Monday 19 October 2015

AUDIT-FREE CLOUD STORAGE VIA DENIABLE ATTRIBUTE-BASED ENCRYPTION



ABSTRACT
Cloud storage services have become increasingly popular. Because of the importance of privacy, many cloud storage encryption schemes have been proposed to protect data from those who do not have access. All such schemes assumed that cloud storage providers are safe and cannot be hacked; however, in practice, some authorities (i.e., coercers) may force cloud storage providers to reveal user secrets or confidential data on the cloud, thus altogether circumventing storage encryption schemes. In this paper, we present our design for a new cloud storage encryption scheme that enables cloud storage providers to create convincing fake user secrets to protect user privacy. Since coercers cannot tell if obtained secrets are true or not, the cloud storage providers ensure that user privacy is still securely protected.
AIM
The aim of this paper is present our design for a new cloud storage encryption scheme that enables cloud storage providers to create convincing fake user secrets to protect user privacy.

SCOPE:
The scope of this paper the cloud storage providers ensure that user privacy is still securely protected.

EXISTING SYSTEM
As an example, in 2010, without notifying its users, Google released user documents to the FBI after receiving a search warrant. In 2013, Edward Snowden disclosed the existence of global surveillance programs that collect such cloud data as emails, texts, and voice messages from some technology companies. Once cloud storage providers are compromised, all encryption schemes lose their effectiveness. Though we hope cloud storage providers can fight against such entities to maintain user privacy through legal avenues, it is seemingly more and more difficult. Lavabit was an email service company that protected all user emails from outside coercion; unfortunately, it failed and decided to shut down its email service.
DISADVANTAGES

  1.  Because of the importance of privacy, many cloud storage encryption schemes have been proposed to protect data from those who do not have access.
  2.  It may force cloud storage providers to reveal user secrets or confidential data on the cloud.

PROPOSED SYSTEM
Deniable encryption involves senders and receivers creating convincing fake evidence of forged data in cipher texts such that outside coercers are satisfied. Note that deniability comes from the fact that coercers cannot prove the proposed evidence is wrong and therefore have no reason to reject the given evidence. This approach tries to altogether block coercion efforts since coercers know that their efforts will be useless. We make use of this idea such that cloud storage providers can provide audit-free storage services. In the cloud storage scenario, data owners who store their data on the cloud are just like senders in the deniable encryption scheme. Those who can access the encrypted data play the role of receiver in the deniable encryption scheme, including the cloud storage providers themselves, who have system wide secrets and must be able to decrypt all encrypted data
 
ADVANTAGES

  1. To fight against immoral interference with the right of privacy.
  2. To protect cloud user privacy.

SYSTEM CONFIGURATION:-


SYSTEM CONFIGURATION

HARDWARE REQUIREMENTS:-

·                Processor          -   Pentium –III

·                Speed                -    1.1 Ghz
·                RAM                 -    256 MB(min)
·                Hard Disk         -   20 GB
·                Floppy Drive    -    1.44 MB
·                Key Board         -    Standard Windows Keyboard
·                Mouse               -    Two or Three Button Mouse
·                Monitor             -    SVGA

SOFTWARE REQUIREMENTS:-

·                Operating System       : Windows  7                                    
·                Front End                  : JSP AND SERVLET
·                Database                  : MYSQL
·                Tool                           :NETBEANS
REFERENCE
Lei, Chin-Laung Chi, Po-Wen “AUDIT-FREE CLOUD STORAGE VIA DENIABLE ATTRIBUTE-BASED ENCRYPTION,” IEEE TRANSACTIONS ON CLOUD COMPUTING VOL PP,ISS 99, April 2015.


No comments:

Post a Comment