Enhancing Cloud Security Using Multicloud Architecture and Device Based Identity
Enhancing Cloud Security Using Multicloud Architecture and Device Based Identity
Prof.Basha Vankudothu
I. INTRODUCTION
In [3] the author proposes an effective and secure multiauthority data access control scheme with efficient decryption
34
In [15] the DES, 3DES, AES and Blowfish block ciphers have
been analyzed for various file features like different data
density, data type, data size and key size, and the author
analyzed the variation of encryption time for different selected
cipher algorithms. The research shown that; encryption only
depends upon the number of bytes present in the file and
encryption time and data size is directly proportional to each
other. It is concluded that AES appears to be fastest block
cipher with encryption rate of 108MB/sec at bare minimal
parameter.
III. PROBLEM DEFINITION
A. Problem Statement
Existing cloud storage schemes may either produce
multiple encrypted copies of the same data or require a fully
trusted cloud server. It increases the malicious user attack
possibilities. To provide secured storage at cloud, splitting
technique can be combined with encryption method to provide
strong protection. Further, the device based identity method to
identify the authenticated user enhances the security.
B. Proposed System
Here the Identity based multi-cloud storage scheme
(IBMCSS) is proposed Fig1. shows the system architecture. In
IBMCSS the user can define his data access device from where
only he can get the access. The file is encrypted using the
encryption algorithm thus confidentiality is maintained. The
access permission is bound to the file as well as to the identity
of the authorized access device. The scheme is secured against
data theft attacks. The file is divided in smaller chunks and
stored on multiple clouds to reduce the risk downtime due to a
software, local hardware, or infrastructure failures in a cloudcomputing environment. The file is merged and decrypted
when requested by the authenticated user. This way user can be
sure about the security of data.
C. Objectives
35
D. Development Phases:
1) Registration Module
In registration module we will get user details such as
username, email address, password etc. on user registration
form. After successful registration the user will be in a
deactive state. Application will generate a random verification
code for the user. The verification code will be sent to the user
on specified mail id.
[1]
[2]
[3]
[4]
[5]
[6]
[7]
[8]
[9]
[10]
TABLE I.
Notation
F
FN
F_Sz
CSP
N
CSP_id
CU
FC
fc
fc_Sz
n
2) Login Module
In Login module the user has to enter the verification code
code sent to him when he is logging in into the application for
the first time. If the verification code is correct, update the
users state to active, set the users device as his identity and
proceed to home page. If verification code is incorrect redirect
the user to login page.
Description
File to be uploaded
Name of File F
Size of File F (in bytes)
Cloud Service Providers
No. of CSPs
CSP Id
Cloud User
Set of file chunks
Chunk of File F
File Chunk Size (in byte)
No. of Chunks
Input : FN
36
Step 1: Fetch first part of the file from application servers local
disk
Let Tmp_Fl be used as a temporary storage space for clubbing
the file
Step 2: Combine all fcs of F
For j=1 to N do
Get CSP_id[j] from FTP setting module to fetch fc[j];
Tmp_Fl = combine(Tmp_Fl ,fc[j]);
The key size used for an AES cipher specifies the number
of repetitions of transformation rounds that convert the input,
called the plaintext, into the final output, called the cipher text.
The number of cycles of repetition is as follows:
Fig. 3. Encryption time Vs Cipher Algorithm for files of different data type
Algorithm Description
1. Key Expansion - round keys are derived from the cipher
key using Rijndael's key schedule. AES requires a
separate 128-bit round key block for each round plus one
more.
37
2.
Initial Round:
AddRoundKey - each byte of the state is combined
with a block of the round key using bitwise XOR.
3.
Rounds:
SubBytes - a non-linear substitution step where each
byte is replaced with another according to a lookup
table.
4.
A(x)={03}x3+{01}x2+{01}x+{02}
This formula can also be expressed in terms of matrix
multiplication.
Suppose s' (x) = a (x)b(x),
1. AES algorithm sets each input and output for 128 bits,
S1,c= S0,c
({02} S1,c)
S2,c= S0,c
S1,c
({03}S2,c)
({02}S2,c)
S3,c
({03} S3,c)
S3,c= ({03}S0,c)
S1,c
S2,c
({02} S3,c)
Fig. 5 shows the example of MixColumns transformation
V.
VI. CONCLUSION
As discussed earlier the data security and privacy protection
are the primary problems that need to be solved in the cloud
storage. The above-mentioned model is a novel approach to solve
the security issues in cloud computing. By using the multi-cloud
38
[9]
[10]
REFERENCES
[1]
[2]
[3]
[4]
[5]
[6]
[7]
[8]
[11]
[12]
[13]
[14]
[15]
[16]
39