survey on cloud computing using kase

6
ISSN (ONLINE):2395-695X ISSN (PRINT): 2395-695X International Journal of Advanced Research in Basic Engineering Sciences and Technology (IJARBEST) Vol.3, Special Issue.25, February 2017 M.Gowthami et al, ©IJARBEST PUBLICATIONS Survey on Cloud Computing Using KASE Ms.M.Gowthami 1 , Mrs M. Queen Mary Vidya 2 , V.S.Vinitha 2 , G.Nandhini 3 Assistant professor 1, 2 , Department of Computer Science and Engineering, Vel Tech High Tech Dr. Rangarajan Dr. Sakunthala Engineering College, Avadi, Tamilnadu UG Scholar 2, 3 , Department of Computer Science and Engineering, Vel Tech High Tech Dr. Rangarajan Dr. Sakunthala Engineering College, Avadi, Tamilnadu [email protected] 1 , [email protected] 2 , [email protected] 2 , [email protected] 3 Abstract- The encrypted data for selectively sharing to a multiple user by the public cloud storage may concerns over unintended data leaks in the cloud .when sharing selected group of documents to multiple user’s demands random encryption keys for those group of documents. However it is used to distribute large number of key for both encryption and search .Then the user should store the received key and submit keyword trapdoor to cloud for performing shared data .We propose a new concept of KASE(key Aggregate Searchable Encryption).In which the data owner needs to distribute a single key for sharing group of documents to a user .Then the single trapdoor will submit by the user to the cloud for query the shared document .From our proposed scheme it is provably secure and practically efficient. Keywords - KASE, trapdoor, data user, data owner, encryption key, keyword. 1. INTRODUCTION "The Cloud" is essentially the stylish term for a system or remote servers that can be gotten to by means of an Internet association store and oversee data. At the end of the day, it's a place other than you PC that you can use to store your stuff. Before we had distributed storage administrations, we needed to spare the greater part of our records to our PCs, on our nearby hard drives. Nowadays, we have numerous desktop PCs, PCs, and cell phones that we may need to get to our records from. The old strategy was to spare the document to a USB key and exchange it to another PC or email the record to yourself so you could open it on another machine. Yet, today, distributed computing permits us to just spare a record on a remote server so it can be gotten to from any machine that has an Internet association. For many people, the experience of getting to documents from anyplace resembles pulling it down from the sky, or "the cloud." Distributed storage has developed as a promising lot of information shared over the Internet. Today a substantial number of customers are sharing individual data, for instance, photos and recordings, with their associates through interpersonal association applications in light of appropriated stockpiling each day. Business clients are likewise being pulled in by distributed storage because of its various advantages, including lower cost, more prominent dexterity, and better asset usage. Nonetheless, while getting a charge out of the accommodation of sharing information by means of distributed storage, clients are likewise progressively worried about incidental information spills in the cloud. Such information spills, brought on by a vindictive enemy or a getting into mischief cloud administrator, can more often than not prompt to genuine ruptures of individual protection or business mysteries (e.g., the current prominent occurrence of superstar photographs being spilled in cloud). Such conveyed stockpiling is consistently called the cryptographic disseminated stockpiling. In any case, the encryption of data makes it striving for customers to interest and a short time later particularly recoup only the data containing given watchwords. A regular course of action is to use a searchable encryption (SE) scheme in which the data proprietor is required to encode potential watchwords and exchange them to the cloud together with mixed data, to such a degree, to the point that, for recouping data planning a catchphrase, the customer will send the relating watchword trapdoor to the cloud for performing look for over the encoded data. This work by IJARBEST is licensed under Creative Commons Attribution 4.0 International License. Available at https://www.ijarbest.com 301

Upload: others

Post on 19-Mar-2022

4 views

Category:

Documents


0 download

TRANSCRIPT

ISSN (ONLINE):2395-695X

ISSN (PRINT): 2395-695X

International Journal of Advanced Research in Basic Engineering Sciences and Technology (IJARBEST)

Vol.3, Special Issue.25, February 2017

M.Gowthami et al, ©IJARBEST PUBLICATIONS

Survey on Cloud Computing Using KASE

Ms.M.Gowthami1, Mrs M. Queen Mary Vidya2, V.S.Vinitha2, G.Nandhini3 Assistant professor1, 2, Department of Computer Science and Engineering,

Vel Tech High Tech Dr. Rangarajan Dr. Sakunthala Engineering College, Avadi, Tamilnadu UG Scholar2, 3, Department of Computer Science and Engineering,

Vel Tech High Tech Dr. Rangarajan Dr. Sakunthala Engineering College, Avadi, Tamilnadu [email protected], [email protected], [email protected], [email protected]

Abstract- The encrypted data for selectively sharing to a multiple user by the public cloud storage may concerns over

unintended data leaks in the cloud .when sharing selected group of documents to multiple user’s demands random

encryption keys for those group of documents. However it is used to distribute large number of key for both encryption and

search .Then the user should store the received key and submit keyword trapdoor to cloud for performing shared data .We

propose a new concept of KASE(key Aggregate Searchable Encryption).In which the data owner needs to distribute a single

key for sharing group of documents to a user .Then the single trapdoor will submit by the user to the cloud for query the

shared document .From our proposed scheme it is provably secure and practically efficient.

Keywords - KASE, trapdoor, data user, data owner, encryption key, keyword.

1. INTRODUCTION

"The Cloud" is essentially the stylish term for a system or remote servers that can be gotten to by means of an

Internet association store and oversee data. At the end of the day, it's a place other than you PC that you can use

to store your stuff. Before we had distributed storage administrations, we needed to spare the greater part of our

records to our PCs, on our nearby hard drives. Nowadays, we have numerous desktop PCs, PCs, and cell phones

that we may need to get to our records from.

The old strategy was to spare the document to a USB key and exchange it to another PC or email the record to

yourself so you could open it on another machine. Yet, today, distributed computing permits us to just spare a

record on a remote server so it can be gotten to from any machine that has an Internet association. For many

people, the experience of getting to documents from anyplace resembles pulling it down from the sky, or "the

cloud."

Distributed storage has developed as a promising lot of information shared over the Internet. Today a

substantial number of customers are sharing individual data, for instance, photos and recordings, with their

associates through interpersonal association applications in light of appropriated stockpiling each day. Business

clients are likewise being pulled in by distributed storage because of its various advantages, including lower

cost, more prominent dexterity, and better asset usage.

Nonetheless, while getting a charge out of the accommodation of sharing information by means of

distributed storage, clients are likewise progressively worried about incidental information spills in the cloud.

Such information spills, brought on by a vindictive enemy or a getting into mischief cloud administrator, can

more often than not prompt to genuine ruptures of individual protection or business mysteries (e.g., the current

prominent occurrence of superstar photographs being spilled in cloud). Such conveyed stockpiling is

consistently called the cryptographic disseminated stockpiling. In any case, the encryption of data makes it

striving for customers to interest and a short time later particularly recoup only the data containing given

watchwords.

A regular course of action is to use a searchable encryption (SE) scheme in which the data proprietor is

required to encode potential watchwords and exchange them to the cloud together with mixed data, to such a

degree, to the point that, for recouping data planning a catchphrase, the customer will send the relating

watchword trapdoor to the cloud for performing look for over the encoded data.

This

wo

rk b

y IJA

RB

ES

T is lic

ense

d u

nd

er

Cre

ative

Com

mo

ns A

ttrib

utio

n 4

.0 In

tern

atio

na

l L

ice

nse. A

va

ilable

at

http

s://w

ww

.ija

rbe

st.com

301

ISSN (ONLINE):2395-695X

ISSN (PRINT): 2395-695X

International Journal of Advanced Research in Basic Engineering Sciences and Technology (IJARBEST)

Vol.3, Special Issue.25, February 2017

M.Gowthami et al, ©IJARBEST PUBLICATIONS

1.1CLOUD SERVICE PROVIDER

A cloud administration is any administration made accessible to clients on request through the Internet from a

distributed computing supplier's servers rather than being given from an organization's own on-premises servers.

Cloud administrations are intended to give simple, adaptable access to applications, assets and benefits, and are

completely overseen by a cloud administrations supplier.

1.2 TYPES OF CLOUD SERVICE PROVIDER

Software As A Service(Saabs)

Platform As A Service(Papas)

Infrastructure As A Service(Ias)

1.3 Software As A Service(Seas)

SAAS: Software as a Service. These give a pre-fabricated application running in the cloud. Salesforce.com is a

decent case of this.

1.4 Platform As A Service(Papas)

PAAS: Platform as a Service. These give a product improvement stage that you can execute

arrangements on without worrying about the fundamental equipment or even OS. Microsoft's Azure is a

decent case of this sort.

1.5 Infrastructure as a Service (IAS)

IAAS: Infrastructure as a Service. This is a given that just gives a crude server which is generally

virtualized. Amazon ECS is a decent case of this.

1.6 CLOUD SERVICE PROVIDER ARCHITECTURE

The parts of a cloud supplier display fit together from a design point of view? The accompanying chart

delineates the different cloud administrations and how they identify with each other in view of the three

constituents: cloud shoppers, cloud specialist organizations, and cloud merchants. This chart is from the

National Institute of Standards and Technology.

On the left half of the graph, the cloud benefit shopper incorporates every one of those customers bringing a

gathering of administrations together for inner and outer clients; and the business administration that needs these

administrations accessible as a major aspect of business technique execution. Inside this class are the

applications, middleware, framework, and administrations that are assembled in view of on-premises figuring

models. Likewise, this model portrays the part of the cloud inspector. This association gives the oversight either

by an inner or an outer gathering that ensures that the customer bunch meets its commitments. Cloud specialist

co-ops (see the focal point of the chart) speak to every one of the models of cloud administrations. A cloud

specialist organization may be a business organization or an enterprise that chooses to wind up distinctly its own

cloud benefit administrator. Cloud suppliers may give the basic physical and virtualized assets expected to run

different cloud administrations. They additionally may make the real applications and business benefits that

work in these conditions. These different cloud models don't exist in disengagement — they're altogether

identified with each other. Also, there's a whole biological community of accomplices that bolster different

302

ISSN (ONLINE):2395-695X

ISSN (PRINT): 2395-695X

International Journal of Advanced Research in Basic Engineering Sciences and Technology (IJARBEST)

Vol.3, Special Issue.25, February 2017

M.Gowthami et al, ©IJARBEST PUBLICATIONS

sellers with offerings. The cloud specialist co-op gives a bound together engineering to bolster and deal with

these administrations reliably. Dealing with these administrations is a noteworthy necessity for any cloud

specialist co-op. These administration stages need to both offer help for the operation of the different

administrations and deal with the way they perform to bolster business prerequisites. The cloud supplier needs

to bolster the greater part of the critical cloud conveyance models, including Business Process as a Service

(Boas), which isn't delineated in the graph. Notwithstanding supporting the physical and virtual condition, recall

that these cloud models and the supporting condition must be connected together as administration arrangement.

Without administration arrangement, each administration would turn into an autonomous storehouse. Christo

Ananth et al. [9] discussed about Enhancement of TCP Throughput using enhanced TCP Reno Scheme. Mobile

Ad-Hoc Networks (MANETs) have been an area for active research over the past few years due to their

potentially widespread application in military and civilian communications. Based on the analysis, we proposed

two simple yet effective ways, namely, TCP Few and ROBUST, to improve the system performance. It was

shown via computer simulation that TCP performance can be significantly improved without modifying the

basic TCP window or the wireless MAC mechanism. Thus, the TCP window mechanism can still be a viable

solution for IEEE 802.11 ad-hoc networks.

Fig 1.6(1) cloud service architecture

2. RELATED WORK

2.1. Searchable encryption

The soonest endeavour of searchable encryption was made by Tune et al. In, they propose to scramble every

word in a record freely and permit the server to discover whether a solitary questioned watchword is contained

in the document without knowing the correct word. This proposition is a greater amount of theoretic interests in

light of high computational expenses. Go propose building a watchword list for every record and utilizing

Bloom channel to quicken the pursuit. Carmela et al. propose building records for every watchword, and utilize

hash tables as an option way to deal with searchable encryption.

The primary open key plan for watchword seek over scrambled information is displayed in. The

creators and further advance the look functionalities of searchable encryption by proposing plans for conjunctive

watchword look. The searchable encryption thinks for the most part about single watchword look or Boolean

watchword seek. Expanding these systems for positioned multi-catchphrase hunt will bring about substantial

calculation and capacity costs.

2.2. Secure Keyword Search in Cloud Computing

Wing et al. initially characterized what's more, understood the safe positioned watchword seek over

encoded cloud information and they proposed conspire that profits the top-k pertinent records upon a solitary

catchphrase seek. Cao ET eland Sun et al. amplified the protected catchphrase scan for multi-watchword

inquiries. Their methodologies vectorized the rundown of catchphrases what's more, apply grid augmentations

303

ISSN (ONLINE):2395-695X

ISSN (PRINT): 2395-695X

International Journal of Advanced Research in Basic Engineering Sciences and Technology (IJARBEST)

Vol.3, Special Issue.25, February 2017

M.Gowthami et al, ©IJARBEST PUBLICATIONS

to conceal the real catchphrase data from the cloud server, while as yet permitting the server to discover the top-

k applicable information documents.

Xue et al. proposed multi-watchword positioned question on scrambled information (MKQE) that

empowers a dynamic watchword word reference and stays away from the positioning request being mutilated by

a few high recurrence watchwords. Li et al, Chua and Hu, Xue et al. what's more, Wang et al. Proposed fluffy

watchword look over encoded cloud information going for resistance of both minor grammatical mistakes and

organization irregularities for clients' seek input. Christo Ananth et al. [10] discussed about a secure system to

Anonymous Blacklisting. The secure system adds a layer of accountability to any publicly known anonymizing

network is proposed. Servers can blacklist misbehaving users while maintaining their privacy and this system

shows that how these properties can be attained in a way that is practical, efficient, and sensitive to the needs of

both users and services. This work will increase the mainstream acceptance of anonymizing networks such as

Tor, which has, thus far, been completely blocked by several services because of users who abuse their

anonymity. In future the Nymble system can be extended to support Subnet-based blocking. If a user can obtain

multiple addresses, then nymble-based and regular IP-address blocking not supported. In such a situation

subnet-based blocking is used. Other resources include email addresses, client puzzles and e-cash, can be used,

which could provide more privacy. The system can also enhanced by supporting for varying time periods.

Wang et al. additionally proposed privacy assured comparability seek instruments over outsourced

cloud information. In, we proposed a protected, productive, and conveyed catchphrase seek convention in the

geo-conveyed cloud environment.

2.3. Order Preserving Encryption

The request saving encryption is utilized to keep the cloud server from knowing the correct pertinence

scores of watchwords to an information document. The early work of Agrawal et al. proposed a request saving

symmetric encryption (OPE) conspire where the numerical request of plain messages are safeguarded.

Boldyreva et al. additionally presented a secluded request safeguarding encryption in. Yi et al. proposed a

request safeguarding capacity to encode information in sensor systems.

Pope et al. as of late proposed a perfect secure request protecting encryption plot. Kerschbaum what's

more, Schrieffer further proposed a plan which is thought secure as well as an effective arrange saving

encryption conspire. Be that as it may, these plans are not added substance arrange saving. As a

reciprocal work to the past request saving work, we propose another added substance request and security

safeguarding capacities. Information proprietors can uninhibitedly pick any capacity from an AOPPF family to

encode their importance scores. The cloud server registers the whole of encoded pertinence scores and positions

them in light of the whole.

3. SYSTEM ARCHITECTURE

In this system architecture diagram the data user will register into the database. Then only user can login to that

site and authorization will be done. The data owner upload the files into cloud and it will be encrypted format

and generates a private key stored in cloud securely. The data owner share the large number of files to the

multiple users. After that the data owner send that private key to the user, then only the entire file will be

converted into decrypted format. Finally the user will download that file. This process will share the files to

multiple users securely.

304

ISSN (ONLINE):2395-695X

ISSN (PRINT): 2395-695X

International Journal of Advanced Research in Basic Engineering Sciences and Technology (IJARBEST)

Vol.3, Special Issue.25, February 2017

M.Gowthami et al, ©IJARBEST PUBLICATIONS

Fig .3.1 System architecture

4. CONCLUSION

Considering the practical issue of security ensuring data sharing system in perspective of open disseminated

stockpiling which requires a data proprietor to course a generous number of keys to customers to enable them to

get to his/her reports, we curiously propose key-add up to searchable encryption (KASE) and fabricate a strong

KASE plot. Both examination and appraisal happens assert that our work can give a capable response for

working sensible data sharing system in perspective of open dispersed stockpiling. In a KASE plot, the

proprietor simply needs to scatter a single key to a customer when offering clusters of records to the customer,

and the customer simply needs to exhibit a lone trapdoor when he inquiries over all chronicles shared by a

comparative proprietor. In any case, if a customer needs to address over files shared by various proprietors, he

ought to deliver distinctive trapdoors to the cloud. Well-ordered guidelines to diminish the amount of trapdoors

under multi-proprietors setting is a future work. Furthermore, bound together fogs have pulled in an extensive

measure of thought nowadays, however our KASE can't be associated for this circumstance particularly. It is

also a future work to give the response for KASE by virtue of consolidated fogs.

5. REFERENCE

[1] Wei Zhang,student Member,ieee Yaping Lin,member,ieee,sheng Xiao, member,ieeeJIE Wu,fellow,IEEE,and Siwang Zhou, “Privacy Preserving Ranked Multi_keyword Search for MultipleDataOwner In CloudComputing”IEEE Trans.Comput,vol.65, no.5, May 2016.

[2] C. Chu, S. Chow, W. Tzeng, et al. “Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud

Storage”, IEEE Transactionson Parallel and Distributed Systems, 2014, 25(2): 468-477.

[3] C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for secure cloud storage,” IEEE Trans. Comput., vol. 62, no. 2, pp. 362–375, Feb. 2013.

[4] X. Liu, Y. Zhang, B. Wang, and J. Yan. “Mona: secure multiword data sharing for dynamic groups in

the cloud”, IEEE Transactions on Parallel and Distributed Systems, 2013, 24(6): 1182- 1191.

[5] F. Zhao, T. Nish ide, K. Sakurai. Multi-User Keyword Search Scheme for Secure Data Sharing with Fine-Grained Access Control. Information Security and Cryptology, LNCS, pp. 406-418, 2012.

305

ISSN (ONLINE):2395-695X

ISSN (PRINT): 2395-695X

International Journal of Advanced Research in Basic Engineering Sciences and Technology (IJARBEST)

Vol.3, Special Issue.25, February 2017

M.Gowthami et al, ©IJARBEST PUBLICATIONS

[6] J. W. Li, J. Li, X. F. Chen, et al. “Efficient Keyword Search over Encrypted Data with Fine-Grained

Access Control in Hybrid Cloud”, In: Network and System Security 2012, LNCS, pp. 490- 502, 2012.

[7] S. Kamara, C. Papamanthou, T. Roeder. “Dynamic searchable symmetric encryption”, Proceedings of the 2012 ACM conference on Computer and communications security (CCS), ACM, pp. 965- 976, 2012.

[8] Christo Ananth, Shivamurugan. C. Ramasubbu. S, “Enhancement of TCP Throughput using enhanced

TCP Reno Scheme”, International Journal Of Advanced Research Trends In Engineering And Technology (IJARTET), Volume II, Special Issue XXV, April 2015

[9] Christo Ananth, A.Regina Mary, V.Poornima, M.Mariammal, N.Persis Saro Bell, “Secure system to

Anonymous Blacklisting”, International Journal of Advanced Research in Biology, Ecology, Science and Technology (IJARBEST), Volume 1,Issue 4,July 2015,pp:6-9

[10] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving Secure, Scalable, and Fine-Grained Data Access

Control in Cloud Computing”, Proc. IEEE INFOCOM, pp. 534-542, 2010.

[11] R. Lu, X. Lin, X. Liang, and X. Sheen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing”, Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010.

[12] P. Vans. Siddhi, JM. Dolmen. “Computationally efficient searchable symmetric encryption”, Secure

Data Management, pp. 87-100, 2010.

[13] J. Li, Q. Wang, C. Wang. “Fuzzy keyword search over encrypted data in cloud computing”, Proc. IEEE INFOCOM, pp. 1-5, 2010.

[14] J. Li, K. Kim. “Hidden attribute-based signatures without anonymity revocation”, Information

Sciences, 180(9): 1681-1689, Elsevier, 2010.

[15] Y. Hwang, P. Lee. “Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System”, In: Pairing-Based Cryptography C Pairing 2007, LNCS, pp. 2-22, 2007.

[16] R. Carmela, J. Gray, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: Improved

definitions and efficient constructions,” in Proc. 13thACM Conf. Comput. Commun. Security, Oct. 2006, pp. 79–88.

[17] R. Carmela, J. Gary, S. Kamara, R. Ostrovsky. “Searchable symmetric encryption: improved

definitions and efficient constructions”, in: Proceedings of the 13th ACM conference on Computer and Communications Security, ACM Press, pp. 79-88, 2006.

[18] R. Carmela, J. Gary, S. Kamara, R. Ostrovsky. “Searchable symmetric encryption: improved

definitions and efficient constructions”, in: Proceedings of the 13th ACM conference on Computer and Communications Security, ACM Press, pp. 79-88, 2006.

[19] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption keyword with

search,” in Advances in Cryptology- Euro crypt 2004, Springer, 2004, pp. 506–522.

[20] X. Song, Dowager, A. Perrig. “Practical techniques for searches on encrypted data”, IEEE Symposium on Security and Privacy, IEEE Press, pp. 44C55, 2000.

306