www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242

advertisement

www.ijecs.in

International Journal Of Engineering And Computer Science ISSN:2319-7242

Volume 4 Issue 4 April 2015, Page No. 11306-11309

Mechanism for secure Big data stored within cloud storage by using cloud computing (Secure cloud storage)

Sandip S. Dabre 1 , Mangesh S. Shegokar 2

1 Computer Science and Engineering,

Rajarshi Shahu College of Engineering

Buldhana, Maharashtra

Sandip.dabre87@gmail.com

2 Computer Science and Engineering,

Assist.Prof. Rajarshi Shahu College of Engineering

Buldhana, Maharashtra msshegokar29@gmail.com

Abstract —

As Associate in Nursing rising technology and business paradigm, Cloud Computing has taken business computing by storm. Cloud computing platforms offer straightforward access to a company’s superior computing and storage infrastructure through internet services. We tend to think about the matter of building a secure cloud storage service on high of a public cloud infrastructure wherever the service supplier is not fully trusty by the client. We describe, at a high level, much architecture that combines recent and non-standard science primitives so as to realize our goal. We survey the benefits such Associate in nursing design would offer to both customers and repair suppliers and provide Associate in nursing overview of recent advances in cryptography motivated specifically by cloud storage.

Keywords : Cloud Computing, Cloud Storage,

Design, Crypto logical key, Token.

1 . Introduction managed by a cloud service supplier and is found on premise (i.e., in The service provider's region of control).

This means that client information is outside its

Cloud computing portends a significant modification in however to store info and run applications. Instead of running programs and information on a private desktop laptop, everything is hosted within the “cloud”—a nebulous assemblage of computers and servers accessed via the net.

Cloud computing lets you access all of your applications and documents from anyplace within the world, liberating you from the confines of the desktop and creating it easier for management and could probably be granted to un-trusted parties. group members in several locations to collaborate.

Advances in networking technology and a rise within the want for computing resources have prompted several organizations to source their storage and computing wants.

This new economic and computing model is often referred to as cloud computing and includes numerous types of services such as: infrastructure as a service (IaaS), wherever a client makes use of a service supplier's computing, storage or networking infrastructure; platform as a service (PaaS), where a influences the supplier's resources to run custom applications; and at last software system as service (SaaS), wherever customers use software system that's run on the provider’s infrastructure. Cloud infrastructures can be roughly categorized as either personal or public. during a personal cloud, the infrastructure is managed and closelyheld by the client and set on premise (i.e., within the clients region of customer information is underneath its management and is barely granted to parties it trusts. during a public cloud the infrastructure is closely-held and

Figure 3. A typical Cloud Storage/Cloud Computing system architecture

2 . Security Services

To address the issues made public on top of and increase the adoption of cloud storage, we tend to argue for designing a virtual personal storage service supported recently developed science techniques. Such a service ought to aim to realize the most effective of each World by providing the safety of a personal cloud and the practicality and value savings of a public cloud. Confidentiality: the cloud storage supplier will not learn any info regarding client information.

Integrity : any unauthorized modification of customer information by the cloud storage supplier is detected by the

Sandip S. Dabre 1 ,

IJECS Volume 4 Issue 4 April, 2015 Page No.11306-11309 Page 11306

client, while holding the most benefits of a public storage service: Availability: client information is accessible from any machine and in the least times

Reliability : client information is faithfully protected.

Efficient retrieval: information retrieval times are comparable to a public cloud storage service.

Data sharing : customers will share their information with trusted parties. An important facet of a cryptographic storage service is that the security properties delineate on top of are achieved based on sturdy science guarantees as opposed to legal, physical and access management mechanisms.

3. Design of a science

Storage Service At its core, the design consists of

3components: an information processor (DP), that processes data before it's sent to the cloud; (an Information |a knowledge) voucher (DV), that checks whether or not the info within the cloud has been tampered with; and a token generator (TG), that generates tokens that modify the cloud storage provider to retrieve segments of client data; and a certificate generator that implements AN access control policy by supplying credentials to the varied parties within the system (these credentials can modify the parties to decode encrypted files in step with the policy).

3.1. A shopper design

Consider 3 parties: a user Alice that stores her data within the cloud; a user Bob with whom Alice wants to share data; and a cloud storage supplier that stores Alice's information.

To use the service, Alice and Bob begin by downloading a consumer application that consists of an information processor, an information voucher and a token generator.

Upon its initial execution, Alice's application generates a science key. We will refer to this key as a master and assume it's stored domestically on Alice's system which it's unbroken secret from the cloud storage supplier. Whenever

Alice needs to transfer information to the cloud, the data processor is invoked. It attaches some information (e.g., current time, size, keywords etc.) and encrypts and encodes the info and information with a range of cryptographic primitives. Whenever Alice desires to verify the integrity of her information, the info voucher is invoked. The latter uses

Alice's master to interact with the cloud storage supplier and ascertain the integrity of the info. When Alice wants to retrieve information (e.g., all files labeled with keyword urgent") the token generator is invoked to create a token.

The token is distributed to the cloud storage supplier World

Health Organization uses it to retrieve the appropriate

(encrypted) files that it returns to Alice. Alice then uses the coding key to decode the files. Information sharing between

Alice and Bob proceeds during a similar fashion. Whenever she needs to share information with Bob, the applying invokes the token generator to form AN acceptable token, and the certificate generator to come up with a certificate for

Bob. Each the token and certificate are sent to Bob who, in turn, sends the token to the supplier. The latter uses the token to retrieve and come back the appropriate encrypted documents that Bob decrypts victimization his certificate.

Figure 1: Alice's computing machine prepares the info

Before causing it to the cloud. Bob asks Alice for permission to go looking for a keyword. Alice's token and certificate generators send a token for the keyword and a certificate back to Bob. Bob sends the token to the cloud.

The cloud uses the token to find the suitable encrypted documents and returns them to Bob. At any purpose in time,

Alice's data voucher will verify the integrity of the information.

3.2. Associate degree Enterprise design

The enterprise situation we have a tendency to contemplate associate degree enterprise MegaCorp that stores its knowledge within the cloud; a business partner PartnerCorp with whom MegaCorp needs to share data; and a cloud storage provider that stores MegaCorp's knowledge. To use the service, MegaCorp deploys dedicated machines within its network. Reckoning on the actual scenario, these dedicated machines can run varied core parts. Since these parts build use of a master secret key, it's vital that they be adequately protected and, above all, that the master key be unbroken secret from the cloud storage provider and

PartnerCorp. If this can be too expensive in terms of resources or experience, management of the dedicated machines (or specific components) will alternatively be outsourced to a trusty entity. In the case of a medium-sized enterprise with enough resources and experience, the dedicated machines include a knowledge processor, a knowledge voucher, a token generator and a certificate generator. To begin, each MegaCorp and PartnerCorp worker receives a certificate from the certificate generator.

These credentials can mirror some relevant information concerning the staff like their organization or team or role.

Whenever a MegaCorp worker generates knowledge that must be keeping within the cloud, it sends the information along with associate degree associated decoding policy to the dedicated machine for process. The decoding policy specifies the kind of credentials necessary to decipher the information (e.g., solely members of a particular team). To retrieve knowledge from the cloud (e.g., all files generated by a selected employee), a worker requests associate degree acceptable token from the dedicated machine. The worker then sends the token to the cloud supplier who uses it to seek out and come the suitable encrypted files that the employee decrypts victimization his credentials. Whenever

MegaCorp needs to verify the integrity of the information, the dedicated machine's knowledge voucher is invoked. The latter uses the master secret key to move with the storage supplier and ascertain the integrity of the information.

Currently contemplate the case wherever a PartnerCorp worker wants access to MegaCorp's data. The worker authenticates itself to MegaCorp's dedicated machine and sends it a keyword. The latter verifies that the actual search is allowed for this PartnerCorp worker. If so, the dedicated machine returns associate degree acceptable token that the

Sandip S. Dabre 1 ,

IJECS Volume 4 Issue 4 April, 2015 Page No.11306-11309 Page 11307

worker uses to recover the appropriate (encrypted) files from the service provider. It then uses its credentials to decipher the file. This method is illustrated in Figure three.

Similarly to the patron design, it is imperative that each one parts be either open source or enforced by somebody apart from the cloud service supplier. In the case that MegaCorp could be a terribly giant organization which the prospect of running and maintaining enough dedicated machines to method all worker knowledge is unfeasible; contemplate the following slight variation of the design described on top of. a lot of exactly, during this case the dedicated machines solely run knowledge verifiers, token generators and certificate generators whereas the information processing is distributed to every worker. This is illustrated in Figure4.

Figure 3: (1) every MegaCorp and PartnerCorp employee receives a credential; (2) MegaCorp employees send their knowledge to the dedicated machine; (3) the latter processes the information victimization the data processor before causing it to the cloud; (4) the PartnerCorp worker sends a keyword to MegaCorp's dedicated machine ; (5) the dedicated machine returns a token; (6) the PartnerCorp employee sends the token to the cloud; (7) the cloud uses the token to seek out the suitable encrypted documents and returns them to the employee. a lot of exactly, during this case the dedicated machines solely run knowledge verifiers, token generators and certificate generators whereas the information processing is distributed to every worker.

Figure 4: (1) every MegaCorp and PartnerCorp employee receives a credential; (2) MegaCorp employees method their knowledge victimization their own knowledge processors and send them to the cloud; (3) the PartnerCorp worker sends a keyword to MegaCorp's dedicated machine; (4) the latter returns a token; (5) the worker sends the token to the cloud; (6) the cloud uses the token to seek out the appropriate encrypted documents and returns them to the worker. At any purpose in time, MegaCorp's data voucher will check the integrity of MegaCorp's data.

4. Advantages of a Crypto logically Secured Storage

Service

1. Confidentiality Assurance

Sandip S. Dabre 1 ,

IJECS Volume 4 Issue 4 April, 2015 Page No.11306-11309

In a crypto logical storage service, the information is encrypted on-premise by the information processor(s). This way, customers will be assured that the confidentiality of their knowledge is preserved irrespective of the actions of the cloud storage supplier. This greatly reduces any legal exposure for each the client and also the supplier.

2. Geographic restrictions

In a crypto logical storage service knowledge is barely stored in encrypted kind thus any law that pertains to the keep knowledge has very little to no impact on the customer.

This decreases legal exposure for the customer and permits the cloud storage supplier to make optimum use of its storage infrastructure, thereby reducing prices.

3. Subpoenas

In a crypto logical storage service, since knowledge is stored in encrypted kind and since the client retains possession of all the keys, any request for the (unencrypted) knowledge should be created on to the customer.

4. Reducing Risk of Security Breaches

Even if a cloud storage supplier implements sturdy security practices there's continually the likelihood of a security breach. If this happens the client might be de jure accountable. During a crypto logical storage service knowledge is encrypted and knowledge integrity will be verified at any time. Therefore, a security breach poses very little to no risk for the client.

5. Knowledge retention and destruction

In several cases a client could also be liable for the retention and destruction of the information it's collected. If this knowledge is keep within the cloud, however, it will be troublesome for a client to ascertain the integrity of the information or to verify whether it had been properly discarded. A crypto logical storage service alleviates these issues since knowledge integrity will be verified and since the knowledge necessary to decipher knowledge (i.e., the master key) is kept on-premise. Secure knowledge erasure will be effectively achieved by simply erasing the master.

5. Concluding/ Implementing the Core elements

The core elements of a science storage service are enforced employing a style of techniques, a number of that was developed specifically for cloud storage.

5.1. Searchable cryptography At a high level, a searchable cryptography theme provides how to cypher a research index in order that its contents square measure hidden except to a celebration that's given appropriate tokens. a lot of exactly, consider a search index generated over a set of files (this might be a full-text index or simply a keyword index). employing a searchable cryptography theme, the index is encrypted in such how that (1) given a token for a keyword one will retrieve tips to the encrypted files that contain the keyword; and (2) without a token the contents of the index square measure hidden. Additionally, the tokens will solely be generated with data of a secret key and also the retrieval procedure reveals nothing regarding the files or the keywords except that the files contain a keyword in common.

5.1.1. Bilaterally symmetrical searchable cryptography SSE is acceptable in any setting wherever the party that searches over the information is additionally the one United Nations agency generates it. The security guarantees provided by compass point square measure, roughly speaking, the following:

1. with none tokens the server learns nothing regarding the data except its length.

Page 11308

2. Given a token for a keyword w, the server learns that

(encrypted) documents contain w while not learning w.

5.1.2. Uneven searchable cryptography (ASE) ASE schemes square measure acceptable in any setting wherever the party looking over the information is completely different from the party that generates it. The security guarantees provided by ASE square measure the following:

1. with none tokens the server learns nothing regarding the data except its length.

2. Given a token for a keyword w, the server learns that

(encrypted) documents contain w.

5.1.3. economical ASE (ESE) ESE schemes square measure acceptable in any setting wherever the party that searches over the information is completely different from the party that generates it and wherever the keywords square measure arduous to guess.

5.1.4. Multi-user compass point (MSSE) MSSE schemes square measure acceptable in any setting wherever many parties want to go looking over information that's generated by a single party.

5.2. Attribute-based crypto logical

It permits the specification of a coding policy to be related to a cipher text. A user will then encrypt a message beneath a public key and a policy. Decryption can solely work if the attributes associated with the coding key match the policy used to cypher the message. Attributes square measure qualities of a celebration that may be established through relevant credentials.

5.3. Proofs of Storage

A proof of storage may be a protocol dead between a client and a server with that the server will prove to the consumer that it failed to tamper with its information. The client begins by crypto logical information before storing it in the cloud. From that time on, whenever it desires to verify the integrity of the information it runs a signal of storage protocol with the server. the most edges of a signal of storage square measure that (1) they will be executed associate absolute range of times; and (2) the amount of knowledge changed between the client and also the server is very little and independent of the scale of the information.

Proofs of storage are either in camera or publically verifiable. In camera verifiable proofs of storage only enable the consumer (i.e., the party that encoded the file) to verify the integrity of the information. With a publicly verifiable proof of storage, on the opposite hand, anyone that possesses the client's public key can verify the data's integrity.

References

[1] G. Ateniese, S. Kamara, and J. Katz. Proofs of storage from homomorphic identification protocols. In To appear in

Advances in Cryptology - ASIACRYPT '09, Lecture Notes in

Computer Science. Springer, 2009.

[2] Luis M.Vaquero, Luis Rodero-Merino, Jua critical areas of focus in cloud computing. Technical report, Cloud Security

Alliance, April 2009.

[3] J. Baek, R. Safavi-Naini, and W. Susilo. On the integration of public key data encryption and public key encryption with keyword search. In International Conference on Information

Security (ISC '06), volume 4176 of Lecture Notes in

Computer Science. Springer, 2006.

[4] J. Baek, R. Safavi-Naini, and W. Susilo. Public key encryption with keyword search revisited. In International conference on Computational Science and Its Applications, pages 1249-1259. Springer-Verlag, 2008.

Sandip S. Dabre 1 ,

IJECS Volume 4 Issue 4 April, 2015 Page No.11306-11309

[5] Q.Wang, C.Wang, J. Li, K. Ren, and W. Lou. Enabling public verifiability and data dynamics for storage security in cloud computing. In European Symposium on Research in

Computer Security (ESORICS '09), volume 5789 of Lecture

Notes in Computer Science, pages 355{370. Springer, 2009.

[6] D. Song, D. Wagner, and A. Perrig. Practical techniques for searching on encrypted data. In IEEE Symposium on

Research in Security and Privacy, pages 44-55. IEEE

Computer Society, 2000.

[7] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter. Patient controlled encryption: ensuring privacy of electronic medical records. In ACM workshop on Cloud computing security

(CCSW '09), pages 103-114. ACM, 2009.

[8] D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. Skeith. Publickey encryption that allows PIR queries. In A. Menezes, editor,

Advances in Cryptology - CRYPTO '07, volume 4622 of Lecture

Notes in Computer Science, pages 50-67. Springer, 2007.

[9] J. W. Byun, H. S. Rhee, H.-A. Park, and D. H. Lee. Offline keyword guessing attacks on recent keyword search schemes over encrypted data. In Secure Data Management, volume

4165 of Lecture Notes in Computer Science, pages 75-83.

Springer, 2006.

[10] Storage Networking Industry Association.Cloud Storage for

Cloud Computing, Jun.2009

.

[11] R. Ostrovsky, A. Sahai, and B. Waters. Attribute-based encryption with non-monotonic access structures. In ACM conference on Computer and communications security (CCS

'07), pages 195-203. ACM, 2007 .

[12] K. Zetter. Compay caught in texas data center raid loses suit against FBI. Wired Magazine, April 2009.

[13] T. Fuhr and P. Paillier. Decryptable searchable encryption. In

International Conference on Provable Security, volume 4784 of Lecture Notes in Computer Science, pages 228-236.

Springer, 2007.

Page 11309

Download