Sei sulla pagina 1di 7

Poojitha. G et al.

/ International Research Journal of Latest Trends in Engineering and Technology (IRJLTET)

TWO FACTOR SECURITY SYSTEMS WITH


REVOCATION FACILITY
Poojitha. G1,Sundhar.U2,Anantharaj.B3
1
[pooji.46@gmail.com], Final year M.E. - Computer Science and Engineering
2
[sundhars@gmail.com],Assistant Professor,3[ananthu_arun72@yahoo.com]Head of the Department
1,2,3
Department of Computer Science and Engineering
1,2&3
Thiruvalluvar College of Engineering and Technology, Vandavasi– 604 505, Tamilnadu

Abstract- Cloud Computing is a technology that uses the internet and central remote servers to maintain
data and applications. It allows consumers and businesses to use applications without installation and
access their personal files at any computer with internet access. The main application of cloud computing
is data sharing between users. If a sender wants to share a piece of data to a receiver, it may be difficult
for him/her to send it by email due to the size of data. Instead, the sender uploads the file to a cloud
storage system so that the receiver can download it at anytime.The challenge of cloud computing is to
decrypt the file in secure way with the knowledge of sender and to enhance the confidentiality of the data
and also offers the revocability of the device. In this paper wepropose a two factor security systems with
revocation process in cloud system.In this paper, Sender wants to share a cipher message into Cloud
server, and the sender requires knowing only the identity of receiver not any other information like
public key or certificate. In order to decrypt cipher text, receiver needs two things. First one is secret key
which it is generated and another one is some hardware device which it is connected in a computer
system. Without either one, the receiver cannot decrypt the cipher text. If the hardware devices like USB,
Pen drive etc., is lost or stolen, the cipher text will never decrypt and device is revoked or cancelled the
existing cipher text. Finally, the security and efficiency of this system is secure and practically
implemented.

Index Terms – Confidentiality, Revocability, Cipher text, Cloud Server

1. INTRODUCTION
A cloud is a pool of virtualized computer resources. A cloud can host a variety of different
workloads, including batch-style back-end jobs and interactive, user-facing applications. This
technology allows for much more efficient computing by centralizing data storage, processing and
bandwidth. The recent trends in cloud computing are hybrid clouds, BYOD (Bring Your Own
Device), Platform-as-a-Service (PaaS), Big data analytics, Identity management and protection and
web-powered apps.

Outsourcing data storage also increases the attack surface area at the same time. For example,
when data is distributed, the more locations it is stored the higher risk it contains for unauthorized
physical access to the data. By sharing storage and networks with many other users it is also possible
for other unauthorized users to access your data. This may be due to mistaken actions, faulty
equipment, or sometimes because of criminal intent. A promising solution to offset the risk is to
deploy encryption technology. Encryption can protect data as it is being transmitted to and from the
cloud service. It can further protect data that is stored at the service provider. Even there is an
unauthorized adversary who has gained access to the cloud, as the data has been encrypted, the
adversary cannot get any information about the plaintext. Asymmetric encryption allows the encryptor
to use only the public information (e.g. public key or identity of the receiver) to generate a ciphertext
while the receiver uses his/her own secret key to decrypt. This is the most convenient mode of
encryption for data transition, due to the elimination of key management existed in symmetric
encryption.

In a normal asymmetric encryption, there is a single secret key corresponding to a public key
or an identity. The decryption of ciphertext only requires this key. The key is usually stored inside
either a personal computer or a trusted server, and may be protected by a password. The security
protection is sufficient if the computer/server is isolated from an opening network. In the physical

ISSN: 2455-2666 Vol.5 No.1 JAN/FEB 2017 16


Poojitha. G et al. / International Research Journal of Latest Trends in Engineering and Technology (IRJLTET)
security aspect, the computer storing a user decryption key may be used by another user when the
original computer user (i.e. the key owner) is away.

The main features of this paper are: It is an IBE (Identity-Based Encryption) based
mechanism. That is, the sender only needs to know the identity of the receiver in order to send an
encrypted data (ciphertext) to him/her. No other information of the receiver (e.g. public key,
certificate etc.) is required. Then the sender sends the cipher text to the cloud where the receiver can
download it at anytime. This paper provides two-factor data encryption protection. In order to decrypt
the data stored in the cloud, the user needs to possess two things. First, the user needs to have his/her
secret key which is stored in the computer. Second, the user needs to have a unique personal security
device which will be used to connect to the computer (e.g. USB – Universal Serial Bus, Bluetooth and
NFC – Near Field Communications). It is impossible to decrypt the ciphertext without either piece.
More importantly, for the first time, provides security device (one of the factors) revocability.

Once the security device is stolen or reported as lost, this device is revoked. That is, using this
device can no longer decrypt any ciphertext (corresponding to the user) in any circumstance. The
cloud will immediately execute some algorithms to change the existing ciphertext to be un-
decryptable by this device. The user needs to use his new/replacement device (together with his
secret key) to decrypt his/her ciphertext. This process is completely transparent to the sender. The
cloud server cannot decrypt any ciphertext at any time.

There are two kinds of cryptosystems that requires two secret keys for decryption. They are
certificateless cryptosystem and certificate-based cryptosystem. Certificateless cryptosystem (CLC)
was combines the merits of Identity Based Cryptosystem (IBC) and the traditional Public-key
infrastructure (PKI). In a CLC, a user with an identity chooses his user secret key and user public key.
At the same time the authority (called the Key Generation Centre (KGC)) further generates a partial
secret key according to his identity. Encryption or signature verification requires the knowledge of
both the public key and the user identity. On the opposite, decryption or signature generation requires
the knowledge of both the user secret key and the partial secret key given by the KGC. Different from
the traditional PKI, there is no certificate required. Thus the costly certificate validation process can
be eliminated. However, the encryptor or the signature verifier still needs to know the user public key.
It is less convenient than IBC where only identity is required for encryption or signature verification.

Similar to CLC, another primitive called Certificate Based Cryptosystem (CBC) concept is
almost the same as CLC, except that the partial secret key given by the KGC (which is called the
certificate) is a signature of the identity and the public key of the user by the KGC. (Note that in CLC,
the partial secret key given by the KGC is just the signature of the identity of the user.) Due to the
similarities, CBC faces the same disadvantages as CLC mentioned above. The paradigm of key-
insulated cryptography is a physically-secure but computationally-limited device in the system. A
long term key is stored in this device, while a short-term secret key is kept by users on a powerful but
insecure device where cryptographic computations take place. Short term secrets are then refreshed at
discrete time periods via interaction between the user and the base while the public key remains
unchanged throughout the lifetime of the system. The user obtains a partial secret key from the device
at the beginning of each time period. He then combines this partial secret key with the one from the
previous period, in order to renew the secret key for the current time period. Different from our
concept, key-insulated cryptosystem requires all users to update their key in every time period. It may
require some costly time synchronization algorithms between users which may not be practical in
many scenarios. The key update process requires the security device. Once the key has been updated,
the signing or decryption algorithm does not require the device anymore within the same time period.
While our concept does require the security device every time the user tries to decrypt the ciphertext.
Furthermore, there is no key updating required in our system. Thus we do not require any
synchronization within the whole system.

This system is an IBE-based mechanism. IBE-based systems support revocability. The first
revocable IBE is proposed by Boneh and Franklin, in which a ciphertext is encrypted under an
identity id and a time period T, and a non-revoked user is issued a private key skid; T by a PKG
(Private Key Generator) such that the user can access the data in T. Boldyreva, Goyal and Kumar
proposed the security notion for revocable IBE. To achieve adaptive security, Libert and Vergnaud
proposed a revocable IBE scheme based on the combination of attribute-based encryption and IBE.
ISSN: 2455-2666 Vol.5 No.1 JAN/FEB 2017 17
Poojitha. G et al. / International Research Journal of Latest Trends in Engineering and Technology (IRJLTET)
Recently, Seo and Emura formalized a revised notion for revocable IBE. Since its introduction, there
are many variants of revocable IBE. The premise of a revocable IBE system is mainly related to a
time period: next the decryption rights of the next time period relies on a secret token (for the next
time period) issued by PKG and a current time period key. However, this premise yields
inconvenience once the current time period key is lost. Another cryptosystem supporting revocability
is proxy re-encryption (PRE). Decryption rights delegation is introduced by Blaze, Bleumer and
Strauss formally defined the notion of PRE. To employ PRE in the IBE setting, Green and Ateniese
defined the notion of identity-based PRE. Later on, Tang, Hartel and Jonker proposed a (Chosen
Plaintext Attack) CPA-secure IB-PRE scheme, in which delegator and delegatee can belong to
different domains. After that there are many IB-PRE systems have been proposed to support different
user requirements. Among of the previously introduced IB-PRE systems, it is the most efficient one
without loss of revocability. We state that leveraging can only achieve one of our design goals,
revocability, but not two-factor protection.

2. RELATED WORKS
As given in the paper “SIMULTANEOUS HARDCORE BITS AND CRYPTOGRAPHY
AGAINST MEMORY ATTACKS” “Adi Akavia, Shafi Goldwasser and Vinod
Vaikuntanathan”, “International Association for Cryptologic Research” “2009”is observed that
there arise two questions in cryptography, Cryptography Secure against Memory Attacks. A
particularly devastating side-channel attack against cryptosystems, termed the “memory attack”, was
proposed recently. In this attack, a significant fraction of the bits of a secret key of a cryptographic
algorithm can be measured by an adversary if the secret key is ever stored in a part of memory which
can be accessed even after power has been turned off for a short amount of time. Such an attack has
been shown to completely compromise the security of various cryptosystems in use, including the
RSA (Rivest Shamir Adleman) cryptosystem and AES (Advanced Encryption System).

They show that the public-key encryption scheme of Regev (STOC 2005), and the identity-
based encryption scheme of Gentry, Peikert and Vaikuntanathan (STOC 2008) are remarkably robust
against memory attacks where the adversary can measure a large fraction of the bits of the secret-key,
or more generally, can compute an arbitrary function of the secret-key of bounded output length. This
is done without increasing the size of the secret-key, and without introducing any complication of the
natural encryption and decryption routines. They say that a block of bits of x are simultaneously hard-
core for a one-way function f(x), if given f(x) they cannot be distinguished from a random string of the
same length. Although any candidate one-way function can be shown to hide one hardcore bit and
even a logarithmic number of simultaneously hardcore bits, there are few examples of one-way or
trapdoor functions for which a linear number of the input bits have been proved simultaneously
hardcore; the ones that are known relate the simultaneous security to the difficulty of factoring
integers.

They show that for a lattice-based (injective) trapdoor function which is a variant of function
proposed earlier by Gentry, Peikert and Vaikuntanathan, an N − o(N) number of input bits are
simultaneously hardcore, where N is the total length of the input. These two results rely on similar
proof techniques.

The theme of the paper is “IDENTITY-BASED ENCRYPTION WITH EFFICIENT


REVOCATION”, “M. H. Au, J. K. Liu, W. Susilo, and T. H. Yuen.”, “In ISPEC, volume 4464
of Lecture Notes in Computer Science, pages 79–92. Springer, 2007” is explained that the IBE is
an exciting alternative to public-key encryption, as IBE eliminates the need for a Public Key
Infrastructure (PKI). The senders using an IBE do not need to look up the public keys and the
corresponding certificates of the receivers, the identities (e.g. emails or IP addresses) of the latter are
sufficient to encrypt. Any setting, PKI- or identity-based, must provide a means to revoke users from
the system. Efficient revocation is a well-studied problem in the traditional PKI setting. However in
the setting of IBE, there has been little work on studying the revocation mechanisms. The most
practical solution requires the senders to also use time periods when encrypting, and all the receivers
(regardless of whether their keys have been compromised or not) to update their private keys regularly
by contacting the trusted authority. They note that this solution does not scale well -- as the number of
users increases, the work on key updates becomes a bottleneck. The purpose of an IBE scheme that
significantly improves key-update efficiency on the side of the trusted party (from linear to
ISSN: 2455-2666 Vol.5 No.1 JAN/FEB 2017 18
Poojitha. G et al. / International Research Journal of Latest Trends in Engineering and Technology (IRJLTET)
logarithmic in the number of users), while staying efficient for the users. Our scheme builds on the
ideas of the Fuzzy IBE primitive and binary tree data structure, and is provably secure.

With reference to the paper “CERTIFICATE-BASED ENCRYPTION AND THE


CERTIFICATE REVOCATION PROBLEM”, “C. Gentry”, “In EUROCRYPT, volume 2656
of Lecture Notes in Computer Science, pages 272–293. Springer, 2003”, is explained that they
introduce the notion of certificate-based encryption. In this model, a certificate — or, more generally,
a signature — acts not only as a certificate but also as a decryption key. To decrypt a message, a key
holder needs both its secret key and an up-to-date certificate from its signature from an authorizer.
Certificate-based encryption (CBE) combines the best aspects of identity-based encryption (implicit
certification) and public key encryption (no escrow). They demonstrate how certificate-based
encryption can be used to construct an efficient PKI requiring fewer infrastructures than previous
proposals, including Micali’s Novomodo, Naor-Nissim and Aiello-Lodha-Ostrovsky.

3. MOTIVATION

3.1 Existing System

Existing cryptographic primitive called “leakage-resilient encryption”. The security of the


scheme is still guaranteed if the leakage of the secret key is up to certain bits such that the knowledge
of these bits does not help to recover the whole secret key. However, though using leakage resilient
primitive can safeguard the leakage of certain bits, there exists another practical limitation. Suppose
we put part of the secret key into the security device. Unfortunately the device is stolen. The user
needs to obtain a replacement device so that he can continue to decrypt his corresponding secret key.
The trivial way is to copy the same bits (as in the stolen device) to the new device by the private key
generator (PKG). This approach can be easily achieved. Nevertheless, there exists security risk. If the
adversary (who has stolen the security device) can also break into the computer where the other part
of secret key is stored, then it can decrypt all ciphertext corresponding to the victim user. The most
secure way is to cease the validity of the stolen security device.

3.2 Demerits

 If the user has lost his security device, then his/ her corresponding ciphertext in the cloud
cannot be decrypted forever! That is, the approach cannot support security device
update/revocability.
 The sender needs to know the serial number/ public key of the security device, in additional to
the user’s identity/public key. That makes the encryption process more complicated.
 Data have been accidentally corrupted or maliciously compromised by insider/outsider
attacks.

3.3 Proposed System

In this paper,we propose a novel two-factor security protection mechanism for data stored in
the cloud. It is an IBE (Identity-based encryption) based mechanism. That is, the sender only
needs to know the identity of the receiver in order to send an encrypted data (ciphertext) to him/her.
No other information of the receiver (e.g. public key, certificate etc.) is required.This system provides
two-factor data encryption protection. In order to decrypt the data stored in the cloud, the user needs
to possess two things.

First, the user needs to have his/her secret key which is stored in the computer. Second, the
user needs to have a unique personal security device which will be used to connect to the computer
(USB). It is impossible to decrypt the ciphertext without either piece.Once the security device is
stolen or reported as lost, this device is revoked. That is, using this device can no longer decrypt any
ciphertext (corresponding to the user) in any circumstance. The cloud will immediately execute and to
change the existing ciphertext to be un-decryptable by this device.The cloud server cannot decrypt
any ciphertext at any time.

ISSN: 2455-2666 Vol.5 No.1 JAN/FEB 2017 19


Poojitha. G et al. / International Research Journal of Latest Trends in Engineering and Technology (IRJLTET)
3.4 Merits
 Two-factor data security protection, which enable integrity protection, fault tolerance, and
efficient recovery for cloud storage.
 Using several cryptographic primitives

4. IMPLEMENTATION
Now, the server request the Private Key to PKG and PKG responds to server and it is stored
into DB. The server sends the Private Key to receiver for download the file. Receiver downloads the
file by using Private Key and then decrypts the file. If receiver lost the device, receivers have to send
the lost information to server and the server revokes all the data belonging to their SDI and also
register the new device.The class diagram is the main building block of object-oriented modelling. It
is used both for general conceptual modelling of the systematic of the application, and for detailed
modelling translating the models into programming code. Class diagrams can also be used for data
modelling.

Fig 1: System Architecture


Sender sends the encrypted file and uploads to the server. Receiver have to register the details
(User name, Password and its details) to server and send the request for SDI and also stores the device
name and device ID to server. If it matches, receiver login the page and shows the list of files.
Receiver sends the request to server for download the file. Now, the server request the Private Key to
PKG and PKG responds to server and it is stored into DB. The server sends the Private Key to
receiver for download the file. Receiver downloads the file by using Private Key and then decrypts the
file. If receiver lost the device, receivers have to send the lost information to server and the server
revokes all the data belonging to their SDI and also register the new device.Now, the server request
the Private Key to PKG and PKG responds to server and it is stored into DB. The server sends the
Private Key to receiver for download the file. Receiver downloads the file by using Private Key and
then decrypts the file. If receiver lost the device, receivers have to send the lost information to server
and the server revokes all the data belonging to their SDI and also register the new device

5. EVALUATION
5.1 Encryption
Here we encrypt the file and it is stored in the database.

Fig 2: Encryption
Poojitha. G et al. / International Research Journal of Latest Trends in Engineering and Technology (IRJLTET)
5.2 Uploading the Encrypted file

After encrypting process, the encrypted file from database to upload in to server.

Fig 3 : Uploading the Encrypted file

5.3 SDI Issue to Receiver

Receiver insert and register their SDI,Here server approved the device identity number and send SDI
to the receiver. Now the receiver login and send the request for decrypt the file.

Fig 4: SDI Issue to Receiver

5.4 Public Key


The receiver sent the request to Server; the PKG will send the Public key to decrypt the file.

Fig 5: Public Key send to Receiver


5.5 Decryption

By using device and Private key, the receiver can download and decrypt the requested file.

Fig 6: Decryption

ISSN: 2455-2666 Vol.5 No.1 JAN/FEB 2017 21


Poojitha. G et al. / International Research Journal of Latest Trends in Engineering and Technology (IRJLTET)

6. CONCLUSION

In this paper, we introduced a novel two-factor data security protection mechanism for cloud
storage system, in which a data sender is allowed to encrypt the data with knowledge of the identity of
a receiver only, while the receiver is required to use both his/her secret key and a security device to
gain access to the data. Our solution not only enhances the confidentiality of the data, but also offers
the revocability of the device so that once the device is revoked; the corresponding ciphertext will be
updated automatically by the cloud server without any notice of the data owner. Furthermore, we
presented the security proof and efficiency analysis for this system.As for future work, thorough
assessment of the viability of two factor mechanism as a data security protection mechanism should
be included with a long term study of how this cryptographic process in practice. In future
enhancement of this project is additionally some security proof with two factor authentication by
using some existing algorithms.

7. REFERENCES

[1] Akavia A., Goldwasser S., and Vaikuntanathan V. (2009), “Simultaneous hardcore bits and
cryptography against memory attacks”. In TCC, volume 5444 of Lecture Notes in Computer
Science, pages 474–495.

[2] Al-Riyami S.S. and Paterson K.G. (2003). “Certificateless public key cryptography”. In
ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, pages 452–473.

[3] Au M.H., Liu J.K, Susilo W., and Yuen T.H. (2007). “Certificate based (linkable) ring
signature”. In ISPEC, volume 4464 of Lecture Notes in Computer Science, pages 79–92.

[4] Au M.H., Mu Y., Chen J., Wong D.S., Liu J.K., and Yang G. (2007). “Malicious kgc attacks
in certificateless cryptography”. In ASIACCS, pages 302–311.

[5] Blaze M., Bleumer G., and Strauss M. (1998), “Divertible protocols and atomic proxy
cryptography”. In K. Nyberg, editor, EUROCRYPT, volume 1403 of LNCS, pages 127–144.

[6] Boldyreva A., Goyal V., and Kumar V. (2008), “Identity-based encryption with efficient
revocation”. In P. Ning, P. F. Syverson, and S. Jha, editors, ACM Conference on Computer
and Communications Security, pages 417–426.

[7] Boneh D., Ding X., and Tsudik G..(2004), “Fine-grained control of security capabilities”.
ACM Trans. Internet Techn., 4(1):60–82.

[8] Canetti R. and Hohenberger S. (2007), “Chosen-ciphertext secure proxy re-encryption”. In P.


Ning, S. D. C. di Vimercati, and P. F. Syverson, editors, ACM Conference on Computer and
Communications Security, pages 185–194.

[9] Chen H.C.H, Hu Y., Lee P.P.C., and Tang Y. (2014), “Nccloud: A network-coding-based
storage system in a cloud-of-clouds”. IEEE Trans. Computers, 63(1):31–44.

ISSN: 2455-2666 Vol.5 No.1 JAN/FEB 2017 22

Potrebbero piacerti anche