Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 24

BLOCK DESIGN-

BASED KEY
AGREEMENT FOR
GROUP DATA
SHARING IN CLOUD
COMPUTING
Presented By
Miss. Vaishali Kashiram Sarkate
Guided By
Dr. Ranu Tuteja
CONTENT

 Introduction
 Literature Survey
 System Analysis
 system Design
 Conclusion
 References
INTRODUCTION

 Cloud computing and cloud storage have become hot


topics in recent decades.
 Due to limited storage resources and the requirement for
convenient access, we prefer to store all types of data in
cloud servers
 provides an open and convenient storage platform
 it also introduces security problems
INTRODUCTION

 A key agreement protocol is used to generate a common

conference key to ensure the security

 fundamental cryptographic primitives.


INTRODUCTION

Motivation
The key agreement protocol is applicable to support data
sharing in cloud computing for the following reasons.
The generation of a common conference key is performed
in a public channel
The key agreement protocol can support and provide
secure data sharing for multiple data owners within a group.
The key agreement protocol is based on a decentralized
model
Introduction

Objectives:

 Study different techniques for block design based key


agreement in group data sharing
 Investigate different techniques for key agreement
 Implement key agreement protocol algorithm in our existing
system to provide security.
LITERATURE SURVEY
Author Title Findings
F. Chen, T. Xiang, Y. “Secure cloud storage had designed a general
Yang, and S. S. M. meets with secure network construction of secure cloud
Chow coding,” storage protocol based
on any secure network
coding protocol.

D. He, S. Zeadally, “Certificate less public they proposed a CLPA


and L. Wu auditing scheme for cloud- scheme. CLPA scheme not
assisted wireless body area only can address the
networks” security problems in TPKC-
based public auditing
schemes and ID-based
public auditing schemes but
also yields better
performance.
LITERATURE SURVEY
Author Title Findings

W. Diffie and M. E. “New directions The basic version of the Diffie-


Hellman IEEE in cryptography” Hellman protocol provides an
Transactions on efficient solution to the problem of
Information Theory creating a common secret
key between two participants.

L. Law, A. Menezes, “An efficient shows the comparison includes the


M. Qu, J. Solinas, and protocol for basic two-pass protocols. The
S. Vanstone authenticated key computational requirement are
agreement,” indicated by counting the number of
exponentiations computed by each
principal in protocol run and this is
the complexity.
LITERATURE SURVEY
Author Title Findings

J. Shen, S. Moh, and I. “Identity-based key An identity-based


Chung agreement protocol authenticated key
employing a symmetric agreement protocol was
balanced incomplete block proposed
design,”

R. Curtmola, J. Garay, “Searchable symmetric several schemes were


S. Kamara, and R. encryption: Improved proposed to enable
Ostrovsky, definitions and efficient efficient encryption of the
constructions,” outsourced data.
LITERATURE SURVEY
Author Title Findings

N. Cao, C. “Privacy-preserving several schemes were proposed to enable


Wang, M. Li, multi-keyword efficient encryption of the outsourced
K. Ren, and ranked search over data. However, encryption keys should be
W. Lou, encrypted cloud transmitted in a secure channel, which is
data,” not possible in practice, particularly in
the open cloud environment.

J. Yu, K. Ren, “Enabling cloud it was introduced that resistance to


C. Wang, and storage auditing with compromised keys has been taken into
V. key-exposure consideration.
Varadharajan, resistance,”
LITERATURE SURVEY
Author Title Findings

J. Yu, K. Ren, “Enabling cloud cloud storage auditing with verifiable


and C. Wang, storage auditing with outsourcing of key updates paradigm
verifiable was proposed
outsourcing of key
updates,”

S. D. C. D. “Encryption policies A key agreement algorithm was


Vimercati, S. for regulating access exploited to achieve data access when
Foresti, S. to outsourced data,” data are controlled by multiple owners.
Jajodia, S.
Paraboschi, and
P. Samarati,
LITERATURE SURVEY
Author Title Findings

H. Guo, Z. Li, “Cryptanalysis of a public key infrastructure (PKI) is used


Y. Mu, and X. simple three-party to circumvent man-in-the-middle
Zhang, key exchange attacks.
protocol,”

Z. Tan, “An enhanced three- Key agreement protocols that use elliptic
party authentication curve cryptography (ECC) have been
key exchange proposed
protocol for mobile
commerce
environments,”
LITERATURE SURVEY
Author Title Findings

Y. M. Tseng, “An efficient two- Key agreement protocols that use


party identity-based elliptic curve cryptography (ECC) have
key exchange been proposed
protocol.”

A. Shamir, “Identity-based To avoid the requirement of the public


cryptosystems and key certificate, in 1984, identity-based
signature schemes,” cryptography (IBC) was proposed.
SYSTEM ANALYSIS

 Existing System

This research introduced a web base platform for group data


sharing in cloud computing. In our existing system there are
multiple departments in single organization. Suppose two
departments wants to do the conversation or exchange
messages or files with each other. Then first of all they have
to do the key agreement. These all activities are done under
the watch of TPA. In case if the privacy breaks then TPA
sends warning message to the user as well as cloud server.
SYSTEM ANALYSIS

 Key Agreement Protocol


 Two or more parties can agree on a key
 This precludes undesired third parties from forcing a key
choice on the agreeing parties.
 Useful in practice also do not reveal to any eavesdropping
party
 Many key exchange systems have one party generate the key
 Protocol avoids some of the key distribution problem
 Only way to implement perfect forward secrecy.
SYSTEM ANALYSIS

 Hardware and Software Requirements


 Minimum Hardware Requirement
 System :Core i5 1.80 GHz Processor
 Hard Disk : 500 GB.
 Ram : 4 GB.
 Software Requirement
 Operating System : Windows 7
 Technology Used: PHP
 Database Used : Mysql
SYSTEM DESIGN

 Flowchart
SYSTEM DESIGN
 Algorithm: 3-KEY Triple DES
SYSTEM DESIGN
Algorithm:
The encryption-decryption process is as follows −
 Encrypt the plaintext blocks using single DES with key K1.

 Now decrypt the output of step 1 using single DES with key
K2.
 Finally, encrypt the output of step 2 using single DES with
key K3.
 The output of step 3 is the ciphertext.
 Decryption of a ciphertext is a reverse process. User first
decrypt using K3, then encrypt with K2, and finally decrypt
with K1.
CONCLUSION

 In this research, we developed a web base platform for group


data , group data sharing in cloud computing has opened up a
new area of usefulness to computer networks. With the help
of the key agreement protocol, the security and efficiency of
group data sharing in cloud computing can be greatly
improved. Specifically, the outsourced data of the data owners
encrypted by the common conference key are protected from
the attacks of adversaries.
REFERENCES
 [2] F. Chen, T. Xiang, Y. Yang, and S. S. M. Chow, “Secure cloud
storage meets with secure network coding,” in IEEE INFOCOM,
2014, pp. 673–681.
 [3] D. He, S. Zeadally, and L. Wu, “Certificateless public auditing
scheme for cloud-assisted wireless body area networks,” IEEE
Systems Journal, pp. 1–10, 2015.
 [4] W. Diffie and M. E. Hellman, “New directions in
cryptography,” IEEE Transactions on Information Theory, vol. 22,
no. 6, pp. 644–654, 1976.
 [5] J. Shen, H. Tan, S. Moh, I. Chung, and J. Wang, “An efficient
rfid authentication protocol providing strong privacy and security,”
Journal of Internet Technology, vol. 17, no. 3, p. 2, 2016.
 [6] L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, “An
efficient protocol for authenticated key agreement,” Designs Codes
and Cryptography, vol. 28, no. 2, pp. 119–134, 2010.
REFERENCES
 [9] J. Shen, S. Moh, and I. Chung, “Identity-based key agreement
protocol employing a symmetric balanced incomplete block design,”
Journal of Communications and Networks, vol. 14, no. 6, pp. 682–691,
2012.
 [14] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable
symmetric encryption: Improved definitions and efficient constructions,”
Journal of Computer Security, vol. 19, no. 5, pp. 79–88, 2011.
 [15] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving
multi-keyword ranked search over encrypted cloud data,” IEEE
Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp.
222–233, 2014.
 [16] J. Yu, K. Ren, C. Wang, and V. Varadharajan, “Enabling cloud
storage auditing with key-exposure resistance,” IEEE Transactions on
Information Forensics and Security, vol. 10, no. 6, pp. 1–1, 2015.
 [17] J. Yu, K. Ren, and C. Wang, “Enabling cloud storage auditing with
verifiable outsourcing of key updates,” IEEE Transactions on
Information Forensics and Security, vol. 11, no. 6, pp. 1–1, 2016.
REFERENCES
 [18] S. D. C. D. Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and
P. Samarati, “Encryption policies for regulating access to outsourced
data,” Acm Transactions on Database Systems, vol. 35, no. 2, pp.
78–78, 2010.
 [19] H. Guo, Z. Li, Y. Mu, and X. Zhang, “Cryptanalysis of simple
three-party key exchange protocol,” Computers and Security, vol.
27, no. 1-2, pp. 16–21, 2008.
 [20] Z. Tan, “An enhanced three-party authentication key exchange
protocol for mobile commerce environments,” Journal of
Communications, vol. 5, no. 5, pp. 436–443, 2010.
 [21] Y. M. Tseng, “An efficient two-party identity-based key
exchange protocol.” Informatica, vol. 18, no. 1, pp. 125–136, 2007.
 [22] A. Shamir, “Identity-based cryptosystems and signature
schemes,” Lecture Notes in Computer Science, vol. 21, no. 2, pp.
47–53, 1985.
Thank
You

You might also like