Transcript
Page 1: Cloud Based File Sharing and User Revocation System … · Aggregate Searchable Cloud Based File Sharing and User Revocation System Using Key Encryption ... with totally different

Gupta Ansh, International Journal of Advance Research and Development

© 2018, www.IJARND.com All Rights Reserved Page | 116

(Volume3, Issue2)

Available online at www.ijarnd.com

Aggregate Searchable Cloud Based File Sharing and

User Revocation System Using Key Encryption

Ansh Gupta1, Akshada Navale2, Diksha Pardeshi3, Pooja Vaidkar4, Prof. Minal Chalakh5

1234 Student, Information Technology, MIT College of Engineering, Pune, Maharashtra

5Professor, MIT College of Engineering, Pune, Maharashtra

ABSTRACT

The potential of by selection sharing encrypted knowledge with totally different users via public cloud storage might greatly ease

security issues over unintended knowledge leaks within the cloud. A key challenge to coming up with such coding schemes lies

within the economic management of coding keys. the specified flexibility of sharing any cluster of chosen documents with any

cluster of users demands totally different coding keys to be used for various documents. However, this additionally implies the

requirement of firmly distributing to users an outsized variety of keys for each coding and search, and people users can got to

firmly store the received keys, associate degreed submit an equally sizable amount of keyword trapdoors to the cloud so as to

perform search over the shared data. The tacit want for secure communication, storage, and complexness clearly renders the

approach impractical. during this paper, we have a tendency to address this sensible downside, that is essentially neglected within

the literature, by proposing the novel conception of key combination searchable coding (KASE) and instantiating the conception

through a concrete KASE theme, during which an information owner solely must distribute one key to a user for sharing an

outsized variety of documents, and therefore the user solely must submit one trapdoor to the cloud for querying the shared

documents. The protection analysis and performance analysis each ensure that our planned schemes square measure

incontrovertibly secure and much economical.

Keyword: Cloud Computing, Keyword Search, Encryption, Diffie-Hellman.

1. INTRODUCTION

With growing dependency on web for globalization, price for owning IT Infrastructure, resources have inflated. Cloud computing

could be a new conception that typically is associate degree on demand leasing service for web applications and IT resources.

consistent with federal agency definition, “Cloud computing could be a model for sanctionative present, convenient, on-demand

network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services)

which will be speedily provisioned and free with lowest management effort or service supplier interaction”. Cloud computing

reduces immense direct investments and revenant in progress maintenance price attributable to its principle of “pay for what you

use”. In cloud computing, the resources will be in somebody else’s premises or network unremarkably called suppliers. The

resources will be chartered and square measure accessed remotely by cloud users or cloud service patrons via web or network. All

request received by the cloud servers square measure method and therefore the output is shipped back as traditional process. The

cloud computing offers 3 sensitive states of concern in operational context of cloud Sending of information to the cloud, receiving

of information from the cloud to client’s pc, Storage of information in cloud server that consumer might or might not own. Cloud

computing has many benefits however at a similar time it exposes risks on security problems. The remote access could lead on to

security threats that data system (IS) Audit will be useful.

1.1 Objective

First, an information owner solely must distribute one combination key (instead of a bunch of keys) to a user for sharing any variety

of files. Second, the user solely must submit one combination trapdoor (instead of a bunch of Trapdoors) to the cloud for acting

keyword search over any numbers of shared files.

1.2 Module Description Data Owner: In this module the information Owner square measure going to produce a bunch and transfer a file. After

uploading a file Data Owner can share the file by User or in cluster. So cluster member will transfer the file. In this module

Also knowledge Owner track that that user has left the cluster.

Page 2: Cloud Based File Sharing and User Revocation System … · Aggregate Searchable Cloud Based File Sharing and User Revocation System Using Key Encryption ... with totally different

Gupta Ansh, International Journal of Advance Research and Development

© 2018, www.IJARND.com All Rights Reserved Page | 117

User: During this module User can be part of the actual cluster created by the information owner and transfer the actual

file. Later on any User will left the and be part of another cluster.

Admin: During this module Admin Track the data of information Owner and knowledge User. Also it check that knowledge

User has left the cluster.

Trapdoor generation: Trapdoor generation formula is pass by the user United Nations agency has the mixture key to

perform a look. It takes as input the mixture searchable coding key agg and a keyword w, then outputs only 1 trapdoor Tr.

Fig1. A Pair of Example of Associate Degree Unacceptable Low-Resolution Image [1]

Fig2. Three Example of a picture with acceptable Resolution [1]

1.3 Planned System

Our system includes maintaining a personal cloud within the faculty premises. This cloud is put in on the native server (may be a

computer). The cloud can host internet services (such as read notifications, broadcast message etc.). All the information associated

with students is hold on on the MySQL information. The mobile application would need connecting to the remote server

victimization Wi-Fi technology. The users of this technique square measure academics and students. Academics act as associate

degree administrator United Nations agency will post necessary notifications, messages, notes or the other info concerning lecturers

from their PCs or golem app. Students will get this info instantly on their golem app. So, with the assistance of this technique

students will get very important info concerning their lecturers furthermore as updates regarding it on time.

1.4 Proposed System

In this paper, we have a tendency to address this challenge by proposing the novel conception of key aggregate searchable coding

(KASE), and instantiating the conception through a concrete KASE theme. The planned KASE theme applies to any cloud storage

that supports the searchable cluster knowledge sharing practicality, which implies any user might by selection share a bunch of

chosen files with a bunch of chosen users, while permitting the latter to perform keyword search over the previous. To support

searchable cluster knowledge sharing the most needs for economical key management are twofold. First, an information owner

solely must distribute one combination key (instead of a bunch of keys) to a user for sharing any variety of files. Second, the user

solely must submit one combination trapdoor (instead of a bunch of trapdoors) to the cloud for acting keyword search over any

variety of shared files. To the simplest of our information, the KASE theme planned in.

2. PRELIMINARIES

In this section, we have a tendency to review some basic assumptions and science ideas which can be required later in this paper.

Within the remainder of our discussions, let G and G1 be 2 cyclic teams of prime order p, and g be a generator of G. Moreover, let

doc be the document to be encrypted, k the searchable coding key, and Tr the trapdoor for keyword search.'

2.1 Complexness Assumption

2.1.1 Additive Diffie-Hellman Exponent Assumption

Diffie -Hellman key exchange, additionally known as exponential key exchange, could be a technique of digital coding that uses

numbers raised to specific powers to provide coding keys on the idea of parts that square measure ne'er directly transmitted, creating

the task of a would-be code breaker mathematically overwhelming. To implement Diffie -Hellman, the 2 finish users Alice and

Bob, whereas human action over a channel they understand to be personal, reciprocally agree on positive whole numbers p and Q,

such p could be a {prime number|prime|prime Quantity} and q could be a generator of p. The generator Q could be a variety that,

Page 3: Cloud Based File Sharing and User Revocation System … · Aggregate Searchable Cloud Based File Sharing and User Revocation System Using Key Encryption ... with totally different

Gupta Ansh, International Journal of Advance Research and Development

© 2018, www.IJARND.com All Rights Reserved Page | 118

once raised to positive whole-number powers but p, ne'er produces a similar result for any 2 such whole numbers. The worth of p is

also giant however the worth of Q is typically tiny. Once Alice and Bob have in agreement on p and Q in camera, they opt for

positive whole-number personal keys a and b, each but the prime-number modulus p. Neither user divulges their personal key to

anyone; ideally they learn these numbers and don't write them down or store them anyplace. Next, Alice and Bob cipher public keys

a* and b* supported their personal keys consistent with the formulas

a* = qa mod p and b* = qb mod p

The two users will share their public keys a* and b* over a communications medium assumed to be insecure, like the web or a

companywide space network (WAN). From these public keys, variety x will be generated by either user on the idea of their own

personal keys. Alice computes x victimization the formula = (b*)a mod p Bob computes x victimization the formula x = (a*)b mod

p The value of x seems to be a similar consistent with either of the on top of 2 formulas. However, the non-public keys a and b, that

square measure important within the calculation of x, haven't been transmitted over a public medium. As a result of it's an outsized

and apparently random variety, a possible hacker has nearly no probability of properly idea x, even with the assistance of a robust

pc to conduct countless trials. the 2 users will so, in theory, communicate in private over a public medium with associate degree

coding technique of their selection victimization the coding key x.The most serious limitation of Diffie-Hellman in its basic or

"pure" kind is that the lack of authentication. Communications victimization Diffie-Hellman all by itself square measure liable to

man within the middle attacks. Ideally, Diffie-Hellman ought to be employed in conjunction with a recognized authentication

technique like digital signatures to verify the identities of the users over the general public communications medium. Diffie-Hellman

is similar temperament to be used in digital communication however is a smaller amount typically used for knowledge hold on or

archived over long periods of your time.

3. CONCLUSIONS

Considering the sensible downside of privacy conserving knowledge sharing system supported public cloud storage which needs an

information owner to distribute an outsized variety of keys to users to change them to access his/her documents, we have a tendency

to for the primary time propose the conception of key-aggregate searchable coding (KASE) and construct a concrete KASE theme.

Each analysis and analysis results ensure that our work will offer an efficient resolution to assembling sensible knowledge sharing

system supported public cloud storage. In a very KASE theme, the owner solely must distribute one key to a user once sharing

variant documents with the user and therefore the user solely must submit one trapdoor once he queries over all documents shared

by a similar owner. However, if a user desires to question over documents shared by multiple homeowners, he should generate

multiple trapdoors to the cloud. a way to cut back the quantity of trapdoors below multi-owners setting could be a future work.

Moreover, united clouds have attracted lots of attention these days, however our KASE cannot be applied during this case directly.

It’s additionally a future work to produce the answer for KASE within the case of united clouds.

4. REFERENCES

[1] Z. Liu ,L .Wang , B. Cui “KASE For Group Data Sharing Via Cloud Storage” , IEEE Transactions On Computers .January 2015

,2015.2389959.

[2] R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of information Forensics in Cloud

Computing”, Proc. ACM Symp. Info, pc and Comma. Security, pp. 282-292, 2010.

[3] X. Liu, Y. Zhang, B. Wang, and J. Yan. “Mona: secure multiowner data sharing for dynamic teams within the cloud”, IEEE

Transactions on Parallel and Distributed Systems, 2013, 24(6): 1182-1191.

[4] C. Chu, S. Chow,W. Tzeng, et al. “Key-Aggregate Cryptosystem for ascendible knowledge Sharing in Cloud Storage”, IEEE

Transactions on Parallel and Distributed Systems, 2014, 25(2): 468-477.

[5] X. Song, D.Wagner, A. Perrig. “Practical techniques for searches on encrypted data”, IEEE conference on Security and Privacy,

IEEE Press, pp. 44C55, 2000.

[6] R. Curtmola, J. Garay, S. Kamara, R. Ostrovsky. “Searchable symmetric encryption: improved definitions and economical

constructions”, in: Proceedings of the thirteenth ACM conference on pc and Communications Security, ACM Press, pp. 79-88,

2006.

[7] P. Van,S. Sedghi, JM. Doumen. “Computationally economical searchable centrosymmetric encryption”, secure knowledge

Management, pp. 87-100, 2010.

[8] S. Kamara, C. Papamanthou, T. Roeder. “Dynamic searchable symmetric encryption”, Proceedings of the 2012 ACM conference

on pc and communications security (CCS), ACM, pp. 965- 976, 2012.

[9] D. Boneh, C. G, R. Ostrovsky, G. Persiano. “Public Key coding with Keyword Search”, EUROCRYPT 2004, pp. 506C522,

2004.

[10] Y. Hwang, P. Lee. “Public Key coding with Conjunctive Keyword Search and Its Extension to a Multi-user System”, In:

Pairing-Based Cryptography C Pairing 2007, LNCS, pp. 2-22, 2007.

[11] J. Li, Q. Wang, C. Wang. “Fuzzy keyword search over encrypted data in cloud computing”, Proc. IEEE INFOCOM, pp. 1-5,

2010.

[12] C. Bosch, R. Brinkma, P. Hartel. “Conjunctive wildcard search over encrypted data”, secure knowledge Management. LNCS,

pp. 114- 127, 2011.

[13] C. Dong, G. Russello, N. Dulay. “Shared and searchable encrypted data for untrusted servers”, Journal of pc Security, pp. 367-

397, 2011.

[14] F. Zhao, T. Nishide, K. Sakurai. Multi-User Keyword Search Scheme for Secure knowledge sharing with Fine-Grained Access

Control. Info Security and science, LNCS, pp. 406-418, 2012.

Page 4: Cloud Based File Sharing and User Revocation System … · Aggregate Searchable Cloud Based File Sharing and User Revocation System Using Key Encryption ... with totally different

Gupta Ansh, International Journal of Advance Research and Development

© 2018, www.IJARND.com All Rights Reserved Page | 119

[15] J. W. Li, J. Li, X. F. Chen, et al. “Efficient Keyword Search over Encrypted knowledge with Fine-Grained Access management

in Hybrid Cloud”, In: Network and System Security 2012, LNCS, pp. 490- 502, 2012.

[16] J. Li, K. Kim. “Hidden attribute-based signatures while not anonymity revocation”, info Sciences, 180(9): 1681-1689, Elsevier,

2010.

[17] X.F. Chen, J. Li, X.Y. Huang, J.W. Li, Y. Xiang. “Secure Outsourced Attribute-based Signatures”, IEEE Trans. on Parallel

and Distributed Systems, DOI.ieeecomputersociety.org/10.1109/TPDS.2013.180, 2013.

[18] J.Li, X.F. Chen, M.Q. Li, J.W. Li, P. Lee, Wenjing Lou. “Secure Deduplication with economical and Reliable confluent Key

Management”, IEEE Transactions on Parallel and Distributed Systems, 25(6): 1615-1625, 2014.


Recommended