Storage Security in Cloud Computing Using RSA Divya#1, Jaipreet

advertisement

Storage Security in Cloud Computing Using RSA

Divya

#1

, Jaipreet Kaur

#2,

Kalyani

#3

Department of Computer Science

Uttar Pradesh Technical University

Lucknow, India

Ms. Priyanka Mehta Mr. Rahul Sharma Mr. Amar Singh

Department of Computer Science Department of Computer Science Department of Computer Science

Uttar Pradesh Technical University Uttar Pradesh Technical University Uttar Pradesh Technical University

Lucknow, India Lucknow, India Lucknow, India

Abstract—Cloud computing provides a virtual pool of service by the service providers. The consumer gets services and resources. A user can hire these services on the pay-per-use basis from various cloud service providers himself free from the overheads of installing that software on their physical devices and also do not have to worry about the platform compatibility to run to adhere the services related to network, storage, applications, software, etc. Many organizations upload their large databases on the cloud to liberate the overhead of storage space. The data on an unsecured cloud is sensitive and can be easily intruded and modified. RSA encryption-decryption algorithm provides a tight security to the data stored on the cloud.

Keywords— Cloud computing, security, RSA, encryption, decryption

I.

INTRODUCTION

Cloud computing covers the concept of using the services provided by a Service provider on a pay-per-use basis.

This technology emancipates the user with the overheads of dependency on his physical device in terms of resources. that software. Simple client interfaces such as web browsers or web based e-mails can be used to access these services.

2.

Platform as a Service (PaaS) - It facilitates the consumer to use different platforms to run his diverse applications and software’s irrespective of the platforms present on his physical device. It provides various libraries, programming languages and tools to support various applications and software’s of the consumer.

3.

Infrastructure as a Services (IaaS) – It provides the ability to the consumer to provision processing, storage, networks and other fundamental computing resources in which the consumer can install and run arbitrary software, which can include operating systems and applications. Cloud service providers render resources to their customers on demand. This technology is widely used in terms of network, storage, applications, services, software and many more. Since III.

BENEFITS OF CLOUD COMPUTING storage is one of the major resources provided by soft computing, it is prone to attack. Many organizations or personals hire storage services to store their database over the cloud. Since this data gets online, it gets vulnerable to threats.

With this vast technology touching heights, security has become one of the major issues. This paper covers the concept of security through a modified RSA encryption-decryption algorithm to prevent the data present in the cloud from malicious activities.

II.

CATEGORIES OF CLOUD

COMPUTING

The technology of cloud computing is divided into three broad categories:-

1.

Software as a Service (SaaS) - It provides the ability to the consumer to use the software’s provided as a

Jotted are certain advantages of opting the technology of cloud computing to adhere the pooled resources:

1.

On-demand services : The users need to pay only for required services and that too on-demand. Cloud service providers renders a large pool of services that can be used easily when required.

2.

Inexpensive services : Hiring these resources is extremely inexpensive and no extra hardware and software requirement is needed. Since these are virtual services and no such overheads are appended, these services are readily available. Sharing the data and other resources was never so cheap before this technology.

3.

Physical device independency : These services are independent of the physical device of the user. That

is, the user can use these services through any terminal irrespective of its hardware and software specifications.

4.

High reliability : These services when hired from prominent Cloud Service Providers (CSP) are extremely reliable. The data is tightly protected against any illegal activity.

5.

Versatile : The users can enjoy vast variety of services in terms of storage, applications, software, network etc. A large spectrum of services are available at nominal cost with highly secured algorithms implemented to tighten up the security and prevent any data loss or forge.

IV.

SECURITY ISSUES IN CLOUD

COMPUTING

Due to the augmented popularity and usage of this technology, the issues of security have been highly raised in the form of:-

1.

Unlimited allocation of resources - Inaccurate modeling of resource usage can lead to over booking or over provisioning.

2.

Account or service high jacking - An account theft can be performed by different ways such as social engineering and weak credentials. If an attacker gains access to a user’s credentials, he can perform malicious activities such as access sensitive data manipulate data and de-direct any transaction.

3.

Data Scavenging - Since data cannot be removed completely from unless the device is destroyed, attackers may be able to recover this data.

4.

Data leakage - Data leakage happens when the data gets into the wrong hands while it is being transferred, stored, audited or processed.

5.

Denial of Service - It is possible that a malicious user will take all the possible resources, thus the system cannot satisfy any request from other legitimate users due to resources being unavailable.

V.

DATA SECURITY

Cloud computing provides immense storage facilities for storing large databases of organizations and personals.

Since the data is stored on the cloud online, it is prominent to maintain the confidentiality and integrity of the data. Data on the cloud is highly prone to attacks and illegal modifications.

Effective algorithms and techniques are required to prevent the data against illegal and malicious activities. Various algorithms such as DES, RSA, AES and Blowfish are implemented to solve the security issues. Data confidentiality and audit ability topped the list of primary obstacles for the use of cloud computing technologies in their organizations; according to a recent survey of 1100 Indian Business

Technology professionals.

Hence Security of data has become a major concern. When data mobility is at a high level then the risks and issues increase many folds especially when data is transferred to

Another country with different regulatory framework. High levels of data relocation have negative implications for data security and data protection as well as data availability.

Thus the main concern with reference to security of data residing in the Cloud is: how to ensure security of data that is at rest. Although, consumers know the location of data and there in no data mobility, there are questions relating to its security and confidentiality of it.

VI.

EXISTING SYSTEM

Here we discuss one of the famous data security algorithms, the RSA encryption-decryption algorithm.

RSADSA is an asymmetric digital signature algorithm as it uses a pair of keys, one of which is used to sign the data in such a way that it can only be verified with the other key.

RSADSA is based on one way trap-door function. In case of

RSADSA, the idea is that it is relatively easy to multiply prime numbers but much more difficult to factor. Multiplication can be computed in polynomial time whereas factoring time can grow exponentially proportional to the size of the numbers.

The algorithm is as follows:

1.

Key Generation:

Followings are the key generation steps: i.

Generate two large random primes, p and q. ii.

Compute n=p*q and ф=(p-1)*(q-1) iii.

Choose an integer e, satisfying 1<e<ф such that gcd (e, ф) =1. iv.

Compute the secret component d, satisfying

1<d<ф, such that e*d mod ф=1. v.

The public key is e and the private key is d.

By using these keys, signature generation and signature verification are performed.

2.

Signature Generation:

Following are the signature generation steps: i.

Creates a message digest H (m) as an integer of the information to be sent between 0 and n − 1. ii.

Compute the signature by using the private key d as s=H (m) d mod n. iii.

s is the signature of the message m. Send s with the message m to recipient.

3.

Signature Verification:

The steps for signature verification are as follows: i.

By using sender public key e, compute integer v= s e mod n. v be the message digests calculated by sender.

ii.

Independently computes the message digest of the message that has been signed. iii.

If both message digests are identical, the signature is valid.

Security of RSADSA algorithm is based on difficulty of solving the prime factorization problem. There are many efforts have been done in past to solve the prime factorization problem [13, 22, 23, 24]. In 2002, Wager [6] described a new attack for solving prime factorization problem as if there is small difference between the prime factors of modulus then a polynomial time cryptanalysis for factoring modulus is possible. In 2003, Boneh and Brumley [2] demonstrated a more practical attack capable of recovering RSA factorizations over a network connection. This attack takes advantage of information leaked by the Chinese remainder theorem optimization used by many RSA implementations. RSADSA is not only vulnerable to the prime factorization attacks but also to the private key d. Paul Kocher[16] described that if an

Adversary Eve knows Alice’s hardware in sufficient detail and is able to measure the decryption times for several known cipher texts, she can deduce the decryption key d quickly.

Next, there are many threats if the RSA private exponent is chosen small. The first significant attack on small private exponent RSA was Wieners continued fraction attack [31].

Given only the public key (e, n), the attack factors the modulus using information obtained from one of the convergent in the continued fraction expansion of e/n. It was shown by

Coppersmith [13], that an RSA modulus with balanced primes could be factored given only 1/2 of the most significant bits of one of the primes. It was later shown by Boneh, Durfee and

Frankel [3] that 1/2 of the least significant bits of one of the primes was also sufficient. A theoretical hardware device named TWIRL designed by Shamir and Tromer in 2003 [15], questioned the security of 1024 bit keys. Now days due to the availability of high end resources of computation the chances of the various types of attacks have increased. It is quite possible that an organization with sufficiently deep pocket can build a large scale version of his circuits and effectively cracks an RSA 1024 bit message in a relatively short period of time.

VII.

PROPOSED SYSTEM

The proposed system is a new variant of the existing RSA algorithm for encryption decryption. This digital signature algorithm is based on two NP-complete problems named prime factorization and x th root. The algorithm is as follows:

1.

Key Generation:

Following are the steps for key generation: i.

Choose two large prime numbers p and q and n= p*q. ii.

Calculate ф (n)= (p-1)*(q-1) and choose e such that gcd (e, ф(n))=1. iii.

Calculate d such that d*e mod ф(n)=1. iv.

Choose random numbers b and x. Here x should not be relative prime to ф(n). v.

Calculate c such that b x * c(mod)n =1. vi.

Public key is (n,e,c,x) and private key is

(d,b).

2.

Signature Generation:

Following are the steps for key generation: i.

Calculate s

1 = H

(m) d mod n. ii.

If xǀs (i.e., x is a divisor of s

1

) then generate s

1 again. iii.

Calculate s

2

= (H(m) *b s1 ) mod n. H(.) is a one way hash function. (s1,s2) is the signature of message m. Sender sends signature with the message m to the receiver.

3.

Signature Verification:

Listed are the steps for signature verification: i.

Receiver first calculates H(m) using the received message m and check the following two conditions for signature verification:

H(m) = s

1 e mod n. (1) and,

H(m) x = s

2 x * c s1 mod n. (2)

Then the signature is valid else reject the signature.

4.

Proof of correctness:

This section contains the correctness proof of the proposed digital signature algorithm. First condition

(equation No. 1) is a verification of RSA algorithm and proof of second condition (equation No. 2) is as follows.

R.H.S.

= s

2 x * c s1 mod n

=(H(m) *b s1 ) x * c s1 mod n

=H(m) x * b xs1 * c s1 mod n

=H(m) x mod n

=L.H.S.

This system has almost same complexity of the security algorithms of similar level and that is O(log

3 n).

As for future perspective, this algorithm is useful as: There are many organizations such as banks in which signature generation is arise frequently than signature verification at a single station. For example, a bank generates many digital signatures in a day while the bank customer that receives this signature has usually a much smaller load. So the use of this algorithm can be used in place of existing RSA algorithm.

VIII.

CONCLUSIONS

Cloud computing is reaching heights in terms of on web services. Storage in cloud computing is widely hired by various organizations and personals. The confidentiality and integrity maintenance of the stored data is extremely important and hence various algorithms are implemented to serve this purpose. In this paper a new variant of digital signature algorithm is proposed which provides better security which is based on two problems named as prime factorization and x th root. This new digital signature algorithm secures the users’ data on the cloud from various attacks. The above two mentioned problems can also be easily solved with this algorithm. The complexity and the performance of the proposed algorithm is comparatively equivalent to most of the digital signature algorithms of the similar level.

REFERENCES

[1] C. Alison and C.A.M. Paixao. An efficient variant of the

RSA cryptosystem. 2003.

[2] D. Boneh and D. Brumley. Remote timing attacks are practical Proceedings of 12th USENIX Security Symposium,

2003.

[3] D. Boneh, G. Durfee, and Y. Frankel. Exposing an RSA private key given a smallfraction of its bits. Full version of the work from Asiacrypt, 98, 1998.

[4] D. Boneh and H. Shacham. Fast variants of RSA.

CryptoBytes (RSA Laboratories), 5:1-9, 2002.

[5] T. Collins, D. Hopkins, S. Langford, and M. Sabin. Public key cryptographic apparatus and method. October 7 2008. US

Patent RE40,530.

[6] P. Kocher. Timing attacks on implementations of Diffie-

Hellman, RSA, DSS, and other systems.In Advances in

CryptologyCRYPTO96, pages104-113. Springer, 1996.

[7] C.S. Laih and W.C. Kuo. New signature schemes based on factoring and discrete logarithms. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and

Computer Sciences, 80(1):46-53, 1997.

[8] Z. Shao. Security of a new digital signature scheme based on factoring and discrete Alogarithms. International Journal of

Computer Mathematics, 82(10):1215-1219,2005.

[9] S. Wei. A New Digital Signature Scheme Based on

Factoring and Discrete Logarithms. Progress on

Cryptography, pages 107-111, 2004.

[10] M.J. Wiener. Cryptanalysis of short RSA secret exponents. Information Theory,IEEE Transactions on,

36(3):553-558, 2002.

[11] G.Ateniese et al., ―Provable Data Possession at

Untrusted Stores,‖ Proc. ACM CCS ‗07, Oct. 2007, pp. 598–

609.

[12] Cong Wang, Qian Wang, Kui Ren, and Wenjing

Lou,‖Privacy-Preserving Public Auditing for Data Storage

Security in Cloud Computing‖ in IEEE INFOCOM 2010, San

Diego, CA, March 2010.

[13] M. Krigsman, ―Apple’s Mobile Me Experiences Post-

Launch Pain,‖ July 2008; http://blogs.zdnet.com/projectfailures/?p=908.

[14] A. Juels, J. Burton, and S. Kaliski, ―PORs: Proofs of

Irretrievability for Large Files, Proc. ACM CCS ‗07, Oct.

2007, pp. 584–97.

[15] C. Pomerance. A tale of two sieves. Biscuits of Number

Theory, page 85, 2008.

[16] D. Poulakis. A variant of Digital Signature Algorithm.

Designs, Codes and Cryptography, 51(1):99-104, 2009.

[17] R.L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems.

Communications of the ACM, 21(2):120-126, 1978.

[18] N.Y. Lee and T. Hwang. The security of He and Kiesler’s signature schemes. In Computers and Digital Techniques, IEE

Proceedings-, volume 142, pages 370-372. IET, 2002

[19] P. Kocher. Timing attacks on implementations of Diffie-

Hellman, RSA, DSS, and other systems.In Advances in

CryptologyCRYPTO96, pages104-113. Springer, 1996.

Download