compltedoc.docx

  • Upload
    mythili

  • View
    218

  • Download
    0

Embed Size (px)

Citation preview

  • 7/23/2019 compltedoc.docx

    1/64

    CHAPTER 1

    INTRODUCTION

    1.1 OVERVIEW

    A computer network is a collection of computersand other hardwarecomponents

    interconnected by communication channels that allow sharing of resources and

    information. Where at least one process in one device is able to send or receive data to and from

    at least one process residing in a remote device, then the two devices are said to be in a network.

    Simply, more than one computer interconnected through a communication medium for

    information interchange is called a computer network.

    1.2 CLOUD COMPUTING

    Cloud computing is the use of computingresources i.e hardware and software that are

    delivered as a service over a networktypically the Internet. Cloud computing entrusts remote

    services with a user's data, software and computation. sing software as a service, users also rent

    application software and databases. !he cloud providers manage the infrastructure and platforms

    on which the applications run. "nd users access cloud#based applications through a web

    browseror a light#weight desktop or mobile appwhile thebusiness softwareand user's data are

    user's data are stored on servers at a remote location.

    $ig.% Cloud Computing &verview

    1

    http://en.wikipedia.org/wiki/Computershttp://en.wikipedia.org/wiki/Networking_hardwarehttp://en.wikipedia.org/wiki/Computinghttp://en.wikipedia.org/wiki/Computer_networkhttp://en.wikipedia.org/wiki/Internethttp://en.wikipedia.org/wiki/Application_softwarehttp://en.wikipedia.org/wiki/Web_browserhttp://en.wikipedia.org/wiki/Web_browserhttp://en.wikipedia.org/wiki/Mobile_apphttp://en.wikipedia.org/wiki/Business_softwarehttp://en.wikipedia.org/wiki/Networking_hardwarehttp://en.wikipedia.org/wiki/Computinghttp://en.wikipedia.org/wiki/Computer_networkhttp://en.wikipedia.org/wiki/Internethttp://en.wikipedia.org/wiki/Application_softwarehttp://en.wikipedia.org/wiki/Web_browserhttp://en.wikipedia.org/wiki/Web_browserhttp://en.wikipedia.org/wiki/Mobile_apphttp://en.wikipedia.org/wiki/Business_softwarehttp://en.wikipedia.org/wiki/Computers
  • 7/23/2019 compltedoc.docx

    2/64

    1.3 SERVICE MODELS

    $ig. Service (odel

    1.4 ISSUES

    )rivacy

    Compliance

    *egal

    &pen source

    &pen Standards Security

    Sustainability

    Abuse

    I! governance

    1.5 SECURITY

    As cloud computing is achieving increased popularity, concerns are being voiced about

    the security issues introduced through adoption of this new model. !he relative security of cloud

    computing services is a contentious issue that may be delaying its adoption. )hysical control of

    the )rivate Cloud e+uipment is more secure than having the e+uipment off site and under

    someone elses control. Issues barring the adoption of cloud computing are due in large part to

    the private and public sectors' unease surrounding the e-ternal management of security#based

    2

  • 7/23/2019 compltedoc.docx

    3/64

    services. It is the very nature of cloud computing#based services, private or public, that promote

    e-ternal management of provided services. !his delivers great incentive to cloud computing

    service providers to prioritie building and maintaining strong management of secure services.

    Securi! i""ue" #$%e &ee' c$e()ri*e+ i')

    sensitive data access

    data segregation

    privacy

    bug e-ploitation

    recovery

    accountability

    malicious insiders

    management console security

    account control

    multi#tenancy issues.

    S),ui)'" ) %$ri)u" c,)u+ "ecuri! i""ue"

    )ublic /ey Infrastructure 0)/I1

    !o use multiple cloud providers

    Standardiation of A)Is

    3

  • 7/23/2019 compltedoc.docx

    4/64

    Improving virtual machine support and legal support.

    CHAPTER 2

    LITERATURE SURVEY

    2.1 SECURITY ISSUES

    2ata security and access control is one of the most challenging ongoing research work in

    cloud computing, because of users outsourcing their sensitive data to cloud providers. "-isting

    solutions that use pure cryptographic techni+ues to mitigate these security and access control

    problems suffer from heavy computational overhead on the data owner as well as the cloud

    service provider for key distribution and management. )roblems of access control in cloud

    computing includes the mechanism to distribute decryption key, number of users may become

    large and solution is not efficient345

    In distributed systems users need to share sensitive ob6ects with others based on the

    recipients ability to satisfy a policy. Attribute#7ased "ncryption 0A7"1 385 is paradigm where

    such policies are specified and cryptographically enforced in the encryption algorithm itself. !he

    drawbacks include the threshold lacks e-pressibility, fle-ibility .7oth cipher te-t and decryption

    keys are associated with set of attributes.395

    2.2 CIPHERTE-T POLICY AE

    Cipher te-t#)olicy A7" 0C)#A7"1 3%:5 is a form of A7" where policies are associatedwith encrypted data and attributes are associated with keys. ser attributes are represented in

    keys. !he advantage includes the user who can see the message content can decrypt in absence of

    group keys, It save the cost to distribute group keys. !his scheme suffered with the ma6or

    drawback of lacking in updating efficiency, if any changes made to the attribute the private key

    associated with the attribute should also be changed .3%:5

    4

  • 7/23/2019 compltedoc.docx

    5/64

    C)#AS7" a new form of C)#A7" which, unlike e-isting C)#A7" schemes that

    represent user attributes as a monolithic set in keys, organies user attributes into a recursive set

    based structure and allows users to impose dynamic constraints on how those attributes may be

    combined to satisfy a policy. Specifically C)#AS7" allows user attributes to be organied into a

    recursive family of sets and policies that can selectively restrict decrypting users to use

    attributes from within a single set or allow them to combine attributes from multiple sets. !hus

    by grouping user attributes into sets such that those belonging to a single set have no restrictions

    on how they can be combined.

    2.3 /EY POLICY ATTRIUTE ASED ENCRYPTION

    /ey )olicy Attribute 7ased "ncryption 0/)#A7"1 3%95 Cipher te-t is associated with set

    of attributes where the decryption key is associated with tree access structure. Interior nodes ofthe access tree are threshold gates and leaf nodes are associated with attributes. ser secret key is

    defined to reflect the access structure so that the user is able to decrypt cipher te-t if and only if

    the data attributes satisfy his access structure.

    A /)#A7" scheme is composed of four algorithms

    Seu0 !his algorithm takes as input a security parameter and the attribute universe

    ; of cardinality =. It defines a bilinear group ?% of prime order p with a generator

    g ,a bilinear map e @ ?% ?% B ? which has the properties of bilinearity, computability, and

    non#degeneracy .It returns the public key )/ as well as a system master key.

    (/ as follows

    )/ ; 0, !%, !, . . . , !=1

    (/ ; 0y, t%, t, . . . ,t=1

    While )/ is publicly known to all the parties in the system, (/ is kept as a secret by the

    authority party.

    E'cr!0i)' !his algorithm takes a message (, the public key )/, and a set of attributes I as

    input. It outputs the cipher te-t

    /e! Ge'er$i)' !his algorithm takes as input an access tree !, the master key (/, and the

    public key )/. It outputs a user secret key S/ as follows. !hen it outputs S/ as follows.

    5

  • 7/23/2019 compltedoc.docx

    6/64

    S/ "ii2L

    where * denotes the set of attributes attached to the leaf nodes of ! and ski ; gpi0:1ti .

    Decr!0i)' !his algorithm takes as input the cipher te-t " encrypted under the attribute set I,

    the users secret key S/ for access tree !, and the public key )/. It first computes

    e6Ei7 "i8 e6(7(80i698"for leaf nodes. !hen, it aggregates these pairing results in the bottom#up

    manner using the polynomial interpolation techni+ue. $inally, it may recover the blind factor

    Y " e6(7 (8!" and output the message ( if and only if I satisfies !.

    !his is an enhanced /)#A7" scheme which supports user secret key accountability.35

    2.4 :U;;Y IDENTITY ASED ENCRYPTION

    $uy Identity 7ased "ncryption $rom *attices 3D5 ,In constructing a $uy Identity

    7ased "ncryption 0$uy I7"1 scheme based on lattices. A fuy I7" scheme is e-actly like an

    identity#based encryption scheme e-cept that cipher te-t encrypted under an identity id enccan be

    decrypted using the secret key corresponding to any identity iddec that is Eclose enoughF to idenc.

    "-amples arise when using one's biometric information as the identity, but also in general access

    control systems that permit access as long as the user satisfies a certain number of conditions.

    !he construction is secure in the selective security model under the learning with errors 0*W"1

    secure under the worst#case hardness of Eshort vector problemsF on arbitrary lattices. "-tended

    the construction to handle large universes ,and to resist chosen cipher te-t 0CCA1 attacks 3D5

    2.5 IDENTITY ASED ENCRYPTION

    Identity 7ased "ncryption 0I7"13%G5 is an important primitive ofI2#based cryptography.

    As such it is a type ofpublic#key encryptionin which thepublic keyof a user is some uni+ue

    information about the identity of the user 3%45. !his can use the te-t#value of the name or domain

    name as a key or the physical I) address it translates to. !he first implementation of an email#

    address based )/I was developed by Adi Shamirin %HD which allowed users to verify digital

    signaturesusing only public information such as the user's identifier. Je was however only able

    to give an instantiation ofidentity#based signatures. It includes the ma6or advantages of any

    identity#based encryption scheme is that if there are only a finite number of users, after all users

    6

    http://en.wikipedia.org/wiki/ID-based_cryptographyhttp://en.wikipedia.org/wiki/Public-key_encryptionhttp://en.wikipedia.org/wiki/Public_keyhttp://en.wikipedia.org/wiki/Adi_Shamirhttp://en.wikipedia.org/wiki/Digital_signaturehttp://en.wikipedia.org/wiki/Digital_signaturehttp://en.wikipedia.org/wiki/ID-based_cryptographyhttp://en.wikipedia.org/wiki/ID-based_cryptographyhttp://en.wikipedia.org/wiki/Public-key_encryptionhttp://en.wikipedia.org/wiki/Public_keyhttp://en.wikipedia.org/wiki/Adi_Shamirhttp://en.wikipedia.org/wiki/Digital_signaturehttp://en.wikipedia.org/wiki/Digital_signaturehttp://en.wikipedia.org/wiki/ID-based_cryptography
  • 7/23/2019 compltedoc.docx

    7/64

    have been issued with keys the third party's secret can be destroyed 3%G5 .!his can take place

    because this system assumes that, once issued, keys are always valid .

    !he obtained drawback is if a )rivate /ey ?enerator 0)/?1 3%5 is compromised, all

    messages protected over the entire lifetime of the public#private key pair used by that server are

    also compromised. !his introduces a key#management problem where all users must have the

    most recent public key for the server. 7ecause the )rivate /ey ?enerator 0)/?1 generates

    private keys for users, it may decrypt andKor sign any message without authoriation. !his

    implies that I7" systems cannot be used for non#repudiation I7" solutions may rely on

    cryptographic techni+ues that are insecure against code breaking +uantum computerattacks .

    2.< HIERARCHICAL IDENTITY ASED ENCRYPTION

    Jierarchical Identity 7ased "ncryption 0JI7"1 3H5 system where the cipher te-t consists

    of 6ust three group elements and decryption re+uires only two bilinear map computations,

    regardless of the hierarchy depth. "ncryption is as e cient as in other JI7" systems. !heffi

    scheme is selective#I2 secure in the standard model and fully secure in the random oracle model.

    !his system has a number of applications, it gives very e cient forward secure public key andffi

    identity based cryptosystems, it converts the ==* broadcast encryption 3H5 system into an

    e cient public key broadcast system, and it provides an e cient mechanism for encrypting toffi ffi

    the future. !he system also supports limited delegation where users can be given restricted

    private keys that only allow delegation to bounded depth. !he JI7" system can be modiLed to

    support sublinear sie private keys at the cost of some cipherte-t e-pansion.3H5

    2.= HIERARCHICAL ATTRIUTE ASED ENCRYPTION

    In Jierarchical Attribute 7ased "ncryption 395 to keep the shared data confidential

    against untrusted cloud service providers , a natural way is to store only the encrypted data in a

    cloud. !he key problems of this approach include establishing access control for the encrypted

    data, and revoking the access rights from users when they are no longer authoried to access the

    encrypted data. !his approach solves both problems.395 !he hierarchical attribute#based

    encryption scheme is introduced by combining a hierarchical identity#based encryption system

    and a cipherte-t#policy attribute#based encryption system, so as to provide not only fine#grained

    7

    http://en.wikipedia.org/wiki/Non-repudiationhttp://en.wikipedia.org/wiki/Quantum_computerhttp://en.wikipedia.org/wiki/Non-repudiationhttp://en.wikipedia.org/wiki/Quantum_computer
  • 7/23/2019 compltedoc.docx

    8/64

    access control, but also full delegation and high performance.It provides the scalable revocation

    scheme by applying pro-y re#encryption and lay re#encryption to the JA7" scheme, so as to

    efficiently revoke access rights from users.395

    $ine#grained access control systems 35 facilitate granting differential access rights to a

    set of users and allow fle-ibility in specifying the access rights of individual users. Several

    techni+ues are known for implementing fine grained access control.Common to the e-isting

    techni+ues and the references therein is the fact that they employ a trusted server that stores the

    data in clear. Access control relies on software checks to ensure that a user can access a piece of

    data only if he is authoried to do so. !his situation is not particularly appealing from a security

    standpoint. In the event of server compromise, for e-ample, as a result of a software vulnerability

    e-ploit, the potential for information theft is immense. $urthermore, there is always a danger ofEinsider attacksM wherein a person having access to the server steals and leaks the information,

    for e-ample, for economic gains. Some techni+ues create user hierarchies and re+uire the users

    to share a common secret key if they are in a common set in the hierarchy. !he data is then

    classified according to the hierarchy and encrypted under the public key of the set it is meant for.

    Clearly, such methods have several limitations. If a third party must access the data for a set, a

    user of that set either needs to act as an intermediary and decrypt all relevant entries for the party

    or must give the party its private decryption key, and thus let it have access to all entries. In

    many cases, by using the user hierarchies it is not even possible to realie an access control

    e+uivalent to monotone access trees. Jere introduces new techni+ues to implement fine grained

    access control. In this techni+ues, the data is stored on the server in an encrypted form while

    different users are still allowed to decrypt different pieces of data security policy. !his

    effectively eliminates the need to rely on the storage server for preventing unauthoried data

    access.

    Secret#sharing schemes0SSS1 35are used to divide a secret among a number of parties.

    !he information given to a party is called the share for that party. "very SSS realies some

    access structure that defines the sets of parties who should be able to reconstruct the secret by

    using their shares.

    (odification of N7AC such that it becomes rule#based, so they refer to it as Nule#7ased

    N7AC or N7#N7AC. In this model, an enterprise defines the set of rules that are triggered to

    8

  • 7/23/2019 compltedoc.docx

    9/64

    automatically assign users to roles. !hese rules take into account@ !he attributes of the client that

    are e-pressed using attributes e-pressions as defined by the language provided by the model.

    Any constraints on using roles. sers have many#to#many e-plicit relation with attribute values.

    $urther, they have many#to#many implicit relation with attribute e-pressions. &ne user could

    have one or more attribute e-pressions depending on the information he provides. Conversely,

    two or more users may provide identical attribute e-pressions. A specific attribute e-pression

    corresponds to one or more roles. An e-ample of a rule that yields multiple roles is when a client

    is entitled to several mutually e-clusive roles.

    2.> ILINEAR PAIRING

    7ilinear )airing385 used in Cloud computing !he bilinear map was originally suggested

    as a tool to attack elliptical curve encryption, by reducing the problem of discrete algebra onelliptical curve into the problem of discrete algebra on finite field, and thus reducing the

    difficulty of it. Jowever, it began to be used recently not as an attacking tool, but as an

    encryption tool for information protection.

    2.? THE DECISIONAL ILINEAR DI::IE@HELLMAN 6DH8

    ASSUMPTION3%5

    *et a, b, c, z Opbe chosen at random andgbe a generator of ?%. !he decisional 72J

    assumption 38, 95 is that no probabilistic polynomial#time algorithmB can distinguish the tuple

    0A ;ga,B;gb,C;gc, e0g, g1abc1 from the tuple0A ;ga,B;gb,C;gc, e0g, g1z1 with more than a

    negligible advantage. !he advantage ofB is

    )r3B0A,B,C, e0g, g1abc1 ; :5 )r3B0A,B,C, e0g, g1z1 ; :

    where the probability is taken over the random choice of the generatorg, the random choice of a,

    b, c, z in Op, and the random bits consumed byB.

    Access )olicy !ree, Piaoyan Jong et al 3%5 developed Situation Aware !rust 0SA!1 toprovide adaptive and proactive security in various Qehicular =etwork 0Q="!1 situations. SA! is

    a trust built on C)A7" providing Edata#centric trustM. Attributes in SA! identify a group of

    entities a type of events or the property of events. !his e-ample is a typical case in SA!. sers

    who have attributes Company A, Washington St@ and %:# %%am in their private keys are satisfied

    to decrypted the message. !hat means users that fulfill a set of descriptive attributes form a

    9

  • 7/23/2019 compltedoc.docx

    10/64

    group. !he group boundary is not clearly defined, whoever satisfy the policy tree can 6oin in the

    group. !his feature allows users in SA! set up trust proactively.

    2.19 HAE MODEL

    !he JA7" model 395 consists of a root master that corresponds to the third trusted

    party ,multiple domain masters in which the top#level 2(s correspond to multiple enterprise

    users, and numerous users that correspond to all personnel in an enterprise. !he N(, whose role

    closely follows the root private key generator in a JI7" system, is responsible for the

    generation and distribution of system parameters and domain keys. !he 2(, whose role

    integrates both the properties of the domain )/? in a JI7" system and AA in a C)#A7"

    system, is responsible for delegating keys to 2(s at the ne-t level and distributing keys to users.

    Specifically, enable the leftmost 2( at the second level to administer all the users in a domain,6ust as the personnel office administers all personnel in an enterprise, and not to administer any

    attribute. =otice that other 2(s administer an arbitrary number of dis6oint attributes, and have

    full control over the structure and semantics of their attributes. In the JA7" model, we first

    mark each 2( and attribute with a uni+ue identifier, but mark each user with both an I2 and a

    set of descriptive attributes. we enable an entitys secret key to be e-tracted from the 2(

    administering itself, and an entitys public key, which denotes its position in the JA7" model, to

    be an I2 tuple consisting of the public key of the 2( administering itself and its I2, e.g., the

    public key of 2(i with I2iis in the form of the public key of user U with I2uis in the form of

    0)/i; I2u1, and the public key of attribute a with I2ais in the form of 0)/i; I2a1, where )/i%,

    )/i, and )/iare assumed to be the public keys of the 2(s that administer 2( i, U, and a,

    respectively.

    10

  • 7/23/2019 compltedoc.docx

    11/64

    $ig.9 A three#level JA7" model

    2elegation is handover of rights, &ne can delegate any key to a more restrictive policy.

    Subsumes Jierarchical A7", cipher te-t policy#A7". "ncrypts data reflect decryption

    policy.sers private key are descriptive attribute.3G5

    Nevocation,35 by making slight alterations into JA7" scheme, and apply pro-y re#

    encryption and lay re#encryption into scheme. (odifications in keys, We enable each attribute

    a with I2 ato be bound to a version number, which increases by one whenever a user associated

    with a is revoked. !herefore, an attribute public key is the form of )/ta;0vta , )/i, I2a1, where t

    O+is the version number of the attribute public key, and vta f:R %gis a string corresponding

    to t.

    $ig. Access policy !ree

    (odifications in algorithms3%5 @ $irst, we enable the Create 2( algorithm to uniformly

    and randomly generate a hash function Jmki@ f:R %gO+for 2(i, where Jmkiis a random

    oracle. Second, we construct another algorithm Create Attribute 0)/ta, mki1, which is e-ecuted

    by 2(i whenever it receives a re+uest for )ta, and outputs Jmki0)/ta1): ?%. !herefore, the

    first step in the "ncrypt algorithm turns into re+uesting )#values of all attributes in A from the

    2(s.When a user is revoked, denoted Q, it is imperative to update public keys of attributes in

    SQ, and attribute secret keys for remaining users who possess at least one attribute in SQ, and re#

    encrypt data whose access structure specifies at least one attribute in SQ, where the set SQ

    contains all attributes associated with Q. If all these tasks are performed by the 2(s themselves,

    it would introduce a heavy computing overhead and may also re+uire the 2(s to always be

    11

  • 7/23/2019 compltedoc.docx

    12/64

    online. !herefore, we get the idea to take advantage of the abundant resources in a cloud by

    delegating to CS)s most of the computing tasks in revocation.

    CHAPTER 3

    REUIREMENT ANALYSIS

    3.1 SYSTEM REUIREMENTS

    3.1.1 H$r+B$re Reuire+

    Jard 2isk @ :?7 and Above

    NA( @ %?7 and Above

    )rocessor @ )entium IQ and Above

    (onitor @%GM color

    3.1.2 S)B$re Reuire+

    PA())

    Apache !omcat 4.:

    2/ %.4

    =et 7eans

    (y ST* 9.

    3.2 :UNCTIONAL REUIREMENTS

    A functional re+uirement defines a function of a software#system or component .A

    function is described as a set of inputs, the behavior and outputs. 7ased on the privileges

    mentioned the keys is issued to view the contents .In order to download the content the

    12

  • 7/23/2019 compltedoc.docx

    13/64

    encryption key is needed. (oreover revocation rights is issued such that the legitimate user can

    attain the rights back.

    Eer'$, I'er$ce ReuireFe'"

    U"er I'er$ce" %. Cloud service is designed through 6sp.

    . System gets the input and delivers through the ?I based.

    H$r+B$re I'er$ce"

    We can connect your ASK:: to an Integrated Services 2igital =etwork 0IS2=1 for faster,

    more accurate data transmission. An IS2= is a public or private digital communications network

    that can support data, fa-, image, and other services over the same physical interface. Also, you

    can use other protocols on IS2=, such as I2*C and P.G.

    S)B$re I'er$ce"

    !his software is interacted with the !C)KI) protocol, Socket and listening on unused

    ports.

    !his software is also interacted with the S(!) protocol, sending and receiving on S(!)

    protocol.

    3.3 N)'u'ci)'$, ReuireFe'"

    Per)rF$'ce ReuireFe'"

    We introduced the JAS7" scheme for realiing scalable, fle-ible, and fine#grained

    access control in cloud computing. !he JAS7" scheme seamlessly incorporates a hierarchical

    structure of system users by applying a delegation algorithm to AS7". JAS7" not only supports

    compound attributes due to fle-ible attribute set combinations, but also achieves efficient user

    revocation because of multiple value assignments of attributes. We formally proved the security

    13

  • 7/23/2019 compltedoc.docx

    14/64

    of JAS7" based on the security of C)#A7" by 7ethencourt et al.. $inally, we implemented the

    proposed scheme, and conducted comprehensive performance analysis and evaluation, which

    showed its efficiency and advantages over e-isting schemes.

    S$e! ReuireFe'"

    !he software may be safety#critical. If so, there are issues associated with its integrity

    level

    !he software may not be safety#critical although it forms part of a safety#critical

    system. $or e-ample, software may simply log transactions.

    If a system must be of a high integrity level and if the software is shown to be of that

    integrity level, then the hardware must be at least of the same integrity level.

    !here is little point in producing 'perfect' code in some language if hardware and

    system software 0in widest sense1 are not reliable.

    If a computer system is to run software of a high integrity level then that system

    should not at the same time accommodate software of a lower integrity level.

    Systems with different re+uirements for safety levels must be separated.

    &therwise, the highest level of integrity re+uired must be applied to all systems

    in the same environment.

    S)B$re u$,i! Ari&ue"

    :u'ci)'$,i!@ are the re+uired functions available, including Interoperability and security

    Re,i$&i,i!@ maturity, fault tolerance and recoverability

    U"$&i,i!how easy it is to understand, learn, and operate the software System

    Eicie'c!performance and resource behavior.

    M$i'$i'$&i,i!@ (aintaining the software.

    P)r$&i,i!!he software can easily be transferred to another environment.

    14

  • 7/23/2019 compltedoc.docx

    15/64

    CHAPTER 4

    SYSTEM ANALYSIS

    4.1 E-ISTING SYSTEM

    In the past, software had to be installed in an infrastructure close to end users. In e-isting

    system, dont have security for datas. In case any of the corruption might be happened on cloud

    mean we cant get the original information, everything will be lost. !here is no privilege for end

    users, data owner and data consumer. /ey distribution is ma6or issue. 2ata owners should be

    always online to distribute keys. (oreover the session e-piration for the authoried user has also

    become an issue.

    4.1.1 DISADVANTAGES

    /ey distribution Session e-piration

    =eed for authority to be online for encrypting and key distributing.

    Necovery of lost or damaged data is not possible.

    15

  • 7/23/2019 compltedoc.docx

    16/64

    4.2 PROPOSED SYSTEM

    /ey distribution is done with the help of domain authority. !he special authority that

    takes responsibility to choose key to generate and distribute to legitimate user, thereby it

    increases the security concerns. While uploading the data content the key is provided by the

    owner to the domain authority ,so if there is a re+uest by the consumer for a particular file the

    link to get the key content, using the key content they can able to get the data of their own

    privilege. If there is a case of intruders to hack or damage the information then the original data

    content can be recovered back. !he delegation of rights to the legitimate consumers the key

    distribution mechanism is made easier to access the data content, the session e-piration is

    maintained to provide usage of the data content that has been uploaded. !he proposed model

    uses the /)#A7" and pro-y re encryption to enhance the functionality of the access control

    scheme of the system.

    4.2.2 ADVANTAGES

    2istributing keys using the domain authority

    Session e-piration is maintained to regenerate for the authoried users

    2ata consumers can access only if they satisfy the tree policy attribute

    Negenerating the colluded data.

    16

  • 7/23/2019 compltedoc.docx

    17/64

    4.3 MODULES O: THE SYSTEM

    Cloud Architecture 2esign

    2omain Authority Check and Attribute 7ased "ncryption

    Shared resources and !rusted Authority

    4.3.1 CLOUD ARCHITECTURE DESIGN

    Cloud computing has computational and sociological implications. In

    computational terms cloud computing is described as a subset of grid computing concerned with

    the use of special shared computing resources. $or this reason it is described as a hybrid model

    e-ploiting computer networks resources, chiefly Internet, enhancing the features of the

    clientKserver scheme. $rom a sociological standpoint on the other hand, by delocaliing hardware

    and software resources cloud computing changes the way the user works as heKshe has to interact

    with the FcloudsF on#line, instead of in the traditional stand#alone mode.

    4.3.2 DOMAIN AUTHORITY CHEC/ AND ATTRIUTE ASED

    ENCRYPTION

    !he cloud service provider manages a cloud to provide data storage service. 2ata

    owners encrypt their data files and store them in the cloud for sharing with data consumers. !o

    access the shared data files, data consumers download encrypted data files of their interest from

    the cloud and then decrypt them. "ach data ownerKconsumer is administrated by a domain

    authority. A domain authority is managed by its parent domain authority. "ach domain authority

    is responsible for managing the domain authorities at the ne-t level or the data

    ownersKconsumers in its domain.

    17

  • 7/23/2019 compltedoc.docx

    18/64

    4.3.3 SHARED RESOURCES AND TRUSTED AUTHORITY

    !he trusted authority acts as the root of trust and authories the top#level domain

    authorities. A domain authority is trusted by its subordinate domain authorities or users that it

    administrates, but may try to get the private keys of users outside its domain. sers may try to

    access data files either within or outside the scope of their access privileges, so malicious users

    may collude with each other to get sensitive files beyond their privileges. !he trusted authority is

    responsible for generating and distributing system parameters and root master keys as well as

    authoriing the top#level domain authorities. A domain authority is responsible for delegating

    keys to subordinate domain authorities at the ne-t level or users in its domain. "ach user in the

    system is assigned a key structure which specifies the attributes associated with the users

    decryption key.

    SYSTEM ARCHITECTURE

    18

  • 7/23/2019 compltedoc.docx

    19/64

    DOMAIN AUTHORITY

    CHECK

    PRIVILEGES

    CLOUD OS

    CONSUMER FILE

    ATTRIUTE ASED APPLICATION

    O!NER FILE

    TRUSTED AUTHORITY

    APPROVE

    CLOUD USERS

    $ig.G SS!"( ANCJI!"C!N"

    4.4 HASE CHARACTERISTICS

    It is generally tree structured, thereby separating the attributes such as team leader,

    Juman resources and employee and give them privileges according to the designation. !he

    abstraction is done at each level. Separate levels are provided such that to give access

    permission with specified constraints.

    Cloud computing has emerged as one of the most influential paradigms in the I! industry

    in recent years. Since this new computing technology re+uires users to entrust their valuable data

    19

  • 7/23/2019 compltedoc.docx

    20/64

    to cloud providers, there have been increasing security and privacy concerns on outsourced data.

    Several schemes employing attribute#based encryption 0A7"1 have been proposed for access

    control of outsourced data in cloud computingR however, most of them suffer from infle-ibility in

    implementing comple- access control policies. In order to realie scalable, fle-ible, and fine#

    grained access control of outsourced data in cloud computing, in this paper, we propose

    hierarchical attribute#set#based encryption 0JAS7"1 by e-tending cipherte-t#policy attribute#set#

    based encryption 0AS7"1 with a hierarchical structure of users. !he proposed scheme not only

    achieves scalability due to its hierarchical structure, but also inherits fle-ibility and fine#grained

    access control in supporting compound attributes of AS7". In addition, JAS7" employs

    multiple value assignments for access e-piration time to deal with user revocation more

    efficiently than e-isting schemes.

    We formally prove the security of JAS7" based on security of the cipherte-t#policy

    attribute#based encryption 0C)#A7"1 scheme by 7ethencourt et al. and analye its performance

    and computational comple-ity. We implement our scheme and show that it is both efficient and

    fle-ible in dealing with access control for outsourced data in cloud computing with

    comprehensive e-periments.

    4.5 REASONS :OR CHOOSING /P@AE

    Nandomness to prevent collusion.

    ses threshold gates ie checks for constraintsKconditions.

    Satisfy the cipher te-t key policy can decrypt its attributes.

    2elegation properties handover of rights

    4.< /P@AE MECHANISM

    Cipher te-t is associated with the set of attributes, decryption key is associated with tree

    structure .It provides session e-piration time to deal with user revocation. !he proposed

    mechanism provides security based on public and master keys for domain an trusted authorities.

    4.= ENCRYPTION ALGORITHM

    20

  • 7/23/2019 compltedoc.docx

    21/64

    !he "l?amal Algorithm provides an alternative to the NSA for public key encryption.

    Security of the NSA depends on the 0presumed1 difficulty of factoring large integers.

    Security of the "l?amal algorithm depends on the 0presumed1 difficulty of computing

    discrete logs in a large prime modulus.

    "l?amal has the disadvantage that the cipher te-t is twice as long as the plainte-t.

    It has the advantage the same plainte-t gives a different cipher te-t each time it is encrypted.

    A chooses

    i1 A large prime 0A 0say :: to 9:: digits1,

    ii1 A primitive element UA modulo )a1

    iii1 A 0possibly random1 integer +A with V dA V pA .

    A computes

    iv1 XA YA dA 0mod pA1.

    A s public key is 60A7 UA7 XA8. Jer private key is +A.

    7 encrypts a short message ( 0( Z pA1 and sends it to

    A like this@

    i1 7 chooses a random integer k 0which he keeps secret1.

    ii1 7 computes r Y A

    6F)+ 0A8 and Y XA

    M 0mod pA1, and then discards k.

    7 sends his encrypted message 6r7 8 to A.

    E$F0,e@ Alice chooses pA ; %:8, UA ; , dA ; 48, and she computes XA ; 48 Y H 0mod

    %:81. Jer public key is 0 pA, UA, XA1 ; 0,48,H1, and her private key is dA ; 48. 7 wants to

    send the message F7F 044 in ASCII1 to A.

    Je chooses a random integer k ; G and encrypts ( ; 44 as 0r, t1 ; 0UAk, XA k(1 Y 0 pow

    G,H pow G 441 Y 62>7 ?8 0mod %:81. Je sends the encrypted message 0D, H1 to Alice. Alice

    receives the message 0r, t1 ; 0D, H1, and using her private key dA ; 48 she decrypts to

    tr#dA ; H.D pow #48 Y H .D pow0%:4[481 Y H.9 Y O%er$,, De"cri0i)'

    21

  • 7/23/2019 compltedoc.docx

    22/64

    Cloud users store the datas and retrieve the datas from cloud server. 2omain Authority

    and !rusted Authority monitor data owner and data consumer and secure the datas. ser depend

    upon his privileges retrieve the datas.

    Pr)+uc :e$ure"

    !o address the critical challenge of keeping cloud secure, Attribute based encryption is

    proposed. A Jierarchical Attribute#7ased Solution for $le-ible and Scalable Access Control in

    Cloud Computing

    U"er C,$""e" $'+ C#$r$ceri"ic"

    !here are two main areas that are related to our proposal @

    2omainAuthority@ Nesponsible for find the user attributes to give privileges for users.

    !rustedAuthority@ Nesponsible for encrypting the datas and give approval for data

    consumers.

    4.? De"i(' $'+ IF0,eFe'$i)' C)'"r$i'"

    C)'"r$i'" i' A'$,!"i"

    Constraints as Informal !e-t

    Constraints as &perational Nestrictions

    Constraints Integrated in "-isting (odel Concepts Constraints as a Separate Concept

    Constraints Implied by the (odel Structure

    C)'"r$i'" i' De"i('

    2etermination of the Involved Classes

    2etermination of the Involved &b6ects

    2etermination of the Involved Actions

    2etermination of the Ne+uire Clauses

    ?lobal actions and Constraint Nealiation

    C)'"r$i'" i' IF0,eFe'$i)'

    !he traditional method to protect sensitive data outsourced to third parties

    is to store encrypted data on servers, while the decryption keys are disclosed to authorie users

    22

  • 7/23/2019 compltedoc.docx

    23/64

    only. Jowever, there are several drawbacks about this trivial solution. $irst of all, such a solution

    re+uires an efficient key management mechanism to distribute decryption keys to authoried

    users, which has been proven to be very difficult. =e-t, this approach lacks scalability and

    fle-ibilityR as the number of authoried users becomes large, the solution will not be efficient

    anymore. In case a previously legitimate user needs to be revoked, related data has to be re#

    encrypted and new keys must be distributed to e-isting legitimate users again. *ast but not least,

    data owners need to be online all the time so as to encrypt or re#encrypt data and distribute keys

    to authorie users.

    S!"eF :e$ure"

    We e-tend AS7" with a hierarchical structure to effectively delegate the trusted

    authoritys private attribute key generation operation to lower#level domain authorities. 7y doing

    so, the workload of the trusted root authority is shifted to lower#level domain authorities, which

    can provide attribute key generations for end users. !hus, this hierarchical structure achieves

    great scalability. u et al.s scheme, however, only has one authority to deal with key generation,

    which is not scalable for large#scale cloud computing applications.

    CHAPTER VALIDATION TESTING

    37

  • 7/23/2019 compltedoc.docx

    38/64

    At the culmination of integration testing, software is completely assembled as a

    package. Interfacing errors have been uncovered and corrected and a final series of software test#

    validation testing begins. Qalidation testing can be defined in many ways, but a simple definition

    is that validation succeeds when the software functions in manner that is reasonably e-pected by

    the customer. Software validation is achieved through a series of black bo- tests that

    demonstrate conformity with re+uirement. After validation test has been conducted, one of two

    conditions e-ists.

    !he function or performance characteristics confirm to specifications and are

    accepted.

    A validation from specification is uncovered and a deficiency created.

    2eviation or errors discovered at this step in this pro6ect is corrected prior to completion

    of the pro6ect with the help of the user by negotiating to establish a method for resolving

    deficiencies. !hus the proposed system under consideration has been tested by using validation

    testing and found to be working satisfactorily. !hough there were deficiencies in the system they

    were not catastrophic

    =.? USER ACCEPTANCE TESTING

    ser acceptance of the system is key factor for the success of any system. !he system

    under consideration is tested for user acceptance by constantly keeping in touch with prospective

    system and user at the time of developing and making changes whenever re+uired. !his is done

    in regarding to the following points.

    Input screen design.

    &utput screen design.

    38

  • 7/23/2019 compltedoc.docx

    39/64

    CHAPTER >

    CONCLUSION

    !he main aim of this paper is to increase the performance of cloud, based on customied

    Jierarchical Attribute 7ased Solution concepts and to provide additional security for cloud using

    Customied JAS7". !he privileges are set by access tree policy which is hierarchically

    structured. !he access can be done by the data consumers if and only they satisfy all the

    attributes in tree hierarchy. sers may try to access data files either within or outside the scope of

    their access privileges, so malicious users may collude with each other to get sensitive files

    beyond their privileges. !he regeneration of the colluded data is also recovered.

    39

  • 7/23/2019 compltedoc.docx

    40/64

    CHAPTER ?

    :UTURE ENHANCEMENTS

    !he /eypolicy #A7" can be enhanced by using different attribute based encryption policy in

    order to increase the performance based on the security in cloud computing environment. !he

    access policy issues have been overcome but the integrity issues to be rectified using the

    homomorphic token generation algorithms.

    40

  • 7/23/2019 compltedoc.docx

    41/64

    APPENDI- I

    SNAPSHOTS

    1.MAIN PAGE

    $ig.% J&(" )A?"

    41

  • 7/23/2019 compltedoc.docx

    42/64

    $ig.%9 ="W S"N N"?IS!NA!I&=

    42

  • 7/23/2019 compltedoc.docx

    43/64

    $I?.% N"?IS!"N"2 S"N J&(" )A?"

    43

  • 7/23/2019 compltedoc.docx

    44/64

    $ig.%G S"NQIC"S )N&QI2"2

    44

  • 7/23/2019 compltedoc.docx

    45/64

    $ig.%4 )*&A2I=? A=2 "=CN)!I&= /"

    45

  • 7/23/2019 compltedoc.docx

    46/64

    $ig.%8 $I*" *IS!

    46

  • 7/23/2019 compltedoc.docx

    47/64

    $ig.%D N"T"S! A=2 A))N&QA*

    $ig.%H /" *IS!

    47

  • 7/23/2019 compltedoc.docx

    48/64

    $ig.: $I*" 2"*"!I&=

    48

  • 7/23/2019 compltedoc.docx

    49/64

    $ig.% $I*" I=!NSI&=

    49

  • 7/23/2019 compltedoc.docx

    50/64

    $ig.% A$!"N I=!NSI&=

    50

  • 7/23/2019 compltedoc.docx

    51/64

    51

  • 7/23/2019 compltedoc.docx

    52/64

    52

  • 7/23/2019 compltedoc.docx

    53/64

    53

  • 7/23/2019 compltedoc.docx

    54/64

    54

  • 7/23/2019 compltedoc.docx

    55/64

    $ig. S"NQ"N N"S)&=S"S

    55

  • 7/23/2019 compltedoc.docx

    56/64

    56

  • 7/23/2019 compltedoc.docx

    57/64

    57

  • 7/23/2019 compltedoc.docx

    58/64

    $ig.9 2A!A7AS"

    58

  • 7/23/2019 compltedoc.docx

    59/64

    59

  • 7/23/2019 compltedoc.docx

    60/64

    60

  • 7/23/2019 compltedoc.docx

    61/64

    61

  • 7/23/2019 compltedoc.docx

    62/64

    $ig. N"C&Q"N &$ C&**2"2 2A!A

    62

  • 7/23/2019 compltedoc.docx

    63/64

    RE:ERENCES

    3%5(. Ion, ?. Nusselloand 7. Crispo, E"nforcing (ulti#user Access )olicies to "ncrypted

    Cloud 2atabasesM, International Symposium on )olicies for 2istributed Systems and =etworks,

    0:%%1 une 4#DR !rento, Italy

    35S. u, C. Wang, /. Nen, and W. *ou. Achieving Secure, Scalable, and $ine#grained 2ata

    Access Control in Cloud Computing. InProceedings of IEEE INFC! "#$#, pages G9#G.

    395 ?.Wang, T. *iu, and .Wu, EJierachicalattibute#based encryption forfine#grained access

    control in cloud storage services,M inProc. AC!Conf. Co%puter and Co%%unications &ecurit'

    (AC! CC&), Chicago,I*, :%:.

    35N. 7obba, J. /hurana, and (. )rabhakaran, EAttribute#sets@ A practically motivated

    enhancement to attribute#based encryption,M inProc. E&*IC&, Saint (alo, $rance, ::H.

    3G5 Piaoyan Jong, 2i6iang Juang, (ario ?erla and Ohen Cao. SA!@ 7uilding =ew !rust

    Architecture for Qehicular =etworks. the !hird International Workshop on (obility in the

    "volving Internet Architecture 0(obiArch:D1, AC( SI?C&(( workshop, Seattle, WA.

    August , ::D.

    345. J. Jwang and ). . *ee, E)ublic /ey "ncryption with Con6unctive /eyword Search and Its

    "-tension to a (ulti#ser System,Min )roc. of )airing:8, ::8, pp. 9%G

    385 Q. ?oyal, &. )andey, A. Sahai, and 7.Waters, EAttibute#based encryption for fine#grained

    access control of encrypted data,M inProc. AC!Conf. Co%puter and Co%%unications &ecurit'

    (AC! CC&), Ale-andria, QA, ::4.

    3D5 A. Sahai and 7. Waters, E$uy identity based encryption,M in Proc.Ac+ances in Cr'ptolog'

    Eurocr'pt, ::G, vol. 9H, *=CS, pp.G889

    3H5 2an 7oneh,Pavier7oyen and "u#in ?oh,MJierarchical Identity 7ased "ncryption with

    Constant Sie Cipherte-tM, ,M in Proc.Ac+ances in Cr'ptolog'Eurocr'pt, ::G, vol. 9H,

    *=CS, pp.89#84

    3%:5 . 7ethencourt, A. Sahai, and 7. Waters.Cipherte-t#policy attributebased encryption. In

    proceedings of the Dth I""" Symposium on Security and )rivacy, &akland, ::G.

    63

  • 7/23/2019 compltedoc.docx

    64/64

    3%%5. *i, = *i, and W. J. Winsborough, EAutomated trust negotiation using cryptographic

    credentials,M in Proc. AC! Conf. Co%puter andCo%%unications &ecurit' (CC&), Ale-andria,

    QA, ::G.

    3%5. Jaerri, (. $iore, $. $ilali, and C. 7onnet. Qanet(obiSim@ generating realistic mobilitypatterns for QA="!s. AC( International Workshopon Qehicular Ad Joc =etworks 0QA="!1,

    ::G

    3%95Wang, J., ha, S., (c2aniel, )., and *ivny, (. ::. Security policy reconciliation in

    distributed computing environments.In )roceedings of Gth International Workshop on )olicies

    for 2istributed Systems and =etworks 0)olicy ::1. I""" Computer Society )ress, %98%4.

    orktown Jeights, =.

    3%5!. u and (. Winslett, EA unified scheme for resource protection inautomated trust

    negotiation,M inProc. IEEE &'%p. &ecurit' and Pri+ac',7erkeley, CA, ::9.

    3%G5 2. 7oneh and P.7oyen. "fficient Selective#I2 Secure Identity 7ased "ncryption Without

    Nandom &racles. InAd+ances in Cr'ptolog' Eurocr'pt, volume 9:8 of-NC&, pages 9#9D.

    Springer, ::9

    3%45A. Shamir. Identity 7ased Cryptosystems and Signature Schemes. In Advances in

    Cryptology CCN)!&, volume %H4 of *=CS, pages 98CG9. Springer, %HD.