Dual Access Control
Dual Access Control
OBJECTIVE
Because it delivers services via an open network, it is critical that service providers
adopt secure data storage and sharing mechanisms to protect data confidentiality
and user privacy. Encryption is the most extensively used approach for protecting
sensitive data against compromise. However, just encrypting data (e.g., using AES)
does not entirely meet the actual necessity for data management. Furthermore,
effective access control over download requests must be addressed so that
Economic Denial of Service (EDoS) assaults do not disrupt users' ability to utilize
the service. In this research, we investigate the dual access control in the context of
cloud-based storage, in which we build a control mechanism over both data access
and download requests without loss. In our suggested methods, outsourced data is
encrypted before being uploaded to the cloud. Nobody can access them unless they
have proper access credentials. Given outsourced data, the cloud server cannot
identify the data owner, ensuring the owner's privacy throughout data storage and
dissemination.After uploading encrypted data to the cloud, the data owner
maintains control over it through access policies. In particular, a data owner can
encrypt his outsourced data using a set access policy, allowing only a group of
approved data users that match the access policy to access the data. A cloud server
may regulate the download request made by any system user, which can be set to
be anonymous.
ABSTRACT
Cloud-based data storage service has drawn increasing interests from both
academic and industry in the recent years due to its efficient and low cost
management. Since it provides services in an open network, it is urgent for service
providers to make use of secure data storage and sharing mechanism to ensure data
confidentiality and service user privacy. To protect sensitive data from being
compromised, the most widely used method is encryption. However, simply
encrypting data (e.g., via AES) cannot fully address the practical need of data
management. Besides, an effective access control over download request also
needs to be considered so that Economic Denial of Sustainability (EDoS) attacks
cannot be launched to hinder users from enjoying service. In this paper, we
consider the dual access control, in the context of cloud-based storage, in the sense
that we design a control mechanism over both data access and download request
without loss of security and efficiency. Two dual access control systems are
designed in this paper, where each of them is for a distinctly designed setting. The
security and experimental analysis for the systems are also presented.
MODULES
Data owner:
Data owner holds the data and wants to outsource his data to the cloud. In
particular, data owners only want to share their data with those who satisfy certain
conditions (e.g., student, professors or principal). They will be offline once their
data have been uploaded to the cloud.
Data User:
Data user wants to download and decrypt the encrypted data shared in the cloud.
Those who are authorized can download the encrypted file and further decrypt it to
access the plaintext.
Authority:
Authority is responsible for initializing system parameters and data user
registration. Also, it handles the call request from the cloud in the first
proposed construction.
Cloud Server:
Cloud provides convenient storage service for data owners and data users.
Specifically, it stores the outsourced data from data users and handles the
download requests sent by data .
SYSTEM REQUIREMENTS:
HARDWARE REQUIREMENTS:
SOFTWARE REQUIREMENTS:
INTRODUCTION
The fear of a security breach using outsourced data may be one of the primary
barriers preventing Internet users from broadly embracing cloud-based storage.
Aside from economic loss, unrestricted downloads may allow network attackers to
monitor encrypted download data, potentially resulting in information leakage (for
example, file size).
In the current approach, the data owner must produce a series of challenge
ciphertexts in order to withstand the assault, which increases the computing cost.
Second, as a test, a data user must decrypt one of the challenge ciphertexts, which
requires a number of costly operations (for example, pairing).
Both parties' computational complexity will necessarily rise, therefore significant
network bandwidth is necessary for the
1.3 OBJECTIVES
Implement secure data sharing mechanisms that ensure data confidentiality and
user privacy while facilitating collaboration and information exchange among
authorized users.
Access Control:
Design and implement effective access control mechanisms to regulate data access
and download requests, preventing unauthorized access attempts and potential
Economic Denial of Sustainability (EDoS) attacks.
Efficiency:
Balance security measures with system efficiency to ensure that data management
processes are not overly burdensome or restrictive for users, while still maintaining
a high level of data security.
Develop dual access control systems that cover both data access and download
request control, providing comprehensive security measures without compromising
system performance or usability.
Security Analysis:
Experimental Validation:
LITERATURE SURVEY
Antonis Michalas proposed a data sharing protocol that combines symmetric searchable
encryption and ABE, which allows users to directly search over encrypted data. To
implement the functionality of key revocation in ABE, the protocol utilizes SGX to host a
revocation authority.
Bakas and Michalas later extended the protocol and proposed a hybrid encryption scheme
that reduces the problem of multi-user data sharing to that of a single-user. In particular,
the symmetric key used for data encryption is stored in an SGX enclave, which is
encrypted with an ABE scheme. It deals with the revocation problem in the context of
ABE by employing the SGX enclave.
The worry of security breach over outsourced data may be one of the main obstacles
hindering Internet users from widely using cloud-based storage service.
Apart from economic loss, unlimited download itself could open a window for network
attackers to observe the encrypted download data that may lead to some potential
information leakage (e.g., file size).
In the existing system the data owner is required to generate a set of challenge ciphertexts
in order to resist the attack, which enhances its computational burden. Second, a data user
is required to decrypt one of the challenge ciphertexts as a test, which costs a plenty of
expensive operations (e.g., pairing).
The computational complexity of both parties is inevitably increased and meanwhile,
high network bandwidth is required for the delivery of ciphertexts. The considerable
computational power of cloud is not fully considered
Implement the dual access control mechanisms in enterprise cloud storage systems
to ensure secure data storage, sharing, and access control for sensitive corporate
information, intellectual property, and confidential documents.
Utilize the dual access control mechanisms in financial institutions for secure
storage and sharing of financial data, transaction records, customer information,
and sensitive business documents, protecting against unauthorized access and data
breaches.
Government Agencies:
Deploy the dual access control systems in government agencies and public sector
organizations to protect classified information, national security data, and
government documents stored in cloud-based repositories, ensuring data
confidentiality and integrity.
Apply the dual access control mechanisms in legal firms, law enforcement
agencies, and judiciary systems for secure storage and sharing of legal documents,
case files, evidence, and sensitive legal information, ensuring data privacy and
integrity.
Utilize the dual access control mechanisms in media and entertainment industries
for secure storage and distribution of digital content, multimedia assets, copyright-
protected materials, and sensitive production data, protecting against piracy and
unauthorized access.
Deploy the dual access control mechanisms in supply chain management systems
to secure supply chain data, trade secrets, supplier information, and logistics
records stored in cloud-based platforms, ensuring data confidentiality and supply
chain integrity.
CHAPTER 3
METHODOLOGY
Cloud computing is the use of computing resources (hardware and software) that
are delivered as a service over a network (typically the Internet). The name comes
from the common use of a cloud-shaped symbol as an abstraction for the complex
infrastructure it contains in system diagrams. Cloud computing entrusts remote
services with a user's data, software and computation. Cloud computing consists of
hardware and software resources made available on the Internet as managed third-
party services. These services typically provide access to advanced software
applications and high-end networks of server computers.
Advantages:
3.3 DEVELOPMENT
Algorithm Design:
Develop algorithms for generating search tokens, encrypting data files, and
performing secure keyword searches while ensuring forward security to prevent
information leakage.
Encryption Techniques:
Develop audit and logging mechanisms to track access and download activities,
monitor data usage patterns, and detect suspicious or unauthorized access attempts,
facilitating forensic analysis and compliance auditing.
Ensure seamless integration of the dual access control mechanisms with popular
cloud storage platforms and services, enabling easy deployment, configuration, and
management for cloud users and organizations.
Security Testing:
Conduct thorough security testing, including penetration testing, vulnerability
assessments, and security audits, to identify and mitigate potential security
vulnerabilities, ensure system resilience against attacks, and validate the
effectiveness of security measures.
Performance Optimization:
CONCLUSION
In our enhanced system, we employ the fact that the secret information loaded into
the enclave cannot be extracted. However, recent work shows that enclave may
leak some amounts of its secret(s) to a malicious host through the memory access
patterns or other related side-channel attacks. The model of transparent enclave
execution is hence introduced. Constructing a dual access control system for cloud
data sharing from transparent enclave is an interesting problem. In our future work,
we will consider the corresponding solution to the problem.
REFERENCES
[1] Joseph A Akinyele, Christina Garman, Ian Miers, Matthew W Pagano, Michael
Rushanan, Matthew Green, and Aviel D Rubin. Charm: a framework for rapidly
prototyping cryptosystems. Journal of Cryptographic Engineering, 3(2):111–128,
2013.
[2] Ittai Anati, Shay Gueron, Simon Johnson, and Vincent Scarlata. Innovative
technology for cpu based attestation and sealing. In Workshop on hardware and
architectural support for security and privacy (HASP), volume 13, page 7. ACM
New York, NY, USA, 2013.
[3] Alexandros Bakas and Antonis Michalas. Modern family: A revocable hybrid
encryption scheme based on attribute-based encryption, symmetric searchable
encryption and SGX. In SecureComm 2019, pages 472–486, 2019.
[4] Amos Beimel. Secure schemes for secret sharing and key distribution. PhD
thesis, PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996.
[6] Victor Costan and Srinivas Devadas. Intel sgx explained. IACR Cryptology
ePrint Archive, 2016(086):1–118, 2016.
[7] Ben Fisch, Dhinakaran Vinayagamurthy, Dan Boneh, and Sergey Gorbunov.
IRON: functional encryption using intel SGX. In Proceedings of the 2017 ACM
SIGSAC Conference on Computer and Communications Security, CCS 2017,
pages 765–782, 2017.
[8] Eiichiro Fujisaki and Tatsuaki Okamoto. Secure integration of asymmetric and
symmetric encryption schemes. In Advances in Cryptology-CRYPTO 1999, pages
537–554. Springer, 1999.
[9] Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based
encryption for fine-grained access control of encrypted data. In ACM CCS 2006,
pages 89–98. ACM, 2006.
[10] Jinguang Han, Willy Susilo, Yi Mu, Jianying Zhou, and Man Ho Allen Au.
Improving privacy and security in decentralized ciphertext-policy attribute-based
encryption. IEEE transactions on information forensics and security, 10(3):665–
678, 2015.