SlideShare a Scribd company logo
1 of 64
Design of Advanced Security Systems for Cloud Networks
Dr. Kamalakanta Sethi
Assistant Professor
CSE Group
IIIT Sri City
1/16/2024 1
Outline of the Presentation
 Introduction to Cloud Computing
 Security Challenges and Solutions in Cloud
 Cryptography Basic Concepts
 Advanced Cryptography: Attribute based encryption
 Design of an efficient Attribute based encryption
 Advanced Cryptography: Homomorphic encryption
 Design and implementation of parallel Homomorphic encryption
 Conclusion
 Future Work
 Publications
 References
1/16/2024 2
3
 Cloud computing is a technology that involves delivering
various computing resources and services (e.g., networks,
servers, storage, applications, and services) over the internet.
Instead of hosting and managing applications, data, and
services on local computers or physical servers, cloud
computing allows users to access these resources on remote
servers via the internet.
 composed of five essential characteristics, three service
models, and four deployment models.
.
1/16/2024
What is Cloud Computing ?
4
Community
Cloud
Private
Cloud
Public Cloud
Hybrid Clouds
Deployment
Models
Service
Models
Essential
Characteristics
Software as a
Service (SaaS)
Platform as a
Service (PaaS)
Infrastructure as a
Service (IaaS)
Resource Pooling
Broad Network Access Rapid Elasticity
Measured Service
On Demand Self-Service
1/16/2024
What is Cloud Computing ?
1/16/2024 5
Cloud Computing Architecture
1/16/2024 6
Security Challenges and Solutions in Cloud
Data Security
confidentiality, integrity,
availability, access control
System Security
 DoS attack, DDoS attack,
MITM attack, U2R attack
 Insider attack, port scanning
 Attacks on Hypervisor or VM
 Cryptography is the science of secret, or hidden writing.
 Cryptanalysis: The study of methods for obtaining the meaning
of encrypted information without accessing the secret information
 Cryptology
Cryptography + cryptanalysis
Terms used in Cryptography:
 plaintext - original message
 ciphertext - coded message
 encryption- converting plaintext to ciphertext
 decryption - recovering ciphertext from plaintext
 key- info used in encryption and decryption known only
to sender/receiver
Alice Bob
Data Security: Cryptography
 Confidentiality: only authorized entities understands the message
 Integrity: only authorized entities can modify message
 Authentication: sender and receiver need to confirm each
others identity
 Nonrepudiation: assurance that someone cannot deny something.
Alice Bob
Goals of Cryptography
• Algorithms in which the key for encryption and
decryption are the same are Symmetric
• All traditional schemes are symmetric
– Example: shift cipher
• Types:
1. Block Ciphers
– Encrypt data one block at a time (typically 64 bits, or 128 bits)
– Example: DES, AES
2. Stream Ciphers
– Encrypt data one bit or one byte at a time
– Example: RC4
Symmetric Key Cryptography: Basics
• Strength of algorithm is determined by the size of the key
– The longer the key the more difficult it is to crack
• Key length is expressed in bits
– Typical key sizes vary between 48 bits and 448 bits
• Set of possible keys for a cipher is called key space
– For 40-bit key there are 240 possible keys
– For 128-bit key there are 2128 possible keys
– Each additional bit added to the key length doubles the security
• To crack the key the hacker has to use brute-force
(i.e. try all the possible keys till a key that works is found)
– Super Computer can crack a 56-bit key in 24 hours
– It will take 272 times longer to crack a 128-bit key
(Longer than the age of the universe)
Symmetric Key Cryptography: Key Strength
• Any exposure to the secret key compromises secrecy
of cipher text
• A key needs to be distributed to the receiver for
decryption.
Limitations of Symmetric Key Cryptography
• Uses a pair of keys for encryption
– Public key for encryption
– Private key for decryption
• Messages encoded using public key can only be decoded by
the private key
– Secret transmission of key for decryption is not required
– Every entity can generate a key pair and release its public key
Plain Text
Cipher
Public Key
Private Key
Cipher Text Plain Text
Cipher
Asymmetric Key Cryptography: Basics
• Encryption speed
--Encryption is slower than symmetric key due to use
of longer key lengths and complexity of encryption.
• Key validation
- we should validate public key weather it belongs to
your friend or not
Disadvantages of Asymmetric Key Cryptography
 Data security in cloud network can be achieved by using
traditional encryption techniques
 Limitations on traditional encryption techniques
-lacks data scalability
-deploy PKI and certificate management functions
-don’t allow computation on ciphertext
-lacks expressiveness of data sharing
1/16/2024 14
Limitations of Traditional Cryptosystems
Plaintext Ciphertext
Alice Bob
• Secure, but inefficient
– Too many encrypted copies of
the same file
Traditional Public key System
 overcomes the limitations of traditional cryptosystems.
Advanced encryption techniques
 Attribute based encryption
-provides confidentiality and fine-grained access control
- data is encrypted for a group of users
-two types: KP-ABE and CP-ABE
 Homomorphic encryption
-allows computation directly on ciphertext
-eliminates decryption of ciphertext
-three types: PHE, SHE, and FHE
1/16/2024 16
Advanced Cryptosystem
 Traditional cryptosystems
-encrypted data is targeted for decryption by a single known
user,
-lacks the expressiveness for data sharing
 ABE can encrypt the data for a group of users
- share encrypted data to a group of users instead of single
user, and different user access different parts of encrypted
data, thereby provides fine-grained access control over
encrypted data.
-user identity is generalized to a set attributes
1/16/2024 17
Advanced Cryptosystem: Attribute Based Encryption
Cont..
 a type of public-key encryption in which the secret key of a
user and the ciphertext are dependent upon attributes
 first proposed by Amit Sahai and Brent Waters ( 2005)
 Two types
Key ABE (KP-ABE)
Ciphertext Policy ABE( CP-ABE)
1/16/2024 18
Advanced Cryptosystem: Attribute Based Encryption
19
 In KP-ABE, attributes are associated with ciphertext and the access policy is emended in
user’s secret key user : a set of descriptive attributes.
 It is noted that an access policy is defined as a set of rules on a given set of attributes. The
user is able to decrypt the ciphertext if and only if the access policy associated with it’s
secret key is satisfied by attributes of the ciphertext.
 The main issue with the KP-ABE is that the data owner has no power to decide who can access
the data except choosing a set of attributes for the data. This restrict the possibility and
usability of KP-ABE systems for practical applications.
1/16/2024
Key Policy ABE (KP-ABE)
20
 tool for fine-grained access control over encrypted
data.
 user : a set of descriptive attributes,
 Private key : depends on users attributes and issued
to the user by an authority.
 associates an access policy over attributes with the
cipher text.
 If and only if the attributes of a user satisfy the access
policy of the ciphertext, the user can decrypt the
ciphertext .
1/16/2024
Ciphertext Policy ABE (CP-ABE)
21
Dept.: CS, EE, …
Type: PhD Stud., Alumni, …
Gender: Male, Female
Birth Year: 1980, 1981, …
……
……
Storage Server
(Untrusted)
OR
AND
ALU
PhD
CS
M
Working of ABE:
Working of CP-ABE
22
OR
AND
ALUMNI
PDH
CS
If none of the users can decrypt a ciphertext individually,
they still can’t even if they work together.
1/16/2024
Collusion resistance property in CP-ABE
 computational cost during decryption phase grows
with the complexity of the access policy
-the representation of access policies, the efficiency of
encryption and decryption need to improved
 Single attribute authority has to issue private keys to
all users
 revocation of any single private key
Limitations of ABE
It might not realistic to have single authority to manage all
attributes of the user.
Ex: A data owner want to share data with users who are
computer science alumni of University X and currently
working as a engineer for company Y.
Access policy: (X.cs AND X.alu) AND Y. engineer
 Different domains of attributes are managed by different
authorities
Data owner encrypts message with any access policy over
entire attribute universe.
Multi Authority CP-ABE
Dept: CS, EE
Type: Alumni, PhD
student
…..
Dept: Engineer,
Worker
Type: Manger,
Developer
…..
University
Company
𝑃𝐾𝐶𝑆, 𝑃𝐾𝐸𝐸
𝑃𝐾𝑃ℎ𝐷,
𝑃𝐾𝐴𝐿𝑈
𝑆𝐾𝐶𝑆, 𝑆𝐾𝐸𝐸
𝑆𝐾𝑃ℎ𝐷,
𝑆𝐾𝐴𝐿𝑈
𝑃𝐾𝐸𝑁𝐺,
𝑃𝐾𝑊𝑜𝑟𝑘𝑒𝑟
𝑃𝐾𝑀𝐴𝑁,
𝑃𝐾𝐷𝐸𝑉
𝑆𝐾𝐸𝑁𝐺,
𝑆𝐾𝑊𝑜𝑟𝑘𝑒𝑟
𝑆𝐾𝑀𝐴𝑁,
𝑆𝐾
AND
CS OR
manager enginee
{CS,
Engineer}
𝐾𝐶𝑆, 𝐾𝐸𝑁𝐺

Working of Multi Authority system
 Lack high expressiveness
 Small universe systems
 Inefficient
 Global trusted central authority
AND
CS AND
manager engineer
Access Policy supports
only AND gates
Dept: CS, EE
Type: Alumni, PhD
student
…..
University
𝑃𝐾𝐶𝑆, 𝑃𝐾𝐸𝐸
𝑃𝐾𝑃ℎ𝐷,
𝑃𝐾𝐴𝐿𝑈
𝑆𝐾𝐶𝑆, 𝑆𝐾𝐸𝐸
𝑆𝐾𝑃ℎ𝐷,
𝑆𝐾𝐴𝐿𝑈

𝑃𝐾𝑈𝑁𝐼,
S𝐾𝑈𝑁𝐼

Build on composite
order groups
N = P1 * P2 * P3
University
Company
Central
Authority
y

Small Universe:
100 Attributes implies 100 SK and 100 PK
Large Universe:
One SK and PK for one authority
Limitations of existing MA-CPABE
Multi-authority CP-ABE: attributes of an user are managed by different
attributes
Features of our Proposed Cryptosystem
 Decentralized Multi-authority system
 Large Universe
 Prime Order Groups
 Collusion resistance
 Policy Updation
 Outsourcing Decryption
 Traceability with zero storage overhead
{CS,
Engineer}
{CS,
Engineer}
Data encrypted on
policy (“CS” AND
“Engineer”)

?
16-01-2024 27
Design of an efficient multi-authority CP-ABE
Fig 1: Traceability
1/16/2024 28
Figure 2: system model of proposed traceable multi-authority CP-ABE
Design of an efficient multi-authority CP-ABE
29
Algorithms (classified into six groups)
 Setup: GlobalSetup, AuthoritySetup
 Key Generation: KeyGen
 Encryption and Decryption: Encrypt, Decrypt
 Outsourcing Decryption: GenTransformKey, Transform,
OutsourchingDecrypt
 Policy Updation: PolUKGen, CTUpdate
 Traceability: Trace
1/16/2024
Design of an efficient multi-authority CP-ABE
30
1/16/2024
Policy Update Process:
Design of an efficient multi-authority CP-ABE
31
1/16/2024
Outsourcing
Decryption process:
Traceability process:
Design of an efficient multi-authority CP-ABE
1/16/2024
32
Table 1: Performance comparison of our cryptosystem with [9, 49, 51, 52, 53]
Design of an efficient multi-authority CP-ABE
1/16/2024 33
Simulation platform: Charm Crypto framework, Python, Ubuntu 14:04:5 LTS, Intel Xeon E3-1226
v3 quad core 3.30 GHz processor and 8 GB RAM
Policy Updation Results:
Figure 1.2: Computation time of trace
procedure w.r.t number of user
attributes
Figure 1.1(a):Execution time of various
components involved in policy updation
Figure 1.1(b):Execution time of our policy
updation vs conventional approach
Traceability Results:
Design of an efficient multi-authority CP-ABE
1/16/2024 34
Fig. 1.3: Execution time of various components vs.
number of attributes in access policy
Summary:
 Our scheme is designed for large attribute universe and is also shown to be effective as our
mathematical construction is on groups of prime order.
 provided formal proof of correctness, security, traceability and collusion resistance
 The efficiency and applicability of our proposed cryptosystem are evaluated with extensive
experimentation
Limitation: no mechanism is to control malicious users
Design of an efficient multi-authority CP-ABE
Experimental Results:
What is Homomorphic Encryption ?
 Performs computation over ciphertext without decryption
 Outsource the calculations on confidential data to the Cloud
server
 Four functions :
-[Keygen,Enc,Dec,Eval]
 Homomorphic Properties
-Additive Property: E(m1 +m2)=E(m1) + E(m2)
-Multiplicative Property: E(m1.m2)=E(m1).E(m2)
1/16/2024
35
Advanced Cryptosystem: Homomorphic Encryption
1/16/2024
36
Workflow of Homomorphic Encryption
Partially Homomorphic Encryption(PHE)
 Supports either addition or multiplication on
ciphertext
Example: Multiplication : RSA, Elgamal
Addition : Paillier
How RSA is PHE ?
1/16/2024 37
Partially Homomorphic Encryption(PHE)
Fully Homomorphic encryption
Supports both addition and multiplication
property.
Evaluate circuit of arbitrary depth.
Gentry proposed an idea to construct FHE from
Somewhat encryption scheme(SHE) in 2009.
SHE can evaluate circuit of limited depth
1/16/2024 38
Fully Homomorphic encryption
Gentry’s Work
 Constructed FHE from SHE
- used bootstrapping procedure for ciphertext refresh
 Bootstrapping
-operations on ciphertext adds noise.
-decryption is not possible when noise reaches a
threshold value.
-need ciphertext refresh
 Limitations
-computationally inefficient
-not suitable for practical application
1/16/2024 39
Gentry’s Work
Proposed Methodology
 Sequential and Parallel Implementation Algorithms for
computations over ciphertext
-Basis: DGHV Based Homomorphic Encryption
-Implementation Basis: Multi-threading
 Novel ciphertext refresh procedure
-Evaluation process of Homomorphic cryptosystem
 Consists of three entities : DO(data owner) ,KGS (key
generation server ) and CSP ( cloud service provider)
1/16/2024 40
Design of an efficient Homomorphic cryptosystem
Consists of four process modules
 DGHV Homomorphic Encryption
 Proposed Ciphertext Refresh Procedure
 Sequential computations on ciphertext
 Parallel computations on ciphertext
1/16/2024 41
Design of an efficient Homomorphic cryptosystem
Operational flow of proposed methodology
1/16/2024 42
Design of an efficient Homomorphic cryptosystem
DGHV Encryption and Decryption:
 Shared secret key: prime number p
 M = m1m2 … mn ( n-bit message )
 E(M) = E(p, m1) E( p, m2)…. E( p, mn)
C = c1c2…cn
 To encrypt a bit m:
-choose at random large q, small r (noise)
-output c = pq + 2r + m
 To decrypt c:
-output m = (c mod p) mod 2
2r+m much
smaller than p
Design of an efficient Homomorphic cryptosystem
Sequential Computation on Ciphertext:
 realized using primitive operations : XOR and AND
 designed algorithms for complex computations : addition, multiplication,
searching, etc.
1/16/2024 44
Design of an efficient Homomorphic cryptosystem
Parallel computations on ciphertext:
Two types of parallel algorithms
1) Join-single expression computations
 Performs computation on a large set of ciphertext
 divides it into subsets and applying the operation on individual subset under the
same single expression
 Example: Addition, multiplication
1/16/2024 45
2) Fork-parallel expression computations
deal with a set of ciphertext in parallel, where computations are performed
separately on each individual element in the set.
Example: Square root
Design of an efficient Homomorphic cryptosystem
1/16/2024 46
Simulation Platform: Java (JDK version 1.8) programming platform, Windows 10, Intel
Core i5-5200U, clock speed of 2.20 GHz with 2 cores and 4 logical processors, 12 GB RAM,
64 bit integer representation, 128 bit secret key, Data size: 8MiB to 64 MiB, 2 to 10 threads
Figure 3.4 : Performance of Homomorphic Multiplication
Design of an efficient Homomorphic cryptosystem
1/16/2024 47
Table 4: Performance of Homomorphic composite operations on ciphertext with Data size 64MiB
Design of an efficient Homomorphic cryptosystem
Our cryptosystem is capable of performing
different complex operations on ciphertext
efficiently. In practical scenarios, there are
multiple users having different access rights
requires to perform different computations on
ciphertext. Thus, for effective deployment of
homomorphic cryptosystem, integrating it with
access control mechanism is necessary.
1/16/2024 48
Conclusion
49
 Attribute based encryption
-Black-box traceability, constant size ciphertext,
attribute revocation, hidden access policy
 Homomorphic Encryption
- Map-reduce implementation, Functional encryption,
spatiotemporal access control
 Intrusion Detection System
-Multi-agent implementation
 In future, we want to deploy the proposed data and system
security solutions in other emerging fields like IoT, e-
healthcare, smart grid, etc.
1/16/2024
Future Work
Publications
Journals:
• Kamalakanta Sethi, A Pradhan, P Bera, “Practical Traceable Multi-Authority CP-ABE
with Outsourcing Decryption and Access Policy Updation ” Journal of Information
Security and Applications (Elsevier), Vol:50, ISSN 2214-2126, 2020
• Kamalakanta Sethi, R Kumar, P Bera, “A Context-aware Robust Intrusion Detection
System: A Reinforcement Learning based Approach” International Journal of
Information Security , pp: 1-22, 2019
• Kamalakanta Sethi, A Pradhan, P Bera, “PMTER-ABE: A Practical Multi-authority
CP-ABE with Traceability, Revocation and Outsourcing Decryption for Secure Access
Control in Cloud Systems” Cluster Computing, 2020 [Accepted]
• Kamalakanta Seth, R Kumar, P Bera, "Robust Adaptive Cloud Intrusion Detection
System using Advanced Deep Reinforcement Learning", IEEE System Journal [Under
Review]
Publications
Conferences
• Kamalakanta Sethi, A Majumdar, P Bera, “A Novel Implementation of Parallel
Homomorphic Encryption for Secure Data Storage in Cloud”, The 4th IEEE
International Conference on Cyber Security and Protection of Digital Services
(Cyber Security 2017) , pp. 1-7, London, June 2017.
• Kamalakanta Sethi, A Chopra, P Bera, “Integration of Role Based Access Control
with Homomorphic Cryptosystem for Secure and Controlled Access of Data in
Cloud”, The 10th 10th International Conference On Security Of Information And
Networks (SIN 2017) , pp. 194-199, Jaipur, October 2017.
• Kamalakanta Sethi, A Pradhan, P Bera, “A Scalable Attribute Based Encryption
for Secure Data Storage and Access in cloud”, The 6th IEEE International
Conference on Cyber Security and Protection of Digital Services (Cyber
Security 2019) , pp. 1-8, Oxford, United Kingdom, 2019.
• Kamalakanta Sethi, R Kumar, P Bera, "Deep Reinforcement Learning based
Intrusion Detection System for Cloud Infrastructure", 12th International
Conference on COMmunication Systems & NETworkS (COMSNETS), pp. 799-
805, 2020.
References
• N. Shone, T.N. Ngoc, V.D. Phai, and Q. Shi "A Deep Learning Approach to Network Intrusion
Detection," IEEE Transaction on emerging topics in computational intelligence, vol. 2, no. 1,
pp. 41-50, (2018)
• J.W. Mikhail, J.M. Fossaceca andR. Iammartino, "A Semi-Boosted Nested Model With
Sensitivity-Based Weighted Binarization for Multi-Domain Network Intrusion Detection", in
ACM Transactions on Intelligent Systems and Technology, Vol. 10, pp. 1-27, 2017
• N. Moustafa, J. Slay and G. Creech, "Novel Geometric Area Analysis Technique for Anomaly
Detection using Trapezoidal Area Estimation on Large-Scale Networks," in IEEE Transactions
on Big Data, 2017
• N. Kumar, S. N. Swain and, C. Siva Ram Murthy, "A Novel Distributed Q-Learning Based
Resource Reservation Framework for Facilitating D2D Content Access Requests in LTE-A
Networks," IEEE Transactions on Network and Service Management, vol. 15, no. 2, pp. 718-
731, (2018)
• S. Parampottupadam and A. Moldovann, ”Cloud-based Real-time Network Intrusion Detection
Using Deep Learning,” 2018 International Conference on Cyber Security and Protection of
Digital Services (Cyber Security), Glasgow, 2018, pp. 1-8.
• Marten Van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan ” Fully homomorphic
encryption over the integers”,In Annual International Conference on the Theory and
Applications of Cryptographic Techniques, pages 24–43. Springer,2010.
• Lana Zhou, Vijay Varadharajan, and Michael Hitchens "Trust enhanced cryptographic role-
based access control for secure cloud data storage" in IEEE Transactions on Information
Forensics and Security, Vol. 10, No. 11, November 2015
• Craig Gentry “A fully homomorphic encryption scheme”. PhD thesis, Stanford University, 2009
References
• Ming Li, Shucheng Yu, Yao Zheng, Kui Ren, and Wenjing Lou. Scalable and secure sharing of
personal health records in cloud computing using attribute-based encryption. IEEE transactions
on parallel and distributed systems, 24(1):131–143, 2013.
• Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for
finegrained access control of encrypted data. In Proceedings of the 13th ACM Conference on
Computer and Communications Security, CCS ’06, pages 89–98, New York, NY, USA, 2006.
ACM.
• J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute-based encryption. In 2007
IEEE Symposium on Security and Privacy (SP ’07), pages 321–334, May 2007.
• Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. Evaluating 2-dnf formulas on ciphertexts. In
Proceedings of the Second International Conference on Theory of Cryptography, TCC’05, pages
325–341, Berlin, Heidelberg, 2005. Springer-Verlag
• Z. Chiba, N. Abghour, K. Moussaid, A. El omri, and M. Rida. A cooperative and hybrid network
intrusion detection framework in cloud computing based on snort and optimized back
propagation neural network. Procedia Computer Science, 83:1200 { 1206, 2016
• Voundi Koe Arthur Sandor, Yaping Lin, Xiehua Li, Feng Lin, and Shiwen Zhang. Ecient
decentralized multi-authority attribute based encryption for mobile cloud data storage. Journal
of Network and Computer Applications, 129:25 Vol.36, 2019.
Thank you…
1/16/2024 54
31-3 MESSAGE INTEGRITY
Encryption and decryption provide secrecy, or
confidentiality, but not integrity. However, on occasion
we may not even need secrecy, but instead must have
integrity.
Document and Fingerprint
Message and Message Digest
Creating and Checking the Digest
Hash Function Criteria
Hash Algorithms: SHA-1
Topics discussed in this section:
The process of hashing involves transforming data of any size into a
fixed-size output. This is done by a special kind of algorithms known
as hash functions. The output generated by a hash function is known
as a hash value or message digest.
When combined with cryptography, the so-called cryptographic hash
functions can be used to generate a hash value (digest) that acts as a
unique digital fingerprint. This means that any change in the input data
(message) would result in a completely different output (hash value).
And that’s the reason cryptographic hash functions are widely used for
verifying the authenticity of digital data.
Hashing
31.57
Figure 31.4 Message and message digest
Notations:
m: message
H(m): message digest of m by using hash function H()
31.58
The message digest needs to be kept
secret, or unalterable by others.
Note
31.59
Figure 31.5 Checking integrity
Notes: We need to make sure the digest cannot be altered by attacker
31.60
Figure 31.6 Criteria of a hash function
• One-wayness:
• Cannot recover message m given its digest H(m)
• collision resistance:
• Given message m, cannot generate another message m’ such that
H(m’)=H(m)  ensure integrity
31.61
SHA-1 hash algorithms create an N-bit
message digest out of a message of
512-bit blocks. SHA-1 has a message
digest of 160 bits.
Another popular hash algorithm is MD5
(message digest algorithm 5). It is an
older generation than SHA-1.
Note
MD5
 designed by Ronald Rivest (the R in RSA)
 latest in a series of MD2, MD4
 produces a 128-bit hash value
 512 message block size
Secure Hash Algorithm (SHA-1)
 SHA was designed by NIST & NSA in
1993, revised 1995 as SHA-1
 produces 160-bit hash values
 now the generally preferred hash
algorithm
 Uses block size of 512 bits
Creating One-way Password
 Hash functions are commonly used to create a
one-way password file. Here which a hash of a
password is stored by an operating system
rather than the password itself.
 Thus, the actual password is not retrievable by a
hacker who gains access to the password file.
 In simple terms, when a user enters a password,
the hash of that password is compared to the
stored hash value for verification.
 This approach to password protection is used by
most operating systems.

More Related Content

Similar to Cyber security workshop talk.pptx

documentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesdocumentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesSahithi Naraparaju
 
IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...Editor IJCATR
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure codeFlaskdata.io
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageMugesh Mukkandan
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET Journal
 
CLOUD SECURITY.pptx
CLOUD SECURITY.pptxCLOUD SECURITY.pptx
CLOUD SECURITY.pptxMrPrathapG
 
HP secure mail techincal brief and the ibe advantage
HP secure mail techincal brief and the ibe advantageHP secure mail techincal brief and the ibe advantage
HP secure mail techincal brief and the ibe advantageat MicroFocus Italy ❖✔
 
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...IJNSA Journal
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Pvrtechnologies Nellore
 
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...Shakas Technologies
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...Kimberly Thomas
 
Cloud Cryptography
Cloud CryptographyCloud Cryptography
Cloud Cryptographyijtsrd
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Security Innovation
 
Psdot 12 a secure erasure code-based cloud storage
Psdot 12 a secure erasure code-based cloud storagePsdot 12 a secure erasure code-based cloud storage
Psdot 12 a secure erasure code-based cloud storageZTech Proje
 

Similar to Cyber security workshop talk.pptx (20)

documentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesdocumentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemes
 
IJSRED-V2I3P52
IJSRED-V2I3P52IJSRED-V2I3P52
IJSRED-V2I3P52
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
 
ITDCC01.ppt
ITDCC01.pptITDCC01.ppt
ITDCC01.ppt
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
CLOUD SECURITY.pptx
CLOUD SECURITY.pptxCLOUD SECURITY.pptx
CLOUD SECURITY.pptx
 
HP secure mail techincal brief and the ibe advantage
HP secure mail techincal brief and the ibe advantageHP secure mail techincal brief and the ibe advantage
HP secure mail techincal brief and the ibe advantage
 
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...
 
Ijcatr04051002
Ijcatr04051002Ijcatr04051002
Ijcatr04051002
 
Paper2
Paper2Paper2
Paper2
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
 
Cloud Cryptography
Cloud CryptographyCloud Cryptography
Cloud Cryptography
 
Ijcatr04051007
Ijcatr04051007Ijcatr04051007
Ijcatr04051007
 
LDSS for mobile cloud
LDSS for mobile cloud  LDSS for mobile cloud
LDSS for mobile cloud
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)
 
Psdot 12 a secure erasure code-based cloud storage
Psdot 12 a secure erasure code-based cloud storagePsdot 12 a secure erasure code-based cloud storage
Psdot 12 a secure erasure code-based cloud storage
 

Recently uploaded

(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).pptssuser5c9d4b1
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 

Recently uploaded (20)

(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 

Cyber security workshop talk.pptx

  • 1. Design of Advanced Security Systems for Cloud Networks Dr. Kamalakanta Sethi Assistant Professor CSE Group IIIT Sri City 1/16/2024 1
  • 2. Outline of the Presentation  Introduction to Cloud Computing  Security Challenges and Solutions in Cloud  Cryptography Basic Concepts  Advanced Cryptography: Attribute based encryption  Design of an efficient Attribute based encryption  Advanced Cryptography: Homomorphic encryption  Design and implementation of parallel Homomorphic encryption  Conclusion  Future Work  Publications  References 1/16/2024 2
  • 3. 3  Cloud computing is a technology that involves delivering various computing resources and services (e.g., networks, servers, storage, applications, and services) over the internet. Instead of hosting and managing applications, data, and services on local computers or physical servers, cloud computing allows users to access these resources on remote servers via the internet.  composed of five essential characteristics, three service models, and four deployment models. . 1/16/2024 What is Cloud Computing ?
  • 4. 4 Community Cloud Private Cloud Public Cloud Hybrid Clouds Deployment Models Service Models Essential Characteristics Software as a Service (SaaS) Platform as a Service (PaaS) Infrastructure as a Service (IaaS) Resource Pooling Broad Network Access Rapid Elasticity Measured Service On Demand Self-Service 1/16/2024 What is Cloud Computing ?
  • 6. 1/16/2024 6 Security Challenges and Solutions in Cloud Data Security confidentiality, integrity, availability, access control System Security  DoS attack, DDoS attack, MITM attack, U2R attack  Insider attack, port scanning  Attacks on Hypervisor or VM
  • 7.  Cryptography is the science of secret, or hidden writing.  Cryptanalysis: The study of methods for obtaining the meaning of encrypted information without accessing the secret information  Cryptology Cryptography + cryptanalysis Terms used in Cryptography:  plaintext - original message  ciphertext - coded message  encryption- converting plaintext to ciphertext  decryption - recovering ciphertext from plaintext  key- info used in encryption and decryption known only to sender/receiver Alice Bob Data Security: Cryptography
  • 8.  Confidentiality: only authorized entities understands the message  Integrity: only authorized entities can modify message  Authentication: sender and receiver need to confirm each others identity  Nonrepudiation: assurance that someone cannot deny something. Alice Bob Goals of Cryptography
  • 9. • Algorithms in which the key for encryption and decryption are the same are Symmetric • All traditional schemes are symmetric – Example: shift cipher • Types: 1. Block Ciphers – Encrypt data one block at a time (typically 64 bits, or 128 bits) – Example: DES, AES 2. Stream Ciphers – Encrypt data one bit or one byte at a time – Example: RC4 Symmetric Key Cryptography: Basics
  • 10. • Strength of algorithm is determined by the size of the key – The longer the key the more difficult it is to crack • Key length is expressed in bits – Typical key sizes vary between 48 bits and 448 bits • Set of possible keys for a cipher is called key space – For 40-bit key there are 240 possible keys – For 128-bit key there are 2128 possible keys – Each additional bit added to the key length doubles the security • To crack the key the hacker has to use brute-force (i.e. try all the possible keys till a key that works is found) – Super Computer can crack a 56-bit key in 24 hours – It will take 272 times longer to crack a 128-bit key (Longer than the age of the universe) Symmetric Key Cryptography: Key Strength
  • 11. • Any exposure to the secret key compromises secrecy of cipher text • A key needs to be distributed to the receiver for decryption. Limitations of Symmetric Key Cryptography
  • 12. • Uses a pair of keys for encryption – Public key for encryption – Private key for decryption • Messages encoded using public key can only be decoded by the private key – Secret transmission of key for decryption is not required – Every entity can generate a key pair and release its public key Plain Text Cipher Public Key Private Key Cipher Text Plain Text Cipher Asymmetric Key Cryptography: Basics
  • 13. • Encryption speed --Encryption is slower than symmetric key due to use of longer key lengths and complexity of encryption. • Key validation - we should validate public key weather it belongs to your friend or not Disadvantages of Asymmetric Key Cryptography
  • 14.  Data security in cloud network can be achieved by using traditional encryption techniques  Limitations on traditional encryption techniques -lacks data scalability -deploy PKI and certificate management functions -don’t allow computation on ciphertext -lacks expressiveness of data sharing 1/16/2024 14 Limitations of Traditional Cryptosystems Plaintext Ciphertext Alice Bob
  • 15. • Secure, but inefficient – Too many encrypted copies of the same file Traditional Public key System
  • 16.  overcomes the limitations of traditional cryptosystems. Advanced encryption techniques  Attribute based encryption -provides confidentiality and fine-grained access control - data is encrypted for a group of users -two types: KP-ABE and CP-ABE  Homomorphic encryption -allows computation directly on ciphertext -eliminates decryption of ciphertext -three types: PHE, SHE, and FHE 1/16/2024 16 Advanced Cryptosystem
  • 17.  Traditional cryptosystems -encrypted data is targeted for decryption by a single known user, -lacks the expressiveness for data sharing  ABE can encrypt the data for a group of users - share encrypted data to a group of users instead of single user, and different user access different parts of encrypted data, thereby provides fine-grained access control over encrypted data. -user identity is generalized to a set attributes 1/16/2024 17 Advanced Cryptosystem: Attribute Based Encryption
  • 18. Cont..  a type of public-key encryption in which the secret key of a user and the ciphertext are dependent upon attributes  first proposed by Amit Sahai and Brent Waters ( 2005)  Two types Key ABE (KP-ABE) Ciphertext Policy ABE( CP-ABE) 1/16/2024 18 Advanced Cryptosystem: Attribute Based Encryption
  • 19. 19  In KP-ABE, attributes are associated with ciphertext and the access policy is emended in user’s secret key user : a set of descriptive attributes.  It is noted that an access policy is defined as a set of rules on a given set of attributes. The user is able to decrypt the ciphertext if and only if the access policy associated with it’s secret key is satisfied by attributes of the ciphertext.  The main issue with the KP-ABE is that the data owner has no power to decide who can access the data except choosing a set of attributes for the data. This restrict the possibility and usability of KP-ABE systems for practical applications. 1/16/2024 Key Policy ABE (KP-ABE)
  • 20. 20  tool for fine-grained access control over encrypted data.  user : a set of descriptive attributes,  Private key : depends on users attributes and issued to the user by an authority.  associates an access policy over attributes with the cipher text.  If and only if the attributes of a user satisfy the access policy of the ciphertext, the user can decrypt the ciphertext . 1/16/2024 Ciphertext Policy ABE (CP-ABE)
  • 21. 21 Dept.: CS, EE, … Type: PhD Stud., Alumni, … Gender: Male, Female Birth Year: 1980, 1981, … …… …… Storage Server (Untrusted) OR AND ALU PhD CS M Working of ABE: Working of CP-ABE
  • 22. 22 OR AND ALUMNI PDH CS If none of the users can decrypt a ciphertext individually, they still can’t even if they work together. 1/16/2024 Collusion resistance property in CP-ABE
  • 23.  computational cost during decryption phase grows with the complexity of the access policy -the representation of access policies, the efficiency of encryption and decryption need to improved  Single attribute authority has to issue private keys to all users  revocation of any single private key Limitations of ABE
  • 24. It might not realistic to have single authority to manage all attributes of the user. Ex: A data owner want to share data with users who are computer science alumni of University X and currently working as a engineer for company Y. Access policy: (X.cs AND X.alu) AND Y. engineer  Different domains of attributes are managed by different authorities Data owner encrypts message with any access policy over entire attribute universe. Multi Authority CP-ABE
  • 25. Dept: CS, EE Type: Alumni, PhD student ….. Dept: Engineer, Worker Type: Manger, Developer ….. University Company 𝑃𝐾𝐶𝑆, 𝑃𝐾𝐸𝐸 𝑃𝐾𝑃ℎ𝐷, 𝑃𝐾𝐴𝐿𝑈 𝑆𝐾𝐶𝑆, 𝑆𝐾𝐸𝐸 𝑆𝐾𝑃ℎ𝐷, 𝑆𝐾𝐴𝐿𝑈 𝑃𝐾𝐸𝑁𝐺, 𝑃𝐾𝑊𝑜𝑟𝑘𝑒𝑟 𝑃𝐾𝑀𝐴𝑁, 𝑃𝐾𝐷𝐸𝑉 𝑆𝐾𝐸𝑁𝐺, 𝑆𝐾𝑊𝑜𝑟𝑘𝑒𝑟 𝑆𝐾𝑀𝐴𝑁, 𝑆𝐾 AND CS OR manager enginee {CS, Engineer} 𝐾𝐶𝑆, 𝐾𝐸𝑁𝐺  Working of Multi Authority system
  • 26.  Lack high expressiveness  Small universe systems  Inefficient  Global trusted central authority AND CS AND manager engineer Access Policy supports only AND gates Dept: CS, EE Type: Alumni, PhD student ….. University 𝑃𝐾𝐶𝑆, 𝑃𝐾𝐸𝐸 𝑃𝐾𝑃ℎ𝐷, 𝑃𝐾𝐴𝐿𝑈 𝑆𝐾𝐶𝑆, 𝑆𝐾𝐸𝐸 𝑆𝐾𝑃ℎ𝐷, 𝑆𝐾𝐴𝐿𝑈  𝑃𝐾𝑈𝑁𝐼, S𝐾𝑈𝑁𝐼  Build on composite order groups N = P1 * P2 * P3 University Company Central Authority y  Small Universe: 100 Attributes implies 100 SK and 100 PK Large Universe: One SK and PK for one authority Limitations of existing MA-CPABE
  • 27. Multi-authority CP-ABE: attributes of an user are managed by different attributes Features of our Proposed Cryptosystem  Decentralized Multi-authority system  Large Universe  Prime Order Groups  Collusion resistance  Policy Updation  Outsourcing Decryption  Traceability with zero storage overhead {CS, Engineer} {CS, Engineer} Data encrypted on policy (“CS” AND “Engineer”)  ? 16-01-2024 27 Design of an efficient multi-authority CP-ABE Fig 1: Traceability
  • 28. 1/16/2024 28 Figure 2: system model of proposed traceable multi-authority CP-ABE Design of an efficient multi-authority CP-ABE
  • 29. 29 Algorithms (classified into six groups)  Setup: GlobalSetup, AuthoritySetup  Key Generation: KeyGen  Encryption and Decryption: Encrypt, Decrypt  Outsourcing Decryption: GenTransformKey, Transform, OutsourchingDecrypt  Policy Updation: PolUKGen, CTUpdate  Traceability: Trace 1/16/2024 Design of an efficient multi-authority CP-ABE
  • 30. 30 1/16/2024 Policy Update Process: Design of an efficient multi-authority CP-ABE
  • 32. 1/16/2024 32 Table 1: Performance comparison of our cryptosystem with [9, 49, 51, 52, 53] Design of an efficient multi-authority CP-ABE
  • 33. 1/16/2024 33 Simulation platform: Charm Crypto framework, Python, Ubuntu 14:04:5 LTS, Intel Xeon E3-1226 v3 quad core 3.30 GHz processor and 8 GB RAM Policy Updation Results: Figure 1.2: Computation time of trace procedure w.r.t number of user attributes Figure 1.1(a):Execution time of various components involved in policy updation Figure 1.1(b):Execution time of our policy updation vs conventional approach Traceability Results: Design of an efficient multi-authority CP-ABE
  • 34. 1/16/2024 34 Fig. 1.3: Execution time of various components vs. number of attributes in access policy Summary:  Our scheme is designed for large attribute universe and is also shown to be effective as our mathematical construction is on groups of prime order.  provided formal proof of correctness, security, traceability and collusion resistance  The efficiency and applicability of our proposed cryptosystem are evaluated with extensive experimentation Limitation: no mechanism is to control malicious users Design of an efficient multi-authority CP-ABE Experimental Results:
  • 35. What is Homomorphic Encryption ?  Performs computation over ciphertext without decryption  Outsource the calculations on confidential data to the Cloud server  Four functions : -[Keygen,Enc,Dec,Eval]  Homomorphic Properties -Additive Property: E(m1 +m2)=E(m1) + E(m2) -Multiplicative Property: E(m1.m2)=E(m1).E(m2) 1/16/2024 35 Advanced Cryptosystem: Homomorphic Encryption
  • 37. Partially Homomorphic Encryption(PHE)  Supports either addition or multiplication on ciphertext Example: Multiplication : RSA, Elgamal Addition : Paillier How RSA is PHE ? 1/16/2024 37 Partially Homomorphic Encryption(PHE)
  • 38. Fully Homomorphic encryption Supports both addition and multiplication property. Evaluate circuit of arbitrary depth. Gentry proposed an idea to construct FHE from Somewhat encryption scheme(SHE) in 2009. SHE can evaluate circuit of limited depth 1/16/2024 38 Fully Homomorphic encryption
  • 39. Gentry’s Work  Constructed FHE from SHE - used bootstrapping procedure for ciphertext refresh  Bootstrapping -operations on ciphertext adds noise. -decryption is not possible when noise reaches a threshold value. -need ciphertext refresh  Limitations -computationally inefficient -not suitable for practical application 1/16/2024 39 Gentry’s Work
  • 40. Proposed Methodology  Sequential and Parallel Implementation Algorithms for computations over ciphertext -Basis: DGHV Based Homomorphic Encryption -Implementation Basis: Multi-threading  Novel ciphertext refresh procedure -Evaluation process of Homomorphic cryptosystem  Consists of three entities : DO(data owner) ,KGS (key generation server ) and CSP ( cloud service provider) 1/16/2024 40 Design of an efficient Homomorphic cryptosystem
  • 41. Consists of four process modules  DGHV Homomorphic Encryption  Proposed Ciphertext Refresh Procedure  Sequential computations on ciphertext  Parallel computations on ciphertext 1/16/2024 41 Design of an efficient Homomorphic cryptosystem
  • 42. Operational flow of proposed methodology 1/16/2024 42 Design of an efficient Homomorphic cryptosystem
  • 43. DGHV Encryption and Decryption:  Shared secret key: prime number p  M = m1m2 … mn ( n-bit message )  E(M) = E(p, m1) E( p, m2)…. E( p, mn) C = c1c2…cn  To encrypt a bit m: -choose at random large q, small r (noise) -output c = pq + 2r + m  To decrypt c: -output m = (c mod p) mod 2 2r+m much smaller than p Design of an efficient Homomorphic cryptosystem
  • 44. Sequential Computation on Ciphertext:  realized using primitive operations : XOR and AND  designed algorithms for complex computations : addition, multiplication, searching, etc. 1/16/2024 44 Design of an efficient Homomorphic cryptosystem
  • 45. Parallel computations on ciphertext: Two types of parallel algorithms 1) Join-single expression computations  Performs computation on a large set of ciphertext  divides it into subsets and applying the operation on individual subset under the same single expression  Example: Addition, multiplication 1/16/2024 45 2) Fork-parallel expression computations deal with a set of ciphertext in parallel, where computations are performed separately on each individual element in the set. Example: Square root Design of an efficient Homomorphic cryptosystem
  • 46. 1/16/2024 46 Simulation Platform: Java (JDK version 1.8) programming platform, Windows 10, Intel Core i5-5200U, clock speed of 2.20 GHz with 2 cores and 4 logical processors, 12 GB RAM, 64 bit integer representation, 128 bit secret key, Data size: 8MiB to 64 MiB, 2 to 10 threads Figure 3.4 : Performance of Homomorphic Multiplication Design of an efficient Homomorphic cryptosystem
  • 47. 1/16/2024 47 Table 4: Performance of Homomorphic composite operations on ciphertext with Data size 64MiB Design of an efficient Homomorphic cryptosystem
  • 48. Our cryptosystem is capable of performing different complex operations on ciphertext efficiently. In practical scenarios, there are multiple users having different access rights requires to perform different computations on ciphertext. Thus, for effective deployment of homomorphic cryptosystem, integrating it with access control mechanism is necessary. 1/16/2024 48 Conclusion
  • 49. 49  Attribute based encryption -Black-box traceability, constant size ciphertext, attribute revocation, hidden access policy  Homomorphic Encryption - Map-reduce implementation, Functional encryption, spatiotemporal access control  Intrusion Detection System -Multi-agent implementation  In future, we want to deploy the proposed data and system security solutions in other emerging fields like IoT, e- healthcare, smart grid, etc. 1/16/2024 Future Work
  • 50. Publications Journals: • Kamalakanta Sethi, A Pradhan, P Bera, “Practical Traceable Multi-Authority CP-ABE with Outsourcing Decryption and Access Policy Updation ” Journal of Information Security and Applications (Elsevier), Vol:50, ISSN 2214-2126, 2020 • Kamalakanta Sethi, R Kumar, P Bera, “A Context-aware Robust Intrusion Detection System: A Reinforcement Learning based Approach” International Journal of Information Security , pp: 1-22, 2019 • Kamalakanta Sethi, A Pradhan, P Bera, “PMTER-ABE: A Practical Multi-authority CP-ABE with Traceability, Revocation and Outsourcing Decryption for Secure Access Control in Cloud Systems” Cluster Computing, 2020 [Accepted] • Kamalakanta Seth, R Kumar, P Bera, "Robust Adaptive Cloud Intrusion Detection System using Advanced Deep Reinforcement Learning", IEEE System Journal [Under Review]
  • 51. Publications Conferences • Kamalakanta Sethi, A Majumdar, P Bera, “A Novel Implementation of Parallel Homomorphic Encryption for Secure Data Storage in Cloud”, The 4th IEEE International Conference on Cyber Security and Protection of Digital Services (Cyber Security 2017) , pp. 1-7, London, June 2017. • Kamalakanta Sethi, A Chopra, P Bera, “Integration of Role Based Access Control with Homomorphic Cryptosystem for Secure and Controlled Access of Data in Cloud”, The 10th 10th International Conference On Security Of Information And Networks (SIN 2017) , pp. 194-199, Jaipur, October 2017. • Kamalakanta Sethi, A Pradhan, P Bera, “A Scalable Attribute Based Encryption for Secure Data Storage and Access in cloud”, The 6th IEEE International Conference on Cyber Security and Protection of Digital Services (Cyber Security 2019) , pp. 1-8, Oxford, United Kingdom, 2019. • Kamalakanta Sethi, R Kumar, P Bera, "Deep Reinforcement Learning based Intrusion Detection System for Cloud Infrastructure", 12th International Conference on COMmunication Systems & NETworkS (COMSNETS), pp. 799- 805, 2020.
  • 52. References • N. Shone, T.N. Ngoc, V.D. Phai, and Q. Shi "A Deep Learning Approach to Network Intrusion Detection," IEEE Transaction on emerging topics in computational intelligence, vol. 2, no. 1, pp. 41-50, (2018) • J.W. Mikhail, J.M. Fossaceca andR. Iammartino, "A Semi-Boosted Nested Model With Sensitivity-Based Weighted Binarization for Multi-Domain Network Intrusion Detection", in ACM Transactions on Intelligent Systems and Technology, Vol. 10, pp. 1-27, 2017 • N. Moustafa, J. Slay and G. Creech, "Novel Geometric Area Analysis Technique for Anomaly Detection using Trapezoidal Area Estimation on Large-Scale Networks," in IEEE Transactions on Big Data, 2017 • N. Kumar, S. N. Swain and, C. Siva Ram Murthy, "A Novel Distributed Q-Learning Based Resource Reservation Framework for Facilitating D2D Content Access Requests in LTE-A Networks," IEEE Transactions on Network and Service Management, vol. 15, no. 2, pp. 718- 731, (2018) • S. Parampottupadam and A. Moldovann, ”Cloud-based Real-time Network Intrusion Detection Using Deep Learning,” 2018 International Conference on Cyber Security and Protection of Digital Services (Cyber Security), Glasgow, 2018, pp. 1-8. • Marten Van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan ” Fully homomorphic encryption over the integers”,In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 24–43. Springer,2010. • Lana Zhou, Vijay Varadharajan, and Michael Hitchens "Trust enhanced cryptographic role- based access control for secure cloud data storage" in IEEE Transactions on Information Forensics and Security, Vol. 10, No. 11, November 2015 • Craig Gentry “A fully homomorphic encryption scheme”. PhD thesis, Stanford University, 2009
  • 53. References • Ming Li, Shucheng Yu, Yao Zheng, Kui Ren, and Wenjing Lou. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE transactions on parallel and distributed systems, 24(1):131–143, 2013. • Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for finegrained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS ’06, pages 89–98, New York, NY, USA, 2006. ACM. • J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute-based encryption. In 2007 IEEE Symposium on Security and Privacy (SP ’07), pages 321–334, May 2007. • Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. Evaluating 2-dnf formulas on ciphertexts. In Proceedings of the Second International Conference on Theory of Cryptography, TCC’05, pages 325–341, Berlin, Heidelberg, 2005. Springer-Verlag • Z. Chiba, N. Abghour, K. Moussaid, A. El omri, and M. Rida. A cooperative and hybrid network intrusion detection framework in cloud computing based on snort and optimized back propagation neural network. Procedia Computer Science, 83:1200 { 1206, 2016 • Voundi Koe Arthur Sandor, Yaping Lin, Xiehua Li, Feng Lin, and Shiwen Zhang. Ecient decentralized multi-authority attribute based encryption for mobile cloud data storage. Journal of Network and Computer Applications, 129:25 Vol.36, 2019.
  • 55. 31-3 MESSAGE INTEGRITY Encryption and decryption provide secrecy, or confidentiality, but not integrity. However, on occasion we may not even need secrecy, but instead must have integrity. Document and Fingerprint Message and Message Digest Creating and Checking the Digest Hash Function Criteria Hash Algorithms: SHA-1 Topics discussed in this section:
  • 56. The process of hashing involves transforming data of any size into a fixed-size output. This is done by a special kind of algorithms known as hash functions. The output generated by a hash function is known as a hash value or message digest. When combined with cryptography, the so-called cryptographic hash functions can be used to generate a hash value (digest) that acts as a unique digital fingerprint. This means that any change in the input data (message) would result in a completely different output (hash value). And that’s the reason cryptographic hash functions are widely used for verifying the authenticity of digital data. Hashing
  • 57. 31.57 Figure 31.4 Message and message digest Notations: m: message H(m): message digest of m by using hash function H()
  • 58. 31.58 The message digest needs to be kept secret, or unalterable by others. Note
  • 59. 31.59 Figure 31.5 Checking integrity Notes: We need to make sure the digest cannot be altered by attacker
  • 60. 31.60 Figure 31.6 Criteria of a hash function • One-wayness: • Cannot recover message m given its digest H(m) • collision resistance: • Given message m, cannot generate another message m’ such that H(m’)=H(m)  ensure integrity
  • 61. 31.61 SHA-1 hash algorithms create an N-bit message digest out of a message of 512-bit blocks. SHA-1 has a message digest of 160 bits. Another popular hash algorithm is MD5 (message digest algorithm 5). It is an older generation than SHA-1. Note
  • 62. MD5  designed by Ronald Rivest (the R in RSA)  latest in a series of MD2, MD4  produces a 128-bit hash value  512 message block size
  • 63. Secure Hash Algorithm (SHA-1)  SHA was designed by NIST & NSA in 1993, revised 1995 as SHA-1  produces 160-bit hash values  now the generally preferred hash algorithm  Uses block size of 512 bits
  • 64. Creating One-way Password  Hash functions are commonly used to create a one-way password file. Here which a hash of a password is stored by an operating system rather than the password itself.  Thus, the actual password is not retrievable by a hacker who gains access to the password file.  In simple terms, when a user enters a password, the hash of that password is compared to the stored hash value for verification.  This approach to password protection is used by most operating systems.