1. Trang chủ
  2. » Công Nghệ Thông Tin

Secure cloud data storage with efficient key exposure

7 32 0

Đang tải... (xem toàn văn)

THÔNG TIN TÀI LIỆU

Nội dung

In this paper, we leverage multi-cloud storage systems to provide data confidentiality against an adversary which has access to the encryption key, and can compromise a large fraction of the storage servers. For this purpose, we first introduce a novel security definition that captures data confidentiality in the new adversarial model.

ISSN: 2249-5789 P Subhadra Devi et al, International Journal of Computer Science & Communication Networks,Vol 8(4),25-31 Secure Cloud Data Storage with Efficient Key Exposure P Subhadra Devi M Tech, Department of CSE, Shri Vishnu Engineering College for Women (A), Vishnupur, Bhimavaram, West Godavari District, Andhra Pradesh Dr P Kiran Sree Ph.D Professor Department of CSE Shri Vishnu Engineering College for Women (A), Vishnupur, Bhimavaram, West Abstract— The world just witnessed the surge of a new adversarial model We then propose Bastion, a new and powerful attacker, which was able to coerce primitive that is secure according to our definition operators and acquire the necessary keys to break the and, therefore, guarantees data confidentiality even privacy of users Once the encryption key is exposed, when the encryption key is exposed, as long as the the data adversary cannot compromise all storage servers We confidentiality is to limit the adversary’s access to the analyze the security of Bastion, and we evaluate its ciphertext This may be achieved, for example, using performance multi-cloud storage systems These systems spread implementation data only viable across measure multiple to servers preserve in different administrative domains, to cater for availability and fault tolerance If the adversary can only compromise a subset of these domains, multi-cloud storage systems may prevent the adversary from accessing Godavari District, Andhra Pradesh by means of a prototype Keywords— Key exposure, cryptography, Security, Data confidentiality Introduction the entire ciphertext However, if data is encrypted The world became aware of a massive surveillance using existing encryption schemes, spreading the program which mined data from operators and ISPs, ciphertext on multiple servers does not entirely solve and performed illegal taps on digital communication the problem since an adversary which has the channels This surveillance program was not hindered encryption key, can still compromise single servers by the various security measures deployed within the and decrypt the ciphertext stored therein In this targeted services For instance, although these paper, we leverage multi-cloud storage systems to services relied on secure encryption mechanisms, the provide data confidentiality against an adversary necessary keying material was acquired, e.g., by which has access to the encryption key, and can means of backdoors, bribe, or coercion In addition to compromise a large fraction of the storage servers the public and governmental outrage, another For this purpose, we first introduce a novel security immediate reaction from the industry was an even definition that captures data confidentiality in the IJCSCN | August-September 2018 Available online@www.ijcscn.com 25 ISSN: 2249-5789 P Subhadra Devi et al, International Journal of Computer Science & Communication Networks,Vol 8(4),25-31 larger apprehension to use third-party services, and in block For example, if each server stores at least two particular cloud services ciphertext blocks, a (n− 2)ke secure scheme clearly preserves data confidentiality unless all servers are If the encryption key is exposed, the only viable countermeasure is to limit the adversary’s access to the ciphertext, e.g., by spreading it across multiple administrative domains, in the hope that the adversary cannot compromise all of them However, compromised, even when the adversary has access to the encryption key We analyze the security of Bastion, and we compare its performance in a realistic implementation setup with a number of existing encryption schemes this countermeasure does not entirely solve the problem Even if the data is encrypted and dispersed We consider a multi-cloud storage system across different administrative domains, an adversary which can leverage a number of commodity cloud equipped with the appropriate keying material can providers with the goal of distributing trust across compromise a single server and decrypt ciphertext different administrative domains This “cloud of blocks stored therein In this paper, we leverage clouds” model is receiving increasing attention multi-cloud data nowadays with leading cloud storage providers such confidentiality against an adversary which knows the as EMC, IBM, and Microsoft, offering products for encryption key, and can compromise a large fraction multi-cloud systems In particular, we consider a of the storage servers The adversary can acquire the system of s storage servers S1, , Ss, and a keys either by exploiting flaws or backdoors in the collection of users We assume that each server key-generation software , or by compromising the appropriately authenticates users storage systems to provide devices that store the keys (e.g., at the user-side or in the cloud) As far as we are aware, this adversary Related Works i) Enhancing invalidates the security of most cryptographic solutions, including those that protect the keys by means of secret-sharing (since the keys are leaked at generation time) Data Security In Cloud Storage Auditing With Key Abstraction In this work, we propose Bastion, an efficient primitive that requires only one round of block cipher encryption, followed by a linear transformation Bastion is (n− 2)ke secure, i.e., it ensures that plaintext data cannot be recovered as long as the adversary has access up to all but two ciphertext blocks, even when the encryption key is exposed As such, Bastion relaxes the notion of all-or-nothing at the benefit of improved performance This is reasonable since, in a multi-cloud storage system, each server is likely to store more than one ciphertext IJCSCN | August-September 2018 Available online@www.ijcscn.com We have examined working framework plan for information security in distributed storage we talked about engineering segments for giving information security at the two levels (User furthermore, Administrator) To guarantee the rightness of client's information in cloud information stockpiling, we proposed a powerful and adaptable appropriated conspire with unequivocal powerful information bolster, 26 ISSN: 2249-5789 P Subhadra Devi et al, International Journal of Computer Science & Communication Networks,Vol 8(4),25-31 counting square refresh, erase, and attach initially as opposed to applying the visually tasks For information security we have impaired strategy amid the reviewing utilized procedure DES which lets Discovering that the information put away in the database as information figure content and on ask for information is remain online practically speaking, with a accessible in the required organization We specific end goal to keep the capacity depend on erasure correcting code in the accessible what's more, certain after a document dissemination planning to give noxious defilement, we present a semi- excess equality vectors and certification the confided information steadfastness By using the framework show and give a benefit to the Homomorphic token with dispersed check intermediary to deal with the reparation of of eradication coded information, our plan the coded squares and authenticators To accomplishes the mix of capacity rightness better correct for the recovering code- protection and information situation, we outline our authenticator in limitation, i.e., at whatever blunder proprietor in can't intermediary generally into the point view been authenticator can be proficiently produced distinguished amid the capacity rightness by the information proprietor all the while confirmation over the appropriated servers, with the encoding methodology Extra we can nearly ensure the synchronous investigation demonstrates that our plan is distinguishing provable information ii) calculation, debasement proof of has the acting of the BLS secure, and signature the This execution mischievously server(s) We have utilized assessment demonstrates that our plan is DES calculation with eradication adjusting profoundly viable t and can be plausibly procedure for giving information security incorporated into a recovering code-based respectability distributed storage framework An Efficient Cloud Storage Batch Auditing Without Key Exposure iii) Privacy-preserving public auditing for secure cloud storage Resistance Using Public Verifier Utilizing distributed storage, clients From this the giving safeguarding open examining to recovering code based distributed storage has been actualized Where the information proprietors are special to assign TPA for checking entitled their information legitimacy To secure the first information protection against the TPA, we randomize IJCSCN | August-September 2018 Available online@www.ijcscn.com the coefficients can remotely store their information and appreciate the on-request amazing applications and administrations from a common pool of configurable processing assets, without the weight of nearby information stockpiling and support In any case, the way that clients never again have physical ownership of the outsourced 27 ISSN: 2249-5789 P Subhadra Devi et al, International Journal of Computer Science & Communication Networks,Vol 8(4),25-31 information makes the uprightness security information in information distributed in outsourcing stockpiling administration In this computing an imposing errand, particularly paper, we propose an agreeable for clients with obliged registering assets In addition, clients ought to have the capacity provable to simply utilize the distributed storage as conspire in half and half mists to though without help adaptability of administration agonizing over the need to confirm its and information movement, in which it is neighborhood, trustworthiness In this manner, empowering information ownership we consider the presence of various open auditability for distributed storage is of basic significance with the goal that clients cloud specialist organizations to can turn to an outsider inspector (TPA) to helpfully store and keep up the check the trustworthiness of outsourced customers' information Our tests information and be straightforward To demonstrate that the check of our safely present a powerful TPA, the plan requires a little, steady measure evaluating procedure ought to acquire no new vulnerabilities toward of client overhead, which limits correspondence many-sided quality information protection, and acquaint no extra online weight with client In this paper, we propose a safe distributed storage framework supporting security safeguarding open reviewing We additionally stretch out our outcome to empower the TPA to perform reviews for numerous clients at the same time and effectively Broad security and execution examination demonstrate the proposed plans are provably secure and very proficient Our primer analysis directed on Amazon EC2 occurrence additionally exhibits the quick execution of the plan iv) Efficient provable data possession for hybrid clouds Provable ownership is information method Algorithms Algorithm Encryption in Bastion:1 10 11 12 13 14 15 procedure Enc(K, x = x[1] x[m]) n = m + 1, Storage blocks : n y′[n] {0, 1}l ⊲ y’[n] is the IV for CTR for i = n − y′[i] = x[i] FK(y′[n] + i) end for t = 0l for i = n t = t y′[i] end for for i = n y[i] = y′[i] t end for return y ⊲ y = y[1] y[n] end procedure for A plaintext of m blocks, the CTR guaranteeing the respectability of encryption mode outputs n = m + IJCSCN | August-September 2018 Available online@www.ijcscn.com a 28 ISSN: 2249-5789 P Subhadra Devi et al, International Journal of Computer Science & Communication Networks,Vol 8(4),25-31 ciphertext blocks computed with (n− 1) Algorithm block cipher operations and (n − 1) XOR Algorithm:- operations The CTR encryption mode is secure Polynomial Time input:n: number keys Algorithm Decryption in Bastion:1 procedureDec(K, y = y[1] y[n]) ,K ∈ {0, 1}k t = 0l for i = n t = t y[i] end for for i = n y′[i] = y[i] t end for for i = n − 10 x[i] = y′[i] F−1 11 K (y′[n] + i) 12 end for 13 return x ⊲ x = x[1] x[n − 1] 14 end procedure output:Polynomial keys proceed(an , x[n] = x[1] x[n]) if x not null for x[i] in Xn i ∈n an = randomValue(); // to generate random values expireAfterWrite(10, TimeUnit.MINUTES); end for end if return an ; Any party with access to all the ciphertext blocks and the encryption key can recover the plaintext This requirement is essential subsequent for the linear correctness of the transform on the ciphertext blocks That is, if m is even, then the transform is not invertible l is the block size of the particular block cipher used 0l and 1l denote a bit-string of l zeros and a bitstream of l ones, respectively IJCSCN | August-September 2018 Available online@www.ijcscn.com 29 ISSN: 2249-5789 P Subhadra Devi et al, International Journal of Computer Science & Communication Networks,Vol 8(4),25-31 Results No of File Character No of different Characters 200 180 160 140 120 100 80 60 40 20 NO Of character 40 80 120 160 No of different characters 50 100 150 200 Fig: Performance Analysis Graph NO Of character No of different characters 0 40 50 80 100 120 150 160 200 Table: Performance Analysis The graph is drawn between the the system that has been proposed by the number of file character that are being used author Uses the characters on completion of for the encryption and decryption v/s the rotation, this makes the algorithms to number of different characters that are using take little less character than this proposed by the algorithm the algorithm used in this method system takes more characters to replace than IJCSCN | August-September 2018 Available online@www.ijcscn.com 30 ISSN: 2249-5789 P Subhadra Devi et al, International Journal of Computer Science & Communication Networks,Vol 8(4),25-31 Conclusion Advances in Cryptology (CRYPTO), 1998, pp 390– 407 In this paper, we tended to the issue of [4] C Basescu, C Cachin, I Eyal, R Haas, and M securing information outsourced to the cloud against Vukolic, "Ground-breaking Information Sharing with an enemy, which approaches the encryption key For Key-regard Stores," in ACM SIGACTSIGOPS that reason, we presented a novel security definition Symposium on Principles of Distributed Computing that catches information privacy against the new (PODC), 2011, pp 221– 222 adversary We at that point proposed Bastion, a plan [5] A Beimel, "Riddle sharing designs: A survey," in that International Workshop on Coding and Cryptology guarantees the classification of encoded information notwithstanding when the enemy has the (IWCC), 2011, pp 11– 46 encryption key, and everything except two figure [6] A Bessani, M Correia, B Quaresma, F André, content blocks Bastion is most appropriate for and P Sousa, "DepSky: Dependable and Secure settings where the cipher text blocks are put away in Storage in a Cloud-ofclouds," in Sixth Conference on multi-Cloud storage frameworks In these settings, Computer Systems (EuroSys), 2011, pp 31– 46 the foe would need to get the encryption key and to [7] G R Blakley and C Glades, "Security of incline bargain all servers, keeping in mind the end goal to designs," in Advances in Cryptology (CRYPTO), recoup any single piece of plaintext We broke down 1984, pp 242– 268 the security of Bastion and assessed its execution in [8] V Boyko, "On the Security Properties of OAEP sensible settings Bastion consider capably enhances as an Allor-nothing Change," in Advances in the execution of existing natives which offer Cryptology (CRYPTO), 1999, pp 503– 518 practically identical security under key presentation [9] R Canetti, C Dwork, M Naor, and R Ostrovsky, Reference "Deniable Encryption," in Proceedings of CRYPTO, 1997 [1] M Abd-El-Malek, G R Ganger, G R Goodson, [10] M K Reiter, in addition, J J Wylie, "Reprimand http://www.cavalrystorage.com/en2010.aspx/ Scalable Byzantine Fault-Tolerant Administrations," [11] C Charnes, J Pieprzyk, and R Safavi-Naini, in "Prohibitively secure secret granting plans to ACM Symposium on Operating Systems Cavalry, "Encryption Engine Dongle," Principles (SOSP), 2005, pp 59– 74 disenrollment capacity," in ACM Conference on [2] M K Aguilera, R Janakiraman, and L Xu, Computer and Communications Security (CCS), "Using Erasure Codes Efficiently for Storage in a 1994, pp 89– 95 Distributed System," in Universal Conference on [12] A Desai, "The security of win enormous or bust Dependable Systems and Networks (DSN), 2005, pp encryption: Protecting against far reaching key 336– 345 request," in Advances in Cryptology (CRYPTO), [3] W Aiello, M Bellare, G D Crescenzo, and R 2000, pp 359– 375 Venkatesan, "Security strengthening by piece: The case of doublyiterated, culminate figures," in IJCSCN | August-September 2018 Available online@www.ijcscn.com 31 ... respectability distributed storage framework An Efficient Cloud Storage Batch Auditing Without Key Exposure iii) Privacy-preserving public auditing for secure cloud storage Resistance Using Public... protect the keys by means of secret-sharing (since the keys are leaked at generation time) Data Security In Cloud Storage Auditing With Key Abstraction In this work, we propose Bastion, an efficient. .. blocks stored therein In this paper, we leverage clouds” model is receiving increasing attention multi -cloud data nowadays with leading cloud storage providers such confidentiality against an

Ngày đăng: 30/01/2020, 10:32

TỪ KHÓA LIÊN QUAN