A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

Similar documents
HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Attribute Based Encryption with Privacy Preserving In Clouds

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology,

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Attribute Based Encryption with Privacy Protection in Clouds

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

Time-Based Proxy Re-encryption Review

ABSTRACT I. INTRODUCTION

AES and DES Using Secure and Dynamic Data Storage in Cloud

A Procedural Based Encryption Technique for Accessing Data on Cloud

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems

Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE

ADVANCES in NATURAL and APPLIED SCIENCES

Sharing of PHR s in Cloud Computing

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

Enhanced Novel Multilevel Secure User Authentication Scheme in Cloud.

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure Clouds

International Journal of Advance Research in Engineering, Science & Technology

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE

Volume 6, Issue 1, January 2018 International Journal of Advance Research in Computer Science and Management Studies

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN.

A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing

PRIVACY PRESERVING CONTENT BASED SEARCH OVER OUTSOURCED IMAGE DATA

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

ROBUST AND ANONYMOUS AUTHENTICATION OF DATA STORED IN CLOUDS WITH DECENTRALIZED ACCESS CONTROL

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

arxiv: v1 [cs.cr] 17 Jun 2012

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing

Content-Based Image Retrieval in Cloud Using Watermark Protocol and Searchable Encryption

Multi-Level Encryption Framework

Secure Data Sharing in Cloud Computing: Challenges and Research Directions

Assistant Professor, Dept of CSE, Vasireddy Venkatadri Institute of Technology (VVIT), Nambur (v), Guntur, Andhra Pradesh, India

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

Decentralized Access Control with Anonymous Authentication of Data Stored in Cloud

Secure Cloud Storage Using Decentralized Access Control with Anonymous Authentication

International Journal of Advanced Research in Computer Science and Software Engineering

ISSN Vol.08,Issue.16, October-2016, Pages:

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara

MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud

Research and Design of Crypto Card Virtualization Framework Lei SUN, Ze-wu WANG and Rui-chen SUN

Multi-keyword Stratified Search over Encrypted Cloud Data P. Uma Rani 1, Dr. B. Jhansi Vazram 2, G. Raphi 3 1

S. Indirakumari, A. Thilagavathy

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME

International Journal of Science Engineering and Advance Technology, IJSEAT,Vol.3,Issue 8

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai

Proximity-Aware Location Based Collaborative Sensing for Energy-Efficient Mobile Devices

Attribute-based encryption with encryption and decryption outsourcing

International Journal of Modern Electronics and Communication Engineering (IJMECE) ISSN: Volume No.-4, Issue No.

SDD: A Novel Technique for Enhancing Cloud Security with Self Destructing Data

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

COPY RIGHT. To Secure Your Paper As Per UGC Guidelines We Are Providing A Electronic Bar Code

Available online at ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015)

DATA SECURITY IN CLOUDS USING DECENTRALIZED ACCESS CONTROL, ANONYMOUS AUTHENTICATION AND RSA BASED ENCRYPTION

Blowfish Algorithm with Verifiable Outsourced in Cloud Computing

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3

A Methodology for Assigning Access Control to Public Clouds

Privacy Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data

HOMOMORPHIC ENCRYPTION: A SURVEY

DATA DEDUPLCATION AND MIGRATION USING LOAD REBALANCING APPROACH IN HDFS Pritee Patil 1, Nitin Pise 2,Sarika Bobde 3 1

ABSTRACT. Keywords: Cloud Storage, Regenerating Code, Public Auditing, Dynamic Auditing, Privacy Preserving, Proxy I. INTRODUCTION

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme

Decentralized Anonymous Authentication of Data Stored in Clouds Praveen.N, Krishna Kumar.P.R, Vinitha V Yadav

THIRD PARTY AUDITING FOR CLOUD STORAGE

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud

International Journal of Advance Engineering and Research Development

Improving data integrity on cloud storage services

International Journal of Advance Engineering and Research Development. Secure and dynamic Multi-keyword Ranked Search Over Cloud Data

Integrity Check Mechanism in Cloud Using SHA-512 Algorithm

A Secure and Dynamic Multi Keyword Ranked Search Scheme over encrypted

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm

A Novel Distributed Access Control of Data Stored Clouds through Anonymous Authentication

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

Privileged Document Access In Google Cloud Environment

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

A Review on Secure Multi Owner Multi-keyword Ranked Search Scheme Over Encrypted Cloud Data By Using 3DES Approach

Transcription:

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing P. Likitha Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. ABSTRACT: Mobile cloud computing is gaining popularity among mobile users. With the popularity of cloud computing, mobile devices can store/retrieve personal data from anywhere at any time. Consequently, the data security problem in mobile cloud becomes more and more severe and prevents further development of mobile cloud. The main challenge faced by everyone is to share the data all over the world or at organizational level securely without giving away the important data to any exploiters. To overcome this challenge to share the data securely through cloud, an efficient data encryption algorithm for encrypting data before sending it to the cloud. In this paper, we propose a lightweight data sharing scheme (LDSS) for mobile cloud computing. It adopts CP-ABE, an access control technology used in normal cloud environment, but changes the structure of access control tree to make it suitable for mobile cloud environments. LDSS moves a large portion of the computational intensive access control tree transformation in CP-ABE from mobile devices to external proxy servers. Furthermore, to reduce the user revocation cost, it introduces attribute description fields to implement lazy-revocation, which is a thorny issue in program based CP-ABE systems. The experimental results show that LDSS can effectively reduce the overhead on the mobile device side when users are sharing data in mobile cloud environments. Keywords: mobile cloud computing, data encryption, access control, user revocation. I. INTRODUCTION Cloud computing means storing the data and accessing the data through the internet instead of using traditional Karamala Suresh Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. hardware for most of the operations. More than 50% of IT companies have moved their Business to the cloud. With the development of cloud computing and the popularity of smart mobile devices, people are gradually getting accustomed to a new era of data sharing model in which the data is stored on the cloud and the mobile devices are used to store/retrieve the data from the cloud. Typically, mobile devices only have limited storage space and computing power. On the contrary, the cloud has enormous amount of resources. In such a scenario, to achieve the satisfactory performance, it is important to use the resources provided by the cloud service provider (CSP) to store and share the data. When any of the people upload the data onto the cloud they are leaving their data in a place where monitoring over that data is out of their control, the cloud service provider can also spy on the personal data of the users. When someone has to share data through the data they have to share the password to each and every user for accessing the encrypted data which is cumbersome. Therefore, to solve this problem data should be encrypted before uploading it onto the cloud which can be safe from everyone. Nowadays, various cloud mobile applications have been widely used. In these applications, people (data owners) can upload their photos, videos, documents and other files to the cloud and share these data with other people (data users) they like to share. CSPs also provide data management functionality for data holders. Since personal data files are sensitive, data holders are allowed to choose whether to make their data files public or can Cite this article as: P. Likitha & Karamala Suresh, "A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing", International Journal & Magazine of Engineering, Technology, Management and Research, Volume 5 Issue 7, 2018, Page 51-55. Page 51

only be shared with specific data customers. Clearly, data privacy of the personal sensitive data is a big concern for many data holders. Apparently, to solve the above issue, personal sensitive data should be encrypted before uploaded onto the cloud so that the information is secure across the CSP. However, the data encryption brings new issues. How to provide efficient access control mechanism on cipher text decryption so that only the authorized persons can access the plaintext data is challenging. In addition, system must offer data holder s effective user privilege management capability, so they can grant/revoke information access privileges easily on the data users. Now the data encryption part brings some new issues such as we have to provide an efficient encryption algorithm such that if the data is in encrypted format it cannot be easily to get break or get accessed by any exploiters. The next big concern is time consumption for encryption. Traditional Hardware with big configuration can encrypt data in short amount of time but limited resource devices suffer from this issue. They require more amount of time of encryption and decryption. So, an efficient crypto system is to be proposed which can worked equally or heterogeneously on all of the devices. II. EXISTING SYSTEM Attribute-based encryption (ABE) is proposed by Sahai and Waters. Attribute-based encryption (ABE) is a moderately late approach that re-evaluates the idea of public key cryptography. Attribute-based encryption is also referred to as ABE is a sort of public-key encryption wherein the secret key of a person and the cipher-text is established upon attributes. In an ABE, a person s keys and cipher-texts are labelled with units of descriptive attributes and a symmetric key can decrypt a selected cipher-text only if there's a match between the attributes of the cipher-text and the person s key. It reduces the quantity of key used and hence makes encryption and decryption technique faster. There have been substantial researches on the issue of information access control over cipher text. In these researches, they have the following common assumptions. First, the CSP is considered honest and curious. Second, all the sensitive data are encrypted before uploaded to the Cloud. Third, user authorization on certain data is achieved through encryption/decryption key distribution. In general, we can divide these approaches into four categories: simple cipher text access control, hierarchical access control, access control based on fully homomorphic encryption [1][2] and access control based on attribute-based encryption (ABE). All these proposals are designed for non-mobile cloud environment. They consume large amount of storage and computation resources, which are not available for mobile devices. The basic ABE operations take much longer time on mobile devices than laptop or desktop computers. It is at least 27 times longer to execute on a smart phone than a personal computer (PC). This means that an encryption operation which takes one minute on a computer will take about half an hour to finish on a mobile device. Furthermore, present solutions don t solve the user privilege change issue very well. Such an operation could result in very high revocation cost. This is not applicable for mobile devices as well. Clearly, there is no proper solution which can effectively solve the secure data sharing issue in mobile cloud. As the mobile cloud becomes more and more popular, providing an efficient secure data sharing mechanism in mobile cloud is in urgent need. III PROPOSED SYSTEM To address this problem, in this paper, we propose a Lightweight Data Sharing Scheme (LDSS) for mobile cloud computing environment. The main contributions of LDSS are as follows: (1) We design an algorithm called LDSS-CP-ABE based on Attribute-Based Encryption (ABE) method to offer efficient access control over cipher text. Identify the issues in cloud system for data storage on cloud. Since data is not secure on cloud user can upload the data in encrypted format. (2) We use proxy servers for encryption and decryption operations. In our approach, computational intensive operations in ABE are conducted on proxy servers, which greatly reduce the computational overhead on Page 52

client side mobile devices. Meanwhile, in LDSS-CP- ABE, in order to maintain data privacy, a version attribute is also added to the access structure. The decryption key format is modified so that it can be sent to the proxy servers in a secure way. (3)We introduce lazy re-encryption and description field of attributes to reduce the revocation overhead when dealing with the user revocation issue. (4) Finally, we develop a data sharing prototype framework based on LDSS. The experiments show that LDSS can greatly reduce the overhead on the client side. Such an approach is beneficial to implement a realistic data sharing security scheme on mobile phones. The results also show that LDSS has better performance compared to the existing ABE based access control schemes over cipher text. The trusted authority id is responsible for passing the password to the requested user. 3. Text request: Any user can view the file uploaded in the server. All the files are in encrypted format. User can t view the files without know the password. For view the file first user need to request the password to Trusted Authority. The Authority checks the user and provides the password for valid user. 4. Image request: Image request is also same as the Text Request. The list of images can view in the application. But user can only view the images after getting the password from trusted authority. 5. View Encrypted Data: The user uploaded encrypted data can be view in the server side. The trusted authority act as server they have the responsibility to provide password for the requested user. 6. View user request: After user view the encrypted data they can request the password for encrypted data. This user request can be view in the trusted authority. 7. Provide password: After view the request Trusted authority validating the user and if the user is valid the Trusted authority provide password for the requested file via email. Using this password user can decrypt the file. Fig:1. LDSS Framework 1. Text Encryption and Decryption: In this module user encrypted the plain text to encrypted format and uploaded to the cloud. The encryption is done by using a password. Only using this password only anyone can decrypt the information. The user upload the password also include with encrypted data. The trusted authority ID is responsible for passing the password to the requested user 2. Image Encryption and decryption: Like the same as the image encryption is also done. And the encrypted images and password will also be uploaded to the cloud. IV CONCLUSION In recent years, many studies on access control in cloud are based on attribute-based encryption algorithm (ABE). However, traditional ABE is not suitable for mobile cloud because it is computationally intensive and mobile devices only have limited resources. In this paper, we propose LDSS to address this issue. It introduces a novel LDSS-CP-ABE algorithm to migrate major computation overhead from mobile devices onto proxy servers, thus it can solve the secure data sharing problem in mobile cloud. The experimental results show that LDSS can ensure data privacy in mobile cloud and reduce the overhead on users side in mobile cloud. In the future work, we will design new approaches to Page 53

ensure data integrity. To further tap the potential of mobile cloud, we will also study how to do cipher text retrieval over existing data sharing schemes. V REFERENCES [1] Gentry C, Halevi S. Implementing gentry s fullyhomomorphic encryption scheme. in: Advances in Cryptology EUROCRYPT 2011. Berlin, Heidelberg: Springer press, pp. 129-148, 2011. [2] Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE. in: Proceeding of IEEE Symposium on Foundations of Computer Science. California, USA: IEEE press, pp. 97-106, Oct. 2011. [3] Qihua Wang, Hongxia Jin. "Data leakage mitigation for discertionary access control in collaboration clouds". the 16th ACM Symposium on Access Control Models and Technologies (SACMAT), pp.103-122, Jun. 2011. [4] Adam Skillen and Mohammad Mannan. On Implementing Deniable Storage Encryption for Mobile Devices. the 20th Annual Network and Distributed System Security Symposium (NDSS), Feb. 2013. [5] Wang W, Li Z, Owens R, et al. Secure and efficient access to outsourced data. in: Proceedings of the 2009 ACM workshop on Cloud computing security. Chicago, USA: ACM pp. 55-66, 2009. [6] Maheshwari U, Vingralek R, Shapiro W. How to build a trusted database system on untrusted storage. in: Proceedings of the 4th conference on Symposium on Operating System Design & Implementation-Volume 4. USENIX Association, pp. 10-12, 2000. [7] Kan Yang, Xiaohua Jia, Kui Ren: Attribute-based fine-grained access control with efficient revocation in cloud storage systems. ASIACCS 2013, pp. 523-528, 2013. [8] Crampton J, Martin K, Wild P. On key assignment for hierarchical access control. in: Computer Security Foundations Workshop. IEEE press, pp. 14-111, 2006. [9] Shi E, Bethencourt J, Chan T H H, et al. Multidimensional range query over encrypted data. in: Proceedings of Symposium on Security and Privacy (SP), IEEE press, 2007. 350-364 [10] Cong Wang, Kui Ren, Shucheng Yu, and Karthik Mahendra Raje Urs. Achieving Usable and Privacyassured Similarity Search over Outsourced Cloud Data. IEEE INFOCOM 2012, Orlando, Florida, March 25-30, 2012. [11] Yu S., Wang C., Ren K., Lou W. Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing. INFOCOM 2010, pp. 534-542, 2010 [12] Kan Yang, Xiaohua Jia, Kui Ren, Bo Zhang, Ruitao Xie: DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems. IEEE Transactions on Information Forensics and Security, Vol. 8, No. 11, pp.1790-1801, 2013. Author Details P. Likitha Pursuing M.Tech at MJR College of Engineering & Technology, Department of CSE, Piler, Chittoor Dist. Karamala Suresh Working as a Head of the Department in MJR College Of Engineering And Technology, Department Of Cse, Piler, Chittoor dist. He is having 14 years of teaching experience in engineering colleges, he received B.Tech(CSE) from JNTU Page 54

Hyderabad in 2002,Received M.E(CSE) from satyabama university Chennai in 2006,and Received M.Tech(CSE) in 2015 from JNTU Anantapuramu, he published several research papers in various national and international journals. He is interested in Computer Networks. Page 55