SlideShare a Scribd company logo
1 of 5
Download to read offline
© 2015, IJARCSSE All Rights Reserved Page | 1280
Volume 5, Issue 7, July 2015 ISSN: 2277 128X
International Journal of Advanced Research in
Computer Science and Software Engineering
Research Paper
Available online at: www.ijarcsse.com
Key-Aggregate Cryptosystem for Scalable Data Sharing in
Cloud Storage- A Review
Mithun V Mhatre1
, Dr. M. Z. Shaikh2
1
Student, M.E. Computer Engineering, BVCOE, India
2
Principal, BVCOE, India
Abstract: Data sharing being important functionality in cloud storage implements how to securely, efficiently, and
flexibly share datawith others.Thepublic-key cryptosystemsproduce constant-size cipher texts that efficiently
delegatesthe decryption rights for any set of cipher texts. The importanceis that one can aggregate any set of secret
keys and make them ascompact as a single key, but encompassing the power of all the keysbeing aggregated. The
secret key holder can releasea constant-size aggregate key for flexible choices of cipher text set incloud storage, but
the other encrypted files outside the set remainconfidential. The aggregate key can be conveniently sent toothers or be
stored in a smart card with very limited secure storage. In this paper we present the work done by different authors in
this field.
Keywords: Cloud storage, public key encryption, cryptosystem, key aggregate encryption, and key aggregate
cryptosystem.
I. INTRODUCTION
Cloud storage is gaining popularity recently. In enterprise settings, we see the rise in demand for dataoutsourcing, which
assists in the strategic managementof corporate data. It is also used as a core technologybehind many online services for
personal applications.Nowadays, it is easy to apply for free accounts for email,photo album, and file sharing and/or
remote access, withstorage size more than 25GB (or a few dollars for morethan 1TB). Together with the current wireless
technology,users can access almost all of their files and emails by amobile phone in any corner of the world.
Its flexible and cost optimizing characteristic motivates theend user as well as enterprises to store the data on cloud.The
insider attack is one of security concern which’s needsto be focused. Cloud Service provider need to make surewhether
audits are held for users who have physical accessto the server. As cloud service provider stores the data ofdifferent users
on same server it is possible that user’sprivate data is leaked to others. The public auditing systemof data storage security
in cloud computing provides aprivacy-preserving auditing protocol [2].
Figure 1
A new way for public-key encryption is used called as key aggregate cryptosystem (KAC)[1]. The encryption is
donethrough an identifier of Cipher text known as class, withpublic key. The classes are formed by classifying thecipher
text. The key owner has the master secret key whichis helpful for extracting secret key. So in above scenario nowthe
Alice can send a aggregate key to bob through a email andthe encrypted data is downloaded from drop box through
theaggregate key.This is shown in Figure1.
II. BACKGROUND
Cloud computing is visualized as architecture for succeedinggeneration. It has many facilities though have a risk
ofattacker who can access the data or leak the user’s identity.While setting a cloud users and service
providersauthentication is necessary. The issue arises whether loudservice provider or user is not compromised. The data
Mhatre et al., International Journal of Advanced Research in Computer Science and Software Engineering 5(7),
July- 2015, pp. 1280-1284
© 2015, IJARCSSE All Rights Reserved Page | 1281
willleak if any one of them in compromised. The cloud shouldbe simple, preserving the privacy and also maintaining
user’sidentity [1].The flexible use of cloud storage for user is a need as it isseams accessing data locally though that is
present at remoteside. It is important to inspect the data set on the cloud. So itis necessary to allow a public audit for
integrity ofoutsourced data through third party auditor (TPA). TPA isalso beneficial for cloud service provider. It checks
thecorrectness of the outsourced data. TPA should be able to dopublic auditability, storage correctness, privacy
preserving,Batch auditing with minimum communication andcomputation overhead [2].There are many cloud users who
wants to upload there datawithout providing much personal details to other users. Theanonymity of the user is to be
preserved so that not to revealthe identity of data owner. Provable data possession (PDP)uses similar demonstrating
marks to reduce computation onserver, and network traffic. PDA ensures the data presenton cloud which is un-trusted is
original without accessing it.Security mediator (SEM) is approach allows the user topreserve the anonymity. Users are
meant to upload all theirdata to SEM so that the SEM is not able to understand thedata although it’s going to generate the
verification on data.As the users are signed at SEM it should not know theidentity of uploader [3].Another way for
sharing encrypted data is Attribute-BasedEncryption (ABE). It is likely to encrypt the data withattributes which are
equivalent to users attribute rather thanonly encrypting each part of data. In ABE attributesdescription is considered as
set so that only a particular keywhich is matched with attribute can decrypt the cipher text.The user key and the attribute
are matched if it matches itcan decrypt a particular cipher text. When there are kattributes are overlay among the cipher
text and a private keythe decryption is granted [5].A multi group key management accomplishes a hierarchicalaccess
control by applying an integrated key graph alsohandling the group keys for different users with multipleaccess
authorities. Centralized key management plan usestree structure to minimize the data processing,communication and
storage overhead. It maintains thingsrelated to keying and also updates it. It accomplishes anintegrated key graph for
every user [6].Identity-based encryption (IBE) is a vital primary thing ofidentity bases cryptography. The public key of
user containsdistinct information of user’s identity. The key can betextual value or domain name, etc. IDE is used to
deploy thepublic key infrastructure. The identity of the user is used asidentity string for public key encryption. A trusted
partycalled private key generator (PKG) in IBE which has themaster secret key and gives secret key to users according
tothe user identity. The data owner collaborate the publicvalue and the identity of user to encrypt the data. Thecipher text
is decrypted using secret key [7].In a multi attribute-authorities numbers of attributes areanalyzed regarding the
decryption key and the user must geta particular key related to the attribute while decrypting amessage. The decryption
keys are allocated independently tousers those who have attribute identity without interactionbetween each other. Multi-
authority attribute-basedencryption allows real time deployment of attribute basedprivileges as different attributes are
issued by differentauthorities. The attribute authorities ensure the honesty ofthe user privilege so the confidentiality is
maintained bycentral authority [8].
III. KEY-AGGREGATE ENCRYPTION
A key aggregate encryption has five polynomial-timealgorithms as
3.1 Setup Phase
The data owner executes the setup phase for an account onserver which is not trusted. The setup algorithm only
takesimplicit security parameter.
3.2 KeyGen Phase
This phase is executed by data owner to generate the publicor the master key pair (pk, msk).
3.3 Encrypt Phase
This phase is executed by anyone who wants to send theencrypted data. Encrypt (pk, m, i), the encryption algorithmtakes
input as public parameters pk, a message m, and I denoting cipher text class. The algorithm encrypts messagem and
produces a cipher text C such that only a user that hasa set of attributes that satisfies the access structure is able todecrypt
the message.
3.4 Cloud Storage
Cloud storage is nowadays very popular storage system. Cloud storage is storing of data off-site to the physical storage
which ismaintained by third party. Cloud storage is saving of digital data in logical pool and physical storage spans
multiple servers which aremanage by third party. Third party is responsible for keeping data available and accessible and
physical environment should beprotected and running at all time. Instead of storing data to the hard drive or any other
local storage, we save data to remote storagewhich is accessible from anywhere and anytime. It reduces efforts of
carrying physical storage to everywhere. By using cloud storagewe can access information from any computer through
internet which omitted limitation of accessing information from same computerwhere it is stored.While considering data
privacy, we cannot rely on traditional technique of authentication, because unexpected privilege escalationwill expose all
data. Solution is to encrypt data before uploading to the server with user’s own key. Data sharing is again
importantfunctionality of cloud storage, because user can share data from anywhere and anytime to anyone. For example,
organization maygrant permission to access part of sensitive data to their employees. But challenging task is that how to
share encrypted data.Traditional way is user can download the encrypted data from storage, decrypt that data and send it
to share with others, but it losesthe importance of cloud storage.
Mhatre et al., International Journal of Advanced Research in Computer Science and Software Engineering 5(7),
July- 2015, pp. 1280-1284
© 2015, IJARCSSE All Rights Reserved Page | 1282
Figure 2: Cloud Storage Structure
Cryptography technique can be applied in a two major ways- one is symmetric key encryption and other is asymmetric
keyencryption. In symmetric key encryption, same keys are used for encryption and decryption. By contrast, in
asymmetric keyencryption different keys are used, public key for encryption and private key for decryption. Using
asymmetric key encryption is moreflexible for our approach. This can be illustrated by following example.Suppose Alice
put all data on Box.com and she does not want to expose her data to everyone. Due to data leakage possibilities shedoes
not trust on privacy mechanism provided by Box.com, so she encrypt all data before uploading to the server. If Bob ask
her toshare some data then Alice use share function of Box.com. But problem now is that how to share encrypted data.
There are two severeways: 1. Alice encrypt data with single secret key and share that secret key directly with the Bob. 2.
Alice can encrypt data withdistinct keys and send Bob corresponding keys to Bob via secure channel. In first approach,
unwanted data also get expose to the Bob,which is inadequate. In second approach, no. of keys is as many as no. of
shared
Table 1 files, which may be hundred or thousand as well astransferring these keys require secure channel and storage
space which can be expensive.
IV. LITERATURE SURVEY
SYMMETRIC-KEY ENCRYPTION WITH COMPACT KEY
Benaloh et al. [2] presented an encryption scheme which is originally proposed for concisely transmitting large number
of keys inbroadcast scenario [3]. The construction is simple and we briefly review its key derivation process here for a
concrete description ofwhat are the desirable properties we want to achieve. The derivation of the key for a set of classes
(which is a subset of all possiblecipher text classes) is as follows. A composite modulus is chosen where p and q are two
large random primes. A master secret key ischosen at random. Each class is associated with a distinct prime. All these
prime numbers can be put in the public system parameter.A constant-size key for set can be generated. For those who
have been delegated the access rights for Sˈ can be generated. However, itis designed for the symmetric-key setting
instead. The content provider needs to get the corresponding secret keys to encrypt datawhich is not suitable for many
applications. Because method is used to generate a secret value rather than a pair of public/secret keys,it is unclear how
to apply this idea for public-key encryption scheme. Finally, we note that there are schemes which try to reduce thekey
size for achieving authentication in symmetric-key encryption, e.g., [4]. However, sharing of decryption power is not a
concern inthese schemes.
IBE WITH COMPACT KEY
Identity-based encryption (IBE) (e.g., [5], [6], [7]) is a public-key encryption in which the public-key of a user can be set
as anidentity-string of the user (e.g., an email address, mobile number). There is a private key generator (PKG) in IBE
which holds amaster-secret key and issues a secret key to each user with respect to the user identity. The content provider
can take the publicparameter and a user identity to encrypt a message. The recipient can decrypt this ciphertext by his
secret key. Guo et al. [8], [9] triedto build IBE with key aggregation. In their schemes, key aggregation is constrained in
the sense that all keys to be aggregated mustcome from different ―identity divisions‖. While there are an exponential
number of identities and thus secret keys, only a polynomialnumber of them can be aggregated.[1] This significantly
increases the costs of storing and transmitting cipher texts, which isimpractical in many situations such as shared cloud
Different Schemes Cipher text
size
Decryption Key
Size
Encryption Type
Key assignment Constant Non Constant Symmetric or
Public Key
Symmetric Key
encryption with
compact key
Constant Constant Symmetric Key
IBE with compact key Non Constant Constant Public Key
Attribute based
encryption
Constant Non Constant Public Key
KAC Constant Constant Public Key
Mhatre et al., International Journal of Advanced Research in Computer Science and Software Engineering 5(7),
July- 2015, pp. 1280-1284
© 2015, IJARCSSE All Rights Reserved Page | 1283
storage. As Another way to do this is to apply hash function to the string denotingthe class, and keep hashing repeatedly
until a prime is obtained as the output of the hash function.[1] we mentioned, our schemesfeature constant ciphertext
size, and their security holds in the standard model. In fuzzy IBE [10], one single compact secret key candecrypt
ciphertexts encrypted under many identities which are close in a certain metric space, but not for an arbitrary set of
identitiesand therefore it does not match with our idea of key aggregation.
ATTRIBUTE-BASED ENCRYPTION
Attribute-based encryption (ABE) [11 ], [12] allows each ciphertext to be associated with an attribute, and the master-
secret key holdercan extract a secret key for a policy of these attributes so that a ciphertext can be decrypted by this key if
its associated attributeconforms to the policy. For example, with the secret key for the policy (1 ˅ 3 ˅ 6 ˅ 8), one can
decrypt ciphertext tagged with class 1, 3, 6 or 8. However, the major concern in ABE is collusion-resistance but not the
compactness of secret keys. Indeed, the size of thekey often increases linearly with the number of attributes it
encompasses, or the ciphertext-size is not constant (e.g., [13]).
KEY-AGGREGATE CRYPTOSYSTEM
In key-aggregate cryptosystem (KAC), users encrypt a message not only under a public-key, but also under an identifier
ofciphertext called class. That means the ciphertexts are further categorized into different classes. The key owner holds a
master-secretcalled master-secret key, which can be used to extract secret keys for different classes. More importantly,
the extracted key have canbe an aggregate key which is as compact as a secret key for a single class, but aggregates the
power of many such keys, i.e., thedecryption power for any subset of ciphertext classes.[1]With our example, Alice can
send Bob a single aggregate key through a secure e-mail. Bob can download the encrypted photos fromAlice’s Box.com
space and then use this aggregate key to decrypt these encrypted data. The sizes of ciphertext, public-key, and master-
secret keyand aggregate key in KAC schemes are all of constant size. The public system parameter has size linear in the
number of ciphertext classes,but only a small part of it is needed each time and it can be fetched on demand from large
(but non-confidential) cloud storage.
V. FRAMEWORK
The data owner establishes the public system parameter through Setup and generates a public/master-secret key pair
throughKeyGen. Data can be encrypted via Encrypt by anyone who also decides what ciphertext class is associated with
the plaintext messageto be encrypted. The data owner can use the master-secret key pair to generate an aggregate
decryption key for a set of ciphertextclasses through Extract. The generated keys can be passed to delegates securely
through secure e-mails or secure devices Finally, any user with an aggregate key can decrypt any ciphertext provided that
the ciphertexts class is contained in the aggregate key viaDecrypt. Key aggregate encryption schemes consist of five
polynomial time algorithms as follows:
1. Setup (1 λ , n) : The data owner establish public system parameter via Setup. On input of a security level parameter 1 λ
andnumber of ciphertext classes n , it outputs the public system parameter param2. KeyGen: It is executed by data owner
to randomly generate a public/ master-secret key pair (Pk, msk).3. Encrypt (pk, i, m) : It is executed by data owner and
for message m and index i ,it computes the ciphertext as C.4. Extract (msk, S): It is executed by data owner for
delegating the decrypting power for a certain set of ciphertext classes and itoutputs the aggregate key for set S denoted by
Ks.5. Decrypt (Ks, S, I, C): It is executed by a delegate who received, an aggregate key Ks generated by Extract. On
input Ks, setS, an index i denoting the ciphertext class ciphertext C belongs to and output is decrypted result m.
Figure 3: Framework
VI. CONCLUSION
To share data flexibly is vital thing in cloud computing. Users prefer to upload there data on cloud and among different
users. Outsourcing of data to server may lead to leak the private data of user to everyone. Encryption is a on solution
which provides to share selected data with desired candidate. Sharing of decryption keys in secure way playsimportant
role. Public-key cryptosystems providesdelegation of secret keys for different cipher text classes in cloud storage. The
delegate gets securely an aggregate key of constant size. It is required to keep enough number of cipher texts classes as
they increase fast and the cipher text classes are bounded that is the limitation.
Mhatre et al., International Journal of Advanced Research in Computer Science and Software Engineering 5(7),
July- 2015, pp. 1280-1284
© 2015, IJARCSSE All Rights Reserved Page | 1284
REFERENCES
[1] S.S.M. Chow, Y.J. He, L.C.K. Hui, and S.-M. Yiu, “SPICE - SimplePrivacy-Preserving IdentityManagement for
Cloud Environ-ment,”Proc. 10th Int’l Conf. Applied Cryptography and Network Security (ACNS),vol. 7341,
pp. 526-543, 2012.
[2] S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, “SPICE - Simple Privacy-Preserving Identity-
Management for Cloud Environment,” in Applied Cryptography and Network Security – ACNS 2012, ser.
LNCS, vol. 7341. Springer, 2012, pp. 526–543.
[3] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W.Lou, “Privacy-Preserving Public Auditing for Secure Cloud
Storage,” IEEE Trans.Computers, vol. 62, no. 2, pp. 362–375, 2013.
[4] B. Wang, S. S. M. Chow, M. Li, and H. Li, “Storing Shared Dataon the Cloud via Security-Mediator,” in
International Conference on Distributed Computing Systems ICDCS 2013. IEEE, 2013.
[5] Cheng-Kang Chu, Sherman S.M. Chow, Wen-GueyTzeng, Jianying Zhou, and Robert H. Deng,”Key-Aggregate
Cryptosystem for Scalable Data Sharing in Cloud Storage” IEEE Transactions On Parallel And Distributed
System, Vol 25, No. 2 February 2014.
[6] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of
Encrypted data,”in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS
’06). ACM, 2006, pp. 89–98.
[7] Y. Sun and K. J. R. Liu, “Scalable Hierarchical Access Control in Secure Group Communications,” in
Proceedings of the 23th IEEE International Conference on Computer Communications (INFOCOM ’04). IEEE,
2004.
[8] D. Boneh and M. K. Franklin, “Identity-Based Encryption from the Weil Pairing,” in Proceedings of Advances
in Cryptology – CRYPTO ’01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213–229.
[9] M. Chase and S. S. M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based
Encryption,” in CM Conference on Computer and Communications Security, 2009, pp. 121 –130.
[10] S. Singh,”Different Cloud Computing Standards a Huge Challenge”, The Economic times, 4 June 2009.
[11] J. Urquhart, “The Biggest Cloud computing Issue of 2009is Trust”, C-NetNews, 7 Jan 2009.
[12] Wangetai, “Scientific Cloud Computing: Early Definition and Experience”,Proc. 10th International Conference
High-Performance Computing andCommunications (HPCC 03)
[13] William Stallings, “Cryptography and Network Security Principles andPractices”, Prentice Hall, New Delhi.
[14] National Institute of Standards and Technology. "Request for CandidateAlgorithm Nominations for the
Advanced Encryption Standard." FederalRegister, September 12, 1997.
[15] Nechvatal, J., et al. Report on the Development of the Advanced EncryptionStandard. National Institute of
Standards and Technology. October 2, 2000.
[16] Needham, R., and Schroeder, M. "Using Encryption for Authentication inLarge Networks of Computers."
Communications of the ACM, December1978.
[17] Daemen, J., and Rijmen, V. "Rijndael: The Advanced Encryption Standard."Dr. Dobb's Journal, March 2001.
[18] Daemen, J., and Rijmen, V. The Design of Rijndael: The Wide TrailStrategy Explained. New York, Springer-
Verlag, 2002.

More Related Content

What's hot

Cloud Auditing With Zero Knowledge Privacy
Cloud Auditing With Zero Knowledge PrivacyCloud Auditing With Zero Knowledge Privacy
Cloud Auditing With Zero Knowledge PrivacyIJERA Editor
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...1crore projects
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudIJERA Editor
 
Paper id 27201446
Paper id 27201446Paper id 27201446
Paper id 27201446IJRAT
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. IJCERT JOURNAL
 
IRJET- Secure Sharing of Personal Data on Cloud using Key Aggregation and...
IRJET-  	  Secure Sharing of Personal Data on Cloud using Key Aggregation and...IRJET-  	  Secure Sharing of Personal Data on Cloud using Key Aggregation and...
IRJET- Secure Sharing of Personal Data on Cloud using Key Aggregation and...IRJET Journal
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...LeMeniz Infotech
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...revathirram
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksIJTET Journal
 
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDKEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDNaseem nisar
 
Review on Key Based Encryption Scheme for Secure Data Sharing on Cloud
Review on Key Based Encryption Scheme for Secure Data Sharing on CloudReview on Key Based Encryption Scheme for Secure Data Sharing on Cloud
Review on Key Based Encryption Scheme for Secure Data Sharing on CloudIRJET Journal
 
Decentralized access control with anonymous authentication of data stored in ...
Decentralized access control with anonymous authentication of data stored in ...Decentralized access control with anonymous authentication of data stored in ...
Decentralized access control with anonymous authentication of data stored in ...Adz91 Digital Ads Pvt Ltd
 
IRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in CloudIRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in CloudIRJET Journal
 
An Improved Integrated Hash and Attributed based Encryption Model on High Dim...
An Improved Integrated Hash and Attributed based Encryption Model on High Dim...An Improved Integrated Hash and Attributed based Encryption Model on High Dim...
An Improved Integrated Hash and Attributed based Encryption Model on High Dim...IJECEIAES
 
Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...theijes
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Jishnu Pradeep
 
Decentralized access control with anonymous authentication of data stored in ...
Decentralized access control with anonymous authentication of data stored in ...Decentralized access control with anonymous authentication of data stored in ...
Decentralized access control with anonymous authentication of data stored in ...LeMeniz Infotech
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...chennaijp
 
IRJET- Securely Performing Operations on Images using PSNR
IRJET-  	  Securely Performing Operations on Images using PSNRIRJET-  	  Securely Performing Operations on Images using PSNR
IRJET- Securely Performing Operations on Images using PSNRIRJET Journal
 

What's hot (20)

Cloud Auditing With Zero Knowledge Privacy
Cloud Auditing With Zero Knowledge PrivacyCloud Auditing With Zero Knowledge Privacy
Cloud Auditing With Zero Knowledge Privacy
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
 
Paper id 27201446
Paper id 27201446Paper id 27201446
Paper id 27201446
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
 
IRJET- Secure Sharing of Personal Data on Cloud using Key Aggregation and...
IRJET-  	  Secure Sharing of Personal Data on Cloud using Key Aggregation and...IRJET-  	  Secure Sharing of Personal Data on Cloud using Key Aggregation and...
IRJET- Secure Sharing of Personal Data on Cloud using Key Aggregation and...
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
 
C017421624
C017421624C017421624
C017421624
 
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDKEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
 
Review on Key Based Encryption Scheme for Secure Data Sharing on Cloud
Review on Key Based Encryption Scheme for Secure Data Sharing on CloudReview on Key Based Encryption Scheme for Secure Data Sharing on Cloud
Review on Key Based Encryption Scheme for Secure Data Sharing on Cloud
 
Decentralized access control with anonymous authentication of data stored in ...
Decentralized access control with anonymous authentication of data stored in ...Decentralized access control with anonymous authentication of data stored in ...
Decentralized access control with anonymous authentication of data stored in ...
 
IRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in CloudIRJET- Security Enhancement for Sharing Data within Group Members in Cloud
IRJET- Security Enhancement for Sharing Data within Group Members in Cloud
 
An Improved Integrated Hash and Attributed based Encryption Model on High Dim...
An Improved Integrated Hash and Attributed based Encryption Model on High Dim...An Improved Integrated Hash and Attributed based Encryption Model on High Dim...
An Improved Integrated Hash and Attributed based Encryption Model on High Dim...
 
Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
 
Decentralized access control with anonymous authentication of data stored in ...
Decentralized access control with anonymous authentication of data stored in ...Decentralized access control with anonymous authentication of data stored in ...
Decentralized access control with anonymous authentication of data stored in ...
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
 
IRJET- Securely Performing Operations on Images using PSNR
IRJET-  	  Securely Performing Operations on Images using PSNRIRJET-  	  Securely Performing Operations on Images using PSNR
IRJET- Securely Performing Operations on Images using PSNR
 

Similar to V5 i7 0169

A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...IJARIIT
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...IJNSA Journal
 
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET Journal
 
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET-  	  Secure Data Deduplication and Auditing for Cloud Data StorageIRJET-  	  Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET- Secure Data Deduplication and Auditing for Cloud Data StorageIRJET Journal
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...IJNSA Journal
 
A Study of Data Storage Security Issues in Cloud Computing
A Study of Data Storage Security Issues in Cloud ComputingA Study of Data Storage Security Issues in Cloud Computing
A Study of Data Storage Security Issues in Cloud Computingvivatechijri
 
IRJET - A Novel Approach Implementing Deduplication using Message Locked Encr...
IRJET - A Novel Approach Implementing Deduplication using Message Locked Encr...IRJET - A Novel Approach Implementing Deduplication using Message Locked Encr...
IRJET - A Novel Approach Implementing Deduplication using Message Locked Encr...IRJET Journal
 
ijircee_Template
ijircee_Templateijircee_Template
ijircee_Templateijircee
 
IRJET-Using Downtoken Secure Group Data Sharing on Cloud
IRJET-Using Downtoken Secure Group Data Sharing on CloudIRJET-Using Downtoken Secure Group Data Sharing on Cloud
IRJET-Using Downtoken Secure Group Data Sharing on CloudIRJET Journal
 
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...Editor IJMTER
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. IJCERT JOURNAL
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET-  	  Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET-  	  Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET Journal
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET Journal
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmIRJET Journal
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...IOSRjournaljce
 
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...cscpconf
 
Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Editor IJARCET
 
Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Editor IJARCET
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paperIOSR Journals
 

Similar to V5 i7 0169 (20)

A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
 
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
 
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET-  	  Secure Data Deduplication and Auditing for Cloud Data StorageIRJET-  	  Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
 
A Study of Data Storage Security Issues in Cloud Computing
A Study of Data Storage Security Issues in Cloud ComputingA Study of Data Storage Security Issues in Cloud Computing
A Study of Data Storage Security Issues in Cloud Computing
 
IRJET - A Novel Approach Implementing Deduplication using Message Locked Encr...
IRJET - A Novel Approach Implementing Deduplication using Message Locked Encr...IRJET - A Novel Approach Implementing Deduplication using Message Locked Encr...
IRJET - A Novel Approach Implementing Deduplication using Message Locked Encr...
 
Paper2
Paper2Paper2
Paper2
 
ijircee_Template
ijircee_Templateijircee_Template
ijircee_Template
 
IRJET-Using Downtoken Secure Group Data Sharing on Cloud
IRJET-Using Downtoken Secure Group Data Sharing on CloudIRJET-Using Downtoken Secure Group Data Sharing on Cloud
IRJET-Using Downtoken Secure Group Data Sharing on Cloud
 
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET-  	  Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET-  	  Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
 
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASCIRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
IRJET- Secure Data Sharing Scheme for Mobile Cloud Computing using SEDASC
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication Algorithm
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
 
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
A PRACTICAL CLIENT APPLICATION BASED ON ATTRIBUTE-BASED ACCESS CONTROL FOR UN...
 
Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076
 
Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076Volume 2-issue-6-2073-2076
Volume 2-issue-6-2073-2076
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paper
 

Recently uploaded

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

V5 i7 0169

  • 1. © 2015, IJARCSSE All Rights Reserved Page | 1280 Volume 5, Issue 7, July 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage- A Review Mithun V Mhatre1 , Dr. M. Z. Shaikh2 1 Student, M.E. Computer Engineering, BVCOE, India 2 Principal, BVCOE, India Abstract: Data sharing being important functionality in cloud storage implements how to securely, efficiently, and flexibly share datawith others.Thepublic-key cryptosystemsproduce constant-size cipher texts that efficiently delegatesthe decryption rights for any set of cipher texts. The importanceis that one can aggregate any set of secret keys and make them ascompact as a single key, but encompassing the power of all the keysbeing aggregated. The secret key holder can releasea constant-size aggregate key for flexible choices of cipher text set incloud storage, but the other encrypted files outside the set remainconfidential. The aggregate key can be conveniently sent toothers or be stored in a smart card with very limited secure storage. In this paper we present the work done by different authors in this field. Keywords: Cloud storage, public key encryption, cryptosystem, key aggregate encryption, and key aggregate cryptosystem. I. INTRODUCTION Cloud storage is gaining popularity recently. In enterprise settings, we see the rise in demand for dataoutsourcing, which assists in the strategic managementof corporate data. It is also used as a core technologybehind many online services for personal applications.Nowadays, it is easy to apply for free accounts for email,photo album, and file sharing and/or remote access, withstorage size more than 25GB (or a few dollars for morethan 1TB). Together with the current wireless technology,users can access almost all of their files and emails by amobile phone in any corner of the world. Its flexible and cost optimizing characteristic motivates theend user as well as enterprises to store the data on cloud.The insider attack is one of security concern which’s needsto be focused. Cloud Service provider need to make surewhether audits are held for users who have physical accessto the server. As cloud service provider stores the data ofdifferent users on same server it is possible that user’sprivate data is leaked to others. The public auditing systemof data storage security in cloud computing provides aprivacy-preserving auditing protocol [2]. Figure 1 A new way for public-key encryption is used called as key aggregate cryptosystem (KAC)[1]. The encryption is donethrough an identifier of Cipher text known as class, withpublic key. The classes are formed by classifying thecipher text. The key owner has the master secret key whichis helpful for extracting secret key. So in above scenario nowthe Alice can send a aggregate key to bob through a email andthe encrypted data is downloaded from drop box through theaggregate key.This is shown in Figure1. II. BACKGROUND Cloud computing is visualized as architecture for succeedinggeneration. It has many facilities though have a risk ofattacker who can access the data or leak the user’s identity.While setting a cloud users and service providersauthentication is necessary. The issue arises whether loudservice provider or user is not compromised. The data
  • 2. Mhatre et al., International Journal of Advanced Research in Computer Science and Software Engineering 5(7), July- 2015, pp. 1280-1284 © 2015, IJARCSSE All Rights Reserved Page | 1281 willleak if any one of them in compromised. The cloud shouldbe simple, preserving the privacy and also maintaining user’sidentity [1].The flexible use of cloud storage for user is a need as it isseams accessing data locally though that is present at remoteside. It is important to inspect the data set on the cloud. So itis necessary to allow a public audit for integrity ofoutsourced data through third party auditor (TPA). TPA isalso beneficial for cloud service provider. It checks thecorrectness of the outsourced data. TPA should be able to dopublic auditability, storage correctness, privacy preserving,Batch auditing with minimum communication andcomputation overhead [2].There are many cloud users who wants to upload there datawithout providing much personal details to other users. Theanonymity of the user is to be preserved so that not to revealthe identity of data owner. Provable data possession (PDP)uses similar demonstrating marks to reduce computation onserver, and network traffic. PDA ensures the data presenton cloud which is un-trusted is original without accessing it.Security mediator (SEM) is approach allows the user topreserve the anonymity. Users are meant to upload all theirdata to SEM so that the SEM is not able to understand thedata although it’s going to generate the verification on data.As the users are signed at SEM it should not know theidentity of uploader [3].Another way for sharing encrypted data is Attribute-BasedEncryption (ABE). It is likely to encrypt the data withattributes which are equivalent to users attribute rather thanonly encrypting each part of data. In ABE attributesdescription is considered as set so that only a particular keywhich is matched with attribute can decrypt the cipher text.The user key and the attribute are matched if it matches itcan decrypt a particular cipher text. When there are kattributes are overlay among the cipher text and a private keythe decryption is granted [5].A multi group key management accomplishes a hierarchicalaccess control by applying an integrated key graph alsohandling the group keys for different users with multipleaccess authorities. Centralized key management plan usestree structure to minimize the data processing,communication and storage overhead. It maintains thingsrelated to keying and also updates it. It accomplishes anintegrated key graph for every user [6].Identity-based encryption (IBE) is a vital primary thing ofidentity bases cryptography. The public key of user containsdistinct information of user’s identity. The key can betextual value or domain name, etc. IDE is used to deploy thepublic key infrastructure. The identity of the user is used asidentity string for public key encryption. A trusted partycalled private key generator (PKG) in IBE which has themaster secret key and gives secret key to users according tothe user identity. The data owner collaborate the publicvalue and the identity of user to encrypt the data. Thecipher text is decrypted using secret key [7].In a multi attribute-authorities numbers of attributes areanalyzed regarding the decryption key and the user must geta particular key related to the attribute while decrypting amessage. The decryption keys are allocated independently tousers those who have attribute identity without interactionbetween each other. Multi- authority attribute-basedencryption allows real time deployment of attribute basedprivileges as different attributes are issued by differentauthorities. The attribute authorities ensure the honesty ofthe user privilege so the confidentiality is maintained bycentral authority [8]. III. KEY-AGGREGATE ENCRYPTION A key aggregate encryption has five polynomial-timealgorithms as 3.1 Setup Phase The data owner executes the setup phase for an account onserver which is not trusted. The setup algorithm only takesimplicit security parameter. 3.2 KeyGen Phase This phase is executed by data owner to generate the publicor the master key pair (pk, msk). 3.3 Encrypt Phase This phase is executed by anyone who wants to send theencrypted data. Encrypt (pk, m, i), the encryption algorithmtakes input as public parameters pk, a message m, and I denoting cipher text class. The algorithm encrypts messagem and produces a cipher text C such that only a user that hasa set of attributes that satisfies the access structure is able todecrypt the message. 3.4 Cloud Storage Cloud storage is nowadays very popular storage system. Cloud storage is storing of data off-site to the physical storage which ismaintained by third party. Cloud storage is saving of digital data in logical pool and physical storage spans multiple servers which aremanage by third party. Third party is responsible for keeping data available and accessible and physical environment should beprotected and running at all time. Instead of storing data to the hard drive or any other local storage, we save data to remote storagewhich is accessible from anywhere and anytime. It reduces efforts of carrying physical storage to everywhere. By using cloud storagewe can access information from any computer through internet which omitted limitation of accessing information from same computerwhere it is stored.While considering data privacy, we cannot rely on traditional technique of authentication, because unexpected privilege escalationwill expose all data. Solution is to encrypt data before uploading to the server with user’s own key. Data sharing is again importantfunctionality of cloud storage, because user can share data from anywhere and anytime to anyone. For example, organization maygrant permission to access part of sensitive data to their employees. But challenging task is that how to share encrypted data.Traditional way is user can download the encrypted data from storage, decrypt that data and send it to share with others, but it losesthe importance of cloud storage.
  • 3. Mhatre et al., International Journal of Advanced Research in Computer Science and Software Engineering 5(7), July- 2015, pp. 1280-1284 © 2015, IJARCSSE All Rights Reserved Page | 1282 Figure 2: Cloud Storage Structure Cryptography technique can be applied in a two major ways- one is symmetric key encryption and other is asymmetric keyencryption. In symmetric key encryption, same keys are used for encryption and decryption. By contrast, in asymmetric keyencryption different keys are used, public key for encryption and private key for decryption. Using asymmetric key encryption is moreflexible for our approach. This can be illustrated by following example.Suppose Alice put all data on Box.com and she does not want to expose her data to everyone. Due to data leakage possibilities shedoes not trust on privacy mechanism provided by Box.com, so she encrypt all data before uploading to the server. If Bob ask her toshare some data then Alice use share function of Box.com. But problem now is that how to share encrypted data. There are two severeways: 1. Alice encrypt data with single secret key and share that secret key directly with the Bob. 2. Alice can encrypt data withdistinct keys and send Bob corresponding keys to Bob via secure channel. In first approach, unwanted data also get expose to the Bob,which is inadequate. In second approach, no. of keys is as many as no. of shared Table 1 files, which may be hundred or thousand as well astransferring these keys require secure channel and storage space which can be expensive. IV. LITERATURE SURVEY SYMMETRIC-KEY ENCRYPTION WITH COMPACT KEY Benaloh et al. [2] presented an encryption scheme which is originally proposed for concisely transmitting large number of keys inbroadcast scenario [3]. The construction is simple and we briefly review its key derivation process here for a concrete description ofwhat are the desirable properties we want to achieve. The derivation of the key for a set of classes (which is a subset of all possiblecipher text classes) is as follows. A composite modulus is chosen where p and q are two large random primes. A master secret key ischosen at random. Each class is associated with a distinct prime. All these prime numbers can be put in the public system parameter.A constant-size key for set can be generated. For those who have been delegated the access rights for Sˈ can be generated. However, itis designed for the symmetric-key setting instead. The content provider needs to get the corresponding secret keys to encrypt datawhich is not suitable for many applications. Because method is used to generate a secret value rather than a pair of public/secret keys,it is unclear how to apply this idea for public-key encryption scheme. Finally, we note that there are schemes which try to reduce thekey size for achieving authentication in symmetric-key encryption, e.g., [4]. However, sharing of decryption power is not a concern inthese schemes. IBE WITH COMPACT KEY Identity-based encryption (IBE) (e.g., [5], [6], [7]) is a public-key encryption in which the public-key of a user can be set as anidentity-string of the user (e.g., an email address, mobile number). There is a private key generator (PKG) in IBE which holds amaster-secret key and issues a secret key to each user with respect to the user identity. The content provider can take the publicparameter and a user identity to encrypt a message. The recipient can decrypt this ciphertext by his secret key. Guo et al. [8], [9] triedto build IBE with key aggregation. In their schemes, key aggregation is constrained in the sense that all keys to be aggregated mustcome from different ―identity divisions‖. While there are an exponential number of identities and thus secret keys, only a polynomialnumber of them can be aggregated.[1] This significantly increases the costs of storing and transmitting cipher texts, which isimpractical in many situations such as shared cloud Different Schemes Cipher text size Decryption Key Size Encryption Type Key assignment Constant Non Constant Symmetric or Public Key Symmetric Key encryption with compact key Constant Constant Symmetric Key IBE with compact key Non Constant Constant Public Key Attribute based encryption Constant Non Constant Public Key KAC Constant Constant Public Key
  • 4. Mhatre et al., International Journal of Advanced Research in Computer Science and Software Engineering 5(7), July- 2015, pp. 1280-1284 © 2015, IJARCSSE All Rights Reserved Page | 1283 storage. As Another way to do this is to apply hash function to the string denotingthe class, and keep hashing repeatedly until a prime is obtained as the output of the hash function.[1] we mentioned, our schemesfeature constant ciphertext size, and their security holds in the standard model. In fuzzy IBE [10], one single compact secret key candecrypt ciphertexts encrypted under many identities which are close in a certain metric space, but not for an arbitrary set of identitiesand therefore it does not match with our idea of key aggregation. ATTRIBUTE-BASED ENCRYPTION Attribute-based encryption (ABE) [11 ], [12] allows each ciphertext to be associated with an attribute, and the master- secret key holdercan extract a secret key for a policy of these attributes so that a ciphertext can be decrypted by this key if its associated attributeconforms to the policy. For example, with the secret key for the policy (1 ˅ 3 ˅ 6 ˅ 8), one can decrypt ciphertext tagged with class 1, 3, 6 or 8. However, the major concern in ABE is collusion-resistance but not the compactness of secret keys. Indeed, the size of thekey often increases linearly with the number of attributes it encompasses, or the ciphertext-size is not constant (e.g., [13]). KEY-AGGREGATE CRYPTOSYSTEM In key-aggregate cryptosystem (KAC), users encrypt a message not only under a public-key, but also under an identifier ofciphertext called class. That means the ciphertexts are further categorized into different classes. The key owner holds a master-secretcalled master-secret key, which can be used to extract secret keys for different classes. More importantly, the extracted key have canbe an aggregate key which is as compact as a secret key for a single class, but aggregates the power of many such keys, i.e., thedecryption power for any subset of ciphertext classes.[1]With our example, Alice can send Bob a single aggregate key through a secure e-mail. Bob can download the encrypted photos fromAlice’s Box.com space and then use this aggregate key to decrypt these encrypted data. The sizes of ciphertext, public-key, and master- secret keyand aggregate key in KAC schemes are all of constant size. The public system parameter has size linear in the number of ciphertext classes,but only a small part of it is needed each time and it can be fetched on demand from large (but non-confidential) cloud storage. V. FRAMEWORK The data owner establishes the public system parameter through Setup and generates a public/master-secret key pair throughKeyGen. Data can be encrypted via Encrypt by anyone who also decides what ciphertext class is associated with the plaintext messageto be encrypted. The data owner can use the master-secret key pair to generate an aggregate decryption key for a set of ciphertextclasses through Extract. The generated keys can be passed to delegates securely through secure e-mails or secure devices Finally, any user with an aggregate key can decrypt any ciphertext provided that the ciphertexts class is contained in the aggregate key viaDecrypt. Key aggregate encryption schemes consist of five polynomial time algorithms as follows: 1. Setup (1 λ , n) : The data owner establish public system parameter via Setup. On input of a security level parameter 1 λ andnumber of ciphertext classes n , it outputs the public system parameter param2. KeyGen: It is executed by data owner to randomly generate a public/ master-secret key pair (Pk, msk).3. Encrypt (pk, i, m) : It is executed by data owner and for message m and index i ,it computes the ciphertext as C.4. Extract (msk, S): It is executed by data owner for delegating the decrypting power for a certain set of ciphertext classes and itoutputs the aggregate key for set S denoted by Ks.5. Decrypt (Ks, S, I, C): It is executed by a delegate who received, an aggregate key Ks generated by Extract. On input Ks, setS, an index i denoting the ciphertext class ciphertext C belongs to and output is decrypted result m. Figure 3: Framework VI. CONCLUSION To share data flexibly is vital thing in cloud computing. Users prefer to upload there data on cloud and among different users. Outsourcing of data to server may lead to leak the private data of user to everyone. Encryption is a on solution which provides to share selected data with desired candidate. Sharing of decryption keys in secure way playsimportant role. Public-key cryptosystems providesdelegation of secret keys for different cipher text classes in cloud storage. The delegate gets securely an aggregate key of constant size. It is required to keep enough number of cipher texts classes as they increase fast and the cipher text classes are bounded that is the limitation.
  • 5. Mhatre et al., International Journal of Advanced Research in Computer Science and Software Engineering 5(7), July- 2015, pp. 1280-1284 © 2015, IJARCSSE All Rights Reserved Page | 1284 REFERENCES [1] S.S.M. Chow, Y.J. He, L.C.K. Hui, and S.-M. Yiu, “SPICE - SimplePrivacy-Preserving IdentityManagement for Cloud Environ-ment,”Proc. 10th Int’l Conf. Applied Cryptography and Network Security (ACNS),vol. 7341, pp. 526-543, 2012. [2] S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, “SPICE - Simple Privacy-Preserving Identity- Management for Cloud Environment,” in Applied Cryptography and Network Security – ACNS 2012, ser. LNCS, vol. 7341. Springer, 2012, pp. 526–543. [3] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W.Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans.Computers, vol. 62, no. 2, pp. 362–375, 2013. [4] B. Wang, S. S. M. Chow, M. Li, and H. Li, “Storing Shared Dataon the Cloud via Security-Mediator,” in International Conference on Distributed Computing Systems ICDCS 2013. IEEE, 2013. [5] Cheng-Kang Chu, Sherman S.M. Chow, Wen-GueyTzeng, Jianying Zhou, and Robert H. Deng,”Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage” IEEE Transactions On Parallel And Distributed System, Vol 25, No. 2 February 2014. [6] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,”in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06). ACM, 2006, pp. 89–98. [7] Y. Sun and K. J. R. Liu, “Scalable Hierarchical Access Control in Secure Group Communications,” in Proceedings of the 23th IEEE International Conference on Computer Communications (INFOCOM ’04). IEEE, 2004. [8] D. Boneh and M. K. Franklin, “Identity-Based Encryption from the Weil Pairing,” in Proceedings of Advances in Cryptology – CRYPTO ’01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213–229. [9] M. Chase and S. S. M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” in CM Conference on Computer and Communications Security, 2009, pp. 121 –130. [10] S. Singh,”Different Cloud Computing Standards a Huge Challenge”, The Economic times, 4 June 2009. [11] J. Urquhart, “The Biggest Cloud computing Issue of 2009is Trust”, C-NetNews, 7 Jan 2009. [12] Wangetai, “Scientific Cloud Computing: Early Definition and Experience”,Proc. 10th International Conference High-Performance Computing andCommunications (HPCC 03) [13] William Stallings, “Cryptography and Network Security Principles andPractices”, Prentice Hall, New Delhi. [14] National Institute of Standards and Technology. "Request for CandidateAlgorithm Nominations for the Advanced Encryption Standard." FederalRegister, September 12, 1997. [15] Nechvatal, J., et al. Report on the Development of the Advanced EncryptionStandard. National Institute of Standards and Technology. October 2, 2000. [16] Needham, R., and Schroeder, M. "Using Encryption for Authentication inLarge Networks of Computers." Communications of the ACM, December1978. [17] Daemen, J., and Rijmen, V. "Rijndael: The Advanced Encryption Standard."Dr. Dobb's Journal, March 2001. [18] Daemen, J., and Rijmen, V. The Design of Rijndael: The Wide TrailStrategy Explained. New York, Springer- Verlag, 2002.