Sunday 18 October 2015

A Dynamic Secure Group Sharing Framework in Public Cloud Computing


Abstract
With the popularity of group data sharing in public cloud computing, the privacy and security of group sharing data have become two major issues. The cloud provider cannot be treated as a trusted third party because of its semi-trust nature, and thus the traditional security models cannot be straightforwardly generalized into cloud based group sharing frameworks. In this paper, we propose a novel secure group sharing framework for public cloud, which can effectively take advantage of the Cloud Servers’ help but have no sensitive data being exposed to attackers and the cloud provider. The framework combines proxy signature, enhanced TGDH and proxy re-encryption together into a protocol. By applying the proxy signature technique, the group leader can effectively grant the privilege of group management to one or more chosen group members. The enhanced TGDH scheme enables the group to negotiate and update the group key pairs with the help of Cloud Servers, which does not require all of the group members been online all the time. By adopting proxy re-encryption, most computationally intensive operations can be delegate to Cloud Servers without disclosing any private information. Extensive security and performance analysis shows that our proposed scheme is highly efficient and satisfies the security requirements for public cloud based secure group sharing.
Aim
The main aim is to provide privacy and security of group sharing data in public cloud computing.
Scope
The scope is to combine proxy signature, enhanced TGDH (Tree-Based Group Diffie-Hellman) and proxy re-encryption together into a protocol to effectively grant the privilege of group management and to negotiate and update the group key pairs.
Existing System
­­The security of group communication applications can be ensured by group key agreement which can provide both backward secrecy and forward secrecy which are not totally the same as that defined in cloud based group sharing. These schemes can be divided into two categories: centralized and distributed all of which require all group members to be online together during the protocol implementation. Unfortunately, it’s difficult to have such “online together” guarantee in group applications in the cloud. How to make sure that such group applications in the cloud are secure and reliable remains a challenging problem. From what we know, only the work in makes a preliminary attempt, which provides a fully distributed TGDH (Tree Based Group Diffie-Hellman) based scheme. Although the scheme only requires asynchronous communication channels, it still requires the group members to participate in the process of protocol implementing and receive some others’ sent messages when members’ joining and/or leaving. Meanwhile, if a group member acting as a sponsor keeps in storing the private key of the shadow node, when he/she leaves the group, it is hard to keep backward secrecy in this scheme.
Disadvantages
·      With the popularity of group data sharing in public cloud computing, the privacy and security of group sharing data have become two major issues.
·      Existing system requires all of the group members been online all the time.
·      It still requires the group members to participate in the process of protocol implementing and receive some others’ sent messages when members’ joining and/or leaving. Meanwhile, if a group member acting as a sponsor keeps in storing the private key of the shadow node, when he/she leaves the group, it is hard to keep backward secrecy in this scheme.
Proposed System
Our work gives the extension to it to make more operability when any member online or offline at any time. In this project, based on Cloud Servers’ help, Group members can implement key synchronization when they become online in the next time.
1) The proposed scheme supports the updating of the group key pair whenever group members’ joining or leaving happens, which transfers most of the computational complexity and communication overhead to Cloud Servers without leaking the privacy.
2) Privilege of group management can be granted to any specific group member, which can be revoked at any time.
3) Enhanced on the original TGDH, with the help of Cloud Servers, the proposed scheme enables the group to negotiate and update the group key pairs even though not all of the group members are online together.Any offline group member can launch group key synchronization when he/she becomes online again in the next time.
Advantages
·      Extensive security and performance analysis shows that our proposed scheme is highly efficient and satisfies the security requirements for public cloud based secure group sharing.
·      A novel secure group sharing framework for public cloud, which can effectively take advantage of the Cloud Servers’ help but have no sensitive data being exposed to attackers and the cloud provider.
System Architecture


 

System Configuration
Hardware Requirements
  • Speed                        -   1.1 Ghz
  • Processor              - Pentium IV
  • RAM                         -   512 MB (min)
  • Hard Disk         -    40 GB
  • Key Board                 -     Standard Windows Keyboard
  • Mouse                       -    Two or Three Button Mouse
  • Monitor                     -     LCD/LED
 Software requirements
  • Operating System              : Windows 7             
  •  Front End                           : ASP.Net and C#
  • Database                             : MSSQL
  • Tool                                    : Microsoft Visual studio


References
Peilin Hong, Kaiping Xue “A DYNAMIC SECURE GROUP SHARING FRAMEWORK IN PUBLIC CLOUD COMPUTING”, IEEE Transactions on  Cloud Computing (Volume:2 ,  Issue: 4 ) October 2014.

No comments:

Post a Comment