Open Access Open Access  Restricted Access Subscription or Fee Access

Multi Party Key Authentication and Steganography for Secured Data Transaction in Cloud

P. Amudhavalli, N. Uma Maheswari

Abstract


Cloud computing is appearing data interactive paradigm to realize users’ data remotely stored in an online cloud server. Cloud services provide great conveniences for the users to enjoy the on-demand cloud applications without considering the local infrastructure limitations. During the data accessing, different users may be in a collaborative relationship, and thus data sharing becomes significant to achieve productive benefits. The existing security solutions mainly focus on the authentication cannot be illegally accessed, but abandon a subtle privacy issue during a user challenging the cloud server to request other users for data sharing. In this proposed system contain a three Entities Users, Cloud Server & Trusted Third Party (TPA). Data Users are both Data Owners & Data Users. Every User will be registering with the Cloud Server. Cloud will be generating Pair wise Keys, Primary & Secondary Keys for both Cloud Server & Data User. Users one wants to Access the data of other Users then Keys are Shared Keys are generated and accordingly the Data is authorized for Usage. In an Access key is generated while Registration with Cloud. After that only Shared Keys are generated. Finally a Mutual Access key is generated by the data owner to the data user and sent via Email. Data User will have to hide that Mutual Key in an Image called Steganography and sent to the Data Owner. Data is accessed by only after Verifying Mutual Key using Destaganography. The process requires high security and data integrity and also used to easily find the attacker.


Full Text:

PDF

References


J. Chen, Y. Wang, and X. Wang, “On- Demand Security Architecture for Cloud Computing,” Computer, vol. 45, no. 7, pp. 73-78, 2012.

L.A. Dunning and R. Kresman, “Privacy Preserving Data Sharing with Anonymous ID Assignment,” IEEE Trans. Information Forensics and Security, vol. 8, no. 2, pp. 402-413, Feb. 2013.

K. Hwang and D. Li, “Trusted Cloud Computing with Secure Resources and Data Coloring,” IEEE Internet Computing, vol. 14, no. 5, pp. 14-22, Sept./Oct. 2010.

X. Liu, Y. Zhang, B. Wang, and J. Yan, “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud,” IEEE Trans. Parallel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, http:// ieeexplore.ieee.org/stamp/stamp.jsp?tp=&ar number=6374615, June 2013.

T. Yang and Hong Liu, “Shared Authority Based Privacy Preserving Authentication protocol in Cloud Computing,” Nat’l Inst. of Standards and Technology, 2015.

A. Mishra, R. Jain, and A. Durresi, “Cloud Computing: Networking and Communication Challenges,” IEEE Comm. Magazine, vol. 50, no. 9, pp. 24-25, Sept. 2012.

R. Moreno-Vozmediano, R.S. Montero, and I.M. Llorente, “Key Challenges in Cloud Computing to Enable the Future Internet of Services ,”IEEE Internet Computing,vol.17,no. 4,pp. 18-25,http:// ieeexplore.ieee.org/stamp/stamp.jsp?tp=&ar number=6203493, July/Aug.2013.

H. Wang, “Proxy Provable Data Possession in Public Clouds,”IEEE Trans. Services Computing, vol. 6, no. 4, pp. 551-559, http:// ieeexplore.ieee.org/stamp/stamp.jsp?tp=&ar number=6357181, Oct.-Dec. 2012.

Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,” IEEE Trans. Parallel and Distributed Systems, vol. 22, no. 5, pp. 847- 859-25, May 2011.

C. Wang, K. Ren, W. Lou, and J. Li, “Toward Publicly Auditable Secure Cloud Data Storage Services,” IEEE Network, vol. 24, no. 4, pp. 19-24, July/Aug. 2010.

K. Yang and X. Jia, “An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing,” IEEE Trans. Parallel and Distributed Systems, vol. 24, no. 9, pp. 1717-1726, http:// ieeexplore.ieee.org/stamp/stamp.jsp?tp=&ar number=6311398, Sept. 2013.

Y. Zhu, H. Hu, G. Ahn, and M. Yu, “Cooperative Provable Data Possession for Integrity Verification in Multi-Cloud Storage,” IEEE Trans. Parallel and Distributed Systems, vol. 23, no. 12, pp. 2231-2244, Dec. 2012.

Y.G.Min, Y.H.Bang, “Cloud Computing Security Issues and Access Control Solutions”, Journel of Security Engineering, vol.2, 2012.

Z.Wan, J.Liu, R.H.Deng, “HASBE:A Hierarchical Attribute-Based Solution for Flexible and Scalable Access Control in Cloud Computing”, IEEE Transactions on Forensics and Security, vol 7, no 2, APR 2012.

P.Mell, “The NIST Definition of Cloud Computing.” U.S. Department of Commerce:Special Publication 800-145.

M.Li, S.Yu, Y.Zheng, K.Ren, W.Lou, “Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption,” IEEE Transactions on Parallel and Distributed Systems, vol 24, no 1, JAN 2013.

Y.Tang, P.P.C.Lee, J.C.S.Lui, R.Perlman, “Secure Overlay Cloud Storage with Access Control and Assured Deletion,” IEEE Transactions on Dependable and Secure Computing, vol 9, no 6 NOV/DEC 2012.

A.R.Khan, “Access Control in Cloud Computing Environment,” ARPN Journal of Engineering and Applied Sciences, vol 7, no 5, MAY 2012.

M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “Above the clouds: A berkeley view of cloud computing,” University of California, Berkeley, Tech. Rep. UCB- EECS-2009-28, Feb 2009.

Amazon.com, “Amazon s3 availability event: July 20, 2008,” Online at http://status.aws.amazon.com/s3- 20080720.html, July 2008.

S. Wilson, “Appengine outage,” Online at http://www.cio-weblog.com/ 50226711/appengine outage.php, June 2008.

B. Krebs, “Payment Processor Breach May Be Largest Ever,” Online at http://voices.washingtonpost.com/securityfix /2009/01/payment processor breach may b.html, Jan. 2009.

G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” Cryptology ePrint Archive, Report 2007/202, 2007, http://eprint.iacr.org/.

M. A. Shah, R. Swaminathan, and M. Baker, “Privacy-preserving audit and extraction of digital contents,” Cryptology ePrint Archive, Report 2008/186, 2008, http://eprint.iacr.org/.

Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proc. of ESORICS’09, Saint Malo, France, Sep. 2009.

Cloud Security Alliance, “Security guidance for critical areas of focus in cloud computing,” 2009, http://www.cloudsecurityalliance.org.

H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc.of Asiacrypt 2008, vol. 5350, Dec 2008, pp. 90–107.

A. Juels and J. Burton S. Kaliski, “Pors: Proofs of retrievability for large files,” in Proc. of CCS’07, Alexandria, VA, October 2007, pp. 584–597.

M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, “Auditing to keep online storage services honest,” in Proc. of HotOS’07. Berkeley, CA, USA: USENIX Association, 2007, pp. 1–6.

104th United States Congress, “Health Insurance Portability and Accountability Act of 1996 (HIPPA),” Online at http://aspe.hhs.gov/ admnsimp/pl104191.htm, 1996, last access: July 16, 2009.

S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine- grained access control in cloud computing,” in Proc. of IEEE INFOCOM’10, San Diego, CA, USA, March 2010.

D. Boneh and C. Gentry, “Aggregate and verifiably encrypted signatures from bilinear maps,” in Proceedings of Eurocrypt 2003, volume 2656 of LNCS. Springer-Verlag, 2003, pp. 416–432.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.