Efficient Key Exposure Method Implementation in Cloud Storage

Authors

  • K. Sandhya Rani  MCA Department, Vignan's Lara Institute of Technology and Science, Vadlamudi, Guntur, Andhra Pradesh, India
  • Kommalapati Rajesh  MCA Department, Vignan's Lara Institute of Technology and Science, Vadlamudi, Guntur, Andhra Pradesh, India

Keywords:

Conjointly, Traversal, Exposure, Auditing, Investigate

Abstract

Late news uncovers a capable assailant, which breaks information classification by gaining cryptographic keys, by methods for intimidation or indirect accesses in cryptographic programming. Once the encryption key is uncovered, the main practical measure to safeguard information secrecy is to restrain the assailant's entrance to the cipher text. This might be accomplished, for instance, by spreading cipher text blocks crosswise over servers in different authoritative areas—along these lines expecting that the enemy cannot trade off every one of them. Overall, if information is encoded with existing plans, a foe outfitted with the encryption key, can in any case bargain a solitary server and decode the cipher text blocks put away in that. In this paper, we consider information privacy against a foe, which knows the encryption key and approaches a huge division of the cipher text blocks. To this end, we propose BASTION, a novel and effective plan that ensures information classification regardless of whether the encryption key is spilled and the enemy approaches all cipher text blocks. We break down the security of BASTION, and we assess its execution by methods for a model usage. We likewise talk about down to earth bits of knowledge concerning the mix of BASTION in business scattered capacity frameworks. Our assessment comes about recommend that BASTION is appropriate for coordination in existing frameworks since it brings about under 5% overhead contrasted with existing semantically secure encryption modes.

References

  1. M. Abd-El-Malek, G. R. Ganger, G. R. Goodson, M. K. Re-iter, and J. J. Wylie, "Fault-Scalable Byzantine Fault-Tolerant Services,"in ACM Symposium on Operating Systems Principles (SOSP), 2005, pp. 59–74.
  2. M. K. Aguilera, R. Janakiraman, and L. Xu, "Using Erasure Codes Efficiently for Storage in a Distributed System,"in International Conference on Dependable Systems and Networks (DSN), 2005, pp. 336–345.
  3. W. Aiello, M. Bellare, G. D. Crescenzo, and R. Venkatesan, "Security amplification by composition: The case of doubly-iterated, ideal ciphers,"in Advances in Cryptology (CRYPTO), 1998, pp. 390–407.
  4. C. Basescu, C. Cachin, I. Eyal, R. Haas, and M. Vukolic, "Ro-bust Data Sharing with Key-value Stores,"in ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC), 2011, pp. 221–222.
  5. A. Beimel, "Secret-sharing schemes: A survey,"in Interna-tional Workshop on Coding and Cryptology (IWCC), 2011, pp. 11–46.
  6. A. Bessani, M. Correia, B. Quaresma, F. Andre, and P. Sousa, "DepSky: Dependable and Secure Storage in a Cloud-of-clouds,"in Sixth Conference on Computer Systems (EuroSys), 2011, pp. 31–46.
  7. G. R. Blakley and C. Meadows, "Security of ramp schemes,"in Advances in Cryptology (CRYPTO), 1984, pp. 242–268.
  8. V. Boyko, "On the Security Properties of OAEP as an All-or-nothing Transform,"in Advances in Cryptology (CRYPTO), 1999, pp. 503–518.
  9. R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky, "Deniable Encryption,"in Proceedings of CRYPTO, 1997.
  10. Cavalry, "Encryption Engine Dongle,"http://www. cavalrystorage.com/en2010.aspx/.
  11. C. Charnes, J. Pieprzyk, and R. Safavi-Naini, "Conditionally secure secret sharing schemes with disenrollment capability,"in ACM Conference on Computer and Communications Security (CCS), 1994, pp. 89–95.
  12. A. Desai, "The security of all-or-nothing encryption: Protect-ing against exhaustive key search,"in Advances in Cryptology (CRYPTO), 2000, pp. 359–375.
  13. C. Dubnicki, L. Gryz, L. Heldt, M. Kaczmarczyk, W. Kil-ian, P. Strzelczak, J. Szczepkowski, C. Ungureanu, and
  14. M.Welnicki, "HYDRAstor: a Scalable Secondary Storage,"in USENIX Conference on File and Storage Technologies (FAST), 2009, pp. 197–210.
  15. M. Durmuth and D. M. Freeman, "Deniable encryption with negligible detection probability: An interactive construction,"in EUROCRYPT, 2011, pp. 610–626.
  16. EMC, "Transform to a Hybrid Cloud,"http://www.emc. com/campaign/global/hybridcloud/index.htm.
  17. IBM, "IBM Hybrid Cloud Solution,"http://www-01.ibm. com/software/tivoli/products/hybrid-cloud/.
  18. J. Kilian and P. Rogaway, "How to protect DES against exhaustive key search,"in Advances in Cryptology (CRYPTO), 1996, pp. 252–267.
  19. M. Klonowski, P. Kubiak, and M. Kutylowski, "Practical De-niable Encryption,"in Theory and Practice of Computer Science (SOFSEM), 2008, pp. 599–609.
  20. H. Krawczyk, "Secret Sharing Made Short,"in Advances in Cryptology (CRYPTO), 1993, pp. 136–146.
  21. J. Kubiatowicz, D. Bindel, Y. Chen, S. E. Czerwinski, P. R. Eaton, D. Geels, R. Gummadi, S. C. Rhea, H. Weatherspoon, W. Weimer, C. Wells, and B. Y. Zhao, "OceanStore: An Archi-tecture for Global-Scale Persistent Storage,"in International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS), 2000, pp. 190–201.
  22. L. Lamport, "On interprocess communication,"1985.
  23. S. Micali and L. Reyzin, "Physically observable cryptography (extended abstract),"in Theory of Cryptography Conference (TCC), 2004, pp. 278–296.
  24. NEC Corp., "HYDRAstor Grid Storage,"http://www. hydrastor.com.
  25. M. O. Rabin, "Efficient dispersal of information for security, load balancing, and fault tolerance,"J. ACM, vol. 36, no. 2, pp. 335–348, 1989.
  26. J. K. Resch and J. S. Plank, "AONT-RS: Blending Security and Performance in Dispersed Storage Systems,"in USENIX Conference on File and Storage Technologies (FAST), 2011, pp. 191–202.
  27. R. L. Rivest, "All-or-Nothing Encryption and the Package Transform,"in International Workshop on Fast Software Encryp-tion (FSE), 1997, pp. 210–218.
  28. A. Shamir, "How to Share a Secret?" in Communications of the ACM, 1979, pp. 612–613.
  29. D. R. Stinson, "Something About All or Nothing (Trans-forms),"in Designs, Codes and Cryptography, 2001, pp. 133– 138.
  30. StorSimple, "Cloud Storage,"http://www.storsimple.com/.
  31. J. H. van Lint, Introduction to Coding Theory. Secaucus, NJ, USA: Springer-Verlag New York, Inc., 1982.
  32. Wikipedia, "Edward Snowden,"http://en.wikipedia.org/ wiki/Edward_Snowden#Disclosure.
  33. Z. Wu, M. Butkiewicz, D. Perkins, E. Katz-Bassett, and H. V. Madhyastha, "SPANStore: Cost-effective Geo-replicated Stor-age Spanning Multiple Cloud Services,"in ACM Symposium on Operating Systems Principles (SOSP), 2013, pp. 292–308.
  34. H. Xia and A. A. Chien, "RobuSTore: a Distributed Stor-age Architecture with Robust and High Performance,"in ACM/IEEE Conference on High Performance Networking and Computing (SC), 2007, p. 44

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
K. Sandhya Rani, Kommalapati Rajesh, " Efficient Key Exposure Method Implementation in Cloud Storage, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 4, Issue 2, pp.31-40, March-April-2018.