Sunteți pe pagina 1din 10

IPASJ International Journal of Computer Science (IIJCS)

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

An Efficient Framework for privacy


preserving of the data in cloud through
Tiled bitmap Signatures
1

Tejashri Arjun Hake, 2Kanchan A Deshamane


1
Department of Computer Science and Engineering
SVERIS College of Engineering, Pandharpur, India
Solapur University
2

Department of Computer Science and Engineering


SVERIS College of Engineering, Pandharpur, India
Solapur University

ABSTRACT
Cloud is one of the key driving forces behind the growth in todays digital era. But it always leaves traces of worry about the
security of the data at the storage area. So to maintain this most of the cloud service providers are well equipped with highly secured
encryption and data shuffling techniques, but these techniques are not sufficient to control the data malfunctioning by the third
parties. Many methods are been introduced to control this deficiency but one or the other fail to prevent data access modification in
run time. So proposed system introduces a method of privacy preserving in cloud using high level encryption method like reverse
circle cipher technique for providing security in the cloud which is powered with random key generation based on time entity. Again
the data privacy is been provide with tiled bitmap process on data stored in cloud which is not only identifies the illegal access
entities of the data and it also restore the data efficiently.
Keywords: Random Key,Reverse circle cipher, Tiled bitmap, validattion, Cloud computing.

1. INTRODUCTION
In this world of globalization the size of the data being generated is increasing tremendously. With this increasing size, it
becomes tedious to manage such huge data. Apart from this management problem the security of the data is also at breach.
So to overcome this complex task cloud computing is used as a medium to store and the retrieve data remotely. The main
reason behind the success of cloud is the user friendliness. It hides all the internal implementation details from the users
and allows them to store and retrieve data from remote locations. As the data is stored across remote location, the problem
of huge data management gets solved.
Out of the number of advantages offered by the cloud computing paradigm, following are the some dominant factors.
1. Usability: The entire cloud computing paradigm offers easy usability where only simple drag and drop options are
available for deploying the data to cloud.
2. Bandwidth: in cloud we can avoid sending files to the individual users and instead of that we can send the link where
that file is resides. This reduces the bandwidth to the great extent
3. Accessibility: it is easier to have access to the stored files from any location of the world with the internet connection.
4. Disaster Recovery: Cloud storage allows the backup option for the cloud data as the emergency situation required it.
5. Cost Saving: Cloud follows the policy of Pay only for what you used. By this policy users need to pay only the amount
for the storage which he /she required instead of buying complete storage.

Volume 4 Issue 1 January 2016

Page 8

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

Figure 1 : cloud computing architecture.


Cloud services are generally classifies into three parts.
1. Saas(software as a service).
2. Iaas (Infrastructure as a service).
3. Paas (Platform as a service).
Pass model gives a platform to the users on which he/she can develop and run the application. The task of the Iaas is to
provide the services to the users like managing hugh infrastructure, managing networks, maintaining servers etc. Saas gives
a tension free service to the user by discarding from the task of downloading and installing the software.
A recent survey conducted by private organization shows that 35% of organizations uses Saas, 48% organization uses Iaas
and only 17% organization uses Paas.
Hashing: Hash functions are used for mapping large amount of data to the small chunks knows as message digest. These
small message digest can be used for the purpose of error detection. This message digest is sent along with the message, if
the received digest is not same as the sent digest then it had been conclude that the received message is malfunctioned and
thus error is detected. As the public key cryptography and digital signatures gained attention, the importance of hash
function is increases. The signature given by the hash function is of fixed length; by using this length it get easy to check
authenticity of the message. Information theory and the complexity theory are the some major approaches used for the study
of hash functions. The information theory based hash function provides power packed security where no matter how the
intruders arestrong; he/she will not be able to attack the transferred message. But practically it is impossible to implement.
The hash functions given by the second approach are less secure as some assumptions are made while calculations.
Hash functions are normally classifies as,
Based on Block Ciphers.
Based on Modular Arithmetic
Based on Cellular Automaton
Based on Algebraic Matrices
Based on Knapsack Problem
When the hash functions distribute the messages to the possible digest without assuming the algorithms then there are few
attacks which can be possible on the message.
Birthday Attack
Exhaustive Key Search
Random Attack
Pseudo Attack.
Apart from this there are some special algorithms which consider the implemented algorithms.
Meet in the Middle Attack
Correcting Block Attack
Fixed Point Attack
Attack on the Underlying Encryption Algorithm
Linear Cryptanalysis
Deferential Cryptanalysis

Volume 4 Issue 1 January 2016

Page 9

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

DE duplication: DE duplication is a technique of avoiding extra cloud space by opposing the uploading of same file. As the
deduplication saves the space to the great extent, it is used by many cloud service provider as an additional facility to
theirusers. Apart from CSP it is being used by the cloud services such as Drop Box. Deduplication is one of the best behind
the slashing of cloud storage prices. Suppose Alice stores file A to the cloud C, Bob comes and store same file F which will
be rejected by cloud D. Instead of saving file F, C only updates the metadata associated with file F indicating that both Alice
and Bob are associated with the same file. Depending on the types of deduplication i.e. whether it is happened at client side
or server side, whether it is a file level block level, it is classified in three types as shown in figure 2.

Figure 2 : Types of DE duplication


DE duplication is said to be more promising if it applies on client side because it saves the bandwidth of uploading.
Generally DE duplication is done on image and text files. The DE duplication schemes for both of these files are same
except few minor changes as shown in below table.
Table 1: De Duplication Schemes
Text DE duplication
Image DE duplication
read text file
Read image file
data partition
Image preprocess
Hash computation
feature extraction
index lookup: an exact index
lookup:
an
matching
approximate matching,
D1<=T
accuracy optimization: accuracy optimization:
comparison byte by byte
compare the number of
the same elements
storage one copy
Centroid selection and
storage the centroidimage

Encryption: Sharing plain data across cloud is an open invitation to the intruders as the confidential information is
exposed. Encryptions are of two types: encryption with keys, encryption without keys. Encryption with key is much secured
than encryption without keys. Encryption key is normal string which is randomly generated for encryption and decryption
of data. For the generation of this key number of algorithms are proposed which ensures the uniqueness of the key as
performance of the encryption algorithm is completely depends on the generated key. Based on the used key encryption
algorithms are classified as symmetric and asymmetric.
Symmetric encryption algorithm makes use of single key for the encryption and decryption purpose. It is also known as a
secret encryption. Generally the symmetric algorithms are used for the encryption of data having large size. Asymmetric
algorithms are also known as private/public encryption where two keys are maintained. Here one key is used for the
encryption purpose while other key of the same pair is used for the decryption. Public key is generally used for the
encryption while private key is used for both encryption and decryption.
By using these key encryption can be effectively performed. Figure 3 illustrates the working of reverse circle cipher
algorithms.

Volume 4 Issue 1 January 2016

Page 10

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

Figure 3: Reverse circle cipher


Intrusion detection: Because of the various positive features supported by cloud, the users are completely relying on the
cloud for the security of their data. Except from simple storage and retrieval, leading cloud service provider such as Drop
box, Google Drive, iCloud are giving the facility of file sharing to their users.
As the data stored in cloud can be easily malfunctioned by the intruders, security of the cloud data grabbed a lots of
attention. Because of this cloud data integrity is need to maintain before performing operations on cloud such as searching
or retrieving. Traditional approaches for checking of cloud data integrity refers to extracting the complete cloud data and
then perform the integrity check by observing the data signatures or hash value of the data.
The rest of the paper is organized as follows. Section 2 discusses some related work and section 3 presents the design of our
approach. The details of the results and some discussions we have conducted on this approach are presented in section 4 as
Results and Discussions. Sections 5 provide hints of some extension of our approach as future work and conclusion.

2. LITERATURE SURVEY
Here we are going to illustrates some of the previous works done by the researchers in same domain and also the supporting
techniques used in our project.
Encryption:
[1] explains the techniques of rotations which are performed multiple times to ensure the security of the data in networks.
Difference issues associated with the prior encryption schemes like encryption cost, complexity of data organization etc. are
tried to overcome here by proposing the brand new approach. Author implements the technique of multi rotational rather
than the linear rotation to accomplish the task. So to have the complete idea of the system from the scratch, detail
architectures diagram is provided by the author.
Coarse gain level encryption has many breaches in their implementation. Coarse gain is the only encryption type where
private key i.e. secret key is distributed across the intended audience. Hence to rid out of this problem a new research is
proposed by the [2] known as key policy based encryption. Here cipher text encrypted texts have key and attribute labeling
for the increased security. Because of this provision system can easily controls the cipher text which user can decrypt. As the
key sharing scheme is based on the secret sharing scheme, the center difference associated with these two schemes is
narrated by the author. Coordination among the different parties is acceptable in the secret sharing scheme while it is
completely prohibited in proposed mechanism.
Theory based on single authority attribute based encryption is proposed by Sahai and Waters where multi authority
encryption is put as next work. By taking the contribution of Sahai as a base of our work [3] extends the future work of
Sahai by giving the theory of multi authority based encryption. Here sharing of public keys can be done by any number of
users as they can monitor the attributes of ciphered data. This number of users sharing the public keys is fixed in advance by
the data owner. While transferring the data along with the encrypted text, N which was set is also passed. After getting the

Volume 4 Issue 1 January 2016

Page 11

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

message by the receiver if he wants to decrypt the data then he should have at least N number of same attributes. This
condition imposes an extra security layer
[4] Gives a system based on attribute based encryption, which does not sent the access control polices along with the
ciphered text. This gives a higher edge in the security of the transferred data. Also the cipher data does not have any
attached data, the speed of the transmission is very fast compare to the other. For the experimental performance of the
system. It is compared with the Bilinear Diffie-Hellman assumption
[5] Illustrates a deep survey on different attribute based encryption schemes. In this paper each of this policy is well
explained along with the advantage and disadvantage of each policy with other policies.
Different attribute based encryption policies are
Attribute based encryption (ABE)
Key policy attribute based encryption (KP-ABE) scheme
Cipher text policy attribute based (CP-ABE) scheme
Attribute-based Encryption Scheme with Non-Monotonic Access Structures
hierarchical attribute-based encryption scheme(HABE)
multi-authorities attribute-based encryption scheme (MA-ABE)
Oruta
As discussed above, increasing nature of data gives many problems regarding the data management, so the user outsourced
their data to the cloud service providers for the better storage. Art from storage, users get all the benefits of cloud i.e. remote
access, better usability etc. But when the user outsourced their data to the cloud they give open invitation to many attacks.
So to maintain the security of the data third party auditors are available which checks the integrity of the data throughput
the lifetime of data. Again the main assumption is the third party auditors are trustworthy and reliable so that they will not
harm the data.
So to perform the auditing there are public verifiers are available. These public verifiers did not download the complete file
content which saves the cost of the operation. This mechanism is known as public auditing. In the public auditing
mechanism, all the data is divided in to the small blocks where each of these blocks are signed by the data owner. The
random blocks are retrieved by the public auditor while checking the integrity of the data. This public auditor may be the
user of the data who wants to use the data through cloud or third party auditor.

Figure 4: working of public auditing system


[6] Presents certificate less public integrity verification system known as (SCLPV).As per the researches available it is the
first scheme which provides public verification system which is certificate less and also maintains the integrity of the cloud
data by maintaining the resistance against harmful auditors. To elaborate the correctness and security of proposed scheme
formal and strict proof of securities are given. To give the proof of efficiency system is compared against the CLPV which is
well known method of public auditing. As discussed above the proposed system is certificate- less, it reduce the cost of
maintaining the certificates of each block.
[7] Narrates a secure and efficient cloud storage system, which supports the public auditing to preserve the privacy. An
author states that the given system will not give the additional burden on the users as the system is taking care of all the
things. Unlike previous systems which are working for only single users, proposed system works more efficiently for the
multiple users simultaneously. As the multiple data is simultaneously processed system have effective utilization of time. To
ensure that third party auditor will not learn anything from the exposed data, a linear homomorphic approach
authentication mechanism is used by the system. The use of this mechanism not only reduces the burden of the user but also
maintain the security of their data.

Volume 4 Issue 1 January 2016

Page 12

IPASJ International Journal of Computer Science (IIJCS)


Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm
Email: editoriijcs@ipasj.org
ISSN 2321-5992

A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

[8] Presents secure scheme of data auditing which maintains the data privacy. As per the paper if system wants to audit the
cloud data securely the third party auditors should meet the following requirement.
1. TPA should not ask for the local copy of data while auditing the cloud data.
2. The data auditing system should not add new threats to the data.
Here the random masking scheme is combined with the homomorphic authenticator to bring extra security to the process of
auditing. Also the technique of bilinear aggregate signature is added here which ensure the multiple users can be handle by
the system.

3. PROPOSED METHODOLOGY
In this section, we describe our framework for privacy preservation of data in cloud using tiled bitmap signatures with the
below mentioned steps as shown in figure 5.

Figure 5: Overview of our approach


Step 1: Here in this step cloud users are upload their respective data into the cloud storage area. As soon as data leads to the
cloud server first the hashing of the data is been done using MD5 algorithm through which every user is been labeled with
specific hash key. This key will be used for the duplicate data identification and thereby it saves the cloud space and creates
a subset for every arrival of duplicate data at storage area.
Step 2: In this step current time will be taken and a hash key will be created using MD5 technique and then this hash key
subjected to fetch random key based on the algorithm mentioned in algorithm 1.
ALGORITHM 1: RANDOM KEY GENERATION
Input: Set U = {u1, u2, u3un}
Output: Key (Ps)
Step 0: Get the current date & time
Step 1: Concatenate all the characters to get a single String and hash it using md5
Step 2: Convert all the data to Integer type
Step 3: Get the auto incremented ID as I
Step 4: x=ID mod 7
Step 5: for i=0 to String length
Step 6: Fetch xth character from the String
Step 7: Continue till 7 characters are selected
Step 8: concatenate all the 7 characters
Step 9: return key
Step 10: Stop

Volume 4 Issue 1 January 2016

Page 13

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

(A) Time based Random Key Generation


n
f(x)= Ui
..(1)
i=0
Where
f(x) is function to concatenate characters of current time with MD5 hash function
Ui -> each hash character of date and time
Ps-> key
P(f(x)) -> Random Function to calculate key
Step 3: Here in this step the user data will be encrypted by the strong cipher algorithm called reverse circle cipher
technique. Where the data is been divided into blocks which are been indexed to send for the further rotation based on the
index value. Then each n character is been rotated based on the index value of the block. This cipher technique produces
strong encryption technique over the network and this can be shown in the below algorithm no 2.

ALGORITHM 2: REVERSE CIRCLE CIPHER


Step 0: Start
Step 1: Get Input String S and Key K
Step 2: Initialize value=0
Step 3: FOR i=0 to length of K
Step 4: value= value+ASCII of Ki th character
Step 5: END FOR
Step 6 : Initialize a String ENC as empty
Step 7: Divide the string S in N blocks of size 10 characters
Step 8: FOR I =1 to N
Step 9: Let String BS =10 character of each block
Step 10: rotate block with I characters in clock wise
Step 11:FOR j=1 to 10
Step 12: substitute each character
Step 13: Replace character with special character with summarization of value
Step 14: End of inner for
Step 15: ENC=ENC+BS
Step 16:End of Outer for
Step 17: Stop
__________________________________________________
Step 4: Here in this step an validation time will be set based on that iterations are going on, On each iterations the system
captures the hash keys of the data and it is been compared with previous one for any intrusions and this process is been
named as tiled bitmap signatures.
Once the intrusions are been identified then the data in the past iteration will be replaced with the current to maintain the
data integrity in the cloud storage.

4. RESULTS AND DISCUSSIONS


To show the effectiveness of the proposed system some experiments are conducted on java based windows machine using
Netbeans as IDE and Apache tomcat as Server. And a developed system is put under hammer in many scenarios to prove its
authenticity as mentioned in below tests.
4.1 Key Space Complexity
Key space is playing a vital role in the complete scenario as space required for the keys are always needed to be linearly
dependent on the number of generated keys, which is successfully achieved by our system as shown in the figure 6

Volume 4 Issue 1 January 2016

Page 14

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

Figure 6: Key Space Complexity analysis


4.2 Character assignment for Encryption
The graph in figure 7 is drawn between the number of file character that are being used for the encryption and decryption
v/s number of different characters that are using by the algorithm. Here in the graph proposed system of privacy preserving
technique uses the character to encrypt while each rotation is being happened, this takes more characters to replace than
the system that is been proposed by the author[9] . As the author [9] uses the characters on completion of the rotation this
makes the algorithms to take little less character than of our proposed method .

Fig 7: No of File character v/s No of Using different characters for the encryption and decryption

Volume 4 Issue 1 January 2016

Page 15

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

4.2 Performance time of intrusion using tiled bitmap signatures

Fig 8: Performance of tiled bitmap Signatures


The plot in figure 8 indicates not much more deflection in performance time. It is been observed that as the number of
documents in cloud increased the time taken for forensic analysis is not increasing by direct proportionate. So it clearly
indicates system performance is better as a data increases. This is exactly due to parallel computation of synchronized
detection of tampering in data in object level.

5. CONCLUSION AND FUTURE SCOPE


Proposed method is efficiently shows the privacy protection technique from third parties using tiled bitmap signature
schemes efficiently. In the designed system keys are been generating efficiently by permutation of the characters in run time
based on the hashed data of the current time which generates most complex keys with less space. System maintains the
privacy of the data in cloud using high end encryption techniques with less complexity by using reverse circle cipher
encryption cipher technique. Again System successfully maintains security of the data at cloud end by keeping constant eye
on the users data in cloud using tiled bitmap signature method and more over this system also offers restoration of the
tampered data in cloud by any illegal entities.
The proposed system can be enhancing to implement in heterogeneous network of internet of things using distributed
cluster based hierarchy. This makes the system to access completely in all possible types of network and to handle the
shuffled data over cloud access.

References
[1.] Enforcing Reverse Circle Cipher for Network Security Using Multirotational Technique , SajjadeZeba S.
International Journal of Advanced Research in Computer Science and Software Engineering
[2.] Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data VipulGoyal
OmkantPandeyAmitSahaiBrent Waters
[3.] Multi-Authority Attribute Based Encryption Melissa Chase Computer Science Department Brown University
Providence, RI 02912
[4.] Ciphertext policy Attribute based Encryption with anonymous access policy A.Balu1, K.Kuppusamy2 Research
Associate, 2 Associate Professor Department of Computer Science &Engg.,Alagappa University, Karaikudi, Tamil
Nadu, India.
[5.] A Survey on Attribute Based Encryption Scheme in Cloud Computing Minu George1, Dr. C.Suresh Gnanadhas2,
Saranya.K3 International Journal of Advanced Research in Computer and Communication Engineering Vol. 2, Issue
11, November 2013

Volume 4 Issue 1 January 2016

Page 16

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 4, Issue 1, January 2016

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

[6.] Zhang, Yuan, et al. "SCLPV: Secure Certificateless Public Verification for Cloud Storage in Cyber-physical-social
System."
[7.] Wang, Cong, et al. "Privacy-preserving public auditing for secure cloud storage." Computers, IEEE Transactions
on 62.2 (2013): 362-375.
[8.] Wang, Cong, et al. "Privacy-preserving public auditing for data storage security in cloud computing." INFOCOM, 2010
Proceedings IEEE. 2010.
[9.] Reverse Circle Cipher for Personal and Network Security ,Ebenezer R.H.P. Isaac, Joseph H.R. Isaac and J. Visumathi
Jeppiaar Engineering College Chennai, Tamil Nadu, India ebeisaac@gmail.com

Volume 4 Issue 1 January 2016

Page 17

S-ar putea să vă placă și