514 research outputs found

    Data Sharing and Access Using Aggregate Key Concept

    Get PDF
    Cloud Storage is a capacity of information online in the cloud, which is available from different and associated assets. Distributed storage can provide high availability and consistent quality, reliable assurance, debacle free restoration, and reduced expense. Distributed storage has imperative usefulness, i.e., safely, proficiently, adaptably offering information to others. Data privacy is essential in the cloud to ensure that the user’s identity is not leaked to unauthorized persons. Using the cloud, anyone can share and store the data, as much as they want. To share the data in a secure way, cryptography is very useful. By using different encryption techniques, a user can store data in the cloud. Encryption and decryption keys are created for unique data that the user provides. Only a particular set of decryption keys are shared so that the data can be decrypted. A public–key encryption system which is called a Key-Aggregate cryptosystem (KAC) is presented. This system produces constant size ciphertexts. Any arrangement of secret keys can be aggregated and make them into a single key, which has the same power of the keys that are being used. This total key can then be sent to the others for decoding of a ciphertext set and remaining encoded documents outside the set stays private. The project presented in this paper is an implementation of the proposed system

    A Cryptographic Solution to the Predefind Bound of Ciphertext Classes in KAC

    Get PDF
    In Cloud Computingsecure data sharing is an important functionality. Cloud computing is the storing of data online which is accessible from multiple and connected resources. It is the fastest growing field in computer world which serves various services to users. Using Cloud Storage, users can remotely store their data and enjoy the on-demand high quality applications and services. This paper attempts to show how data is shared among cloud users securely, efficiently, and flexibly. On cloud anyone can share data as much they want to i.e. only selected content can be shared. With cryptography users can share the data to others in safe way. So that user encrypts data and upload it on cloud server. The proposed algorithm uses a new cryptosystem that is called as Key Aggregate Cryptosystem (KAC)[1] which generates a single key for multiple files. In particular, it uses a public key encryption which releases aggregate key for set of secret keys. With this aggregate key others can decrypt ciphertext set and remaining encrypted files outside the set are remains confidential

    Aggregation of Key with Searchable Encryption for Group Data Sharing

    Get PDF
    Data sharing is an important functionality in cloud storage. In this article, we show how to securely, efficiently, and flexibly share data with others in cloud storage. We describe new public-key cryptosystems which produce constant-size ciphertexts such that efficient delegation of decryption rights for any set of ciphertexts are possible. The novelty is that one can aggregate any set of secret keys and make them as compact as a single key, but encompassing the power of all the keys being aggregated. In other words, the secret key holder can release a constant-size aggregate key for flexible choices of ciphertext set in cloud storage, but the other encrypted files outside the set remain confidential. This compact aggregate key can be conveniently sent to others or be stored in a smart card with very limited secure storage. We provide formal security analysis of our schemes in the standard model. We also describe other application of our schemes. In particular, our schemes give the first public-key patient-controlled encryption for flexible hierarchy, which was yet to be known

    A SURVEY ON CRYPTOGRAPHIC CLOUD STORAGE WITH KEY AGGREGATE SEARCHABLE ENCRYPTION

    Get PDF
    Cloud is a new way to store large amount of data. In cloud computing, data owners host their data on cloud servers and users can access the data from cloud servers. By data outsourcing, users can be relieved from the burden of local data storage and maintenance. Cloud storage has emerged as a promising solution for providing ubiquitous, convenient, and on-demand accesses to large amounts of data shared over the Internet.Considering the practical problem of privacy preserving data sharing system based on public cloud storage which requires a data owner to distribute a large number of keys to users to enable them to access his/her documents, we for the first time propose the concept of key-aggregate searchable encryption (KASE) and construct a concrete KASE scheme. Both analysis and evaluation results confirm that our work can provide an effective solution to building practical data sharing system based on public cloud storage

    SEQUENTIAL ENCRYPTION FOR MULTIPLE CHUNKS OF DATA IN CLOUD ENVIRONMENT

    Get PDF
    Cloud computing is a next generation computer paradigm for IT firm. The vital service of cloud computing is cloud storage, that permits owner to move data from their native computing systems to the cloud. Storing our confidential data to a public cloud is a challenging issue in cloud computing because of unauthorized access to the data. The proposed algorithm splits data and encrypts it using two different algorithms to improve the security level of the confidential data than the various techniques of existing encryption algorithms. The data is first partitioned into multiple chunks and then efficient encryption algorithms such as RSA algorithm and Blowfish algorithm is used for data encryption. It further proposes an efficient data access using indexing technique to retrieve the confidential data from cloud. Finally, it needs to decrypt multiple chunks to get actual data from public cloud. The objectives of the proposed techniques are to store confidential data in public cloud and ensure more security than the existing techniques

    Sharing of Data Using Key Aggregation and Searchable Encryption

    Get PDF
    Sharing data with different users is an important functionality of the cloud. However, while enjoying the convenience provided by the cloud storage, user’s main concern is regarding the data leakage present in cloud. A promising approach to prevent this is encryption of data before uploading onto cloud. The desire to selectively and securely share documents with any group of users demands different documents to have different encryption keys. This necessitates the distribution of a large number of keys to users for both encryption and search, those users will have to securely store these keys, and submit an equally large number of keyword trapdoors to the cloud in order to perform search. In this paper, we resolve this problem by extending the concept of Key Aggregate Searchable Encryption (KASE) scheme which employs a single aggregate key and a single trapdoor. Here, the data owner only needs to distribute a single key to a user for sharing a large number of documents, and the user only needs to submit a single trapdoor to the cloud for querying the documents. Also, we provide a functionality of selection of keyword based on their rank by the Data owner in such a way that the selected keywords describe the file. Thus, this scheme makes the management of the keys efficient and also makes the sharing of documents over the cloud more secure

    Implementing RAAC Model for Cloud Storage

    Get PDF
    Data access control is a challenging issue in public cloud storage systems. Cipher text-Policy Attribute-Based Encryption (CP-ABE) has been adopted as a promising technique to provide flexible, fine-grained and secure data access control for cloud storage with honest-but curious cloud servers. However, in the existing CP-ABE schemes, the single attribute authority must execute the time-consuming user legitimacy verification and secret key distribution, and hence it results in a single-point performance bottleneck when a CP-ABE scheme is adopted in a large-scale cloud storage system. Users may be stuck in the waiting queue for a long period to obtain their secret keys, thereby resulting in low-efficiency of the system. Although multi authority access control schemes have been proposed, these schemes still cannot overcome the drawbacks of single-point bottleneck and low efficiency, due to the fact that each of the authorities still independently manages a disjoint attribute set. In this paper we propose a system that improves the approach of CP-ABE from text based asymmetric to Image based symmetric approach for faster encryption as well as access to data. We also propose a multiple access policy generation for single user where we will be able to implement one to many and many to many methodology

    A SURVEY ON KEY-AGGREGATE SEARCHABLE ENCRYPTION FOR GROUP DATA SHARING IN CLOUD STORAGE

    Get PDF
    Security concerns over inadvertent data leaks in the cloud may greatly ease the capability of selectively sharing encrypted data with different users via public cloud storage. So designing such an encryption schemes is a key challenge which lies in the efficient management of encryption keys. When any group of selected documents need to share with any group of users a desired flexibility is required with demands different encryption keys, which are used for different documents. However this also indicates the need of securely sharing to users a large number of keys for encryption and search, and those users will have to safely save the received keys, and submit an equally large number of keywords trapdoors to the cloud in order to perform search over the shared data. The indicated purpose of safe communication, storage, and difficultly clearly renders the approach impractical. In this paper, we address this practical problem, which is greatly neglected in the literature, here we are proposing the new concept of key aggregate searchable encryption and instantiating the concept through a concrete KASE scheme. In this scheme, the documents are shared by just submitting a single trapdoor by the user to the cloud for querying and this single key is being received by the data owner for sharing large number of documents. Our proposed scheme can confirm prove both the safety as well as practically efficient channels by security analysis and performance evaluation. It can securely store and manage the users in their devices. In order to perform a keyword search over many files a large number of trapdoors must be generated by users and submitted to the cloud. Such a system with secure communication, storage and computational complexity may lead to inefficiency and impracticality
    • …
    corecore