IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 223- 228

International Journal of Research in Information Technology (IJRIT)

www.ijrit.com

ISSN 2001-5569

A Novel Scheme for Remote Data Storage - Dual Encryption Mrs. R. Sridevi Assistant. Professor, Department of Computer Science, PSG College of Arts & Science, Coimbatore. Tamilnadu, India. [email protected]

S.Karthika M.Phil Research Scholar, Department of Computer Science, PSG College of Arts&Science, Coimbatore. Tamilnadu, India. [email protected]

Abstract:- In recent years, cloud computing has become a major part of IT industry. It is envisioned as a next generation in It. every organizations and industries generates a large amount of data daily. Such data can be stored and shared between the organizations using cloud storage. The major obstacle to this process of data sharing is secure access of the data. This paper proposes a secure data storage and retrieval in cloud system using AES and RSA Algorithm. The data is encrypted using AES algorithm and the key which is encrypted by AES is encrypted using a powerful cryptographic algorithm RSA. The encrypted data and the key is embedded into a single unit and stored in the cloud. By using the corresponding private key, the embedded data and the key can be extracted successfully from the cloud. This scheme ensures the confidentiality and data integrity over the cloud. Keywords: - Cloud computing, Data Security, AES, RSA, Encryption, Decryption.

1. INTRODUCTION Cloud computing is a paradigm that focuses on sharing data and computations over a scalable network of nodes. Such nodes could be end user computers, data centers and web services. Networks of such nodes are termed as cloud. An application based on such cloud is taken as a cloud application. Basically cloud is a metaphor for internet and is an abstraction for the complex infrastructure it conceals. A cloud can be defined as a large pool of easily accessible virtualized resources such as hardware, development platforms and services. Cloud computing provides convenient on-demand network access to a shared pool of configurable computing resources that can be rapidly deployed with great efficiency and minimal management overhead. One fundamental advantage of the cloud paradigm is computation outsourcing, where the computational power of cloud customers is no longer limited by their resource-constraint devices. To be effective, cloud data security depends on more than simply applying appropriate data security procedures and countermeasures. Cloud computing is a technology that uses the internet and central remote severs to maintain data and applications. Cloud computing allows consumers and businesses to use applications without installation and access their personal files at any computer with internet access. This technology allows for much more efficient computing by centralizing data storage, processing and bandwidth. Cloud computing service provider should make sure that the server is well secured from all the external threats it may come across, cloud storage is good only when a good level of security is provided by the service provider to the user. Therefore in recent days providing security has become a

Mrs. R. Sridevi, IJRIT

223

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 223- 228

major challenging issue in cloud computing. To ensure the security of data, we proposed a method by implementing AES and RSA Algorithm.

1.1 Types of Clouds The various types of clouds are: i. Private Cloud: This kind of cloud infrastructure dedicated to a particular organization. Private clouds are specifically designed for organizations that do not want to distribute their internal work information to third parties. It is not shared with other organizations, whether managed internally or by a third-party, and it can be hosted internally or externally. ii. Public Cloud: A public cloud infrastructure enables users to distribute and access data from anywhere at any given points in time. this means that public cloud computing systems are incredibly accessible and can be shared with third parties. iii. Community Cloud: The community cloud infrastructure is shared among several organizations and that is governed, managed and secured commonly by all the participating organizations or a third party managed by service provider. iv. Hybrid Cloud: This kind of cloud infrastructure is a composition of two or more clouds that remain unique entities but are bound together by standardized or proprietary technology that enables data and application portability.

2. DATA SECURITY ISSUES IN THE CLOUD i. Data Integrity: Data stored in the cloud storage are resides in the shared environment. Anyone can access the data and information which is to be stored in the cloud. The cloud does not differentiate a sensitive data from a common data and thus, enables anyone to access the sensitive data. The cloud computing service providers make sure that the private and sensitive data is well secured from other providers and users. ii. Data Availability: Customer data is normally stored on different servers often residing in different locations or in different clouds. In this case, data availability has become a major issue in cloud storage. iii. Data Loss: Data loss is a common problem in cloud computing. A malicious hacker can wipe out or destroy the data from the cloud. This leads to a major problem in cloud computing. In such cases, having an offline copy is of great importance. iv. User level security: In order to closely monitor resources for unauthorized activities or accesses, cloud customers should verify that proper security coding practices are utilized in cloud architecture. v. Backup and Recovery: In cloud computing, the service providers are able to provide options on backup services which are certainly important for those businesses that run cloud based applications so that in the event of hardware failure they can roll back to an earlier state.

3. PROPOSED WORK 3.1 AES Algorithm (Advanced Encryption Standard) The advanced Encryption Standard (AES) is an Encryption algorithm for securing sensitive data established by U.S National Institute of Standards and Technology (NIST) in January of 1997. This technique is developed by the Belgian cryptographers Joan Daemen and Vincent Tijmen. The algorithm described by AES is a Symmetric-Key algorithm, which is the same key is used for both encrypting and decrypting the data. AES is an iterated block cipher with a fixed block size of 128 and a variable key length. The different transformations operate on the intermediate results, called states.

Mrs. R. Sridevi, IJRIT

224

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 223- 228

AES uses a variable number of rounds, which are fixed: A key of size 128 has 10 rounds. A key of size 192 has 12 rounds. A key of size 256 has 14 rounds. During each round, the following operations are applied on the state. i. SubBytes: Every byte in the state is replaced by another one, using the Rijndael S-Box. ii. ShiftRow: Every row in the 4×4 array is shifted a certain amount to the left. iii. MixColumn: A linear transformation on the columns of the state. iv. AddRoundKey: Each byte of the state is combined with a round key, which is a different key for each round and derived from the Rijndael key schedule.

Fig 1: Structure of each round at the encryption side.

AES Operations: 1) SubBytes Operation: The SubBytes operation is a non-linear byte substitution, operating on each byte of the state independently. The substitution table(S-Box) is invertible and is constructed by the composition of two transformations: i. Taking the multiplicative inverse in Rijndael’s finite field. ii. Then applying an affine transformation which is documented in the Rijndael documentation. Since the S-Box is independent of any input, pre-calculated forms are used, if enough memory (256 bytes for one S-Box) is available. Each byte of the state is then substituted by the value in the S-Box whose index corresponds to the value in the state a (i, j) = SBox [a (i,j)] 2) ShiftRow Operation: In this operation, each row of the state in cyclically shifted to the left, depending on the row index. The first row is shifted 0 positions to the left. The second row is shifted 1 position to the left. The third row is shifted 2 positions to the left. The fourth row is shifted 3 positions to the left. 3) MicxColumns Operation:

Mrs. R. Sridevi, IJRIT

225

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 223- 228

The MixColumns transformation operates at the column level it transforms each column of the state to a new column. The four bytes of each column of the state are combined using an invertible linear transformation.

4) The AddRoundKey Operation: In this operation, a Round key is applied to the state by a simple bitwise XOR. The Round Key is derived from the Cipher key by the means of the key schedule. The Round Key length is equal to the block key length (=16 bytes.)

3.2 RSA ALGORITHM RSA is a widely used Public-key cryptographic algorithm. RSA stands for Ron Rivest,Adi Shamir and Len Adlemen, who was first described in 1977. RSA is a block cipher, in which every message is mapped to an integer; RSA consists of both Public-key and Private-key. According to this the Public key is known to everyone whereas the Private-key is known only to the user who is originally owns the data. RSA Algorithm involves three steps: 1. Key Generation 2. Encryption 3. Decryption Key Generation: The process of key generation has to be done before the data is encrypted. This technique is done between the cloud service provider and the user. Easy implementation and modification is one of the advantages of RSA algorithm. Steps: 1. Choose two distinct prime numbers x and y. the integers x and y should be chosen at random for security purposes, and it should be of similar bit length. 2. Compute n=x*y. 3. Compute Euler’s totient function, Ø(n)=(x-1) * (y-1). 4. Choose an integer e, such that 1 < e < Ø(n) and greatest common divisor of e. Ø(n) is 1. Now e is related as Public-key exponent. 5. Now determined d as follows: d = e(mod Ø(n)). That is d is multiplicative inverse of e mod Ø(n). 6. d is as Private-key component, So, that d * e = 1 mod Ø(n). 7. The Public-key consists of modulus n and the public exponent e. 8. The Private-key consists of modulus n and the private exponent d, which must be kept secret. i.e., (d, n). Encryption: Encryption is the process of converting plain text into cipher text (data). Steps: 1. Cloud service provider should transmit the Public-key (n, e) to the user who wants to store the data. 2. User data is mapped to an integer by using an agreed upon reversible protocol,, known as padding scheme. 3. Data is encrypted and the encrypted data (Cipher text) C is C = me (mod n). 4. Now the encrypted data is stored in the cloud. Decryption: Decryption is the process of converting the encrypted text into the original text (plain text) Steps:

Mrs. R. Sridevi, IJRIT

226

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 223- 228

1. The cloud user requests the cloud service provider for the data. 2. Cloud service provider checks the authenticity of the user and gives the encrypted data. i.e., C 3. The user decrypts the data by computing, m = Cd (mod n). 4. By finding the value of m the user can get back the original data by reversing the padding scheme.

3.3 PROPOSED WORK The description of the proposed system is given in Figure 2 and 3.In our proposed work, sender encrypts the original data using AES Symmetric-Key algorithm to produce an encrypted data. And then the secret key which is generated by AES is encrypted using a powerful cryptographic algorithm RSA, now the encrypted data and the key is to be

Fig 2: Encryption model using AES and RSA.

Fig 3: Decryption technique using dual algorithm.

Mrs. R. Sridevi, IJRIT

227

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 223- 228

Embedded into a single unit and then stored in the cloud to provide security for the data. So that, only the concerned user can accesses it. Unauthorized persons or third parties are not allowed to access the data. By using the corresponding private key the receiver can successfully extract the embedded data and key to recover the original plain text from the cloud. This scheme ensures the confidentiality and data integrity over the cloud.

4. CONCLUSION In this paper, the secure cloud storage scheme consists of data and key encryption, embedding, data and key decryption phases. In our proposed work the user data and the generated key is encrypted and then it is stored in the cloud. When required, user places a request for the data to the cloud service provider. Cloud provider authenticates the user and delivers the data. So that, only authorized persons can access the data. The unauthorized persons gets the data intentionally also, they could not decrypt it and get back the original data from it. hence the data security and confidentiality over the cloud is provided by implementing AES and RSA algorithm.

5. REFERENCES: [1] Catteddu, D. and G. Hogben, 2009. Cloud Computing: Benefits, Risks and Recommendations for Information Security. ENISA. [2] R.L.Rivest, A.Shamir, and L.Adleman. “A Method for Obtaining Digital Signatures and Public-key Cryptosystems”, Communications of the ACM, 21(2),120- 126, Febuary 1978. [3] RSA Data Security, Inc.The RSA Factoring Challenge. http://www.rsa.com/rsalabs/node.asp?id=2092. [4] Certicom Corp., “An Introduction to Information Security”, umber 1, March 1997. [5] http://www.techno-pulse.com/ Cloud Computing for Beginners. [6] RSA (algorithm), http://en.wikipedia.org/wiki/RSA_(algorithm). [7] World Wide Web. http://en.wikipedia.org/wiki/World Wide Web. [8] Cloud computing and Confidentiality, W. Pieters and Prof. Dr. P.H. Hartel, University of Twente.s . [9] Enhancing Security in Cloud computing using Public Key Cryptography with Matrices Birendra Goswami & Dr. S. N. Singh: www.ijera.com Vol. 2, Issue 4, July- August 2012. [10] Subedari Mithila, P. Pradeep Kumar, ”Data Security through Confidentiality in Cloud Computing Environment”, Subedari Mithila et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 2 , 1836-1840, 2011. [11] P.Subhasri and A.Padmapriya, “Cloud Computing: Security Challenges & Encryption Practices”, International Journal of Advanced Research in Computer Science and Software Engineering, vol. 3, March 2013. [12] William Stallings, “Network Security Essentials Applications and Standards”, Third Edition,Pearson Education, 2007.

Mrs. R. Sridevi, IJRIT

228

A Novel Scheme for Remote Data Storage - Dual Encryption - IJRIT

Abstract:- In recent years, cloud computing has become a major part of IT industry. It is envisioned as a next generation in It. every organizations and industries ...

86KB Sizes 1 Downloads 320 Views

Recommend Documents

A Novel Scheme for Remote Data Storage - Dual Encryption - IJRIT
stored in the cloud. By using the corresponding private key, the embedded data and the key can be extracted successfully from the cloud. This scheme ensures ...

Identity-Based Secure Distributed Data Storage with Dual ... - IJRIT
In Cryptographic. File System scheme the reliability of the perceptive file is provided by digital signature methods and the message authentication codes. (MAC).

Identity-Based Secure Distributed Data Storage with Dual ... - IJRIT
In Cryptographic. File System scheme the reliability of the perceptive file is provided by digital signature methods and the message authentication codes. (MAC).

A Novel Storage Scheme for Parallel Turbo Decoder
We do this by restricting the whole number of colors seen by a SISO processor when it decode the two component codes. If p χ can be restricted, the total tri-state buffer consumption will decrease. The resultant “reordered first fit” algorithm i

A Novel Commutative Blinding Identity Based Encryption Scheme
Abstract. In EUROCRYPT 2004, Boneh and Boyen presented two effi- cient Identity Based Encryption (IBE) schemes that are selective-identity secure in the standard model. Particularly, the first one known as BB1-. IBE, which is characterized by commuta

Dynamic Auditing Protocol for Data Storage and ... - IJRIT
(TPA) to verify the correctness of the dynamic data stored in cloud. Here the .... analyze the audits (verification) performed by the verifier (TPA) and get a better ...

Dynamic Auditing Protocol for Data Storage and ... - IJRIT
Authentication Forwarding Mechanisms to scale the usability of the servers by ... the broad range of both internal and external threats for data integrity [11].

Comparison of Symmetric Key Encryption Algorithms - IJRIT
Today it becomes very essential to protect data and database mostly in .... within today's on-chip cache memory, and typically do so with room to spare. RC6 is a ...

Comparison of Symmetric Key Encryption Algorithms - IJRIT
In this paper we provides a comparison between most common symmetric key cryptography algorithms: DES, AES, RC2, ... Today it becomes very essential to protect data and database mostly in e-transaction. The information has .... For most applications,

A Survey of the Elliptic Curve Integrated Encryption Scheme
C. Sánchez Ávila is with the Applied Mathematics to Information Technol- ..... [8] National Institute of Standards and Technology (NIST), Recom- mendation for key .... Víctor Gayoso Martínez obtained his Master Degree in Telecom- munication ...

Data Encryption Techniques
his/her computer/ laptop is protected enough because of the anti-virus and router being used, but keeping ... AES has 10 rounds for 128-bit keys, 12 rounds for.

Machine Learning In Chemoinformatics: A Novel Approach for ... - IJRIT
methods, high throughput docking, drug discovery, data analysis methods, etc[6] .... QSAR, protein-Ligand Models, Structure Based Models, Microarray Analysis,.

Efficient Visual Digital Signature Scheme for E- Governance ... - IJRIT
In this paper, we introduce a new digital signature scheme based on the concept ... A Visual Digital Signature scheme is a method to support visual verification of ...

Machine Learning In Chemoinformatics: A Novel Approach for ... - IJRIT
Keywords-chemoinformatics; drug discovery; machine learning techniques; ... methods, high throughput docking, drug discovery, data analysis methods, etc[6].

A novel material for hydrogen storage
A novel material for hydrogen storage. E. Titus*, Gil Cabral, J.C. Madaleno, M.C. Coelho, T. Shokuhfar and J.Gracio. Department of Mechanical Engineering, ...

Cheap Storage Box for DJI Mavic Pro Quadcopter Remote Control.pdf
Cheap Storage Box for DJI Mavic Pro Quadcopter Remote Control.pdf. Cheap Storage Box for DJI Mavic Pro Quadcopter Remote Control.pdf. Open. Extract.

A novel material for hydrogen storage
Hydrogen storage, Composites ... A novel hydrogen storage medium is highly .... Callejas MA. Chem Commun 40,. 1450, 2001. *Corresponding author: email:.

Efficient Visual Digital Signature Scheme for E- Governance ... - IJRIT
Email Id: [email protected] , [email protected] ... Therefore, the sender (signer) has to depend on a computer to digitally sign a document. Also, the ...

An Approach For Integrity Verification In Multi Cloud Storage ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, Issue 7, July 2014, Pg: 100-105. Vinitha Varghese ... In this paper, we address the ... Since cloud computing environment is constructed based on open architectures ...

An Approach For Integrity Verification In Multi Cloud Storage ... - IJRIT
using virtual infrastructure management (VIM) , a multi-cloud allows clients to easily ... These tools help cloud providers construct a distributed cloud storage ...

A Robust Solution for Collaborative Data Mining - IJRIT
His research interests include networking and cloud computing. ... He is Microsoft Certified System Engineer & CISCO Certified Network Administrator, ...