SlideShare a Scribd company logo
IJSRD - International Journal for Scientific Research & Development| Vol. 2, Issue 09, 2014 | ISSN (online): 2321-0613
All rights reserved by www.ijsrd.com 497
A Review Paper on Secure Authentication and Data Sharing in Cloud
Storage using Key Aggregate Cryptosystem
Kavita Neharkar1 Sonal Khandagale2 Mayuri Pathare3
1,2,3
B. E. Student
1,2,3
Computer Department
Abstract— Cryptography is the study of mathematical
techniques related to aspects of information security such as
confidentiality, data integrity, entity authentication and data
again authentication. We describe new public-key
cryptosystems that produce constant-size cipher texts such
that efficient delegation of decryption rights for any set of
cipher texts is possible. Cryptosystem or cryptographic
system is any sort of methodology for encoding and
accessing that information. In this technique the master key
holder can release a constant-size aggregate key for flexible
choices of cipher text set in cloud storage, but the other
encrypted files outside the set remain confidential. This
compact aggregate key can be conveniently sent to others or
be stored in a smart card with very limited secure storage.
We provide formal security analysis of our schemes in the
standard model. We also describe other application of our
schemes. In particular, one can aggregate any set of secret
keys and make them compact as a single key but
encompassing the power of all the keys being aggregated.
Key words: Cloud storage, data sharing, key-aggregate
encryption, patient-controlled encryption
I. INTRODUCTION
Cryptography is the method of storing and transmitting the
data in the form of only those for intended for it can read
and write the data. Recently cloud gaining more popularity
in enterprise setting we see the rise in demand for data
outsourcing which assist in strategic management of
corporate data. It is also used as a core technology in many
online services for personal application. Now a day it is easy
to apply for photo album, email, file sharing, remote access.
Cryptography is an efficient way of protecting the sensitive
information.as it is stored on media or transmitted through
the network communication path. A traditional way to
ensure data privacy is to relay on the server to provide the
access control after authentication which means any
unexpected privilege unexceptional escalation will expose
all data. Although the ultimate goal of our key-aggregation
cryptosystem and the mechanism that it make up, is that to
hide information unauthorized user. We have introduced the
KAC(Key –Aggregate Cryptosystem) because most of the
algorithm can be broken and the information can be
revealed, if the attacker has enough time, desire and
resources.
A. Introduction to proposed system:
In this paper, By using key aggregation cryptosystem, we
make decryption key more powerful the in the sense that it
allows decryption of multiple cipher text without increasing
its size .Specially, our problem statement is “To design an
efficient public-key encryption scheme which supports
flexible delegation in the sense by the any subset of the
cipher texts (produced by the encryption scheme) is decrypt
able by a constant size decryption key (generated by the
owner of the master- secret key).”We solve this problem by
introducing a special type of public-key encryption which
we call key- aggregate cryptosystem (KAC).In KAC; users
encrypt a message not only under a public-key, but also
under an identifier of cipher text called class. That means
the cipher texts are further into different classes. The key
owner holds a master-secret called master-secrete key,
which can be used to extract secrete key for different
classes. More importantly, the extracted key have can be an
aggregate key which can be aggregate key which is as
secrete key for a single class, but aggregates the power of
many such keys, i.e., the decryption power for any subset of
cipher text classes. The advantages of our proposed system
is the extracted key have can be an aggregate key which is
as compact as a secret key for a single class. The delegation
of decryption can be efficiently implemented with the
aggregate key.
II. KEY-AGGREGATE ENCRYPTION
A. Asymmetric key Encryption:
Asymmetric encryption (also known as public-key
encryption) is a cryptography technique that uses public and
private key pairs to encrypt and decrypt data respectively.
The private key is a closely guarded secret, while the public
key can be freely distributed over untrusted networks. You
do not worry who has your public key (you could print it on
a 100 foot tall banner if you so desired), but keep your
private key secrete. The disadvantage of symmetric key
encryption is that it assumes that the two parties involved
have already agreed upon an encryption key in a secure
manner. Any insecurity in the key exchange mechanism
compromises the security of the data. These disadvantages
of symmetric key are overcome in asymmetric key
encryption. Conversely the disadvantage of asymmetric
encryption algorithms is that they are more computationally
expensive and hence slower to work with.
Fig. 1 : An Ansymmetric Key-Encryption and Decryption of
data.
A Review Paper on Secure Authentication and Data Sharing in Cloud Storage using Key Aggregate Cryptosystem
(IJSRD/Vol. 2/Issue 09/2014/111)
All rights reserved by www.ijsrd.com 498
An asymmetric key encryption scheme, anyone can encrypt
messages using the public key, but only the holder of the
paired private key can decrypt. Security depends on the
secrecy of the private key.
Fig. 2: Key Generation
An unpredictable (typically large and random)
number is used to begin generation of an acceptable pair of
keys suitable for use by an asymmetric key algorithm.
III. SYSTEM ARCHITECTURE
A. Framework
The user1 establishes the public system parameter via setup
and generate master secrete key via KeyGen. Messages can
be encrypted via encrypt by anyone who also decides what
ciphetext class is associated with the plaintext message to be
encrypted. The user1 can use the master secret key to
generate an aggregate description key for a set of ciphertext
classes via Extract. The generated keys can be passed to
delegates securely. Finally, any user with an aggregate key
can decrypt any ciphertext provided that the cipher text’s
class is contained in the aggregate key via Decrypt.
Setup (1^λ,n): Executed by user1 to setup an
account on an untrusted server. On input a security level
parameter 1^λ and the number of ciphertext classes n, it
output the public system parm, which is omitted from the
input of the other algorithm for brevity.
1) KeyGen():
Executed by user1 to randomly generate public/ master -
secrete key(pk,msk).
2) Encrypt (pk ,i, m):
Executed by anyone who want to encrypt the data On input
a public-key pk, an index i denoting the ciphertext class, and
a message m, it outputs a ciphertext C.
3) Extract (msk, S):
Executed by user1 by delegating the decrypting power for a
certain set of ciphertext classes to a deligatee On input the
master-secrete key msk and a set S of indices corresponding
to different classes, it outputs the aggregate key for set S
denoted by Ks.
4) Decrypt (Ks, S, i, C):
Executed by a delegate who received an aggregate key Ks
generated by Extract On input Ks, the set S, an index i
denoting the ciphertext class the ciphertext C belongs to,
and C, it outputs the decrypted result m if i Є S .
5) Correctness:
For any integers λ and n, any set S € {1,………,n}, any
index I Є S and any message m, Pr[Decrypt(Ks, S, i, C) =m:
param←setup(1^λ, n),(pk, msk)←KeyGen(),
Encrypt(pk,I,m), Ks←Extract(msk,S)]=1.
6) Compactness:
For any integers λ, n, any set S, any index I Є S and any
message m; param← Setup(1^λ, n) , (pk, msk) ←
KeyGen(), Ks←Extract(msk, S) and C ←Encrypt(pk, I, m);
|Ks| and |C| only depend on the security parameter λ but
independent of no of classes n.
Fig. 3: System Architecture
In this our key aggregate cryptosystem, when user1
want to share his important data with another side user2 via
secure transmitting medium. Firstly the user who wants to
share his data, it will encrypt that files by using aggregate
key. Client user1 upload that files by using its public key on
cloud based network system. After that sender will send
message to receiver with its aggregate key and that file
no.that he have to decrypt via a secure email. Then at
receiver side the user will download the data by using
master key. After downloading that files, the user will use
the aggregate key to decrypt that file. In this way file
sharing can be completed by using asymmetric key
encryption.
In the below scheme, each party generates a
public/private key pair and distributes the public key. After
obtaining -
Fig. 4: Symmetric Key for data sharing
A Review Paper on Secure Authentication and Data Sharing in Cloud Storage using Key Aggregate Cryptosystem
(IJSRD/Vol. 2/Issue 09/2014/111)
All rights reserved by www.ijsrd.com 499
IV. RELATED WORK
In this section we compare our basic KAC scheme with
other possible various solutions on data sharing in secure
cloud storage. We summarized this in following table 1.
A. Compact key Symmetric-key encryption
In the symmetric-key schemes, the encryption and
decryption and decryption keys are the same for both
communicating parties. Thus communicating parties must
have same key before they can achieve the secrete
communication.
Cryptography is the art of using mathematics to
encrypt and decrypt data. The primary goal in making
private key symmetric ciphers useful is distribution of
private keys, communicating parties would first should to be
holding shared private key. Public key cryptography solves
this conundrum by implementing encryption with two keys,
a well-known public key and a private key. Only the
receiver knows the private key value. The receiver’s public
key, on the other hand, is widely published by trusted
sources.
On average, the number of keys increases with the
number of branches. It is unlikely to come up with a
hierarchy that can save the number of total keys to be
granted for all individuals simultaneously.
B. Compact Key Identity based Encryption (IBE)
IBE is a type of public-key encryption in which the public-
key of a user1 can be set as an identity string of the user1
(e.g., an email address). There is a trusted party called
private key generator in IBE which holds a master-secret
key and issues a secret key to each user1 with respect to the
user identity. The encryptor can take the public parameter
and a user identity to encrypt a message. The user2 can
decrypt this ciphertext by his secret key. One of their
schemes assumes random oracles but another does not. In
their schemes, key aggregation is constrained in the sense
that all keys to be aggregated must come from different
“identity divisions.” While there are an exponential number
of identities and thus secret keys, only a polynomial number
of them can be aggregated. This greatly increases the costs
of storing and transmitting ciphertext, which is impractical
in many situations such as shared cloud storage. As we
mentioned, our schemes feature constant ciphertext size, and
their security holds in the standard model.
C. RSA Asymmetric Algorithm:
Rivest-Shamir-Adleman is the most commonly used
asymmetric algorithm (public key algorithm). It can be used
both for encryption and for digital signatures. The security
of RSA is generally considered equivalent to factoring,
although this has not been proved.
RSA computation occurs with integers modulo n =
p * q, for two large secret primes p, q. To encrypt a message
m, it is exponentiated with a small public exponent e. For
decryption, the recipient of the ciphertext c = me (mod n)
computes the multiplicative reverse d = e-1 (mod (p-1)*(q-
1)) (we require that e is selected suitably for it to exist) and
obtains cd = m e * d = m (mod n). The private key consists
of n, p, q, e, d (where p and q can be omitted); the public
key contains only n and e. The problem for the attacker is
that computing the reverse d of e is assumed to be no easier
than factorizing n. The key size should be greater than 1024
bits for a reasonable level of security. Keys of size, say,
2048 bits should allow security for decades. There are
actually multiple incarnations of this algorithm; RC5 is one
of the most common in use, and RC6 was a finalist
algorithm for AES.
Table 1: Comparisons between Our Basic KAC Scheme and Other Related Schemes
V. FUTURE WORK
The future work of our project is compact aggregate key can
be conveniently sent to others or be stored in smart card .We
provide additional security in future for the transmission of
master key. We will divide the whole file into individual
parts and provide separate aggregate key for each file part.
VI. CONCLUSION
We have been concluded that how to protect user’s data
privacy is a central question of cloud storage. With more
mathematical tools, cryptographic schemes are getting more
versatile and often involve multiple keys for a single
application. In this project, we consider how to compress
secret keys in public-key cryptosystems which support
delegation of secret keys for different ciphertext classes in
cloud storage. No matter which one among the power set of
classes, the delegatee can always get an aggregate key of
constant size. Our approach is more flexible than
hierarchical key assignment which can only save spaces if
all key-holders share a similar set of privileges.
ACKNOWLEDGMENT
This work is supported by the our project guide Prof. .D. N.
Wavhal (ME. Comp).
REFERENCES
[1] S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M.
Yiu, SPICE - Simple Privacy-Preserving Identity-
Management for Cloud Environment,? in Applied
Cryptography and Network Security - ACNS 2012,
ser. LNCS, vol. 7341. Springer, 2012, pp. 526, 543.
[2] L. Hardesty, Secure computers aren’t so secure,?
MIT press, 2009,
http://www.physorg.com/news176107396.html.
[3] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and
W. Lou, Privacy- Preserving Public Auditing for
A Review Paper on Secure Authentication and Data Sharing in Cloud Storage using Key Aggregate Cryptosystem
(IJSRD/Vol. 2/Issue 09/2014/111)
All rights reserved by www.ijsrd.com 500
Secure Cloud Storage,? IEEE Trans. Computers,
vol. 62, no. 2, pp. 362?375, 2013.
[4] B. Wang, S. S. M. Chow, M. Li, and H. Li,
?Storing Shared Data on the Cloud via Security-
Mediator,? in International Conference on
Distributed Computing Systems - ICDCS 2013.
IEEE, 2013.
[5] S. S. M. Chow, C.-K Chu, X. Huang, J. Zhou, and
R. H. Deng, Dynamic Secure Cloud Storage with
Provenance,? in Cryptography and Security: From
Theory to Applications- Essays Dedicated to Jean-
Jacques Quisquater on the Occasion of His 65th
Birthday, ser. LNCS, vol. 6805. Springer, 2012, pp.
442?464.
[6] D. Boneh, C. Gentry, B. Lynn, and H. Shacham,
Aggregate and Veri_ably Encrypted Signatures
from Bilinear Maps,? in Proceedings of Advances
in Cryptology - EUROCRYPT ?03, ser. LNCS,
vol. 2656. Springer, 2003, pp. 416?432.
[7] M. J. Atallah, M. Blanton, N. Fazio, and K. B.
Frikken, Dynamic and E_cient Key Management
for Access Hierarchies,? ACM Transactions on
Information and System Security (TISSEC), vol.
12, no. 3, 2009.
[8] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter,
?Patient Controlled Encryption: Ensuring Privacy
of Electronic Medical Records,? in Proceedings of
ACM Workshop on Cloud Computing Security
(CCSW ?09). ACM, 2009, pp. 103?114. [9] F.
Guo, Y. Mu, Z. Chen, and L. Xu, ?Multi-Identity
Single-Key Decryption without Random Oracles,?
in Proceedings of 33 Information Security and
Cryptology (Inscrypt ?07), ser. LNCS, vol. 4990.
Springer, 2007, pp. 384? 398.
[9] V. Goyal, O. Pandey, A. Sahai, and B. Waters,
Attribute-Based Encryption for Fine-Grained
Access Control of Encrypted data,? in Proceedings
of the 13th ACM Conference on Computer and
Communications Security (CCS ?06). ACM, 2006,
pp. 89?98

More Related Content

What's hot

Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
Mugesh Mukkandan
 
key aggregate cryptosystem for scalable data sharing in cloud
key aggregate cryptosystem for scalable data sharing in cloudkey aggregate cryptosystem for scalable data sharing in cloud
key aggregate cryptosystem for scalable data sharing in cloud
Sravan Narra
 
key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storage
swathi78
 
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDKEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
Naseem nisar
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
1crore projects
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
Ijcem Journal
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
IOSR Journals
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
Shakas Technologies
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databases
Iaetsd Iaetsd
 
Searchable Encryption Systems
Searchable Encryption SystemsSearchable Encryption Systems
Searchable Encryption Systems
Christopher Frenz
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniquesmiteshkumar82
 
Hybrid encryption ppt
Hybrid encryption pptHybrid encryption ppt
Hybrid encryption ppt
prashantdahake
 
Master thesis 14023164
Master thesis 14023164Master thesis 14023164
Master thesis 14023164Thivya Devaraj
 
Audit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryptionAudit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryption
Pvrtechnologies Nellore
 
CGI White Paper - Key Incryption Mechanism
CGI White Paper - Key Incryption MechanismCGI White Paper - Key Incryption Mechanism
CGI White Paper - Key Incryption MechanismAmit Singh
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534
IJRAT
 
IRJET- Comparative Analysis of Encryption Techniques
IRJET-  	  Comparative Analysis of Encryption TechniquesIRJET-  	  Comparative Analysis of Encryption Techniques
IRJET- Comparative Analysis of Encryption Techniques
IRJET Journal
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
Editor IJCATR
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
IOSRjournaljce
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 

What's hot (20)

Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
 
key aggregate cryptosystem for scalable data sharing in cloud
key aggregate cryptosystem for scalable data sharing in cloudkey aggregate cryptosystem for scalable data sharing in cloud
key aggregate cryptosystem for scalable data sharing in cloud
 
key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storage
 
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUDKEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
KEY AGGREGATE CRYPTOSYSTEM FOR SCALABLE DATA SHARING IN CLOUD
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databases
 
Searchable Encryption Systems
Searchable Encryption SystemsSearchable Encryption Systems
Searchable Encryption Systems
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
 
Hybrid encryption ppt
Hybrid encryption pptHybrid encryption ppt
Hybrid encryption ppt
 
Master thesis 14023164
Master thesis 14023164Master thesis 14023164
Master thesis 14023164
 
Audit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryptionAudit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryption
 
CGI White Paper - Key Incryption Mechanism
CGI White Paper - Key Incryption MechanismCGI White Paper - Key Incryption Mechanism
CGI White Paper - Key Incryption Mechanism
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534
 
IRJET- Comparative Analysis of Encryption Techniques
IRJET-  	  Comparative Analysis of Encryption TechniquesIRJET-  	  Comparative Analysis of Encryption Techniques
IRJET- Comparative Analysis of Encryption Techniques
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 

Similar to A Review Paper on Secure authentication and data sharing in cloud storage using key aggregate cryptosystem

key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storage
swathi78
 
Iaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security withIaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security with
Iaetsd Iaetsd
 
JPJ1408 Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage
JPJ1408   Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud StorageJPJ1408   Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage
JPJ1408 Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage
chennaijp
 
Key aggregate cryptosystem for scalable data sharing in cloud
Key aggregate cryptosystem for scalable data sharing in cloudKey aggregate cryptosystem for scalable data sharing in cloud
Key aggregate cryptosystem for scalable data sharing in cloud
Meka Subramanyam
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
Jayanth Dwijesh H P
 
network security
network securitynetwork security
network security
BishalWosti1
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
Kimberly Thomas
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
IJERA Editor
 
ITDNS03.ppt
ITDNS03.pptITDNS03.ppt
ITDNS03.ppt
Maruthi Jâcs
 
Public key cryptography
Public key cryptographyPublic key cryptography
Public key cryptography
Lilies DLiestyowati
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysIJORCS
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysIJORCS
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
IRJET Journal
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
Editor IJCATR
 
A Survey On The Cryptographic Encryption Algorithms
A Survey On The Cryptographic Encryption AlgorithmsA Survey On The Cryptographic Encryption Algorithms
A Survey On The Cryptographic Encryption Algorithms
Joe Osborn
 
L017136269
L017136269L017136269
L017136269
IOSR Journals
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
IOSR Journals
 
V5 i7 0169
V5 i7 0169V5 i7 0169
White Paper on Cryptography
White Paper on Cryptography White Paper on Cryptography
White Paper on Cryptography
Durgesh Malviya
 
A Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdfA Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdf
Yasmine Anino
 

Similar to A Review Paper on Secure authentication and data sharing in cloud storage using key aggregate cryptosystem (20)

key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storage
 
Iaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security withIaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security with
 
JPJ1408 Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage
JPJ1408   Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud StorageJPJ1408   Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage
JPJ1408 Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage
 
Key aggregate cryptosystem for scalable data sharing in cloud
Key aggregate cryptosystem for scalable data sharing in cloudKey aggregate cryptosystem for scalable data sharing in cloud
Key aggregate cryptosystem for scalable data sharing in cloud
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
 
network security
network securitynetwork security
network security
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
 
ITDNS03.ppt
ITDNS03.pptITDNS03.ppt
ITDNS03.ppt
 
Public key cryptography
Public key cryptographyPublic key cryptography
Public key cryptography
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated Keys
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated Keys
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
 
A Survey On The Cryptographic Encryption Algorithms
A Survey On The Cryptographic Encryption AlgorithmsA Survey On The Cryptographic Encryption Algorithms
A Survey On The Cryptographic Encryption Algorithms
 
L017136269
L017136269L017136269
L017136269
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
 
V5 i7 0169
V5 i7 0169V5 i7 0169
V5 i7 0169
 
White Paper on Cryptography
White Paper on Cryptography White Paper on Cryptography
White Paper on Cryptography
 
A Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdfA Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdf
 

More from ijsrd.com

IoT Enabled Smart Grid
IoT Enabled Smart GridIoT Enabled Smart Grid
IoT Enabled Smart Grid
ijsrd.com
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
ijsrd.com
 
IoT for Everyday Life
IoT for Everyday LifeIoT for Everyday Life
IoT for Everyday Life
ijsrd.com
 
Study on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTStudy on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOT
ijsrd.com
 
Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...
ijsrd.com
 
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
ijsrd.com
 
A Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's LifeA Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's Life
ijsrd.com
 
Pedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language LearningPedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language Learning
ijsrd.com
 
Virtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation SystemVirtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation System
ijsrd.com
 
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
ijsrd.com
 
Understanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart RefrigeratorUnderstanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart Refrigerator
ijsrd.com
 
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
ijsrd.com
 
A Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingA Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processing
ijsrd.com
 
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web LogsWeb Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
ijsrd.com
 
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMAPPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
ijsrd.com
 
Making model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point TrackingMaking model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point Tracking
ijsrd.com
 
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
ijsrd.com
 
Study and Review on Various Current Comparators
Study and Review on Various Current ComparatorsStudy and Review on Various Current Comparators
Study and Review on Various Current Comparators
ijsrd.com
 
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
ijsrd.com
 
Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.
ijsrd.com
 

More from ijsrd.com (20)

IoT Enabled Smart Grid
IoT Enabled Smart GridIoT Enabled Smart Grid
IoT Enabled Smart Grid
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
 
IoT for Everyday Life
IoT for Everyday LifeIoT for Everyday Life
IoT for Everyday Life
 
Study on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTStudy on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOT
 
Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...
 
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
 
A Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's LifeA Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's Life
 
Pedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language LearningPedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language Learning
 
Virtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation SystemVirtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation System
 
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
 
Understanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart RefrigeratorUnderstanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart Refrigerator
 
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
 
A Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingA Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processing
 
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web LogsWeb Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
 
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMAPPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
 
Making model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point TrackingMaking model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point Tracking
 
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
 
Study and Review on Various Current Comparators
Study and Review on Various Current ComparatorsStudy and Review on Various Current Comparators
Study and Review on Various Current Comparators
 
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
 
Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.
 

Recently uploaded

2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
Nguyen Thanh Tu Collection
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
Vivekanand Anglo Vedic Academy
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
Cambridge International AS A Level Biology Coursebook - EBook (MaryFosbery J...
Cambridge International AS  A Level Biology Coursebook - EBook (MaryFosbery J...Cambridge International AS  A Level Biology Coursebook - EBook (MaryFosbery J...
Cambridge International AS A Level Biology Coursebook - EBook (MaryFosbery J...
AzmatAli747758
 
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptxMARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
bennyroshan06
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
rosedainty
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
EduSkills OECD
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
Excellence Foundation for South Sudan
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 

Recently uploaded (20)

2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
Cambridge International AS A Level Biology Coursebook - EBook (MaryFosbery J...
Cambridge International AS  A Level Biology Coursebook - EBook (MaryFosbery J...Cambridge International AS  A Level Biology Coursebook - EBook (MaryFosbery J...
Cambridge International AS A Level Biology Coursebook - EBook (MaryFosbery J...
 
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptxMARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 

A Review Paper on Secure authentication and data sharing in cloud storage using key aggregate cryptosystem

  • 1. IJSRD - International Journal for Scientific Research & Development| Vol. 2, Issue 09, 2014 | ISSN (online): 2321-0613 All rights reserved by www.ijsrd.com 497 A Review Paper on Secure Authentication and Data Sharing in Cloud Storage using Key Aggregate Cryptosystem Kavita Neharkar1 Sonal Khandagale2 Mayuri Pathare3 1,2,3 B. E. Student 1,2,3 Computer Department Abstract— Cryptography is the study of mathematical techniques related to aspects of information security such as confidentiality, data integrity, entity authentication and data again authentication. We describe new public-key cryptosystems that produce constant-size cipher texts such that efficient delegation of decryption rights for any set of cipher texts is possible. Cryptosystem or cryptographic system is any sort of methodology for encoding and accessing that information. In this technique the master key holder can release a constant-size aggregate key for flexible choices of cipher text set in cloud storage, but the other encrypted files outside the set remain confidential. This compact aggregate key can be conveniently sent to others or be stored in a smart card with very limited secure storage. We provide formal security analysis of our schemes in the standard model. We also describe other application of our schemes. In particular, one can aggregate any set of secret keys and make them compact as a single key but encompassing the power of all the keys being aggregated. Key words: Cloud storage, data sharing, key-aggregate encryption, patient-controlled encryption I. INTRODUCTION Cryptography is the method of storing and transmitting the data in the form of only those for intended for it can read and write the data. Recently cloud gaining more popularity in enterprise setting we see the rise in demand for data outsourcing which assist in strategic management of corporate data. It is also used as a core technology in many online services for personal application. Now a day it is easy to apply for photo album, email, file sharing, remote access. Cryptography is an efficient way of protecting the sensitive information.as it is stored on media or transmitted through the network communication path. A traditional way to ensure data privacy is to relay on the server to provide the access control after authentication which means any unexpected privilege unexceptional escalation will expose all data. Although the ultimate goal of our key-aggregation cryptosystem and the mechanism that it make up, is that to hide information unauthorized user. We have introduced the KAC(Key –Aggregate Cryptosystem) because most of the algorithm can be broken and the information can be revealed, if the attacker has enough time, desire and resources. A. Introduction to proposed system: In this paper, By using key aggregation cryptosystem, we make decryption key more powerful the in the sense that it allows decryption of multiple cipher text without increasing its size .Specially, our problem statement is “To design an efficient public-key encryption scheme which supports flexible delegation in the sense by the any subset of the cipher texts (produced by the encryption scheme) is decrypt able by a constant size decryption key (generated by the owner of the master- secret key).”We solve this problem by introducing a special type of public-key encryption which we call key- aggregate cryptosystem (KAC).In KAC; users encrypt a message not only under a public-key, but also under an identifier of cipher text called class. That means the cipher texts are further into different classes. The key owner holds a master-secret called master-secrete key, which can be used to extract secrete key for different classes. More importantly, the extracted key have can be an aggregate key which can be aggregate key which is as secrete key for a single class, but aggregates the power of many such keys, i.e., the decryption power for any subset of cipher text classes. The advantages of our proposed system is the extracted key have can be an aggregate key which is as compact as a secret key for a single class. The delegation of decryption can be efficiently implemented with the aggregate key. II. KEY-AGGREGATE ENCRYPTION A. Asymmetric key Encryption: Asymmetric encryption (also known as public-key encryption) is a cryptography technique that uses public and private key pairs to encrypt and decrypt data respectively. The private key is a closely guarded secret, while the public key can be freely distributed over untrusted networks. You do not worry who has your public key (you could print it on a 100 foot tall banner if you so desired), but keep your private key secrete. The disadvantage of symmetric key encryption is that it assumes that the two parties involved have already agreed upon an encryption key in a secure manner. Any insecurity in the key exchange mechanism compromises the security of the data. These disadvantages of symmetric key are overcome in asymmetric key encryption. Conversely the disadvantage of asymmetric encryption algorithms is that they are more computationally expensive and hence slower to work with. Fig. 1 : An Ansymmetric Key-Encryption and Decryption of data.
  • 2. A Review Paper on Secure Authentication and Data Sharing in Cloud Storage using Key Aggregate Cryptosystem (IJSRD/Vol. 2/Issue 09/2014/111) All rights reserved by www.ijsrd.com 498 An asymmetric key encryption scheme, anyone can encrypt messages using the public key, but only the holder of the paired private key can decrypt. Security depends on the secrecy of the private key. Fig. 2: Key Generation An unpredictable (typically large and random) number is used to begin generation of an acceptable pair of keys suitable for use by an asymmetric key algorithm. III. SYSTEM ARCHITECTURE A. Framework The user1 establishes the public system parameter via setup and generate master secrete key via KeyGen. Messages can be encrypted via encrypt by anyone who also decides what ciphetext class is associated with the plaintext message to be encrypted. The user1 can use the master secret key to generate an aggregate description key for a set of ciphertext classes via Extract. The generated keys can be passed to delegates securely. Finally, any user with an aggregate key can decrypt any ciphertext provided that the cipher text’s class is contained in the aggregate key via Decrypt. Setup (1^λ,n): Executed by user1 to setup an account on an untrusted server. On input a security level parameter 1^λ and the number of ciphertext classes n, it output the public system parm, which is omitted from the input of the other algorithm for brevity. 1) KeyGen(): Executed by user1 to randomly generate public/ master - secrete key(pk,msk). 2) Encrypt (pk ,i, m): Executed by anyone who want to encrypt the data On input a public-key pk, an index i denoting the ciphertext class, and a message m, it outputs a ciphertext C. 3) Extract (msk, S): Executed by user1 by delegating the decrypting power for a certain set of ciphertext classes to a deligatee On input the master-secrete key msk and a set S of indices corresponding to different classes, it outputs the aggregate key for set S denoted by Ks. 4) Decrypt (Ks, S, i, C): Executed by a delegate who received an aggregate key Ks generated by Extract On input Ks, the set S, an index i denoting the ciphertext class the ciphertext C belongs to, and C, it outputs the decrypted result m if i Є S . 5) Correctness: For any integers λ and n, any set S € {1,………,n}, any index I Є S and any message m, Pr[Decrypt(Ks, S, i, C) =m: param←setup(1^λ, n),(pk, msk)←KeyGen(), Encrypt(pk,I,m), Ks←Extract(msk,S)]=1. 6) Compactness: For any integers λ, n, any set S, any index I Є S and any message m; param← Setup(1^λ, n) , (pk, msk) ← KeyGen(), Ks←Extract(msk, S) and C ←Encrypt(pk, I, m); |Ks| and |C| only depend on the security parameter λ but independent of no of classes n. Fig. 3: System Architecture In this our key aggregate cryptosystem, when user1 want to share his important data with another side user2 via secure transmitting medium. Firstly the user who wants to share his data, it will encrypt that files by using aggregate key. Client user1 upload that files by using its public key on cloud based network system. After that sender will send message to receiver with its aggregate key and that file no.that he have to decrypt via a secure email. Then at receiver side the user will download the data by using master key. After downloading that files, the user will use the aggregate key to decrypt that file. In this way file sharing can be completed by using asymmetric key encryption. In the below scheme, each party generates a public/private key pair and distributes the public key. After obtaining - Fig. 4: Symmetric Key for data sharing
  • 3. A Review Paper on Secure Authentication and Data Sharing in Cloud Storage using Key Aggregate Cryptosystem (IJSRD/Vol. 2/Issue 09/2014/111) All rights reserved by www.ijsrd.com 499 IV. RELATED WORK In this section we compare our basic KAC scheme with other possible various solutions on data sharing in secure cloud storage. We summarized this in following table 1. A. Compact key Symmetric-key encryption In the symmetric-key schemes, the encryption and decryption and decryption keys are the same for both communicating parties. Thus communicating parties must have same key before they can achieve the secrete communication. Cryptography is the art of using mathematics to encrypt and decrypt data. The primary goal in making private key symmetric ciphers useful is distribution of private keys, communicating parties would first should to be holding shared private key. Public key cryptography solves this conundrum by implementing encryption with two keys, a well-known public key and a private key. Only the receiver knows the private key value. The receiver’s public key, on the other hand, is widely published by trusted sources. On average, the number of keys increases with the number of branches. It is unlikely to come up with a hierarchy that can save the number of total keys to be granted for all individuals simultaneously. B. Compact Key Identity based Encryption (IBE) IBE is a type of public-key encryption in which the public- key of a user1 can be set as an identity string of the user1 (e.g., an email address). There is a trusted party called private key generator in IBE which holds a master-secret key and issues a secret key to each user1 with respect to the user identity. The encryptor can take the public parameter and a user identity to encrypt a message. The user2 can decrypt this ciphertext by his secret key. One of their schemes assumes random oracles but another does not. In their schemes, key aggregation is constrained in the sense that all keys to be aggregated must come from different “identity divisions.” While there are an exponential number of identities and thus secret keys, only a polynomial number of them can be aggregated. This greatly increases the costs of storing and transmitting ciphertext, which is impractical in many situations such as shared cloud storage. As we mentioned, our schemes feature constant ciphertext size, and their security holds in the standard model. C. RSA Asymmetric Algorithm: Rivest-Shamir-Adleman is the most commonly used asymmetric algorithm (public key algorithm). It can be used both for encryption and for digital signatures. The security of RSA is generally considered equivalent to factoring, although this has not been proved. RSA computation occurs with integers modulo n = p * q, for two large secret primes p, q. To encrypt a message m, it is exponentiated with a small public exponent e. For decryption, the recipient of the ciphertext c = me (mod n) computes the multiplicative reverse d = e-1 (mod (p-1)*(q- 1)) (we require that e is selected suitably for it to exist) and obtains cd = m e * d = m (mod n). The private key consists of n, p, q, e, d (where p and q can be omitted); the public key contains only n and e. The problem for the attacker is that computing the reverse d of e is assumed to be no easier than factorizing n. The key size should be greater than 1024 bits for a reasonable level of security. Keys of size, say, 2048 bits should allow security for decades. There are actually multiple incarnations of this algorithm; RC5 is one of the most common in use, and RC6 was a finalist algorithm for AES. Table 1: Comparisons between Our Basic KAC Scheme and Other Related Schemes V. FUTURE WORK The future work of our project is compact aggregate key can be conveniently sent to others or be stored in smart card .We provide additional security in future for the transmission of master key. We will divide the whole file into individual parts and provide separate aggregate key for each file part. VI. CONCLUSION We have been concluded that how to protect user’s data privacy is a central question of cloud storage. With more mathematical tools, cryptographic schemes are getting more versatile and often involve multiple keys for a single application. In this project, we consider how to compress secret keys in public-key cryptosystems which support delegation of secret keys for different ciphertext classes in cloud storage. No matter which one among the power set of classes, the delegatee can always get an aggregate key of constant size. Our approach is more flexible than hierarchical key assignment which can only save spaces if all key-holders share a similar set of privileges. ACKNOWLEDGMENT This work is supported by the our project guide Prof. .D. N. Wavhal (ME. Comp). REFERENCES [1] S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, SPICE - Simple Privacy-Preserving Identity- Management for Cloud Environment,? in Applied Cryptography and Network Security - ACNS 2012, ser. LNCS, vol. 7341. Springer, 2012, pp. 526, 543. [2] L. Hardesty, Secure computers aren’t so secure,? MIT press, 2009, http://www.physorg.com/news176107396.html. [3] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, Privacy- Preserving Public Auditing for
  • 4. A Review Paper on Secure Authentication and Data Sharing in Cloud Storage using Key Aggregate Cryptosystem (IJSRD/Vol. 2/Issue 09/2014/111) All rights reserved by www.ijsrd.com 500 Secure Cloud Storage,? IEEE Trans. Computers, vol. 62, no. 2, pp. 362?375, 2013. [4] B. Wang, S. S. M. Chow, M. Li, and H. Li, ?Storing Shared Data on the Cloud via Security- Mediator,? in International Conference on Distributed Computing Systems - ICDCS 2013. IEEE, 2013. [5] S. S. M. Chow, C.-K Chu, X. Huang, J. Zhou, and R. H. Deng, Dynamic Secure Cloud Storage with Provenance,? in Cryptography and Security: From Theory to Applications- Essays Dedicated to Jean- Jacques Quisquater on the Occasion of His 65th Birthday, ser. LNCS, vol. 6805. Springer, 2012, pp. 442?464. [6] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, Aggregate and Veri_ably Encrypted Signatures from Bilinear Maps,? in Proceedings of Advances in Cryptology - EUROCRYPT ?03, ser. LNCS, vol. 2656. Springer, 2003, pp. 416?432. [7] M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken, Dynamic and E_cient Key Management for Access Hierarchies,? ACM Transactions on Information and System Security (TISSEC), vol. 12, no. 3, 2009. [8] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, ?Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,? in Proceedings of ACM Workshop on Cloud Computing Security (CCSW ?09). ACM, 2009, pp. 103?114. [9] F. Guo, Y. Mu, Z. Chen, and L. Xu, ?Multi-Identity Single-Key Decryption without Random Oracles,? in Proceedings of 33 Information Security and Cryptology (Inscrypt ?07), ser. LNCS, vol. 4990. Springer, 2007, pp. 384? 398. [9] V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,? in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ?06). ACM, 2006, pp. 89?98