SlideShare a Scribd company logo
1 of 10
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
Cost-Effective Authentic and Anonymous Data
Sharing with Forward Security
ABSTRACT
Data sharing has never been easier with the advances of cloud computing, and an
accurate analysis on the shared data provides an array of benefits to both the
society and individuals. Data sharing with a large number of participants must take
into account several issues, including efficiency, data integrity and privacy of data
owner. Ring signature is a promising candidate to construct an anonymous and
authentic data sharing system. It allows a data owner to anonymously authenticate
his data which can be put into the cloud for storage or analysis purpose. Yet the
costly certificate verification in the traditional public key infrastructure (PKI)
setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-
based) ring signature, which eliminates the process of certificate verification, can
be used instead. In this paper, we further enhance the security of ID-based ring
signature by providing forward security: If a secret key of any user has been
compromised, all previous generated signatures that include this user still remain
valid. This property is especially important to any large scale data sharing system,
as it is impossible to ask all data owners to reauthenticate their data even if a secret
key of one single user has been compromised. We provide a concrete and efficient
instantiation of our scheme, prove its security and provide an implementation to
show its practicality..
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
EXISTING SYSTEM
User uploading the data to a third party platform such as Microsoft Hohm. From
the collected data a statistical report is created, and one can compare their energy
consumption with others (e.g., from the same block). This ability to access,
analyze, and respond to much more precise and detailed data from all levels of the
electric grid is critical to efficient energy usage.
at this point Datacenter ’s signature is ambiguous and so C will not be convinced
of anything at all by seeing it. We see that the tendering process is immune to
abuse by A. Adding forward security to it can further improve the security
protection level. With forward security, the key exposure of either party does not
affect the e-contracts previously signed
PROPOSED SYSTEM:
Data sharing with a large number of participants must take into account
several issues, including efficiency, data integrity and privacy of data
owner. Ring signature is a promising candidate to construct an
anonymous and authentic data sharing system. It allows a data owner to
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
anonymously authenticate his data which can be put into the cloud for
storage or analysis purpose. Yet the costly certificate verification in the
traditional public key infrastructure (PKI) setting becomes a bottleneck
for this solution to be scalable. Identity-based (ID-based) ring signature,
which eliminates the process of certificate verification, can be used
instead. In this paper, we further enhance the security of ID-based ring
signature by providing forward security: If a secret key of any user has
been compromised, all previous generated signatures that include this
user still remain valid. This property is especially important to any large
scale data sharing system, as it is impossible to ask all data owners to
reauthenticate their data even if a secret key of one single user has been
compromised. We provide a concrete and efficient instantiation of our
scheme, prove its security and provide an implementation to show its
practicality.
MODULE DESCRIPTION:
Number of Modules:
After careful analysis the system has been identified to have the following modules:
1. Authentication.
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
2. Data sharing.
3. Cloud computing.
4. Identity-based Ring Signature
5. Forward security,.
6. Smart grid.
Authentication,
Authentication is the act of confirming the truth of an attribute of a single piece of data
(datum) or entity. In contrast with identification which refers to the act of stating or
otherwise indicating a claim purportedly attesting to a person or thing's identity,
authentication is the process of actually confirming that identity. It might involve
confirming the identity of a person by validating their identity documents, verifying the
validity of a Website with a digital certificate, tracing the age of an artifact by carbon
dating, or ensuring that a product is what its packaging and labeling claim to be. In
other words, authentication often involves verifying the validity of at least one form of
identification.
data sharing:
Data sharing is the practice of making data used for scholarly research available to other
investigators. Replication has a long history in science. The motto of The Royal Society
is 'Nullius in verba', translated "Take no man's word for it."[1] Many funding agencies,
institutions, and publication venues have policies regarding data sharing because
transparency and openness are considered by many to be part of the scientific method.
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
A number of funding agencies and science journals require authors of peer-reviewed
papers to share any supplemental information (raw data, statistical methods or source
code) necessary to understand, develop or reproduce published research. A great deal
of scientific research is not subject to data sharing requirements, and many of these
policies have liberal exceptions. In the absence of any binding requirement, data sharing
is at the discretion of the scientists themselves. In addition, in certain situations agencies
and institutions prohibit or severely limit data sharing to protect proprietary interests,
national security, and subject/patient/victim confidentiality. Data sharing may also be
restricted to protect institutions and scientists from use of data for political purposes.
Data and methods may be requested from an author years after publication. In order to
encourage data sharing and prevent the loss or corruption of data, a number of funding
agencies and journals established policies on data archiving.
Cloud computing.
cloud computing is a computing term or metaphor that evolved in the late 2000s, based on utility
and consumption of computer resources. Cloud computing involves deploying groups of remote
servers and software networks that allow different kinds of data sources be uploaded for real
time processing to generate computing results without the need to store processed data on the
cloud.
Identity-based Ring Signature
private or hybridIdentity-based (ID-based) cryptosystem, introduced by Shamir , eliminated the
need for verifying the validity of public key certificates, the management of which is both time
and cost consuming. In an IDbased cryptosystem, the public key of each user is easily
computable from a string corresponding to this user’s publicly known identity (e.g., an email
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
address, a residential address, etc.). A private key generator (PKG) then computes private keys
from its master secret for users. This property avoids the need of certificates (which are
necessary in traditional public-key infrastructure) and associates an implicit public key (user
identity) to each user within the system. In order to verify an ID-based signature, different from
the traditional public key based signature, one does not need to verify the certificate first. The
elimination of the certificate validation makes the whole verification process more efficient,
which will lead to a significant save in communication and computation when a large number of
users are involved (say, energy usage data sharing in smart-grid).
Forward security,
In cryptography, forward secrecy (FS; also known as perfect forward secrecy, or PFS) is a
property of key-agreement protocols ensuring that a session key derived from a set of long-term
keys cannot be compromised if one of the long-term keys is compromised in the future.
Even worse, the “group" can be defined by the adversary at will due to the spontaneity property
of ring signature: The adversary only needs to include the compromised user in the “group" of
his choice. As a result, the exposure of one user’s secret key renders all previously obtained ring
signatures invalid (if that user is one of the ring members), since one cannot distinguish whether
a ring signature is generated prior to the key exposure or by which user. Therefore, forward
security is a necessary requirement that a big data sharing system must meet. Otherwise, it will
lead to a huge waste of time and resource. While there are various designs of forward-secure
digital signatures adding forward security on ring signatures turns out to be difficult. As far as
the authors know, there are only two forward secure ring signature schemes . However, they are
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
both in the traditional public key setting where signature verification involves expensive
certificate check for every ring member. This is far below satisfactory if the size of the ring is
huge, such as the users of a Smart Grid.
Smart grid
A smart grid is a modernized electrical grid that uses analog or digital information and
communications technology to gather and act on information - such as information about the
behaviours of suppliers and consumers - in an automated fashion to improve the efficiency,
reliability, economics, and sustainability of the We implement the Smart Grid example
introduced in Section 1, and evaluate the performance of our IDFSRS scheme with respect to
three entities: the private key generator (PKG), the energy data owner (user), and the service
provider (data center). In the experiments, the programs for three entities are implemented using
the public cryptographic library MIRACL , programmed in C++. All experiments were repeated
100 times to obtain average results shown in this paper, and all experiments were conducted for
the cases of jNj = 1024 bits and jNj = 2048 bits respectively. The average time for the PKG to
setup the system is shown in Table 4, where the testbed for the PKG is a DELL T5500
workstation equipped with 2.13 GHz Intel Xeon dual-core dual-processor with 12GB RAM and
running Windows 7 Professional 64-bit operating system. It took 151 ms and 2198 ms for the
PKG to setup the whole system for jNj = 1024 bits and jNj = 2048 bits respectively. The average
time for the data owner (user) to sign energy usage data with different choices of n and T are
shown in Fig. 3 and 4, for jNj = 1024 bits and jNj = 2048 bits respectively. The testbed for the
user is a laptop personal computer equipped with 2.10 GHz Intel CPU with 4GB RAM and
running Windows 7 operating system. The average time for the the service provider (data center)
to verify the ring signature with different choices.
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
System Configuration:
HARDWARE REQUIREMENTS:
Hardware - Pentium
Speed - 1.1 GHz
RAM - 1GB
Hard Disk - 20 GB
Floppy Drive - 1.44 MB
Key Board - Standard Windows Keyboard
Mouse - Two or Three Button Mouse
Monitor - SVGA
SOFTWARE REQUIREMENTS:
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
Operating System : Windows
Technology : Java and J2EE
Web Technologies : Html, JavaScript, CSS
IDE : My Eclipse
Web Server : Tomcat
Tool kit : Android Phone
Database : My SQL
Java Version : J2SDK1.5
Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore
www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
CONCLUSION
Motivated by the practical needs in data sharing, we proposed a new notion called
Forward Secure ID-Based Ring Signature. It allows an ID-based ring signature
scheme to have forward security. It is the first in the literature to have this feature
for ring signature in ID-based setting. Our scheme provides unconditional
anonymity and can be proven forward-secure unforgeable in the random oracle
model, assuming RSA problem is hard. Our scheme is very efficient and does not
require any pairing operations. The size of user secret key is just one integer, while
the key update process only requires an exponentiation. We believe our scheme
will be very useful in many other practical applications, especially to those require
user privacy and authentication, such as ad-hoc network, e-commerce activities
and smart grid. Our current scheme relies on the random oracle assumption to
prove its security. We consider a provably secure scheme with the same features in
the standard model as an open problem and our future research work

More Related Content

What's hot

5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing
Alexander Decker
 
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
eSAT Journals
 
Identity based Encryption Utilizing Revocable Capacity of Distributed Computi...
Identity based Encryption Utilizing Revocable Capacity of Distributed Computi...Identity based Encryption Utilizing Revocable Capacity of Distributed Computi...
Identity based Encryption Utilizing Revocable Capacity of Distributed Computi...
ijtsrd
 

What's hot (19)

Increasing Security Level in Data Sharing Using Ring Signature in Cloud Envir...
Increasing Security Level in Data Sharing Using Ring Signature in Cloud Envir...Increasing Security Level in Data Sharing Using Ring Signature in Cloud Envir...
Increasing Security Level in Data Sharing Using Ring Signature in Cloud Envir...
 
5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing
 
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
A review on key aggregate cryptosystem for scalable data sharing in cloud sto...
 
identity based encryption transformation for flexible sharing of encrypted da...
identity based encryption transformation for flexible sharing of encrypted da...identity based encryption transformation for flexible sharing of encrypted da...
identity based encryption transformation for flexible sharing of encrypted da...
 
IRJET- Authentic and Anonymous Data Sharing with Enhanced Key Security
IRJET-  	  Authentic and Anonymous Data Sharing with Enhanced Key SecurityIRJET-  	  Authentic and Anonymous Data Sharing with Enhanced Key Security
IRJET- Authentic and Anonymous Data Sharing with Enhanced Key Security
 
IDENTITY-BASED PROXY-ORIENTED DATA UPLOADING AND REMOTE DATA INTEGRITY CHECKI...
IDENTITY-BASED PROXY-ORIENTED DATA UPLOADING AND REMOTE DATA INTEGRITY CHECKI...IDENTITY-BASED PROXY-ORIENTED DATA UPLOADING AND REMOTE DATA INTEGRITY CHECKI...
IDENTITY-BASED PROXY-ORIENTED DATA UPLOADING AND REMOTE DATA INTEGRITY CHECKI...
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Identity based Encryption Utilizing Revocable Capacity of Distributed Computi...
Identity based Encryption Utilizing Revocable Capacity of Distributed Computi...Identity based Encryption Utilizing Revocable Capacity of Distributed Computi...
Identity based Encryption Utilizing Revocable Capacity of Distributed Computi...
 
Cam cloud assisted privacy preserving mobile health monitoring
Cam cloud assisted privacy preserving mobile health monitoringCam cloud assisted privacy preserving mobile health monitoring
Cam cloud assisted privacy preserving mobile health monitoring
 
IRJET - Study Paper on Various Security Mechanism of Cloud Computing
IRJET - Study Paper on Various Security Mechanism of Cloud ComputingIRJET - Study Paper on Various Security Mechanism of Cloud Computing
IRJET - Study Paper on Various Security Mechanism of Cloud Computing
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
pay as you decrypt decryption outsourcing for functional encryption using blo...
pay as you decrypt decryption outsourcing for functional encryption using blo...pay as you decrypt decryption outsourcing for functional encryption using blo...
pay as you decrypt decryption outsourcing for functional encryption using blo...
 
Employment Feedback by Securing Data using Anonymous Authentication
Employment Feedback by Securing Data using Anonymous AuthenticationEmployment Feedback by Securing Data using Anonymous Authentication
Employment Feedback by Securing Data using Anonymous Authentication
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
 
Identity based proxy-oriented data uploading and remote data integrity checki...
Identity based proxy-oriented data uploading and remote data integrity checki...Identity based proxy-oriented data uploading and remote data integrity checki...
Identity based proxy-oriented data uploading and remote data integrity checki...
 
Identity based proxy-oriented data uploading and remote data integrity checki...
Identity based proxy-oriented data uploading and remote data integrity checki...Identity based proxy-oriented data uploading and remote data integrity checki...
Identity based proxy-oriented data uploading and remote data integrity checki...
 
IRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in CloudIRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in Cloud
 
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
 
A Survey on Access Control Mechanisms using Attribute Based Encryption in cloud
A Survey on Access Control Mechanisms using Attribute Based Encryption in cloudA Survey on Access Control Mechanisms using Attribute Based Encryption in cloud
A Survey on Access Control Mechanisms using Attribute Based Encryption in cloud
 

Similar to Cost effective authentic and anonymous data sharing with forward security

5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing
Alexander Decker
 
COIRS: Cost Optimized Identity based Ring Signature with Forward Secrecy in ...
 COIRS: Cost Optimized Identity based Ring Signature with Forward Secrecy in ... COIRS: Cost Optimized Identity based Ring Signature with Forward Secrecy in ...
COIRS: Cost Optimized Identity based Ring Signature with Forward Secrecy in ...
IJCSIS Research Publications
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward SecurityCost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
1crore projects
 
Carrying out safe exploration short of the actual data of codes and trapdoors
Carrying out safe exploration short of the actual data of codes and trapdoorsCarrying out safe exploration short of the actual data of codes and trapdoors
Carrying out safe exploration short of the actual data of codes and trapdoors
Iaetsd Iaetsd
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
IJERA Editor
 
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud StorageA Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
ijtsrd
 
Iaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processingIaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processing
Iaetsd Iaetsd
 

Similar to Cost effective authentic and anonymous data sharing with forward security (20)

5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing
 
25 7351 9003-1-ed secure cloud (edit a)
25 7351 9003-1-ed secure cloud (edit a)25 7351 9003-1-ed secure cloud (edit a)
25 7351 9003-1-ed secure cloud (edit a)
 
25 7351 9003-1-ed secure cloud (edit a)
25 7351 9003-1-ed secure cloud (edit a)25 7351 9003-1-ed secure cloud (edit a)
25 7351 9003-1-ed secure cloud (edit a)
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
COIRS: Cost Optimized Identity based Ring Signature with Forward Secrecy in ...
 COIRS: Cost Optimized Identity based Ring Signature with Forward Secrecy in ... COIRS: Cost Optimized Identity based Ring Signature with Forward Secrecy in ...
COIRS: Cost Optimized Identity based Ring Signature with Forward Secrecy in ...
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
 
Public integrity auditing for shared dynamic cloud data with group user revoc...
Public integrity auditing for shared dynamic cloud data with group user revoc...Public integrity auditing for shared dynamic cloud data with group user revoc...
Public integrity auditing for shared dynamic cloud data with group user revoc...
 
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward SecurityCost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
Implementing High Grade Security in Cloud Application using Multifactor Auth...
Implementing High Grade Security in Cloud  Application using Multifactor Auth...Implementing High Grade Security in Cloud  Application using Multifactor Auth...
Implementing High Grade Security in Cloud Application using Multifactor Auth...
 
Secure distributed deduplication systems with improved reliability
Secure distributed deduplication systems with improved reliabilitySecure distributed deduplication systems with improved reliability
Secure distributed deduplication systems with improved reliability
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
Secure distributed deduplication systems with improved reliability
Secure distributed deduplication systems with improved reliabilitySecure distributed deduplication systems with improved reliability
Secure distributed deduplication systems with improved reliability
 
Carrying out safe exploration short of the actual data of codes and trapdoors
Carrying out safe exploration short of the actual data of codes and trapdoorsCarrying out safe exploration short of the actual data of codes and trapdoors
Carrying out safe exploration short of the actual data of codes and trapdoors
 
IRJET- A Survey Paper on Secured Email Server Using 3DES
IRJET- A Survey Paper on Secured Email Server Using 3DESIRJET- A Survey Paper on Secured Email Server Using 3DES
IRJET- A Survey Paper on Secured Email Server Using 3DES
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
 
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud StorageA Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
 
IRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic AlgorithmsIRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic Algorithms
 
Iaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processingIaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processing
 

More from Pvrtechnologies Nellore

Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encodingPre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pvrtechnologies Nellore
 

More from Pvrtechnologies Nellore (20)

A High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar CodesA High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar Codes
 
Performance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division UnitsPerformance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division Units
 
Hybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic ArchitecturesHybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic Architectures
 
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
 
2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles
 
2016 2017 ieee vlsi project titles
2016   2017 ieee vlsi project titles2016   2017 ieee vlsi project titles
2016 2017 ieee vlsi project titles
 
2016 2017 ieee ece embedded- project titles
2016   2017 ieee ece  embedded- project titles2016   2017 ieee ece  embedded- project titles
2016 2017 ieee ece embedded- project titles
 
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC ProcessorA High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
 
6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits
 
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encodingPre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
 
Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...
 
11.online library management system
11.online library management system11.online library management system
11.online library management system
 
06.e voting system
06.e voting system06.e voting system
06.e voting system
 
New web based projects list
New web based projects listNew web based projects list
New web based projects list
 
Power controlled medium access control
Power controlled medium access controlPower controlled medium access control
Power controlled medium access control
 
IEEE PROJECTS LIST
IEEE PROJECTS LIST IEEE PROJECTS LIST
IEEE PROJECTS LIST
 
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
 
Cloud keybank privacy and owner authorization
Cloud keybank  privacy and owner authorizationCloud keybank  privacy and owner authorization
Cloud keybank privacy and owner authorization
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
 
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 

Cost effective authentic and anonymous data sharing with forward security

  • 1. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security ABSTRACT Data sharing has never been easier with the advances of cloud computing, and an accurate analysis on the shared data provides an array of benefits to both the society and individuals. Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID- based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to reauthenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality..
  • 2. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 EXISTING SYSTEM User uploading the data to a third party platform such as Microsoft Hohm. From the collected data a statistical report is created, and one can compare their energy consumption with others (e.g., from the same block). This ability to access, analyze, and respond to much more precise and detailed data from all levels of the electric grid is critical to efficient energy usage. at this point Datacenter ’s signature is ambiguous and so C will not be convinced of anything at all by seeing it. We see that the tendering process is immune to abuse by A. Adding forward security to it can further improve the security protection level. With forward security, the key exposure of either party does not affect the e-contracts previously signed PROPOSED SYSTEM: Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to
  • 3. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to reauthenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality. MODULE DESCRIPTION: Number of Modules: After careful analysis the system has been identified to have the following modules: 1. Authentication.
  • 4. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 2. Data sharing. 3. Cloud computing. 4. Identity-based Ring Signature 5. Forward security,. 6. Smart grid. Authentication, Authentication is the act of confirming the truth of an attribute of a single piece of data (datum) or entity. In contrast with identification which refers to the act of stating or otherwise indicating a claim purportedly attesting to a person or thing's identity, authentication is the process of actually confirming that identity. It might involve confirming the identity of a person by validating their identity documents, verifying the validity of a Website with a digital certificate, tracing the age of an artifact by carbon dating, or ensuring that a product is what its packaging and labeling claim to be. In other words, authentication often involves verifying the validity of at least one form of identification. data sharing: Data sharing is the practice of making data used for scholarly research available to other investigators. Replication has a long history in science. The motto of The Royal Society is 'Nullius in verba', translated "Take no man's word for it."[1] Many funding agencies, institutions, and publication venues have policies regarding data sharing because transparency and openness are considered by many to be part of the scientific method.
  • 5. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 A number of funding agencies and science journals require authors of peer-reviewed papers to share any supplemental information (raw data, statistical methods or source code) necessary to understand, develop or reproduce published research. A great deal of scientific research is not subject to data sharing requirements, and many of these policies have liberal exceptions. In the absence of any binding requirement, data sharing is at the discretion of the scientists themselves. In addition, in certain situations agencies and institutions prohibit or severely limit data sharing to protect proprietary interests, national security, and subject/patient/victim confidentiality. Data sharing may also be restricted to protect institutions and scientists from use of data for political purposes. Data and methods may be requested from an author years after publication. In order to encourage data sharing and prevent the loss or corruption of data, a number of funding agencies and journals established policies on data archiving. Cloud computing. cloud computing is a computing term or metaphor that evolved in the late 2000s, based on utility and consumption of computer resources. Cloud computing involves deploying groups of remote servers and software networks that allow different kinds of data sources be uploaded for real time processing to generate computing results without the need to store processed data on the cloud. Identity-based Ring Signature private or hybridIdentity-based (ID-based) cryptosystem, introduced by Shamir , eliminated the need for verifying the validity of public key certificates, the management of which is both time and cost consuming. In an IDbased cryptosystem, the public key of each user is easily computable from a string corresponding to this user’s publicly known identity (e.g., an email
  • 6. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 address, a residential address, etc.). A private key generator (PKG) then computes private keys from its master secret for users. This property avoids the need of certificates (which are necessary in traditional public-key infrastructure) and associates an implicit public key (user identity) to each user within the system. In order to verify an ID-based signature, different from the traditional public key based signature, one does not need to verify the certificate first. The elimination of the certificate validation makes the whole verification process more efficient, which will lead to a significant save in communication and computation when a large number of users are involved (say, energy usage data sharing in smart-grid). Forward security, In cryptography, forward secrecy (FS; also known as perfect forward secrecy, or PFS) is a property of key-agreement protocols ensuring that a session key derived from a set of long-term keys cannot be compromised if one of the long-term keys is compromised in the future. Even worse, the “group" can be defined by the adversary at will due to the spontaneity property of ring signature: The adversary only needs to include the compromised user in the “group" of his choice. As a result, the exposure of one user’s secret key renders all previously obtained ring signatures invalid (if that user is one of the ring members), since one cannot distinguish whether a ring signature is generated prior to the key exposure or by which user. Therefore, forward security is a necessary requirement that a big data sharing system must meet. Otherwise, it will lead to a huge waste of time and resource. While there are various designs of forward-secure digital signatures adding forward security on ring signatures turns out to be difficult. As far as the authors know, there are only two forward secure ring signature schemes . However, they are
  • 7. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 both in the traditional public key setting where signature verification involves expensive certificate check for every ring member. This is far below satisfactory if the size of the ring is huge, such as the users of a Smart Grid. Smart grid A smart grid is a modernized electrical grid that uses analog or digital information and communications technology to gather and act on information - such as information about the behaviours of suppliers and consumers - in an automated fashion to improve the efficiency, reliability, economics, and sustainability of the We implement the Smart Grid example introduced in Section 1, and evaluate the performance of our IDFSRS scheme with respect to three entities: the private key generator (PKG), the energy data owner (user), and the service provider (data center). In the experiments, the programs for three entities are implemented using the public cryptographic library MIRACL , programmed in C++. All experiments were repeated 100 times to obtain average results shown in this paper, and all experiments were conducted for the cases of jNj = 1024 bits and jNj = 2048 bits respectively. The average time for the PKG to setup the system is shown in Table 4, where the testbed for the PKG is a DELL T5500 workstation equipped with 2.13 GHz Intel Xeon dual-core dual-processor with 12GB RAM and running Windows 7 Professional 64-bit operating system. It took 151 ms and 2198 ms for the PKG to setup the whole system for jNj = 1024 bits and jNj = 2048 bits respectively. The average time for the data owner (user) to sign energy usage data with different choices of n and T are shown in Fig. 3 and 4, for jNj = 1024 bits and jNj = 2048 bits respectively. The testbed for the user is a laptop personal computer equipped with 2.10 GHz Intel CPU with 4GB RAM and running Windows 7 operating system. The average time for the the service provider (data center) to verify the ring signature with different choices.
  • 8. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 System Configuration: HARDWARE REQUIREMENTS: Hardware - Pentium Speed - 1.1 GHz RAM - 1GB Hard Disk - 20 GB Floppy Drive - 1.44 MB Key Board - Standard Windows Keyboard Mouse - Two or Three Button Mouse Monitor - SVGA SOFTWARE REQUIREMENTS:
  • 9. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 Operating System : Windows Technology : Java and J2EE Web Technologies : Html, JavaScript, CSS IDE : My Eclipse Web Server : Tomcat Tool kit : Android Phone Database : My SQL Java Version : J2SDK1.5
  • 10. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457 CONCLUSION Motivated by the practical needs in data sharing, we proposed a new notion called Forward Secure ID-Based Ring Signature. It allows an ID-based ring signature scheme to have forward security. It is the first in the literature to have this feature for ring signature in ID-based setting. Our scheme provides unconditional anonymity and can be proven forward-secure unforgeable in the random oracle model, assuming RSA problem is hard. Our scheme is very efficient and does not require any pairing operations. The size of user secret key is just one integer, while the key update process only requires an exponentiation. We believe our scheme will be very useful in many other practical applications, especially to those require user privacy and authentication, such as ad-hoc network, e-commerce activities and smart grid. Our current scheme relies on the random oracle assumption to prove its security. We consider a provably secure scheme with the same features in the standard model as an open problem and our future research work