts the data and sends to the encrypted content storage with additional information for users now user requests for desired data to the cloud but cloud first checks the correlate information of the requested user if there is existing information then cloud fetches the requested data from the encrypted content storage, but before sending this data to the user cloud decrypts the encrypted data half (cloud partially decrypts the encrypted data not fully) and sends this partially decrypted data to the requested user now user decrypts this data finally by his private key. This process of decryption reduces the time required for decryption by the user, in public key encryption user generates the public & private key and sends public key to the KGC, now KGC generates SEM key for decryption and sends it to the SEM as well as generates KGC-key to send to the owner and owner encrypts the document by this KGC-key. This entire procedure reduces time of the user decryption but the weakness of this scheme is that data can be uncovered by the cloud because cloud has the extra information of the decryption which has to send to the user so cloud can decrypt the complete data as cloud partially decrypts the data and cloud is not fully trusted entity but in this paper cloud brings the data for user and data is still in encrypted form since the requested data is completely decrypted only by the user. The shortcomings of the existing scheme are: 1. There is no registration for the user, so unauthorized users also use the confidential data. Due to this cloud data is not safe. 2. Data is encrypted by the public key as already defined that public key encryption algorithm takes much time in encryption and decryption of the data, so whole process becomes very slow. 3. Here the encrypted data is partly decrypted by the cloud but cloud is not considered as trusted unit, so data is not safe in this way of this system.
  • 3. International Journal of Research in Advent Technology, Vol.2, No.7, July 2014 E-ISSN: 2321-9637 122 Private data can be seen by the cloud that owner and user never want. 3. PROPOSED SCHEME In this paper the proposed method is data encryption by blowfish algorithm and it is extended from the previous proposal of mCL-PKE, mCL-PKE system is based on certificate-less encryption and user is not certified by any authorized entity but in this plan there is registration for user, registration of the user also assures security of the data in cloud, accordingly only certified one can use the data. This scheme addresses the drawbacks of the mCL-PKE scheme. In this system user has to register first by the owner to get the confidential data. The elementary process is, owner encrypts the data by secret key and sends to encrypted storage, cloud fetches the requested data from encrypted storage and gives this document to the requested user. Fig. 3. Certification of the user Now user decrypts that encrypted data which is still in encrypted form unlike decryption of the data by cloud of existing scheme since cloud does not decrypt the data i.e. user only decrypts encrypted data through the given secret key, after finishing the decryption by the user data is finally decrypted. Using blowfish encryption method the data is secured and entire practice becomes fast also since data is encrypted/decrypted by secret key and secret key encryption/decryption is extremely quick as compare to public key encryption. In this planned scheme there are three entities (1) Owner, (2) Cloud and (3) User, Cloud has two sub parts they are (1) Encrypted storage (2) Verification center. Encrypted Storage is used as storage space for data, data is encrypted and sent in encrypted storage by the owner and Verification Center ensures requested user is authorized or not if user is registered by owner then only user is authorized for using data otherwise user is revoked by verified center. Cloud is divided into two units to lessen the time required for entire process. Storage of the encrypted data into encrypted storage and verification of the users by Verification center lessen the entire time of the complete method. Fig. 4. Blowfish Encryption (BE) scheme The fundamental method is Encryption of the documents means cryptography technique is applied on the data, for encryption secret-key method is used in this BE scheme and to apply secret-key approach blowfish algorithm is used in this system because blowfish algorithm is very fast in encryption & decryption as compare to other secret-key algorithms [11]. It is extended from the previous schemes of “Privacy Preserving Delegated Access Control in Public clouds” and the mCL-PKE scheme of “An Efficient Certificate-less Encryption for Secure Data Sharing in Public Clouds” but in BE scheme there is certification of the users which is not in mCL-PKE scheme. In this technique owner encrypts the data using secret key, here the encryption is done by only owner of data, and decryption is done only by the user. After encryption owner stores the documents to the Encrypted Storage, when user requests any document to the cloud, verification center first checks the user whether user authorised or not, if user is authorised then it fetches the requested document from the encrypted storage and sends this data to the user, now user downloads & decrypts that encrypted document. In this technique the Blowfish algorithm is used which supports symmetric key approach, Blowfish algorithm is very easy to implement and it enhances the speed of the complete process of BE scheme [11], here Blowfish algorithm is used for data encryption & decryption. 4. EXPECTED RESULTS In this section, first presents the basic mCL-PKE scheme and compares with improved BE scheme, the existing scheme of public key encryption is certificate-less scheme (mCL-PKE), in which user’s certification is not necessary which reduces the management cost but this scheme compromises to the malicious users, any malicious user can access the data for malicious use. The shortcomings of this scheme is addressed by the improved scheme of BE
  • 4. International Journal of Research in Advent Technology, Vol.2, No.7, July 2014 E-ISSN: 2321-9637 123 system, in which user must be registered by the owner then only is able to access the documents. So this ideology enhances the security of the data. The previous mCL-PKE scheme proposed the single encryption and half decryption is done by the cloud and remaining half is decrypted by the user, this scheme is proposed to reduce the decryption time of the user, but partially decryption of the data by cloud reduces the security of the contents, but in BE scheme there is registration is needed for using the cloud data and decryption of the data is done only by the user, hence security is high in enhanced BE scheme and overall process is very easy and fast to execute. The overall result comes that security is very high as well as complete process is fast in this proposed BE system as compare to previous mCL-PKE scheme. 5. CONCLUSION In scheme of blowfish encryption the certification of the user offers high security to the data, and symmetric key approach (Blowfish Algorithm) is very easy to implement and also offers high speed to the whole process [11]. The future enhancement of this scheme is that blowfish algorithm can also be used for large size of data for fast encryption and decryption, so it will be helpful for improving the speed and security of the big size data. BE scheme offers security as well as fast encryption & decryption in which Blowfish algorithm is used to encrypt/decrypt the data because this symmetric key algorithm is so fast [11], so BE system uses symmetric key algorithm to provide security and reduce the overall process time. REFERENCES [1]. Mohamed Nabeel, Elisa Bertino, Seung-Hyun Seo, Xiaoyu Ding Members of IEEE “An Efficient Certificate-less Encryption for Secure Data Sharing in Public Clouds” June 2013. [2]. Zhiguo Wan, Jun’e Liu and Robert H. Deng. Senior Member, IEEE “HASBE: A Hierarchical Attribute-Based Solution for Flexible and Scalable Access Control in Cloud Computing” April 2012. [3]. Mohamed Nabeel, Student Member, IEEE, Ning Shang, Elisa Bertino Fellow, IEEE “Privacy Preserving Policy Based Content Sharing in Public Clouds” 2013. [4]. Mohamed Nabeel, Elisa Bertino Fellow, IEEE “Privacy Preserving Delegated Access Control in Public Clouds” 2013. [5]. Yang Tang, Patrick P.C. Lee, Member, IEEE, John C.S. Lui, Fellow, IEEE, and Radia Perlman, Fellow, IEEE “Secure Overlay Cloud Storage With Access Control and Assured Deletion” November/December 2012. [6]. Sushmita Ruj, CSE, Indian Institute of Technology, Indore, India, Milos Stojmenovic, Singidunum University, Belgrade, Serbia, Amiya Nayak, SEECS, University of Ottawa, Canada, “Decentralized Access Control with Anonymous Authentication of Data Stored in Clouds” 2013. [7]. Smitha Sundareswaran, Anna C. Squicciarini, Member, IEEE, and Dan Lin, “Ensuring Distributed Accountability for Data Sharing in the Cloud” March 2012. [8]. Junzuo Lai, Robert H. Deng, Chaowen Guan, and Jian Weng “Attribute-Based Encryption with Verifiable Outsourced Decryption” 2013. [9]. Amal AlKadi, Hanouf AlYahya, CIS Department, Prince Sultan University, Riyadh, Saudi Arabia, “Data Security in Cloud Computing”. [10]. Luit Infotech Private Limited Bangalore, India, “Luit Infotech SaaS Business Software”. [11]. Diaa Salama, Hatem Abdual Kader, Jazan University, Kingdom of Saudi Arabia, and Mohity Hadhoud, Minufiya University, Egypt, “Studying the Effects of Most Common Encryption Algorithms”. [12]. Atul Kahate, Tata McGraw Hill Education Private Limited, Second Edition, “Cryptography and Network Security”. [13]. Ajith Singh. N, Department of computer science, Karpagam University, Coimbatore, India, M. Hemalatha, Department of software systems & research, Karpagam University, Coimbatore, India, “Cloud computing for Academic Environment”. First Author Mr. Bhavesh Rahulkar received the BE (Computer Technology) From RTM Nagpur University, Nagpur (M.H.) in 2008 and pursuit for M.Tech. (Computer Science) From Chhatrapati Shivaji Institute of Technology (CSIT), Durg, Chhattisgarh, India. He is now attending the M.Tech.-CS course in CSIT and his research interest include Computer Networks, with Cloud Computing and programming languages (JAVA, PHP, .NET) and Web Development, DBMS. Second Author Mr. Praveen Shende, Asst. Prof. CSE Dept. C.S.I.T. Durg, India, received B.E. (Computer Sc.) in year 2009 and in pursuit for M.Tech. (Computer Sc.) From Chhatrapati Shivaji Institute of Technology (CSIT), Durg, Chhattisgarh, India, His interests are Programming Languages (Java, PHP, Joomla) Cloud Computing and DBMS, Computer Networks, Computer System Architecture.