Вы находитесь на странице: 1из 6

International Journal of Computer Engineering & Technology (IJCET)

Volume 7, Issue 2, March-April 2016, pp. 3035, Article ID: IJCET_07_02_004


Available online at
http://www.iaeme.com/IJCET/issues.asp?JType=IJCET&VType=7&IType=2
Journal Impact Factor (2016): 9.3590 (Calculated by GISI) www.jifactor.com
ISSN Print: 0976-6367 and ISSN Online: 09766375
IAEME Publication

ENHANCED INTEGRITY AUDITING FOR


DYNAMIC AND SECURE GROUP SHARING
IN PUBLIC CLOUD
Mangai. P
Guest Faculty, Dept of Computer Science
Pondicherry University, Karaikal Campus
R. Sivasankari
P.G Scholar, Department of Computer Science and Engineering,
Bharathiyar College of Engineering and Technology, Karaikal
ABSTRACT
The challenge faced in public cloud computing is to provide privacy and
security to the data shared among the group members. In this paper, an
enhanced secure group sharing framework has been proposed. As the cloud
has a semi-trust relationship it is in need of a security model so that no
classified information is being presented to cloud suppliers and aggressors.
Another critical variable in giving protection and security is a periodical
evacuation of undesirable records which if not done consistently then, might
turn into a piece of enthusiasm for assailants and can be abused. By applying
the proxy signature procedure, the grouping pioneer can adequately concede
the benefit of grouping administration to one or more grouped individuals.
The improved TGDH plan empowers the groups to arrange and overhaul the
group key sets with the assistance of cloud servers, which does not require the
greater part of the group individuals been online constantly. By receiving
proxy re-encryption, most computationally escalated operations can be
assigned to cloud servers without revealing any private data. An extensive
study on security and its performance execution demonstrates that our
proposed plan is exceptionally productive and fulfills the security necessities
for public cloud based secure group sharing.
Key words: Cloud Computing, Data Sharing, Group Administration, Proxy
Signature and Semi-Trust Relationship
Cite this Article: Mangai P and R. Sivasankari. Enhanced Integrity Auditing
For Dynamic and Secure Group Sharing In Public Cloud, International
Journal of Computer Engineering and Technology, 7(2), 2016, pp. 3035.
http://www.iaeme.com/IJCET/issues.asp?JType=IJCET&VType=7&IType=1

http://www.iaeme.com/IJCET/index.asp

30

editor@iaeme.com

Enhanced Integrity Auditing For Dynamic and Secure Group Sharing In Public Cloud

1. INTRODUCTION
With the ubiquity of group data sharing in the cloud computing, the protection and
security of group sharing the information have ended up with two significant issues.
The cloud supplier can't be dealt with as a third party trustees in light of its semi-trust
nature [1], and along these way the customary security models can't be clearly
summed up into cloud based group sharing systems. Cloud computing has turned out
to be a well known domain and is received broadly and the demand of outsourcing
information has enormously expanded. A cloud server for the most part stores the
information easily and makes it accessible 24 hours over the web. Cloud servers fulfill
the requirement for information storage and high performance execution. As cloud
servers are kept up and supervised by a semi-trusted party, it needs more secure
procedures for security.
Cryptographic components [5] are utilized to secure the information by
scrambling them. This scrambled information is put away in the cloud. Approved
clients can download the scrambled documents and decode them with the given keys.
Storing and sharing in dynamic environment dumps an immense measure of
information records in the cloud, which stays in the cloud server for uncertain time
period. The classified information might be abused by administration suppliers. So, a
security ought to be accommodated these information by utilizing some encryption
strategies. To give more security, the information proprietor must furnish a period
stamp with the record which indicates the demand of sharing that specific document
in the cloud. Once the life range is over, the cloud server ought to tell about the record
to the group administrator [2], who will arrange with the grouping individuals and ask
them whether they require that record any longer. In case of yes, the group
administrator on the other hand set the time stamp variable of that document. In case
of no, the group administrator ought to expel the document from the cloud server. The
significant issue of embracing cloud servers is Identity Privacy. Numerous individuals
might be don't embrace the cloud in light of the fact that, if client protection is most
certainly not looked after legitimately, then the genuine characters of the grouping
part can be unveiled effectively to different sorts of intruders and cloud administration
suppliers. In this way an abnormal state of client validation is required for such
frameworks.

2. RELATED WORK
A group signature without revocation is the provably coalition- self adaptable
grouping signature was depicted by Ateniese, Camenisch, Joye and Tsudik in 2000
[7]. At that time, the security of grouping signature was not completely comprehended
and appropriate security definitions were given later on by Bellare, Micciancio and
Warinschi [9] (BMW) whose model catches every one of the necessities of grouping
signatures in three properties. In this model, Boneh, Boyen and Shacham [16]
obtained a development in the arbitrary prophet model [10] with marks shorter than
200 bytes [13]. In the BMW model, the number of inhabitants in clients is solidified
after the setup stage where no new part can be included. Dynamic group signatures
were autonomously formalized by Kiayias and Yung [4] and Bellare-Shi-Zhang [11].
In these models, pairing based plans with moderately short signatures were
advanced in [5]. Ateniese et al. [6] additionally gave a development without irregular
prophets utilizing intelligent presumptions. In the BMW model [9], Boyen and Waters
freely thought of a different standard model proposition [19] utilizing more
established presumptions and they consequently returned their plan [21] to obtain

http://www.iaeme.com/IJCET/index.asp

31

editor@iaeme.com

Mangai P and R. Sivasankari

constant signatures. In the element model [11], Groth [8] depicted a framework with
constant size without irregular prophets. However, this plan was may be an
attainability result than the previous development.
Later on, Groth gave [9] an efficient acknowledgment using the strongest
anonymity level. In group signatures, enrollment denial have received much
consideration in the most recent decade [2, 8, 9, 18] since repudiation is vital to
advanced the signature plans. However in extensive groupings, it might be badly
designed to change people in general key and send another mystery to endorsers after
they joined the groups. An option approach taken by Bresson and Stern [22] is to have
the endorser demonstrate that his participation certificate does not show up in a public
execution. Shockingly, the signers workload and the span of marks develop with the
number of removed clients. Tune [5] exhibited a methodology that takes care of
repudiation in forward-secure grouping signatures. In any case, verification takes
direct time in the quantity of rejected clients. Utilizing accumulators1 [12],
Camenisch and Lysyanskaya [9] proposed a technique to disavow clients in the ACJT
group signature [7] while keeping O (1) costs for signing and verification. Brickell
[3] proposed the thought of verifier-neighborhood renouncement group signatures,
which was formalized by Boneh and Shacham [1] and further considered in [5]. In
their frameworks, renouncement messages are just sent to verifiers.

3. ENHANCED DYNAMIC SECURE GROUP SHARING


FRAMEWORK
The proposed dynamic secure group sharing framework is shown in Fig 1.It works in
five modules:

Initialization of the groups


Privilege management for groups
Arrival and Departure of Group Administrator
Synchronizing of keys

Data sharing management

Getting capacity and processing asset from the cloud supplier, the group leader
GL actualizes the period of initialization of the groups to introduce a parallel tree and
some security related data of the group. At that point, the GL can unicast the private
key of every leaf hub to relate the grouping part under the protection of encryption
and signatures. With the assistance of Cloud Servers' capacity, every part can figure
the grouping private key PrKG.
Relying on the proxy signature, the phase of Group Administration Privilege
Management can help GL to grant the group administration privilege to some specific
group members. The next phase, Arrival and Departure of Group Administrator works
in three steps.

Arrival of Group members.


Departure of Group Members
Group Administrator.
Arrival of Group members:

Through the sub-period of Group Member Joining, a group administrator and the
new joining group connect with one another to redesign the data security of the
groups, including the grouping key pair PrKG and PuKG.

http://www.iaeme.com/IJCET/index.asp

32

editor@iaeme.com

Enhanced Integrity Auditing For Dynamic and Secure Group Sharing In Public Cloud

Forward Secrecy ought to be ensured when a grouping joins, which guarantees


that the recently joined client can likewise access and unscramble the beforehand
distributed information. Hence, all the old advanced envelopes used to secure session
keys, which are created to encode the distributed information that doesnt have to be
updated. At the point when a grouping takes off, his/her related hub is commanded by
a grouping head. In the sub-period of Group Member Leaving, the Group
Administrator GA dispatches the upgraded TGDH based grouping key overhauling
and then creates an intermediary re-encryption key from the adaptation of public key
from the group that utilized as a part of the current computerized envelopes to the new
upgraded form. Not quite the same as a general gathering part, a gathering
administrator usually commands more than one leaf hub, and he/she knows all the
mystery keys of these leaf hubs. Thusly, when a Grouping Administrator leaves,
another GA or GL ought to command all these leaf hubs, change the security keys,
and redesign security data of the group including the group private key. The
intermediary re-encryption execution is similar to that utilized as a part of the subperiod of Group Member Leaving. With the calculation of intermediary re-encryption,
Cloud Servers can redesign all current computerized envelopes to be scrambled under
the new redesigned group public key.
Key Synchronizing is a key portion of improved TGDH in the scheme. With the
assistance of Cloud Servers, it makes briefly logged off group individuals that can
process the current groups private key and other security data which should be
synchronized. The period of Data Sharing Management portrays the strategy how to
safely transfer also, download document in the groups.

Figure 1 Proposed Dynamic Secure Group sharing Framework

http://www.iaeme.com/IJCET/index.asp

33

editor@iaeme.com

Mangai P and R. Sivasankari

Proposed plan ought to accomplish the accompanying properties:


1) Correctness: The verifier must acknowledge all substantial proof data produced by
the cloud server.
2) Public Auditing: Any content with public keys can review the trustworthiness of
shared information without recovering the information from the cloud.
3) Efficient User Revocation: Once a client is denied from the grouping, the cloud
ought to have the capacity to grouping the clients that redesign block tags produced
by the repudiated client.
4) Scalability: The information integrity auditing cost on clients should be
autonomous or become essentially moderate (e.g., logarithmic) to the information size
and the quantity of information modifiers.
5) Security Goals: If the information is tainted, the cloud servers are not ready to
deliver legitimate integrity proof data; any illegitimate client might not have the
capacity to imitate substantial clients and produce tags behalf of valid users.

4. CONCULSION
Proposed framework shares the data securely and effectively among the dynamic
groups .Cryptography is utilized for security approaches. At the point when contrasted
with other algorithms key size is smaller, so it is not ready to hack effortlessly. It is
utilized for productive disavowal without redesigning private keys of remaining
clients.

REFERENCES
[1]

[2]

[3]

[4]
[5]
[6]

[7]

[8]

[9]

C. Gentry and S. Halevi, Implementing gentrys fullyhomomorphic encryption


scheme, in Proc. of EUROCRYPT 2011, Tallinn, Estonia, May 2011, pp. 129
148.
S. Benabbas, R. Gennaro, and Y. Vahlis, Verifiable delegation of computation
over large datasets, in Proc. of CRYPTO 2011, CA, USA, Aug. 2011, pp. 111
131.
M. Backes, D. Fiore, and R. M. Reischuk, Verifiable delegation of computation
on outsourced data, in Proc. of ACM CCS 2013, Berlin, Germany, Nov. 2013,
pp. 863874.
D. Chaum and E. van Heyst, Group signatures, in Proc. of EUROCRYPT 1991,
Brighton, UK, Apr. 1991, pp. 257265.
E. Bresson and J. Stern, Efficient revocation in group signatures, in Public-Key
Cryptography - PKC 2001, Cheju Island, Korea, Feb. 2001, pp. 190206.
J. Camenisch and A. Lysyanskaya, Dynamic accumulators and application to
efficient revocation of anonymous credentials, in Proc. of CRYPTO 2002, CA,
USA, Aug. 2002, pp. 6176.
G. Ateniese, D. Song, and G. Tsudik, Quasi-efficient revocation in group
signatures, in Proc. of FC 2002, Soughamption, Bermuda, Mar. 2002, pp. 183
197.
B. Wang, L. Baochun, and L. Hui, Public auditing for shared data with efficient
user revocation in the cloud, in Proc. of IEEE INFOCOM 2013, Turin, Italy,
Apr. 2013, pp. 29042912.
J. Yuan and S. Yu, Efficient public integrity checking for cloud data sharing
with multi-user modification, in Proc. of IEEE INFOCOM 2014, Toronto,
Canada, Apr. 2014, pp. 21212129.

http://www.iaeme.com/IJCET/index.asp

34

editor@iaeme.com

Enhanced Integrity Auditing For Dynamic and Secure Group Sharing In Public Cloud
[10]
[11]

[12]
[13]
[14]

[15]

[16]
[17]
[18]
[19]
[20]
[21]
[22]

[23]

[24]

[25]

D. Catalano and D. Fiore, Vector commitments and their applications, in PublicKey Cryptography - PKC 2013, Nara, Japan, Mar. 2013, pp. 5572.
Q. Wu, Y. Mu, W. Susilo, B. Qin, and J. Domingo-Ferrer, Asymmetric group
key agreement, in Proc. of EUROCRYPT 2009, Cologne, Germany, Apr. 2009,
pp. 153170.
D. Boneh and H. Shacham, Group signatures with verifierlocal revocation, in
Proc. of ACM CCS, DC, USA, Oct. 2004, pp. 168 177.
D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, in
Proc. of Asiacrypt 2001, Gold Coast, Australia, Dec. 2001, pp. 514532.
D. Boneh and X. Boyen, Collision-free accumulators and failstop signature
schemes without trees, in Proc. of EUROCRYPT 2004, Interlaken, Switzerland,
May 2004, pp. 5673.
N. Baric and B. Pfitzman, Collision-free accumulators and failstop signature
schemes without trees, in Proc. of EURO- CRYPT 1997, Konstanz, Germany,
May 1997, pp. 480494.
D. Boneh, X. Boyen, and H. Shacham, Short group signatures, in Proc. of
CRYPTO 2004, CA, USA, Aug. 2004, pp. 4155.
U. M. Maurer and S. Wolf, Diffie-hellman oracles, in Proc. of CRYPTO 1996,
CA, USA, Aug. 1996, pp. 268282.
F. Bao, R. Deng, and H. Zhu, Variations of diffie-hellman proble, in Information
and Communications Security, Huhehaote, China, Oct. 2003, pp. 301312.
Amazon Elastic Computing Cloud, http://aws.amazon.com/ ec2/, 2013.
Energy Star Computer Server Qualified Product List, energy star. 2014.
Googleclusterdata - traces of google workloads, http://code. google.com
/p/googleclusterdata/, 2014.
G. Ananthanarayanan, A. Ghodsi, S. Shenker, and I. Stoica, Effective Straggler
Mitigation: Attack of the Clones, Proc. 10th USENIX Conf. Networked Systems
Design and Implementation (NSDI), 2013.
Kuldeep Mishra, Ravi Rai Chaudhary and Dheresh Soni. Enhanced Web Image
Re-Ranking Using Semantic Signatures, International Journal of Computer
Engineering and Technology, 4(4), 2013, pp. 213223.
Supriya Mandhare, Dr.A.K.Sen and Rajkumar Shende. A Proposal on Protecting
Data Leakages In Cloud Computing, International Journal of Computer
Engineering and Technology, 6(2), 2015, pp. 4553.
P.Mangai and Mrs.M.Priya. Personalized User and Query Dependent Ranking
for Web Databases, International Journal of Computer Engineering and
Technology, 5(2), 2014, pp. 234239

http://www.iaeme.com/IJCET/index.asp

35

editor@iaeme.com

Вам также может понравиться