Home > Computer science essays > Allotment of secure data for energetic groups in cloud

Essay: Allotment of secure data for energetic groups in cloud

Essay details and download:

  • Subject area(s): Computer science essays
  • Reading time: 8 minutes
  • Price: Free download
  • Published: 23 September 2015*
  • Last Modified: 23 July 2024
  • File format: Text
  • Words: 2,187 (approx)
  • Number of pages: 9 (approx)

Text preview of this essay:

This page of the essay has 2,187 words.

ALLOTMENT OF SECURE DATA FOR ENERGETIC GROUPS IN CLOUD
ABSTRACT:
In the field of infrastructure, the cloud computing technique comprises tremendous growth sections and permits the consumers to make usage of applications lacking installation. For vibrant groups in the cloud, we suppose to merge the group signature and encryption methods of dynamic broadcast. Because of their genuine identities could be effortlessly disclosed to the providers of cloud and attackers, users may possibly be reluctant to connect in the systems of cloud computing lacking the assurance of identity privacy. For dynamic group in the cloud Mona, a secure scheme of multi-owner data sharing is intended and it is effortlessly observed that the cost of computation is inappropriate to the number of revoked users. When the revoked user’s number is huge, the computation outlay of the cloud is deemed satisfactory.
Keywords: Multi-owner data sharing, Mona, Cloud, Encryption.
1. INTRODUCTION:
In the long dreamed visualization of computing, the cloud customers can tenuously store up their data into the cloud in order to acquire satisfaction from the high quality networks, and services from a collective pool of resources of con’gurable computing. For data reliability, broad range of the internal and external pressures exists even though the cloud infrastructures are considerably more dominant and consistent than personal computing strategies [4]. A competent and secure scheme construction of data sharing which is projected for groups within the cloud is not an uncomplicated mission because of the subsequent tricky issues such as: identity privacy is one of the generally noteworthy obstacles for the wide consumption of cloud computing. Unrestricted identity privacy may possibly sustain the abuse of confidentiality. To anonymously make use of the resources of cloud the scheme of group signature facilitates users, and the technique of dynamic broadcast encryption allows owners of data to steadily contribute their data files with others together with novel joining users [8]. The system of cryptographic storage that facilitates sheltered file sharing on untrusted servers, known as Plutus was introduced. By means of a key of unique file-block, the owner of the data owner can contribute to the file groups by means of others all the way through delivering the equivalent lockbox key, where the key of lockbox is applied to encrypt the keys of file-block [12]. Intended for large-scale file sharing, it brings about an intense key distribution transparency and moreover, the key of file-block requests to be updated and dispersed yet again for a user revocation. Files that are stored on the untrusted server comprises of two parts such as file metadata in addition to file data. With a series of blocks of encrypted key the file metadata entails the access control data together, each of which is encrypted under the authorized user public key [1]. To the authorized user’s number the size of the file metadata is comparative. In view of the fact that the file metadata desires to be updated the user revocation in the system is an intractable concern in particular for large-scale sharing. Proxy reencryptions were leveraged by ateniese to safe distributed storage. With exceptional and symmetric content keys, the owner of data encrypts blocks of content which are additionally encrypted under a master public key. To unswervingly re-encrypt the proper key of content from the master public key towards an approved user’s public key, the server makes use of proxy cryptography for the access control [11]. An attack of collusion between the untrusted server and any revoked malicious user can be commenced, facilitating them to gain knowledge of the decryption keys of the entire encrypted blocks. A scalable and scheme of fine-grained data access control was introduced in cloud computing on the basis of technique of KPABE. With an attribute set, the owner of the data makes use of a random key to encrypt a file, where the random key is additionally encrypted. To authorized users the manager of the group assigns an access construction and the equivalent secret key, with the intention that a user can simply decrypt a cipher-text providing the attributes of the data file convince the access structure [3]. To cloud servers to attain user revocation, the manager entrusts tasks of data file reencryption in addition to update of user secret key. The manner of single owner may possibly obstruct the functioning of applications with the circumstances, where any member within a group has to be allowed to accumulate and allocate data files with others. A secure provenance scheme, which is constructed on the basis of group signatures and techniques of ciphertext-policy attribute-based encryption, was introduced [14]. Each user gets hold of two keys subsequent to the registration such as a key of group signature and an attribute key. Any user is capable to encrypt a data file by means of encryption of attribute-based. Others within the group can decrypt the data which is encrypted by means of using their attribute keys.
2. METHODOLOGY:
The most important design goals of the proposed system such as access control, efficiency, data confidentiality, anonymity and traceability are described as follows: Access control is twofold. To make use of the cloud resource for the operations of data, at first the members of the group are talented [2]. At any moment, users of unauthorized cannot access the resource of cloud and revoked users will be incompetent of using the cloud yet again once they are revoked. Data confidentiality: necessitates that the users of unauthorized together with the cloud are lacking ability to learn the content of the accumulated information [15]. To preserve its accessibility for active groups is the significant and challenging concern intended for data privacy. Exclusively, the novel users have to decrypt the information that is accumulated in the cloud earlier than their contribution, and revoked users are not capable to decrypt the information moved into the cloud subsequent to the revocation [9]. Devoid of revealing the authentic identity, anonymity assurances that the members of group can have right to use the cloud. For user identity even though anonymity corresponds to an effectual fortification, it also creates a possible inside attack threat to the system. To derive considerable benefit, an inside attacker may possibly accumulate and contribute to an untruthful information [7]. The manager of group should have the aptitude to make known the authentic identities of owners of the data to undertake the inside attack. Efficiency: by means of the cloud, any member of the group can accumulate and contribute to data files with others within the group [5]. Devoid of connecting the remaining users, user revocation can be accomplished. Updating of their confidential keys or operations of reencryption is not requiring by the outstanding users. Devoid of contacting with the owner of the data, novel granted users can gain knowledge of the content of data files accumulated earlier than his participation [10]. To anonymously make use of the resources of cloud, the scheme of group signature facilitates users. To steadily contribute their data files with others together with novel joining users and the technique of dynamic broadcast encryption allows owners of data. For dynamic group in the cloud Mona, a secure scheme of multi-owner data sharing is intended. The cost of computation in Mona is inappropriate to the number of revoked users. The technique of Mona offers exceptional features such as: by means of the cloud, any user in the group can possibly store up and allocate data files with others. With the numeral of revoked users in the system, the intricacy of encryption and dimension of cipher texts are autonomous. Devoid of updating the keys of private of the enduring users, the revocation of user can possibly be attained. In the cloud earlier than his contribution a novel user can unswervingly decrypt the stored files. Model of system comprises three dissimilar entities such as the cloud, a manager of the group and huge number of group members which is shown in fig1 [6]. By means of cloud service providers, cloud is controlled and makes available services of priced abundant storage. In view of the fact that the cloud service providers are very probable to be exterior of the trustworthy domain of the cloud users, the cloud is not completely trusted with users. The charge of parameters of system generation, user revocation, and edifying the genuine identity of a dispute data possessor are acquired by the manager of the group [13]. The members of the group will accumulate their private information and contribute them with others in the group. To act in response to the operations of various client requests together with file generation, file deletion and file access, the performance of the cloud in Mona was estimated and its computation expenditure was tested.
Fig1: An overview of system model.
3. RESULTS:
For dynamic group in the cloud Mona, a secure scheme of multi-owner data sharing is intended and it is effortlessly observed that the cost of computation is inappropriate to the number of revoked users. When the revoked user’s number is huge the computation outlay of the cloud is deemed satisfactory. Intended for all operations since the cloud only entails signatures of group and revocation verifications makes sure the legitimacy of the requestor. It is worth noting that the cost of computation is autonomous with the dimension of the requested file intended for access and the operations of deletion, in view of the fact that the size of signed message is steady. The computation expenditure of Mona was tested to act in response to the operations of various client requests together with file generation, file deletion and file access.
4. CONCLUSION:
For dynamic group in the cloud Mona, a secure scheme of multi-owner data sharing is intended and offers exceptional features such as: any user in the group can possibly store up and allocate data files with others by means of the cloud. The intricacy of encryption and dimension of cipher texts are autonomous with the numeral of revoked users in the system. The revocation of user can possibly be attained devoid of updating the keys of private of the enduring users. In the cloud earlier than his contribution a novel user can unswervingly decrypt the stored files. For vibrant groups in the cloud to accomplish secure data sharing, we suppose to merge the group signature and encryption methods of dynamic broadcast. The cost of computation is autonomous with the dimension of the requested file intended for access and the operations of deletion, in view of the fact that the size of signed message is steady. The performance of the cloud in Mona, its computation expenditure was tested to act in response to the operations of various client requests together with file generation, file deletion and file access.
REFERENCES:
[1] E. Goh, H. Shacham, N. Modadugu, and D. Boneh, ‘Sirius: Securing Remote Untrusted Storage,’ Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003.
[2] D. Naor, M. Naor, and J.B. Lotspiech, ‘Revocation and Tracing Schemes for Stateless Receivers,’ Proc. Ann. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 41-62, 2001.
[3] B. Waters, ‘Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,’ Proc. Int’l Conf. Practice and Theory in Public Key Cryptography Conf. Public Key Cryptography, http://eprint.iacr.org/2008/290.pdf, 2008.
[4] D. Boneh, X. Boyen, and E. Goh, ‘Hierarchical Identity Based Encryption with Constant Size Ciphertext,’ Proc. Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 440-456, 2005.
[5] D. Boneh and M. Franklin, ‘Identity-Based Encryption from the Weil Pairing,’ Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 213-229, 2001.
[6 ] V. Goyal, O. Pandey, A. Sahai, and B. Waters, ‘Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,’ Proc. ACM Conf. Computer and Comm. Security (CCS), pp. 89-98, 2006.
[7] C. Delerablee, P. Paillier, and D. Pointcheval, ‘Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys,’ Proc. First Int’l Conf. Pairing-Based Cryptography, pp. 39-59, 2007.
[8] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, ‘A View of Cloud Computing,’ Comm. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
[9] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, ‘Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,’ Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 29-43, 2005.
[10] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, ‘Plutus: Scalable Secure File Sharing on Untrusted Storage,’ Proc. USENIX Conf. File and Storage Technologies, pp. 29-42, 2003.
[11] D. Pointcheval and J. Stern, ‘Security Arguments for DigitalSignatures and Blind Signatures,’ J. Cryptology, vol. 13, no. 3, pp. 361-396, 2000.
[12] S. Yu, C. Wang, K. Ren, and W. Lou, ‘Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing,’ Proc. IEEE INFOCOM, pp. 534-542, 2010.
[13] B. Wang, B. Li, and H. Li, ‘Knox: Privacy-Preserving Auditing for Shared Data with Large Groups in the Cloud,’ Proc. 10th Int’lConf. Applied Cryptography and Network Security, pp. 507-525, 2012.
[14] R. Lu, X. Lin, X. Liang, and X. Shen, ‘Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,’ Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010.
[15] D. Boneh, B. Lynn, and H. Shacham, ‘Short Signature from the Weil Pairing,’ Proc. Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology, pp. 514-532, 2001.

About this essay:

If you use part of this page in your own work, you need to provide a citation, as follows:

Essay Sauce, Allotment of secure data for energetic groups in cloud. Available from:<https://www.essaysauce.com/computer-science-essays/essay-allotment-of-secure-data-for-energetic-groups-in-cloud/> [Accessed 18-12-24].

These Computer science essays have been submitted to us by students in order to help you with your studies.

* This essay may have been previously published on EssaySauce.com and/or Essay.uk.com at an earlier date than indicated.