SECURE DATA SHARING IN CLOUDS USING USER REVOCATIONS

PriyankaV Surnar, SG Swami, a b
2018 International Journal of Advanced Research  
Cloud computing is technique that provides data privacy and reliability, access control, data forwarding(sharing) without using computeintensive re-encryption, insider threat security, and forward and backward access control. The SeDaSC technique encrypts a file with a single encryption key. Two different key shares for each of the users are generated, with the user only receiving one share. The control of a single share of a key allows the SeDaSC attitude to counter the insider threats. The
more » ... er key share is stored by a trusted third party, which is called the cryptographic server. This method is applicable to usual and mobile cloud computing environments. We implement a working prototype of the SeDaSC method and assess its performance based on the time consumed during a choice of operations. We officially confirm the working of SeDaSC by using high-level Petri nets, a Z3 solver. Copy Right, IJAR, 2018,. All rights reserved. ...................................................................................................................... Introduction:- Cloud computing is elastic, flexible, and on-demand luggage compartment and computing services for customers. Organizations with a little budget can now make use of high computing and storage services not including heavily investing in infrastructure and maintenance The data are regularly encrypted before storing to the cloud. The access control, key management, encryption, and decryption processes are handled by the customers to ensure data security. When the data are to be shared among a group, the cryptographic system provide good services to different users, access control, and manage the keys in an effective manner to protect data confidentiality. A single key shared between all groups members will result in the access of past data to a newly joining member. A separate key for every user is a cumbersome solution. The data must be separately encrypted for every user. The changes in the data involve the decryption of all of the copy of the users and encryption once more with the customized contents, a attitude named Secure Data Sharing in Clouds (SeDaSC).The SeDaSC methodology works with three entities as follows: Users, A cryptographic server (CS), Cloud. The data holder submit the data, the list of the users, and the parameters necessary for generate an access control list (ACL) to the CS. The CS is a trusted third party and is answerable for key management, encryption, decryption, and access control. The CS generates the symmetric key and encrypts the data with the generated key. Major contributions of in this paper, are as follows. 1. The planned method ensures the confidentiality of the data on the cloud by using symmetric encryption. 2. The protected data sharing over the cloud among the group of users is ensured without the elliptic curve or bilinear Diffie-Hellman problem (BDH) cryptographic reencryption. 3. The control of a portion of the key secures the data Results:- The SeDaSC methodology has been evaluate for the following three different cases. Key Generation:- Here is only one symmetric key generated for each file. Though, the keyshares are separately computed for every user in the group. The shares are computed at the time of file submission. We evaluate SeDaSC for time consumption in key generation. The time is computed for different numbers of users. We set the number of users to be 10, 20, 30, 40, 50, 60, 70, 80, 90, and 100. The results are shown in Fig. The time consumption for key generation increases with the increase in the number of users. Yet, it may be noted that the increase in the time consumption is not uniformly proportional to the increase in the number of users. For example, key generation takes 0.004 s for 10 users, and the time increases to 0.00512 s in the case of 50 users. The time has not increased in the same proportion as the number of users.
doi:10.21474/ijar01/7170 fatcat:iinwilewsjgwjj52zzdcyaoc2q