a hybrid key exchange for cloud data usagejournalstd.com/gallery/6-may2020.pdf · , ramcharanteja...

14
A Hybrid key Exchange for Cloud Data Usage JAYAVARDHANARAO SAHUKARU 1 Assistant Professor & HOD Department of Computer Science and Engineering Sri Sivani Institute of Technology, Srikakulam, Andhra Pradesh, India. Email [email protected] NANDANA AKHIL 2 , MAJJI VASANTHA KUMARI 3 , RAMCHARANTEJA KORADA 4 , KOTNALA PAVANI 5 , BOMMALI JHANSI 6 Department of Computer Science and Engineering Sri Sivani Institute of Technology, Srikakulam, Andhra Pradesh, India. Abstract Cloud storage offers a versatile and easy way to exchange data, bringing varying benefits to society and individuals alike. Yet consumers are generally hesitant to automate the shared storage directly to the cloud provider, because the data still contain valuable information. Therefore, cryptographically enhanced control of access on the cloud storage should be enforced. Ideology-based encryption offers a promising cryptographically basic approach for building a robust data sharing system. Service control isn't static though. That is, when the authorization of any user expires, a process should be in place which can delete him / her from the program. Consequently, the revoked user cannot access the shared data, both previously and subsequently. Towards this end, we are proposing a notion named identity-based broadcast proxy re-encryption (IB-BPRE) schemes which can provide the protection forwards / backwards. 1. Introduction Traditional storage devices such as flash drives, hard disks, and other forms of physical storage devices are becoming increasingly out of date. The reason for this is that, on the business front, global expansion of companies require data to be shared amongst employees for collaborative working. On the personal front of the user, many users now have several devices, such as one or more smartphone / cell Cloud storage thus provides a way of accessing personal data through all digital devices. As a result, more and more people are turning towards the cloud's more flexible alternative for data storage. The ability to access files from remote locations through a secure internet connection enables cloud access to other storage options How cloud storage functions is it stores sensitive information of the users on the database servers, and users are able to access their information from anywhere. All consumer devices such as tablets, laptops, cell phones, desktop PCs and other technology gadgets can be used to store files stored in the cloud and access them. Corporations may also take advantage of cloud computing by being able to implement storage Another advantage of cloud storage is that users are able to store all kinds of files, such as text documents, images, spreadsheets, videos, PDFs etc. Various cloud service providers provide various types of features. In addition, cloud storage also offers an opportunity to back up. If data is unintentionally deleted on one's local storage, or if one loses the physical storage device like a Possibly, physical storage devices may arise. Another problem is that it is possible to transfer a virus that might occupy one's device to the hard drive and corrupt the digital data, or loss due to server errors, employee mistakes, natural disasters too. On an infrastructure point of view, the cost of purchasing, installing and maintaining new servers is still considerably higher than the a Cloud storage also helps in the immediate sharing of data, thereby providing several people with access. That makes this service a great resource for both in-house and remote work. Online cloud computing is also useful to all business types. Cloud storage is a more cost-effective tool that doesn't require a big investment and can be used effectively to communicate and collaborate with customers Science, Technology and Development Volume IX Issue V MAY 2020 ISSN : 0950-0707 Page No : 45

Upload: others

Post on 06-Aug-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

A Hybrid key Exchange for Cloud Data Usage

JAYAVARDHANARAO SAHUKARU1

Assistant Professor & HOD

Department of Computer Science and Engineering

Sri Sivani Institute of Technology, Srikakulam, Andhra Pradesh, India.

Email – [email protected]

NANDANA AKHIL2, MAJJI VASANTHA KUMARI

3, RAMCHARANTEJA KORADA

4,

KOTNALA PAVANI 5, BOMMALI JHANSI

6

Department of Computer Science and Engineering

Sri Sivani Institute of Technology, Srikakulam, Andhra Pradesh, India.

Abstract

Cloud storage offers a versatile and easy way to exchange data, bringing varying benefits to society and

individuals alike. Yet consumers are generally hesitant to automate the shared storage directly to the cloud provider,

because the data still contain valuable information. Therefore, cryptographically enhanced control of access on the

cloud storage should be enforced. Ideology-based encryption offers a promising cryptographically basic approach for

building a robust data sharing system. Service control isn't static though. That is, when the authorization of any user

expires, a process should be in place which can delete him / her from the program. Consequently, the revoked user

cannot access the shared data, both previously and subsequently. Towards this end, we are proposing a notion named

identity-based broadcast proxy re-encryption (IB-BPRE) schemes which can provide the protection forwards /

backwards.

1. Introduction

Traditional storage devices such as flash drives, hard disks, and other forms of physical storage devices are

becoming increasingly out of date. The reason for this is that, on the business front, global expansion of companies require

data to be shared amongst employees for collaborative working. On the personal front of the user, many users now have

several devices, such as one or more smartphone / cell Cloud storage thus provides a way of accessing personal data

through all digital devices. As a result, more and more people are turning towards the cloud's more flexible alternative for

data storage. The ability to access files from remote locations through a secure internet connection enables cloud access to

other storage options How cloud storage functions is it stores sensitive information of the users on the database servers, and

users are able to access their information from anywhere. All consumer devices such as tablets, laptops, cell phones,

desktop PCs and other technology gadgets can be used to store files stored in the cloud and access them. Corporations may

also take advantage of cloud computing by being able to implement storage Another advantage of cloud storage is that

users are able to store all kinds of files, such as text documents, images, spreadsheets, videos, PDFs etc. Various cloud

service providers provide various types of features. In addition, cloud storage also offers an opportunity to back up. If data

is unintentionally deleted on one's local storage, or if one loses the physical storage device like a Possibly, physical storage

devices may arise. Another problem is that it is possible to transfer a virus that might occupy one's device to the hard drive

and corrupt the digital data, or loss due to server errors, employee mistakes, natural disasters too. On an infrastructure point

of view, the cost of purchasing, installing and maintaining new servers is still considerably higher than the a Cloud storage

also helps in the immediate sharing of data, thereby providing several people with access. That makes this service a great

resource for both in-house and remote work. Online cloud computing is also useful to all business types. Cloud storage is a

more cost-effective tool that doesn't require a big investment and can be used effectively to communicate and collaborate

with customers

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 45

Page 2: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

Cloud computing was the use of computational resources (hardware and software) which are distributed over a network

(usually the Internet) as a service. The name derives from the traditional use of a cloud-shaped symbol as an approximation

to the complex network in system diagrams it includes. Cloud technology entrusts data, information, and computation from

a user to remote services. Cloud computing consists of hardware and software resources which are made available as third-

party services operated on the Internet. These services usually provide access to sophisticated cloud computer software

applications and high-end networks.

Fig1. Structure of cloud computing

2. Literature Survey

The idea of hybrid cryptography helps to protect cloud storage network. Two different methods are used to explain the

difference between less stable systems and more stable ones. RSA and AES algorithms are used in the first approach; RSA is

used for key encryption, and AES is used for text or data encryption. AES and Blowfish algorithms are used in the second or we

might say more secured approach. In the Background

[I]. The ECC(Elliptic Curve Cryptography) algorithm is implemented to make the centralized cloud storage safer. This

technique uses a single key for encryption and decryption, and on the client side, the full process takes place. This technique

performs such measures as: a. Authentication, process of b. Key generation, c. Encryption, d. Decryption.

[2]. Three phase method is used in this proposed framework. Firstly, it uses Diffie Hellman to swap keys. Authentication is

subsequently performed using digital signature scheme. Finally data is encrypted using AES and then uploaded to the required

cloud system. For decryption reverse procedure is implemented.

[3]. RSA algorithm and MD5 combined to ensure various security protections such as confidentiality, data integrity, non-

repudiation, etc. It uses RSA key generation algorithm for generation of encrypted key for encryption and decryption process.

MD5 digest is used for accepting an input of length up to 128 bit and processing it and generating an output of padded length for

encryption and decrypt

[4]. . Implementation of Trusted Storage System using the Encrypted File System (EFS) and NTFS file system drive with the aid

of the data file protecting cache manager. EFS encrypts stored files by automatically using cryptographic systems. The process

takes place as follows, firstly application writes files to NTFS which in turn places in cache and return backs to NTFS.After this

NTFS asks EFS to encrypt

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 46

Page 3: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

[5]. Cloud Storage Protection Service uses different servers viz. User Input, Device Output and Data Storage. Three separate

servers are used to ensure the data is not affected by malfunction on any of the servers. User Input server is used for storing user

files and input data by providing user authentication and making sure the data is not accessed by any of the unauthorized means.

[6]Cloud computing reflects the most thrilling paradigm shift in Technology today. Security and privacy are, however, viewed as

the primary obstacles to its wide adoption. The authors discuss some important security issues here and inspire further analysis

of security strategies for a secure cloud environment in the public sector.

[7]A user will only be able to access data in many distributed systems if a user has a certain set of credentials or attributes. The

only way to implement these policies now is to use a trustworthy server to store the data and mediate access control. If any

server that holds the data is compromised, however, then the confidentiality of the data will be compromised.

[8]Throughout this paper we present a scheme which we call ciphertext-policy attribute-based encryption for the realization of

complex authentication on encrypted data. By using our encrypted data techniques, even if the storage server is untrusted, data

can be held confidential; further, our methods are secure against conspiracy attacks. Prior attribute-based encryption schemes

used attributes to define the encrypted data and built policies into user keys; while attributes are used to define credentials of a

user in our program, and a party encrypting data defines a policy on who may decrypt.

[9]Our methods are thus conceptually similar to conventional forms of access control, such as Roll-based Access Control

(RBAC).

3 Characteristics and Services Models

The main features of cloud computing are described below, focusing on the interpretations given by the National

Institute of Standards and Terminology (NIST).

• Self-service on demand: Customers can have computing resources directly, such as server time and network storage, as

required, immediately, without needing human contact with each service provider.

• Wide network access: features are accessible on the network and accessed through common frameworks facilitating the use of

large and diverse thin or thick client frameworks (e.g. cell phones, laptops, and PDAs).

• Resource pooling: The computing resources of the vendor are pooled to support multiple users using a dual-tenant model, with

various physical and virtual resources dynamically delegated and reassigned to the customer demand. There can be a concept of

location-independence in why the customer typically has little power or information about the exact position of the services

offered but may be able to define position at a higher level of abstraction (e.g., region, state, or data centre). Asset examples

include storage, encoding, memory, network bandwidth, and virtual machines.

• Rapid elasticity: Functionality can be given quickly and elastically, often automatically, to quickly scale out and quickly

release to quickly scale in. To the customer, the provisioning capacities always seem limitless and can be purchased in any

quantity at any time.

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 47

Page 4: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

• Monitored service: Cloud systems automatically monitor and optimize resource usage by utilizing metering functionality at a

certain level of service-specific abstraction (e.g., storage, processing, bandwidth and active user account). Usage of resources

should be handled, monitored and recorded to provide accountability for both provider and user of the service used.

Fig2 . Characteristics of cloud computing

3.1 CPRE Secure Against Chosen-Cipher text Attack

Re-encryption of proxies has found many functional applications, including encrypted email routing, secure distributed

le networks, and outsourced encrypted spam altering. As an example, we use encrypted email forwarding to demonstrate the use

of PRE, and also to motivate our work. Imagine a department head, Alice, deciding to take a break. Assume a department head,

Alice, deciding to take a break. She delegates her secretary Bob to process her routine emails. Some could be encrypted under

Alice's public key, among the incoming emails. Traditional schemes for public key encryption do not require Bob to process

such communications, following the safety principle that one's private key should never be exchanged with another. With a PRE

program, Alice can easily re-encrypt a key to the email server. The email server (i.e., the proxy in PRE's jargon) turns it into a

Bob encryption for an incoming encrypted file. Bob then can use his hidden key to read this email. When Alice is back she

sends the email server instructions to avoid the transformation.

3.2 A DFA-Based Functional PRE

FUNCTIONAL Encryption (FE) is a useful cryptographic primitive that not only guarantees data security but also

improves data sharing versatility. It is a general extension of PKE. In conventional PKE, data is encrypted to a specific user

whose public key has been recorded with a trusted Authority of Certificates. Nevertheless, FE offers more flexibility that data

can be encrypted under a name, and the encryption can be decrypted if and only if there is a hidden key whose name b fits a. As

described in and, a classic FE example is Attribute-Based Encryption (ABE) that comes with two flavours: Key-Policy ABE

(KPABE) and Ciphertext-Policy ABE (CPABE). A former associates a hidden key to an access scheme, so that the key can

decrypt a ciphertext associated with scheme-satisfying attributes. And the latter is complementary.

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 48

Page 5: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

3.3 IB-PRE-Without Random Oracles

A semi-trusted proxy can transform a ciphertext under Alice's identity into a ciphertext for Bob in an identity-based

proxy re-encryption (IB-PRE) scheme. The proxy knows neither Alice nor Bob's secret key, nor the plaintext during the

conversion. Some situations therefore involve a fine grained delegation to treat. In this document, using the ID encryption (IBE)

technology. We are proposing a new identity-based conditional proxy re-encoding scheme (IBCPRE) that allows Alice to

enforce fi ne-grained decryption rights delegation and is therefore more useful in many applications. In both computational and

communicational terms, our scheme has major advantages over the IBCPRE scheme by Shao et al.

3.4 C-PRE With Chosen-Ciphertext Security

A semi-trusted proxy can convert a ciphertext under Alice's public key to a ciphertext for Bob in a proxy re-encryption

(PRE) scheme. The proxy knows neither Alice nor Bob's secret key, nor the plaintext during the conversion. Conditional proxy

re-encryption (C-PRE) can enforce fine-grained decryption rights delegation, and is thus more useful in many applications.

Within this paper, we propose an efficient C-PRE scheme and demonstrate its selected-ciphertext security under the random

oracle model's decision-making bilinear Diffie-Hellman (DBDH). In both computational and communicational terms, our

scheme has major advantages over previous schemes.

3.5 IBE Without Random Oracles

Identity-Based Encryption (IBE) offers a method for public-key encryption where a public key is an arbitrary string,

such as an email address or a phone number. A Private-Key Generator (PKG) that has knowledge of a master secret can only

produce the corresponding private key. Users authenticate themselves to the PKG in an IBE program and obtain private keys

that suit their identities. The idea of identity-based encryption was first introduced two decades ago and subsequently, several

solutions were suggested in a few predecessor papers. Nonetheless, it is just a few years ago that a structured security model was

introduced and a realistic implementation. Boneh and Franklin describe a security model for identity-based encryption and give

the Bilinear Diffie– Hellman construction.

3.6 Attribute-Based Encryption

Attribute-based encryption is one of Fuzzy identity-based encryption applications[7]. ABE comes in two flavours,

called KP-ABE[8],[11] and CP-ABE[12],[13]. The ciphertext in CP-ABE is associated with the access structure while a set of

attributes is stored in the private key. Bethencourt et al. suggested the first CPABEscheme[12], their scheme's downside scheme

is that securityproof was only constructed under the generic groupmodel.

3.7 Secure Self-Destruction Scheme

A very well-known approach for addressing this problem is the safe deletion after expiration of sensitive data when the

data was used[19]. Recently, Cachin et al. used a policy graph to explain the relationship between attributes and the security

class, and proposed a stable datadelection scheme based on policies[20]. Reardon et al. Reardon et al. leveraged graphtheory,

B-tree structure and key wrapping and suggested a novel approach to securedeletion or persistent storage devices design and

analysis[21]. Because of the properties of physical storage media, the above methods are not appropriate for cloud computing

environment as the deleted data can be easily retrieved from cloud servers[22]. Nonetheless, when conventional TSE is used in

the cloud computing setting, it is a tricky problem: cloud computing environment requires a finegrained access control[17] that

can not be supported by traditional TSE schemes. It is important to explore how to achieve the time-specifiedciphertext through

a fine-grained level of access control.

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 49

Page 6: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

rkAliceės

Bob

After revocation

rkAlice→s’

Carol

S:Delegatee

list

R:rvocation

list

S’=S-R:new

delegatee list David

Alice

4 Methodology

Experimental Re-Encryption (PRE) offers a secure and adaptable technique for storing and offering information to a

sender. A client can scramble his document with his own open key and store the ciphertext in a fair but inquisitive server after

that. The sender will allocate to the server as an intermediary a re-encryption key relevant to the collector at the point where the

recipient is selected. The intermediary then re-scrambles the underlying ciphertext to the collector being suggested. The

receiver will eventually unscramble the subsequent ciphertext with his private key. For the most part, the security of PRE

ensures that (1) neither the server / intermediary nor the unforeseen recipients can acquire valuable data on the (re-)encoded

record, and (2) that precedes acceptance of the record. Endeavours are created to have versatile capacities for PRE outfits. In

the normal open key foundation environment, which causes confused authentication administration, the early PRE was

suggested. A few character-based PRE (IPRE) plans were proposed to diminish from this problem, so that unmistakable

personalities would fill in as open keys to the beneficiaries. Rather than having the set verified.

4.1.Proposed Methodology

Through consolidating the advantages of IPRE, CPRE and BPRE give another concept of contingent identity-based

contact PRE (CIBPRE) for more adaptable applications. A trusted Key Era Focus (KGC) installs the CIBPRE framework

parameters in a CIBPRE system, and generates private keys for clients. To exchange documents securely with various recipients,

a sender can scramble the records with the characters of the recipients and the conditions for sharing the documents. Should the

sender later also wish to share a few records related to a similar condition with different beneficiaries, the sender can appoint the

intermediary with a re-encoding key named with the condition, And the re-encryption key parameters for the first recipients of

such documents are autonomous. The intermediary may then re-scramble the underlying ciphertexts that guide the condition to

the subsequent collector collection. With CIBPRE, despite the underlying allowed recipients who can access the document by

decoding the underlying ciphertext with their private keys, Take notice that while holding mystery the underlying ciphertexts can

be partially put away. The sender doesn't have to download and re-scramble monotonously, but rather grants the recipient a

single primary requirement of coordination. These components make CIBPRE a versatile tool for remote records, particularly

when there are distinctive recipients to share the documents over the long haul.

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 50

Page 7: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

Fig3 . system Architecture

Fig4 . flow diagram of owner interface

No Unauthorized

Owner

DATA OWNER

Check No Yes

File upload with Attribute

and Time condition

View File Details

End process

N

o Unauthorized

User

USER

Check N

o

Y

es

User Home

View with Access Policy

End process

Verify secret Key

Access Data

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 51

Page 8: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

Fig5 . flow diagram of user interface

Fig6 . flow diagram of central authority

4.2 Algorithm

Algorithm

4.2.1 CIBPRE(chipper Text Identity based Encryption)

BDHP is used in the simple scheme generator IG of random parameters, satisfying the BDHP hypothesis. Let k-the

protocol receives protection parameter as an argument .

Unauthorized CA

CA

Check No Yes

View User Details

Activate Account

Response File Request

End process

Update Time Token

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 52

Page 9: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

.

Thus, after decrypting the encrypted message obtain the original plaintext.

4.2.2. Public Key Encryption with keyword Search implies IBE

In 2003 Boneh, Crescenzo, Ostrovsky, and Persiano [Boneh 03] suggested this system. Suppose User A needs to

be able to read their e-mail, using a range of devices like laptop, monitor, pager, telephone, etc. c. [Kosolapov_07 ]. A mail

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 53

Page 10: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

server based on any key word in the letter, sent a letter to the appropriate device. Let B sends a letter with a mark "speed

letter".

The truth of Public Key Encryption with Keyword Search here is that with given SPKE (Apub, W') and some loophole

(issued to the server by user A) the W = W' equality can be checked. This scheme is secured against attack on the basis of

the keywords selected. Consider the example of a non-interactive SPKE scheme using bilinear pairings

5 Experiential Analysis

fig7 :-user and owner registration form fig8 :-login authentication form

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 54

Page 11: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

fig9 :-secret key to access send to mail fig10 :-secret key verification

fig11 :-downloading the file using secret key fig12:-permission from Central authority to

download file

fig13 :-files stored in encrypted format fig14 :-image files stored in Drive

6. Conclusion

Cloud computing brings great convenience for people. Particularly, it perfectly matches the increased need of

sharing data over the Internet to build a cost-effective and secure data sharing system in cloud computing, Hence RS-IBE,

which supports identity based revocation and ciphertext update simultaneously such that a revoked user is prevented from

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 55

Page 12: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

accessing previously shared data, as well as subsequently shared data. Furthermore, a concrete construction of RS-IBE is

presented. The RS-IBE scheme is proved adaptive-secure in the standard model, under the decisional ℓ-DBHE assumption.

The comparison results demonstrate that scheme has advantages in terms of efficiency and functionality, and thus is more

feasible for practical applications.

In this project, we propose a secure data group sharing and dissemination scheme in public cloud based on attribute-

based and timed-release conditional identity-based broadcast PRE. Our scheme allows users to share data with a group of

receivers by using identity such as email and username at one time, which would guarantee data sharing security and

convenience in public cloud. Besides, with the usage of fine-grained and timed-release CPRE, our scheme allows data

owners to custom access policies and time trapdoors in the ciphertext which could limit the dissemination conditions when

outsourcing their data. The CSP will re-encrypt the ciphertext successfully only when the attributes of data disseminator

associated with the re-encryption key satisfy access policy in the initial ciphertext and the time trapdoors in the initial

ciphertext are exposed. We conduct our experiments with pairing-based cryptography library. The theoretical analysis and

experiment results have shown the security and efficiency of our scheme.

7. References

[1] K. Ren, C. Wang, and Q. Wang, “Security Challenges for the Public Cloud,” IEEE Internet Computing, vol. 16, no. 1,

pp. 69-73, 2012.

[2] C. Delerablée, “Identity-based Broadcast Encryption with Constant Size Ciphertexts and Private Keys,” Proc. the 13th

International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2007), pp.

200-215, 2007.

[3] F. Beato, S. Meul, and B. Preneel, “Practical Identity-based Private Sharing for Online Social Networks,” Computer

Communications, vol. 73, pp. 243-250, 2016.

[4] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy Attribute based Encryption,” Proc. the 28th IEEE

Symposium on Security and Privacy (S&P 2007), pp. 321-334, 2007.

[5] Z. Wan, J. Liu, and R. Deng, “HASBE: A Hierarchical Attribute-based Solution for Flexible and Scalable Access

Control in Cloud Computing,” IEEE Transactions on Information Forensics and Security, vol. 7, no. 2, pp. 743-754, 2012.

[6] H. Hu, G. Ahn, and J. Jorgensen, “Multiparty Access Control for Online Social Networks: Model and Mechanisms,”

IEEE Transactions on Knowledge and Data Engineering, vol. 25, no. 7, pp. 1614-1627, 2013.

[7] M. Blaze, G. Bleumer, and M. Strauss, “Divertible Protocols and Atomic Proxy Cryptography,” Proc. Advances in

Cryptology-EUROCRYPT 1998 (EUROCRYPT '98), pp.127-144, 1998.

[8] D. Tran, H. Nguyen, W. Zha, and W. Ng, “Towards Security in Sharing Data on Cloud-based Social Networks,” Proc.

the 8th International Conference on Information, Communications and Signal Processing (ICICS2011), pp. 1-5, 2011.

[9] J. Weng, R. Deng, X. Ding, C. Chu, and J. Lai, “Conditional Proxy Re- Encryption Secure Against Chosen-ciphertext

Attack,” Proc. the 4th International Symposium on ACM Symposium on Information, Computer and Communications

Security (CCS 2009), pp. 322-332, 2009.

[10] P. Xu, T. Jiao, Q. Wu, W. Wang, and H. Jin, “Conditional Identity based Broadcast Proxy Re-encryption and its

Application to Cloud Email,” IEEE Transactions on Computers, vol. 65, no. 1, pp. 66-79, 2016.

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 56

Page 13: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

[11] Y. Yang, H. Lu, J. Weng, Y. Zhang, and K. Sakurai, “Fine-grained Conditional Proxy Re-encryption and

Application,” Proc. the 8th International Conference on Provable Security (ProvSec 2014), pp. 206-222, 2014.

[12] J. Hong, K. Xue, W. Li, and Y. Xue, “TAFC: Time and Attribute Factors Combined Access Control on Time-

Sensitive Data in Public Cloud,” Proc. 2015 IEEE Global Communications Conference (GLOBECOM 2015), pp. 1-6,

2015.

[13] R. Rivest, A. Shamir, and D. Wagner, “Time Lock Puzzles and Timed-release Crypto,” Massachusetts Institute of

Technology, MA, USA, 1996.

[14] J. Zhang, Z. Zhang, H. Guo, “Towards Secure Data Distribution Systems in Mobile Cloud Computing,” IEEE

Transactions on Mobile Computing, 2017, doi: 10.1109/TMC.2017.2687931

[15] Z. Qin, H. Xiong, S. Wu, and J. Batamuliza, “A Survey of Proxy Reencryption for Secure Data Sharing in Cloud

Computing,” IEEE Transactions on Services Computing, 2016, doi: 10.1109/TSC.2016.2551238.

7. About Authors

1. JAYAVARDHANARAO SAHUKARU, M.Tech, Working as a Assistant Professor & HOD of Computer

Science and Engineering Department in Sri Sivani Institute of Technology. He is having 10+ years of teaching

experience. He is a Member of Institute of Engineers, India. He organized good number of faculty development

programs and student symposiums as a Convener. His areas of interest are HCI, Data Mining, Artificial

Intelligence, Machine Learning, Image Processing, Unix Programming, Operating Systems. Email:

[email protected]

2. NANDANA AKHIL, B.Tech, Student of Sri Sivani Institute of Technology in Computer Science and

Engineering Department. He has interest in learning modern technologies and analytics. He acted as a student

leader and coordinator in organizing of several seminars, Paper presentations, Workshops and Symposiums at

college and also done no of Internships and worked as a mentor for some Internships. Participated in many

workshops, Seminars, Internships conducted in several Engineering colleges. He awarded few times as Campus

Ambassador and Evvert Ambassador from various colleges and companies too. He is the key person of this

paper and Team leader. His areas of interest are Cloud Computing, Data Security, Cryptography, Key

Generation Algorithms, Network Security, Cyber Security,Artificial Intelligence, Machine Learning, Deep

Learning, Web Development, Android App Development, DevOps, Business Analytics. Email:

[email protected]

3. MAJJI VASANTHA KUMARI, B.Tech, Student of Sri Sivani Institute of Technology in Computer

Science and Engineering Department. She has interest in learning modern technologies. Her areas of interest are

Cloud Computing, Computer Networks, Data Mining, Machine Learning and Big Data. Email-

[email protected]

4. RAMCHARANTEJA KORADA, B.tech, Student of Sri Sivani Institute of Technology in Computer

Science and Engineering Department. He has interest in learning modern technologies. His areas of interests are

Machine Learning, Data Mining, Cloud Computing, Computer Networks, Cyber Security. Email:

[email protected]

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 57

Page 14: A Hybrid key Exchange for Cloud Data Usagejournalstd.com/gallery/6-may2020.pdf · , RAMCHARANTEJA KORADA 4, KOTNALA PAVANI 5, BOMMALI JHANSI 6 Department of Computer Science and Engineering

5. KOTNALA PAVANI, B.Tech, Student of Sri Sivani Institute of Technology in Computer Science and

Engineering Department. She has interest in learning modern technologies. Her areas of interest are Machine

Learning, Image Processing and Data Mining. Email: [email protected]

6. BOMMALI JHANSI, B.Tech, Student of Sri Sivani Institute of Technology in Computer Science and

Engineering Department. She has interest in learning modern technologies. Her areas of interest are Machine

Learning, Cloud Computing, Image processing Computer Networks, Big Data and Data Mining. Email:

[email protected]

Science, Technology and Development

Volume IX Issue V MAY 2020

ISSN : 0950-0707

Page No : 58