SlideShare a Scribd company logo
1 of 5
Download to read offline
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 18, Issue 1, Ver. III (Jan – Feb. 2016), PP 36-40
www.iosrjournals.org
DOI: 10.9790/0661-18133640 www.iosrjournals.org 36 | Page
Input Cumulative Cryptosystem for Scalable Information
Contribution in Cloud
Kamma Madhavi1
, Venkatasivasankara Reddy2
1
Student of M.Tech (CSE)
2
Asst. Prof, Department of Computer Science and Engineering, QIS Institute of technology, Ongole. A.P, INDIA
Abstract: In Cloud computing, data storing and sharing is a capable methodology. This study illuminates
secure, powerful, and versatile system to give data to different people in Cloud storage structure. This review,
depict novel open key cryptosystems. This structure create relentless size figure messages such that compelling
assignment of unraveling rights for any course of action of figure works are possible. This improvement
arrangement can add up to any course of action of riddle keys and make them as a decreased single key .The
power of the significant number of keys being gathered in a lone key. Toward the day's end, holder of the key
can release a predictable size aggregate key for versatile choices of figure substance set in Cloud storing .In
this arrangement other encoded records outside the figure substance set stay mystery. The aggregate key can be
suitably sent to others or be secured in a smart card with incredibly obliged secure storage. Distributed
computing advancement is for the most part used so that the data can be outsourced on cloud can got to easily.
Particular people can share that data through various virtual machines yet appear on single physical machine.
Keywords: Cloud Computing, Key-aggregate encryption, Attribute based Encryption, Aggregate keys,
I. Introduction
Cloud computing is creating as a gigantic stage for capacity, Maintaining and sharing data. Enthusiasm
for data upkeep and limit is extending in all fields, whether customers are from corporate, military, IT
affiliations et cetera. Data assurance has transformed into a basic sensitivity toward cloud customers. Customers
don't trust fogs similarly as mystery. Fogs are unequivocally used for sharing data. Cloud hosts can grant subset
of their information to their sidekicks and accomplices. While sharing data, security is an essential concern. For
the most part we trust untouchable server for giving security. Requesting is sent to the server for check, hosts
getting to fogs are constrained to trust the outcast for their security. Nevertheless, there are potential outcomes
of tricking, hacking and intrusion strikes [1]. Expect that in a mending office organization structure masters and
patients are getting to the cloud for sharing information about ailment and meds. Authority exchanges
information about his patient on the cloud, yet he is not content with the security principles of cloud. Along
these lines, pro mixed all his data and after that exchange records on the cloud. Taking after two days one of the
patients requested the information material to him. As authority has starting now mixed data, the unscrambling
key will be allocated to the patient. If standard approach is considered for selecting interpreting key, three
conditions are developing: 1. all archives are mixed with similar encryption key. Here, Doctor needs to send one
unraveling key which will uncover riddle of all the data. 2. All records are encoded with specific or distinctive
key. For this circumstance specific interpreting keys will be sent, which is basically inefficient, as data
proprietor needs to send a no. Of translating keys. 3. While assigning the secret keys there are shots of intruder’s
attack. Some untouchable may endeavor to get crucial information. To overcome above impediments while
sharing the data, an answer is proposed in this paper. The proposed course of action is to "Scramble all data with
divergent encryption key and send simply single unscrambling key. This single disentangling key should have
the ability to unscramble various figure content. The promising segment of unscrambling key is that, it is
aggregate of the entire interpreting key yet it stays littler in size as a single key [1]. The hosts incorporated into
correspondence should have the ability to screen the security bursts, hence an intrusion acknowledgment
structure should be given". The unscrambling key is allocated securely on a secured channel. Minimal size of
unscrambling key is pined for, as we can use it for cutting edge cellular telephones, remote sensors, and splendid
cards etc. This paper finds its application for facility organization, military organizations et cetera.
II. Related Work
An encryption course of action which is at initially proposed for rapidly transmitting colossal number
of keys in telecast situation. The progression is essential and we quickly ponder its key reasoning handle here
for a bond depiction of what are the beguiling properties we need to accomplish. The thinking of the key for a
game-plan of classes (which is a subset of all conceivable ciphertext classes) is as takes after. A composite
modulus is picked where p and q are two unfathomable sporadic primes. A pro question key is picked at
optional. Every class is connected with a particular prime. All these prime numbers can be set in the broad group
Input Cumulative Cryptosystem For Scalable Information Contribution In Cloud
DOI: 10.9790/0661-18133640 www.iosrjournals.org 37 | Page
framework parameter. An anticipated size key for set can be conveyed. For the general population who have
been distributed the section rights for Sˈ can be made. Notwithstanding, it is made game plans for the
symmetric-key setting. The substance supplier needs to get the relating riddle keys to encode information, which
is not suitable for a couple of uses. Since strategy is utilized to convey riddle respect rather than a few
open/mystery keys, it is questionable how to apply this thought for open key encryption course of action. At
long last, we watch that there are game plans which attempt to lessen the key size for accomplishing
certification in symmetric-key encryption, On the other hand, offering of deciphering force is not an anxiety in
these course of action. Identity based encryption (IBE) is an open key encryption in which the general
population key of a client can be set as an personality string of the client (e.g., an email address, portable
number). There is a private key generator (PKG) in IBE which holds a expert mystery key and issues a mystery
key to every client with deference to the client personality. The content supplier can take general society
parameter and a client personality to scramble a message. The beneficiary can decode this ciphertext by his
mystery key. To manufacture IBE with key conglomeration. In their plans, key accumulation is obliged as in all
keys to be accumulated must originated from diverse ―identity divisions. While there are an exponential
number of characters and subsequently mystery keys, just a polynomial number of them can be aggregated This
altogether builds the expenses of putting away and transmitting cipher texts, which is illogical by and large, for
example, imparted distributed storage. As another approach to do this is to apply hash capacity to the string
indicating the class, and continue hashing over and again until a prime is acquired as the yield of the hash
function we specified, our plans highlight steady ciphertext size, and their security holds in the standard model.
In fluffy IBE one single minimized mystery key can decode ciphertexts encoded under numerous personalities
which are shut in a certain metric space, however not for a discretionary arrangement of characters furthermore,
subsequently it doesn't coordinate with our concept of key to key.
III. Data Sharing:
KAC in meant for the data sharing. The data owner can share the data in desired amount with
confidentiality. KCA is easy and secure way to transfer the delegation authority. For sharing selected data on the
server Alice first performs the Setup. Later the public/master key pair (pk, mk) is generated by executing the
KeyGen. The msk master key is kept secret and the public key pk and param are made public.Anyone can
encrypt the data m and this data is uploaded on server. With the decrypting authority the other users can access
those data. If Alice is wants to share a set S of her data with a friend Bob then she can perform the aggregate key
KS for Bob by executing Extract (mk, S). As kS is a constant size key and the key can be shared through secure
e-mail. When the aggregate key has got Bob can download the data and access it.
IV. Security Of Cloud Data Storage
Many cloud service providers provide storage as a form of service. They take the data from the users
and store them on large data centers, hence providing users a means of storage. Although these cloud service
providers say that the data stored in the cloud is utmost safe but there have been cases when the data stored in
these clouds have been modified or lost may be due to some security breach or some human error. Various
cloud service providers adopt different technologies to safeguard the data stored in their cloud. But the question
is: Whether the data stored in these clouds is secure enough against any sort of security breach? The virtualized
nature of cloud storage makes the traditional mechanisms unsuitable for handling the security issues. These
service providers use different encryption techniques like public key encryption and private key encryption to
secure the data resting in the cloud. Another major issue that is mostly neglected is of Data-Remanence. It refers
to the data left out in case of data removal. It causes minimal security threats in private cloud computing
offerings, however severe security issues may emerge out in case of public cloud offerings as a result of
dataremanence. Various cases of cloud security breach came into light in the last few years. Cloud based email
marketing services company, Epsilon suffered the data breach, due to which a large section of its customers
including JP Morgan Chase, Citibank, Barclays Bank, hotel chains such as Marriott and Hilton, and big retailers
such as Best Buy and Walgreens were affected heavily and huge chunk of customer data was exposed to the
hackers which includes customer email ids and bank account details. Another similar incident happened with
Amazon causing the disruption of its EC2 service. The damage caused had proved to be quite costly for both the
users and the system administrators. The above mentioned events depict the vulnerability of the cloud services.
Another important aspect is that the known and popular domains have been used to launch malicious software or
hack into the companies’ secured database. It is proved that Amazon is prone to side-channel attacks, and a
malicious virtual machine, occupying the same server as the target, can easily gain access to confidential data
[10]. The question is: whether any such security policy should be in place for these trusted users as well? An
incident relating to the data loss occurred last year with the online storage service provider “Media max” also
known as “The Linkup” when due to system administration error, active customer data was deleted, leading to
the data loss. SLA’s with the Cloud Service providers should contain all the points that may cause data loss
Input Cumulative Cryptosystem For Scalable Information Contribution In Cloud
DOI: 10.9790/0661-18133640 www.iosrjournals.org 38 | Page
either due to some human or system generated error. Virtualization in general increases the security of a cloud
environment. With virtualization, a single machine can be divided into many virtual machines, thus providing
better data isolation and safety against denial of service attacks [10]. The VMs provide a security test-bed for
execution of untested code from un-trusted users.
V. Data Privacy In Cloud Computing Environment
Considering data privacy in cloud computing environment, a traditional way to ensure data privacy is
to rely on the server to enforce the access control after authentication, which means any unexpected privilege
increase will expose all data. In a shared-lease cloud computing environment, things become even bad. Data
from different users can be hosted on separate virtual machines (VMs) but reside on a single physical machine.
Data in a target VirtualMachine could be stolen by instantiating another Virtual Machine cooccupant with the
target one
VI. Problem Statement
 Constant-size decryption key require pre-defined hierarchical relationship.
 The fixed hierarchy is used. In that there is only one way in which we can partition the record. If we want to
give out access rights based on something else (e.g. based on document type or sensitivity of data) we will have
to look at all the low level categories involved, and give a separate decryption key for each [2].
 More number of decryption key was used [1]
VII. System Architecture
A key-aggregate encryption scheme consists of five polynomial-time algorithms [1] as shown in
Figure. The data owner establishes the public system parameter via Setup and generates a public/master-secret3
key pair via KeyGen. Messages can be encrypted via Encrypt by anyone who also decides what cipher text class
is associated with the plaintext message to be encrypted. The data owner can use the master-secret to generate
an aggregate decryption key for a set of cipher text classes via Extract. The generated keys can be passed to
receivers securely (via secure e-mails or secure devices). Finally, any user with an aggregate key can decrypt
any cipher text provided that the cipher text’s class is contained in the aggregate key via Decrypt4.
A. Setup (1;n):
Executed by the data owner to setup an account on an untrusted server. On input a security level parameter 1
and the number of cipher text classes n (i.e., class index should be an integer bounded by 1 and n), it outputs the
public system parameter param, which is omitted from the input of the other algorithms for brevity.
B. KeyGen():
Executed by the data owner and randomly generates a master-secret key (msk).
C. Encrypt(pk; i;m):
Executed by data owner to encrypt data. On input msk, an index i denoting the cipher text class, and a message
m, it outputs a cipher text C..
D. Extract(msk; S):
Executed by the data owner for delegating the decrypting power for a certain set of cipher text classes to the
receiver. On input the master secret key msk and a set S of indices corresponding to different classes, it outputs
the aggregate key for set S denoted by KS.
E. Decrypt(KS; S; i; C):
Executed by a receiver who received an aggregate key KS generated by Extract. On input KS, the set S, an
index i denoting the cipher text class the cipher text C belongs to, and C, it outputs the decrypted result m if i in
S.
VIII. Proposed Work
In this paper we propose a technique to make data sharing secure and leak resilient. The purpose of this
article is to provide a way for secure data sharing on cloud using key aggregate encryption and Intrusion
Detection (KAEID). In KAEID Decryption key is made more and more powerful so that it can decrypt multiple
cipher texts. At the same time Intrusion detection system (IDS) monitors data exchange between two hosts and
ensures if these are trusted hosts [2]. Specifically, the problem statement is “To generate a constant size
aggregate decryption key by data owner which can decrypt multiple cipher text. The decryption key is aggregate
key which encompasses the power of all secret keys. This data sharing system also supports intrusion detection
to find out the suspicious activities of hosts. If hosts involved in communication are trusted hosts data sharing
will take place else rejected.” In KAEID user encrypts message under public key cryptosystem. Messages are
encrypted by one who decides public key as well as cipher text category. Cipher text is categorized under
different “classes”. Plain messages which are subset of cipher text class possess few common features. Here all
the hosts set up an account on the cloud server. Hosts can login to the cloud server; they can perform their task
Input Cumulative Cryptosystem For Scalable Information Contribution In Cloud
DOI: 10.9790/0661-18133640 www.iosrjournals.org 39 | Page
and logout of the server. The data owner generates public key/ master key pair. Public key is used for encryption
while master key is kept secret. Master key is used for aggregating all the decryption keys. The aggregate key is
extracted out of master key and corresponding cipher text class identifier. This aggregate key is delegated to
data recipient. The data recipient compares the set of cipher text classes and decrypts the message. Hence, it also
prevents the downloading of unwanted data. Each host in the data sharing system works as IDS. An IDS collects
IP address of all hosts in its sub network, and keep eyes on suspicious activities in the network. If any suspicious
host is found it is blacklisted. Data sharing with suspicious host is rejected. As shown in Fig-1. Two hosts data
owner and data recipient are accessing the cloud network. Data owner encrypts the data and uploads data on
cloud server. Aggregate key is delegated to Data recipient for decryption of requested messages. Hosts involved
in communication are also working as IDS. IDS collects and lists IP addresses of corresponding sub network.
Monitors the suspicious activities and reject data sharing with the hosts found blacklisted.
Fig. Proposed Architecture diagram
IX. Results And Discussion
In this experiment it is assumed that we have n number of cipher text classes denoted as CI. S is a set of
cipher text class identifier CI, represented as S ={CI| CI=1,2,3...n}. The encryption phase is independent of the
account setup. Encryption time does not depends upon the no of message to be encrypted. Encryption is done in
constant time. r is the portion of cipher text classes to which data recipient is concern. r represents the ratio of
delegated cipher text classes to the total no. Of cipher text classes. Decryption is done in group; decryption key
matches keys for cipher text classes, with pairing operations where S is the set of cipher text classes. Each host
in communication collects the IP addresses of neighbours in ∆t time interval. IDS blacklist the suspicious IP
addresses. Blacklist’s size increases for fixed no. peers. As no. of peers increases detection delay increases. Here
routing time is not much significant, it is less than the time taken to handle increased load.
X. Conclusion
As we all know data security is a major concern for cloud users. This paper comes with a technique,
which helps to achieve a secured and leak proof system. Here modern cryptographic algorithms and intrusion
detection algorithms are used in order to achieve a secured way of data sharing. In this system data owner uses
distinct encryption keys and encrypts messages before uploading it on cloud and sends a single decryption key
to other host. This single decryption key decrypts multiple cipher text at a time thereby saving the time as well
as storage space. Unwanted data will not be downloaded at data recipient’s side. Intrusion detection systems
monitor the security breakdown in the network. Data sharing is stopped if any un-trusted party comes in the
network. Obtaining an ideal system without data any leakage is practically is not possible, but this research work
helps to solve certain problems very efficiently. It saves the storage space; it also saves time spent in key
exchange. Key sizes remains constant and compact.
References
[1] ”Key-Aggregate Cryptosystem for Scalable Data sharing in Cloud Storage” Cheng-Kang Chu, Sherman S.M Chow, Wen-Guey
Tzen, Jianying Zhou, Robert H. Deng IEEE, 2014
[2] ”A Peer-to-Peer Collaborative Intrusion Detection System” Chenfeng Vincent Zhou, Shanika Karunasekera and Christopher Leckie
National ICT Australia Department of Computer Science and Software Engineering.
[3] University of Melbourne, Australia 2005 [3] Q. Zhang and Y. Wang, ”A Centralized Key Management Scheme for Hierarchical
Access Control,” in Proceedings of IEEE Global Telecommunications Conference (GLOBECOM 04). IEEE, 2004, pp. 20672071.
[4] M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken, ”Dynamic and Efficient Key Management for Access Hierarchies,” ACM
Transac ormation and System Security (TISSEC), vol. 12, no. 3, 2009tions on Inf.
[5] A. Sahai and B. Waters, ”Fuzzy Identity-Based Encryption,” in Proceedings of Advances in Cryptology - EUROCRYPT 05, ser.
LNCS, vol. 3494. Springer, 2005, pp. 457473.
[6] S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, ”Practical Leakage-Resilient Identity-Based Encryption from Simple
Assumptions,” in ACM Conference on Computer and Communications Security, 2010, pp. 152161.
Input Cumulative Cryptosystem For Scalable Information Contribution In Cloud
DOI: 10.9790/0661-18133640 www.iosrjournals.org 40 | Page
[7] V. Goyal, O. Pandey, A. Sahai, and B. Waters, ”Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,” in
Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS 06). ACM, 2006, pp. 8998.
[8]” Multi-Authority Attribute-Based Encryption,” in ACM Conference on Computer and Communications Security, 2009, pp. 121130
[9] CERT Coordination Center, ”Module 2 - Internet Security Overview”, 2003. [9] M. E. Locasto, J. J. Parekh, A. D. Keromytis, S. J.
Stolfo, ”Towards Collaborative Security and P2P Intrusion Detection”, 2005 IEEE Workshop on IAS, June 2005.
[10] B. Y. Zhao, J. D. Kubiatowicz, and A. D. Joseph, ”Tapestry: An infrastructure for fault-tolerant wide-area location and routing”,
Technical Report CSD-01-1141, University of California, Berkeley, 2000.
AUTHORS PROFILE
Author 1
KAMMA MADHAVIPursuing M.Tech (Computer Science and Engineering) in QIS Institute of Technology,
PrakasamDist, Andhra Pradesh, India.
Author 2
VENKATASIVASANKARA REDDY currently working as Asst. Professor in QIS Institute of technology, in
the Department of Computer Science and Engineering, Ongole, PrakasamDist, Andhra Pradesh, India.

More Related Content

What's hot

Two Level Auditing Architecture to Maintain Consistent In Cloud
Two Level Auditing Architecture to Maintain Consistent In CloudTwo Level Auditing Architecture to Maintain Consistent In Cloud
Two Level Auditing Architecture to Maintain Consistent In Cloudtheijes
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksIJTET Journal
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...Editor IJCATR
 
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...IJSRED
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET Journal
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...LeMeniz Infotech
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448IJRAT
 
Audit free cloud storage via deniable attribute based encryption
Audit free cloud storage via  deniable attribute based encryptionAudit free cloud storage via  deniable attribute based encryption
Audit free cloud storage via deniable attribute based encryptionMano Sriram
 
IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED
 
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONSECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONadeij1
 
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDKEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDNaseem nisar
 
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...IRJET Journal
 
SECURE SENSITIVE DATA SHARING ON BIG DATA PLATFORM
SECURE SENSITIVE DATA SHARING ON BIG DATA PLATFORMSECURE SENSITIVE DATA SHARING ON BIG DATA PLATFORM
SECURE SENSITIVE DATA SHARING ON BIG DATA PLATFORMAM Publications
 
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...cscpconf
 
3 ijece 1 ed iqbal qc
3 ijece 1 ed iqbal qc3 ijece 1 ed iqbal qc
3 ijece 1 ed iqbal qcIAESIJEECS
 
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyTowards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyIRJET Journal
 
Big data security_issues_research_paper
Big data security_issues_research_paperBig data security_issues_research_paper
Big data security_issues_research_paperLuisa Francisco
 
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET-  	  Review on Privacy Preserving on Multi Keyword Search over Encrypte...IRJET-  	  Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...IRJET Journal
 

What's hot (20)

Two Level Auditing Architecture to Maintain Consistent In Cloud
Two Level Auditing Architecture to Maintain Consistent In CloudTwo Level Auditing Architecture to Maintain Consistent In Cloud
Two Level Auditing Architecture to Maintain Consistent In Cloud
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
V5 i7 0169
V5 i7 0169V5 i7 0169
V5 i7 0169
 
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
 
Audit free cloud storage via deniable attribute based encryption
Audit free cloud storage via  deniable attribute based encryptionAudit free cloud storage via  deniable attribute based encryption
Audit free cloud storage via deniable attribute based encryption
 
IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED-V2I3P52
IJSRED-V2I3P52
 
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONSECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
 
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDKEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
 
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
 
SECURE SENSITIVE DATA SHARING ON BIG DATA PLATFORM
SECURE SENSITIVE DATA SHARING ON BIG DATA PLATFORMSECURE SENSITIVE DATA SHARING ON BIG DATA PLATFORM
SECURE SENSITIVE DATA SHARING ON BIG DATA PLATFORM
 
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
 
3 ijece 1 ed iqbal qc
3 ijece 1 ed iqbal qc3 ijece 1 ed iqbal qc
3 ijece 1 ed iqbal qc
 
Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122
 
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyTowards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
 
Big data security_issues_research_paper
Big data security_issues_research_paperBig data security_issues_research_paper
Big data security_issues_research_paper
 
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET-  	  Review on Privacy Preserving on Multi Keyword Search over Encrypte...IRJET-  	  Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...
 

Viewers also liked (20)

S01231117120
S01231117120S01231117120
S01231117120
 
E010433640
E010433640E010433640
E010433640
 
B010120913
B010120913B010120913
B010120913
 
O010528791
O010528791O010528791
O010528791
 
H012544751
H012544751H012544751
H012544751
 
B017611215
B017611215B017611215
B017611215
 
C017421624
C017421624C017421624
C017421624
 
Effective Cancer Detection Using Soft Computing Technique
Effective Cancer Detection Using Soft Computing TechniqueEffective Cancer Detection Using Soft Computing Technique
Effective Cancer Detection Using Soft Computing Technique
 
B017640811
B017640811B017640811
B017640811
 
G017534144
G017534144G017534144
G017534144
 
F010613543
F010613543F010613543
F010613543
 
C010621622
C010621622C010621622
C010621622
 
L010437380
L010437380L010437380
L010437380
 
V01226139142
V01226139142V01226139142
V01226139142
 
O01212115124
O01212115124O01212115124
O01212115124
 
I012445764
I012445764I012445764
I012445764
 
Synthesis Characterization And Antimicrobial Activity Of 6- Oxido-1- ((5 -5- ...
Synthesis Characterization And Antimicrobial Activity Of 6- Oxido-1- ((5 -5- ...Synthesis Characterization And Antimicrobial Activity Of 6- Oxido-1- ((5 -5- ...
Synthesis Characterization And Antimicrobial Activity Of 6- Oxido-1- ((5 -5- ...
 
A012240105
A012240105A012240105
A012240105
 
G017444651
G017444651G017444651
G017444651
 
H017665256
H017665256H017665256
H017665256
 

Similar to F018133640.key aggregate paper

ijircee_Template
ijircee_Templateijircee_Template
ijircee_Templateijircee
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesIaetsd Iaetsd
 
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET Journal
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...IOSRjournaljce
 
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...ASAITHAMBIRAJAA
 
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...hemanthbbc
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...1crore projects
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)inventionjournals
 
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAEXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAIRJET Journal
 
Prevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital EnvelopePrevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital Envelopeiosrjce
 
Enhancing Cloud Computing Security for Data Sharing Within Group Members
Enhancing Cloud Computing Security for Data Sharing Within Group MembersEnhancing Cloud Computing Security for Data Sharing Within Group Members
Enhancing Cloud Computing Security for Data Sharing Within Group Membersiosrjce
 
A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...IJARIIT
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...Kimberly Thomas
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmIRJET Journal
 
Multi-part Dynamic Key Generation For Secure Data Encryption
Multi-part Dynamic Key Generation For Secure Data EncryptionMulti-part Dynamic Key Generation For Secure Data Encryption
Multi-part Dynamic Key Generation For Secure Data EncryptionCSCJournals
 
AWS Cloud Based Encryption Decryption System
AWS Cloud Based Encryption Decryption SystemAWS Cloud Based Encryption Decryption System
AWS Cloud Based Encryption Decryption SystemIRJET Journal
 

Similar to F018133640.key aggregate paper (20)

ijircee_Template
ijircee_Templateijircee_Template
ijircee_Template
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databases
 
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
 
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...
 
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAEXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
 
J017667582
J017667582J017667582
J017667582
 
Prevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital EnvelopePrevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital Envelope
 
IJARCCE 20
IJARCCE 20IJARCCE 20
IJARCCE 20
 
126689454 jv6
126689454 jv6126689454 jv6
126689454 jv6
 
Q01725110114
Q01725110114Q01725110114
Q01725110114
 
Enhancing Cloud Computing Security for Data Sharing Within Group Members
Enhancing Cloud Computing Security for Data Sharing Within Group MembersEnhancing Cloud Computing Security for Data Sharing Within Group Members
Enhancing Cloud Computing Security for Data Sharing Within Group Members
 
A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication Algorithm
 
Multi-part Dynamic Key Generation For Secure Data Encryption
Multi-part Dynamic Key Generation For Secure Data EncryptionMulti-part Dynamic Key Generation For Secure Data Encryption
Multi-part Dynamic Key Generation For Secure Data Encryption
 
AWS Cloud Based Encryption Decryption System
AWS Cloud Based Encryption Decryption SystemAWS Cloud Based Encryption Decryption System
AWS Cloud Based Encryption Decryption System
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 

Recently uploaded (20)

Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 

F018133640.key aggregate paper

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 18, Issue 1, Ver. III (Jan – Feb. 2016), PP 36-40 www.iosrjournals.org DOI: 10.9790/0661-18133640 www.iosrjournals.org 36 | Page Input Cumulative Cryptosystem for Scalable Information Contribution in Cloud Kamma Madhavi1 , Venkatasivasankara Reddy2 1 Student of M.Tech (CSE) 2 Asst. Prof, Department of Computer Science and Engineering, QIS Institute of technology, Ongole. A.P, INDIA Abstract: In Cloud computing, data storing and sharing is a capable methodology. This study illuminates secure, powerful, and versatile system to give data to different people in Cloud storage structure. This review, depict novel open key cryptosystems. This structure create relentless size figure messages such that compelling assignment of unraveling rights for any course of action of figure works are possible. This improvement arrangement can add up to any course of action of riddle keys and make them as a decreased single key .The power of the significant number of keys being gathered in a lone key. Toward the day's end, holder of the key can release a predictable size aggregate key for versatile choices of figure substance set in Cloud storing .In this arrangement other encoded records outside the figure substance set stay mystery. The aggregate key can be suitably sent to others or be secured in a smart card with incredibly obliged secure storage. Distributed computing advancement is for the most part used so that the data can be outsourced on cloud can got to easily. Particular people can share that data through various virtual machines yet appear on single physical machine. Keywords: Cloud Computing, Key-aggregate encryption, Attribute based Encryption, Aggregate keys, I. Introduction Cloud computing is creating as a gigantic stage for capacity, Maintaining and sharing data. Enthusiasm for data upkeep and limit is extending in all fields, whether customers are from corporate, military, IT affiliations et cetera. Data assurance has transformed into a basic sensitivity toward cloud customers. Customers don't trust fogs similarly as mystery. Fogs are unequivocally used for sharing data. Cloud hosts can grant subset of their information to their sidekicks and accomplices. While sharing data, security is an essential concern. For the most part we trust untouchable server for giving security. Requesting is sent to the server for check, hosts getting to fogs are constrained to trust the outcast for their security. Nevertheless, there are potential outcomes of tricking, hacking and intrusion strikes [1]. Expect that in a mending office organization structure masters and patients are getting to the cloud for sharing information about ailment and meds. Authority exchanges information about his patient on the cloud, yet he is not content with the security principles of cloud. Along these lines, pro mixed all his data and after that exchange records on the cloud. Taking after two days one of the patients requested the information material to him. As authority has starting now mixed data, the unscrambling key will be allocated to the patient. If standard approach is considered for selecting interpreting key, three conditions are developing: 1. all archives are mixed with similar encryption key. Here, Doctor needs to send one unraveling key which will uncover riddle of all the data. 2. All records are encoded with specific or distinctive key. For this circumstance specific interpreting keys will be sent, which is basically inefficient, as data proprietor needs to send a no. Of translating keys. 3. While assigning the secret keys there are shots of intruder’s attack. Some untouchable may endeavor to get crucial information. To overcome above impediments while sharing the data, an answer is proposed in this paper. The proposed course of action is to "Scramble all data with divergent encryption key and send simply single unscrambling key. This single disentangling key should have the ability to unscramble various figure content. The promising segment of unscrambling key is that, it is aggregate of the entire interpreting key yet it stays littler in size as a single key [1]. The hosts incorporated into correspondence should have the ability to screen the security bursts, hence an intrusion acknowledgment structure should be given". The unscrambling key is allocated securely on a secured channel. Minimal size of unscrambling key is pined for, as we can use it for cutting edge cellular telephones, remote sensors, and splendid cards etc. This paper finds its application for facility organization, military organizations et cetera. II. Related Work An encryption course of action which is at initially proposed for rapidly transmitting colossal number of keys in telecast situation. The progression is essential and we quickly ponder its key reasoning handle here for a bond depiction of what are the beguiling properties we need to accomplish. The thinking of the key for a game-plan of classes (which is a subset of all conceivable ciphertext classes) is as takes after. A composite modulus is picked where p and q are two unfathomable sporadic primes. A pro question key is picked at optional. Every class is connected with a particular prime. All these prime numbers can be set in the broad group
  • 2. Input Cumulative Cryptosystem For Scalable Information Contribution In Cloud DOI: 10.9790/0661-18133640 www.iosrjournals.org 37 | Page framework parameter. An anticipated size key for set can be conveyed. For the general population who have been distributed the section rights for Sˈ can be made. Notwithstanding, it is made game plans for the symmetric-key setting. The substance supplier needs to get the relating riddle keys to encode information, which is not suitable for a couple of uses. Since strategy is utilized to convey riddle respect rather than a few open/mystery keys, it is questionable how to apply this thought for open key encryption course of action. At long last, we watch that there are game plans which attempt to lessen the key size for accomplishing certification in symmetric-key encryption, On the other hand, offering of deciphering force is not an anxiety in these course of action. Identity based encryption (IBE) is an open key encryption in which the general population key of a client can be set as an personality string of the client (e.g., an email address, portable number). There is a private key generator (PKG) in IBE which holds a expert mystery key and issues a mystery key to every client with deference to the client personality. The content supplier can take general society parameter and a client personality to scramble a message. The beneficiary can decode this ciphertext by his mystery key. To manufacture IBE with key conglomeration. In their plans, key accumulation is obliged as in all keys to be accumulated must originated from diverse ―identity divisions. While there are an exponential number of characters and subsequently mystery keys, just a polynomial number of them can be aggregated This altogether builds the expenses of putting away and transmitting cipher texts, which is illogical by and large, for example, imparted distributed storage. As another approach to do this is to apply hash capacity to the string indicating the class, and continue hashing over and again until a prime is acquired as the yield of the hash function we specified, our plans highlight steady ciphertext size, and their security holds in the standard model. In fluffy IBE one single minimized mystery key can decode ciphertexts encoded under numerous personalities which are shut in a certain metric space, however not for a discretionary arrangement of characters furthermore, subsequently it doesn't coordinate with our concept of key to key. III. Data Sharing: KAC in meant for the data sharing. The data owner can share the data in desired amount with confidentiality. KCA is easy and secure way to transfer the delegation authority. For sharing selected data on the server Alice first performs the Setup. Later the public/master key pair (pk, mk) is generated by executing the KeyGen. The msk master key is kept secret and the public key pk and param are made public.Anyone can encrypt the data m and this data is uploaded on server. With the decrypting authority the other users can access those data. If Alice is wants to share a set S of her data with a friend Bob then she can perform the aggregate key KS for Bob by executing Extract (mk, S). As kS is a constant size key and the key can be shared through secure e-mail. When the aggregate key has got Bob can download the data and access it. IV. Security Of Cloud Data Storage Many cloud service providers provide storage as a form of service. They take the data from the users and store them on large data centers, hence providing users a means of storage. Although these cloud service providers say that the data stored in the cloud is utmost safe but there have been cases when the data stored in these clouds have been modified or lost may be due to some security breach or some human error. Various cloud service providers adopt different technologies to safeguard the data stored in their cloud. But the question is: Whether the data stored in these clouds is secure enough against any sort of security breach? The virtualized nature of cloud storage makes the traditional mechanisms unsuitable for handling the security issues. These service providers use different encryption techniques like public key encryption and private key encryption to secure the data resting in the cloud. Another major issue that is mostly neglected is of Data-Remanence. It refers to the data left out in case of data removal. It causes minimal security threats in private cloud computing offerings, however severe security issues may emerge out in case of public cloud offerings as a result of dataremanence. Various cases of cloud security breach came into light in the last few years. Cloud based email marketing services company, Epsilon suffered the data breach, due to which a large section of its customers including JP Morgan Chase, Citibank, Barclays Bank, hotel chains such as Marriott and Hilton, and big retailers such as Best Buy and Walgreens were affected heavily and huge chunk of customer data was exposed to the hackers which includes customer email ids and bank account details. Another similar incident happened with Amazon causing the disruption of its EC2 service. The damage caused had proved to be quite costly for both the users and the system administrators. The above mentioned events depict the vulnerability of the cloud services. Another important aspect is that the known and popular domains have been used to launch malicious software or hack into the companies’ secured database. It is proved that Amazon is prone to side-channel attacks, and a malicious virtual machine, occupying the same server as the target, can easily gain access to confidential data [10]. The question is: whether any such security policy should be in place for these trusted users as well? An incident relating to the data loss occurred last year with the online storage service provider “Media max” also known as “The Linkup” when due to system administration error, active customer data was deleted, leading to the data loss. SLA’s with the Cloud Service providers should contain all the points that may cause data loss
  • 3. Input Cumulative Cryptosystem For Scalable Information Contribution In Cloud DOI: 10.9790/0661-18133640 www.iosrjournals.org 38 | Page either due to some human or system generated error. Virtualization in general increases the security of a cloud environment. With virtualization, a single machine can be divided into many virtual machines, thus providing better data isolation and safety against denial of service attacks [10]. The VMs provide a security test-bed for execution of untested code from un-trusted users. V. Data Privacy In Cloud Computing Environment Considering data privacy in cloud computing environment, a traditional way to ensure data privacy is to rely on the server to enforce the access control after authentication, which means any unexpected privilege increase will expose all data. In a shared-lease cloud computing environment, things become even bad. Data from different users can be hosted on separate virtual machines (VMs) but reside on a single physical machine. Data in a target VirtualMachine could be stolen by instantiating another Virtual Machine cooccupant with the target one VI. Problem Statement  Constant-size decryption key require pre-defined hierarchical relationship.  The fixed hierarchy is used. In that there is only one way in which we can partition the record. If we want to give out access rights based on something else (e.g. based on document type or sensitivity of data) we will have to look at all the low level categories involved, and give a separate decryption key for each [2].  More number of decryption key was used [1] VII. System Architecture A key-aggregate encryption scheme consists of five polynomial-time algorithms [1] as shown in Figure. The data owner establishes the public system parameter via Setup and generates a public/master-secret3 key pair via KeyGen. Messages can be encrypted via Encrypt by anyone who also decides what cipher text class is associated with the plaintext message to be encrypted. The data owner can use the master-secret to generate an aggregate decryption key for a set of cipher text classes via Extract. The generated keys can be passed to receivers securely (via secure e-mails or secure devices). Finally, any user with an aggregate key can decrypt any cipher text provided that the cipher text’s class is contained in the aggregate key via Decrypt4. A. Setup (1;n): Executed by the data owner to setup an account on an untrusted server. On input a security level parameter 1 and the number of cipher text classes n (i.e., class index should be an integer bounded by 1 and n), it outputs the public system parameter param, which is omitted from the input of the other algorithms for brevity. B. KeyGen(): Executed by the data owner and randomly generates a master-secret key (msk). C. Encrypt(pk; i;m): Executed by data owner to encrypt data. On input msk, an index i denoting the cipher text class, and a message m, it outputs a cipher text C.. D. Extract(msk; S): Executed by the data owner for delegating the decrypting power for a certain set of cipher text classes to the receiver. On input the master secret key msk and a set S of indices corresponding to different classes, it outputs the aggregate key for set S denoted by KS. E. Decrypt(KS; S; i; C): Executed by a receiver who received an aggregate key KS generated by Extract. On input KS, the set S, an index i denoting the cipher text class the cipher text C belongs to, and C, it outputs the decrypted result m if i in S. VIII. Proposed Work In this paper we propose a technique to make data sharing secure and leak resilient. The purpose of this article is to provide a way for secure data sharing on cloud using key aggregate encryption and Intrusion Detection (KAEID). In KAEID Decryption key is made more and more powerful so that it can decrypt multiple cipher texts. At the same time Intrusion detection system (IDS) monitors data exchange between two hosts and ensures if these are trusted hosts [2]. Specifically, the problem statement is “To generate a constant size aggregate decryption key by data owner which can decrypt multiple cipher text. The decryption key is aggregate key which encompasses the power of all secret keys. This data sharing system also supports intrusion detection to find out the suspicious activities of hosts. If hosts involved in communication are trusted hosts data sharing will take place else rejected.” In KAEID user encrypts message under public key cryptosystem. Messages are encrypted by one who decides public key as well as cipher text category. Cipher text is categorized under different “classes”. Plain messages which are subset of cipher text class possess few common features. Here all the hosts set up an account on the cloud server. Hosts can login to the cloud server; they can perform their task
  • 4. Input Cumulative Cryptosystem For Scalable Information Contribution In Cloud DOI: 10.9790/0661-18133640 www.iosrjournals.org 39 | Page and logout of the server. The data owner generates public key/ master key pair. Public key is used for encryption while master key is kept secret. Master key is used for aggregating all the decryption keys. The aggregate key is extracted out of master key and corresponding cipher text class identifier. This aggregate key is delegated to data recipient. The data recipient compares the set of cipher text classes and decrypts the message. Hence, it also prevents the downloading of unwanted data. Each host in the data sharing system works as IDS. An IDS collects IP address of all hosts in its sub network, and keep eyes on suspicious activities in the network. If any suspicious host is found it is blacklisted. Data sharing with suspicious host is rejected. As shown in Fig-1. Two hosts data owner and data recipient are accessing the cloud network. Data owner encrypts the data and uploads data on cloud server. Aggregate key is delegated to Data recipient for decryption of requested messages. Hosts involved in communication are also working as IDS. IDS collects and lists IP addresses of corresponding sub network. Monitors the suspicious activities and reject data sharing with the hosts found blacklisted. Fig. Proposed Architecture diagram IX. Results And Discussion In this experiment it is assumed that we have n number of cipher text classes denoted as CI. S is a set of cipher text class identifier CI, represented as S ={CI| CI=1,2,3...n}. The encryption phase is independent of the account setup. Encryption time does not depends upon the no of message to be encrypted. Encryption is done in constant time. r is the portion of cipher text classes to which data recipient is concern. r represents the ratio of delegated cipher text classes to the total no. Of cipher text classes. Decryption is done in group; decryption key matches keys for cipher text classes, with pairing operations where S is the set of cipher text classes. Each host in communication collects the IP addresses of neighbours in ∆t time interval. IDS blacklist the suspicious IP addresses. Blacklist’s size increases for fixed no. peers. As no. of peers increases detection delay increases. Here routing time is not much significant, it is less than the time taken to handle increased load. X. Conclusion As we all know data security is a major concern for cloud users. This paper comes with a technique, which helps to achieve a secured and leak proof system. Here modern cryptographic algorithms and intrusion detection algorithms are used in order to achieve a secured way of data sharing. In this system data owner uses distinct encryption keys and encrypts messages before uploading it on cloud and sends a single decryption key to other host. This single decryption key decrypts multiple cipher text at a time thereby saving the time as well as storage space. Unwanted data will not be downloaded at data recipient’s side. Intrusion detection systems monitor the security breakdown in the network. Data sharing is stopped if any un-trusted party comes in the network. Obtaining an ideal system without data any leakage is practically is not possible, but this research work helps to solve certain problems very efficiently. It saves the storage space; it also saves time spent in key exchange. Key sizes remains constant and compact. References [1] ”Key-Aggregate Cryptosystem for Scalable Data sharing in Cloud Storage” Cheng-Kang Chu, Sherman S.M Chow, Wen-Guey Tzen, Jianying Zhou, Robert H. Deng IEEE, 2014 [2] ”A Peer-to-Peer Collaborative Intrusion Detection System” Chenfeng Vincent Zhou, Shanika Karunasekera and Christopher Leckie National ICT Australia Department of Computer Science and Software Engineering. [3] University of Melbourne, Australia 2005 [3] Q. Zhang and Y. Wang, ”A Centralized Key Management Scheme for Hierarchical Access Control,” in Proceedings of IEEE Global Telecommunications Conference (GLOBECOM 04). IEEE, 2004, pp. 20672071. [4] M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken, ”Dynamic and Efficient Key Management for Access Hierarchies,” ACM Transac ormation and System Security (TISSEC), vol. 12, no. 3, 2009tions on Inf. [5] A. Sahai and B. Waters, ”Fuzzy Identity-Based Encryption,” in Proceedings of Advances in Cryptology - EUROCRYPT 05, ser. LNCS, vol. 3494. Springer, 2005, pp. 457473. [6] S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, ”Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions,” in ACM Conference on Computer and Communications Security, 2010, pp. 152161.
  • 5. Input Cumulative Cryptosystem For Scalable Information Contribution In Cloud DOI: 10.9790/0661-18133640 www.iosrjournals.org 40 | Page [7] V. Goyal, O. Pandey, A. Sahai, and B. Waters, ”Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,” in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS 06). ACM, 2006, pp. 8998. [8]” Multi-Authority Attribute-Based Encryption,” in ACM Conference on Computer and Communications Security, 2009, pp. 121130 [9] CERT Coordination Center, ”Module 2 - Internet Security Overview”, 2003. [9] M. E. Locasto, J. J. Parekh, A. D. Keromytis, S. J. Stolfo, ”Towards Collaborative Security and P2P Intrusion Detection”, 2005 IEEE Workshop on IAS, June 2005. [10] B. Y. Zhao, J. D. Kubiatowicz, and A. D. Joseph, ”Tapestry: An infrastructure for fault-tolerant wide-area location and routing”, Technical Report CSD-01-1141, University of California, Berkeley, 2000. AUTHORS PROFILE Author 1 KAMMA MADHAVIPursuing M.Tech (Computer Science and Engineering) in QIS Institute of Technology, PrakasamDist, Andhra Pradesh, India. Author 2 VENKATASIVASANKARA REDDY currently working as Asst. Professor in QIS Institute of technology, in the Department of Computer Science and Engineering, Ongole, PrakasamDist, Andhra Pradesh, India.