[ijcst-v4i1p19]:v.pavithra, s.v.shreekeerthana, s.yogapriya

Upload: eighthsensegroup

Post on 23-Feb-2018

217 views

Category:

Documents


0 download

TRANSCRIPT

  • 7/24/2019 [IJCST-V4I1P19]:V.Pavithra, S.V.Shreekeerthana, S.Yogapriya

    1/3

  • 7/24/2019 [IJCST-V4I1P19]:V.Pavithra, S.V.Shreekeerthana, S.Yogapriya

    2/3

    International Journal of Computer Science Trends and Technology IJCST) Volume 4 Issue 1, Ja n - Feb 2 016

    ISSN: 2347-8578 www.ijcstjournal.org Page 104

    III. EXISTING SYSTEM

    Existing cloud infrastructure allows people to storetheir files at an affordable price or for free. The listincludes : Dropbox, Jus tcloud, Baidu pan, and Googledrive, among others. All of them allow their users tospecify files for sharing. Some of them allow users tomake their files publicly available. Service providersspecializing in media sharing include: Youtube,Vimeo for video, Flickr, and Photo bucket for photos.Security of the stored content depends on the policyof the Provider. Although there are some existing

    platforms for sharing real time video, they may not be able to achieve secure fine-grained sharing andsecure searching simultaneously. These twoimportant functions are very important to users whodeal with large volume of data which will emerge in

    the 5G era. Thus we need to have a newinfrastructure to p rovide secure sharing and searchingfor large real-time data.

    IV. PROPOSED WORK

    Three parties are there in our propos ed infrastructure:the mobile user who can upload video to the cloud.The video uploaded will be stored in the cloud andthe normal user who may use a normal PC computerto view the video. There are two authorities: the keygeneration centre (KGC) for issuing the attribute-

    bas ed user secret key, and the certificate authority(CA) for issu ing the user certificate. There are several

    protocols in our infrastructure such asAES(Advanced Encryption Standard), SSE(Searchable Symmetric Encryption) and CP-ABE(Cipher text Policy Attribute Based Encryption).

    For generating the key we use AES(AdvancedEncryption Standard) algorithm . which will beverified by CA at the time of posting the request (i.e

    by the user who is willing to see the video) . If the

    key is matched then only the user will receive thefile.

    SYSTE M SET UP: The mobile user downloads anapp that is equipped with cryptographic functionssuch as AES, SSE, ABE and Digital Signature.

    USER REGISTRATION: In the first part of userregistration, the user registers with a trusted ABE keygeneration center to obtain their secret key. In thesecond part, the user registers with a cloud server forthe purpose of access control.

    Key generationcenter

    Certificate Authority

    Mobile

    Verify and Store

    U S E R N A M E , H ( PA S S W O R D )

    VIDEO UPLOAD: Before uploading the video tothe cloud, the video is to be encrypted by the mobiledevice through several layers. Firstly, AES is used toencrypt the video data. Next, SSE is used to encryptthe respective keywords. Thirdly, ABE is used toencrypt the AES keyword under certain attributes .

    VI DEO SEARCHI NG AND RETRIEVA L: Tosearch the video , the owner proceeds as follows:

    The user logs in to the cloud syst em with thehelp of user name and password.

    The user retrieves the key SSE.key from themobile and the searchable trapdoor token isgenerated. The user also uploads the tokento the cloud server.

    The cloud server searches for this us er and ifthere found a match for the particularkeyword, the cloud server looks up the

    sequence number and the respective tuple isreturned.

    The user verifies the signature. If it is valid,then it is decrypted.

    http://www.ijcstjournal.org/http://www.ijcstjournal.org/
  • 7/24/2019 [IJCST-V4I1P19]:V.Pavithra, S.V.Shreekeerthana, S.Yogapriya

    3/3

    International Journal of Computer Science Trends and Technology IJCST) Volume 4 Issue 1, Ja n - Feb 2 016

    ISSN: 2347-8578 www.ijcstjournal.org Page 105

    V. CONCLUSION

    The video data on the cloud platform is thussecured. The infrastructure security is guaranteedeven if the cloud server is hacked. A user without thespecific permission cannot get the access to the

    particular v ideo data on the cloud.

    REFERENCE

    [1] [1] Smiths Point Analytics, Mobile CloudPlatforms: The Backend of Mobile Apps,http://www.reportlinker.com/p01650001-summary/Mobile-Cloud- Platforms-The-Backend-of-Mobile-Apps.html, 2013.

    [2] CNET, Ericsson Hits Crazy -Fast 5Gb/sWireless Speed in 5G Trial, http://www.cnet.com/news/ericsson-tests-out-crazy-fast-5-gbps-wirelessspeed /, July2014.

    [3] Computer Weekly, Samsung Claims 5GSpeed Record, http://www.computerweekly.com/news/2240232676/Samsung-claims- 5G-speed-record,Oct. 2014.

    [4] United States National Ins titute of Standardsand Technology (NIST), Announcing the

    Advanced Encryption Standard (AES),Federal Information Processing StandardsPublication 197, 2001.

    [5] A. Alahmadi et al., Defense AgainstPrimary User Emulation Attacks inCognitive Radio Networks Using AdvancedEncryption Standard, IEEE Trans. Inf.Forens. Security, vol. 9, no. 5, 2014, pp.772 81.

    [6] R. Curtmola et al., Searchable SymmetricEncryption: Improved Definitions andEfficient Constructions, ACM Conf.Computer Communications Security, A.Juels, R. N. Wright, and S. D. C. diVimercat i, Eds., ACM, 2006, pp. 79 88.

    [7] D. Cash et al., Highl y-Scalable SearchableSymmetric Encryption with Support for

    Boolean Queries, CRYPTO 2013, ser.Lecture Notes in Computer Science, vol.8042, Springer, 2013, pp. 353 73.

    [8] D. Cash and S. Tessaro, The Locality ofSearchable Symmetric Encryption, Proc.EUROCRYPT 2014, ser. Lecture Notes inComputer Science, vol. 8441, Springer,2014, pp. 351 68.

    [9] J. Bethencourt, A. Sahai, and B. Waters,Ciphertext -Policy Attribute-BasedEncryption, IEEE Symposium on Securityand Privacy, 2007, pp. 321 34.

    [10] F. Guo et al., CP -ABE with Constant-SizeKeys for Lightweight Devices, IEEE Trans.

    Inf. Forensics Security, vol. 9, no. 5, 2014, pp. 763 71.

    [11] C. P. Schnorr, Efficient SignatureGeneration by Smart Cards, J. Cryptology, vol. 4, no. 3, 1991, pp. 161 74.

    [12] L. Chen and J. Li, Flexible and ScalableDigital Signatures in TPM 2.0, Proc. ACMConference on Computer andCommunications Security, ACM, 2013, pp.37 48.

    [13] K. Liang et al., A DFA -Based FunctionalProxy Re-Encryption Scheme for SecurePublic Clou d Data Sharing, IEEE Trans.Information Forensics Security, vol. 9, no.10, 2014, pp. 1667 80.

    [14] D. Boneh, B. Lynn, and H. Shacham, ShortSignatures from the Weil Pairing, J.Cryptology, vol. 17, no. 4, 2004, pp. 297 319.

    [15] B. Waters, Ciphertext -Policy Attribute-Based Encryption: An Expressive, Efficient,and Provably Secure Realization, PKC2011, vol. 6571; Springer, 2011, pp. 53 70.

    http://www.ijcstjournal.org/http://www.reportlinker.com/p01650001-summary/Mobile-Cloud-http://www.reportlinker.com/p01650001-summary/Mobile-Cloud-http://www.reportlinker.com/p01650001-summary/Mobile-Cloud-http://www.cnet.com/news/ericsson-tests-out-crazy-fast-5-gbps-wirelessspeedhttp://www.cnet.com/news/ericsson-tests-out-crazy-fast-5-gbps-wirelessspeedhttp://www.cnet.com/news/ericsson-tests-out-crazy-fast-5-gbps-wirelessspeedhttp://www.computerweekly.com/news/2240232676/Samsung-claims-http://www.computerweekly.com/news/2240232676/Samsung-claims-http://www.computerweekly.com/news/2240232676/Samsung-claims-http://www.computerweekly.com/news/2240232676/Samsung-claims-http://www.computerweekly.com/news/2240232676/Samsung-claims-http://www.cnet.com/news/ericsson-tests-out-crazy-fast-5-gbps-wirelessspeedhttp://www.cnet.com/news/ericsson-tests-out-crazy-fast-5-gbps-wirelessspeedhttp://www.reportlinker.com/p01650001-summary/Mobile-Cloud-http://www.reportlinker.com/p01650001-summary/Mobile-Cloud-http://www.ijcstjournal.org/