You are on page 1of 16

MIT WORLD PEACE UNIVERSITY

School of Computer Engineering and Technology


124, Paud Road, Kothrud, Pune 411038, Maharashtra- India
Web: www.mitwpu.edu.in

T-11 Capstone Project Report

Group No: B43


Project Guide: Prof. Vinayak Musale
Group Members
Sr No Name PRN NO

1 Sanket mahajan 1032181664


2 Shekhar chouhan 1032181665
3 Payal shelke 1032181683
4 priyanshu 1032180723
1.INTRODUCTION:
1.1 Project Title
Secure Data Sharing Using Encryption And Decryption Algorithm

1.2 Project statement


To design and develop an aaplication using Machine java and cloud computing technology
which will focus on secure data sharing using encryption and decryption algorithm.
1.3 Project Area
Domain: cloud computing
Application Domain: cloud computing
1.4 Project Introduction and Aim
Cloud computing provides a flexible and convenient way for data sharing, which brings various
benefits for both the society and individuals. But there exists a natural resistance for users to directly
outsource the shared data to the cloud server since the data often contain valuable information. Thus,
it is necessary to place cryptographically enhanced access control on the shared data. Identity-based
encryption is a promising cryptographical primitive to build a practical data sharing system. However,
access control is not static. when some user's authorization is expired, there should be a mechanism
that can remove him/her from the system. to this end, we propose encryption , which can provide the
forward/backward security of ciphertext by introducing the functionalities of user ciphertext update
simultaneously.
In this project, we propose the Secure Data Sharing in Clouds (SDSC) methodology that provides:
data confidentiality and integrity; access control; data sharing (forwarding) without using computer
intensive re-encryption; insider threat security; and forward and backward access control. The SDSC
methodology encrypts a file with a single privacy as well as fault tolerance to the client. In this project
we provide algorithms for distributing data: our results include hardness of approximation and hence a
heuristic greedy hill climbing algorithm for the distribution problem partitioning the query at the
client to queries for the various sites is done by a bottom up state based algorithm we provide. Finally
the results at the sites are integrated to obtain the answer at the client. We provide an experimental
validation and performance study of our algorithms
Cloud computing is providing the basic characteristics such as low maintenance and resource sharing.
In multiple-owner any one of the group member can share, store or modify the data. So that all the
members can enjoy the storing and sharing of data across the cloud.

Secure data sharing scheme allows any member of the group to sign messages while keeping the
identity secret from verifiers. User revocation is performed by the group manager via a public available
revocation list .To transmit encrypted data to a set of users so that only a privileged subset of users can
decrypt the data.

2. Problem Statement
2.1 Project Scope
We are developing an application that is comprised of four modules:
 1. File Upload
This module is used to help the user to upload their files in secured clouds. Before uploading t
he files in the cloud the data will be send to Cryptographic Server. The uploaded data can be a 
pdf, text.
 2.Crytographic Access
This module is used when the time of file uploading the file will be send to an 
cryptographic server. Here the cryptographic server is mentioned as the third party. 
So the third party provides the security here. Cryptographic Server used for key  generation.
 3.Key Genration:      
In this module the CS generates two types of different secret key, one for file owner and other f
or 
users. Using the user’s key they can view the files or retrieve the files. But using the file owner’s 
key  they done a modification like delete, edit etc.

 4.File Encryption And Decryption:      


 In this method the uploaded data will be encrypted after the key generation and it will be stor
ed in 
the cloud server. If any user wants to access a particular data they need to provide authenticati
on 
key. After verifying the key it will be encrypted. This module is used for security purpose. Here 
after 
verifying the required key, the data will be encrypted into readable format. This module is used 
to 
retrieving the data from the cloud server. After finishing the key verification it will be decrypted 
into  original data.

2.2 Project Limitations


1. Even though they using secure DBaaS means Distributing data among different providers and
it give more secure but its functions cannot be taking advantage of secret sharing outsourced
to an un trusted cloud provider.
2. It Cannot Store them in encrypted format.
3. When considering scenarios where multiple clients can access the same database
concurrently. 

2.3 Project Objectives


In this project, we propose the Secure Data Sharing in Clouds (SDSC) methodology that provides: data
confidentiality and integrity; access control; data sharing (forwarding) without using encryption
decryption algorithm insider threat security; and forward and backward access control. The SDSC
methodology encrypts a file with a single privacy as well as fault tolerance to the client. In this project
we provide algorithms for distributing data: our results include hardness of approximation and hence a
heuristic greedy hill climbing algorithm for the distribution problem partitioning the query at the client
to queries for the various sites is done by a bottom up state based algorithm we provide.

3. Literature Survey
PAPER AUTHOR PUBLICATION ABOUT LIMITATIONS AND GAP
NAME

Secure Data Aishwarya International In cloud environment, the Paillier Algorithm


Sharing Among Shetty, Journal of security
Multiple users Archana Engineering protocol should achieve the
in Cloud Bhavya Research & following requirements. 1.
Computing Y.P Varun Technology Authentication: It confirms the
(2018) Rao (IJERT) identity of a person. The
credentials
provided will be compared with
the
database. If the credentials
match
then the user is granted is
granted
authorization for access.
2. Data anonymity: It is the
process
of encrypting the data, so that it
cannot be accessed by
unauthorized

Data Sharing N. C. IEEE Using the same key for both The security in these
Security and Thoutam encryption as well as decryption security systems suffers a
Privacy Kadam is major drawback when one
Preservation in Prasad, the key principle in symmetric user requests for the sharing
Cloud Jadhav algorithm. This mechanism of data of some user. This
Computing Poonam, involves procedure involves some
(2019) Khupase the existence of centralized Key loopholes that can allow the
Gauri Distribution Centre also known culprit to get access to
as personal information in the
KDC, responsible for cloud storage
distributing
and maintaining attributes and
secret
keys to its users.
There also is a decentralized
access
control scheme used to make
data
storage in clouds more secure.
Data Sharing Abdul Security is the main concern in The recent research proved
Attribute-Based Razaque, the that Multi cloud computing
Secure with Saty Siva cloud computing environment. provides all the services in a
Efficient Varma, The single architecture by
Revocation in Nadimpall usage of the cloud computing in combining many clouds.
Cloud i Suharsha increasing gradually, where the
Computing Vommina security is still lagging.
(2020) Traditionally,
use of single cloud in cloud
computing environment leads to
security issues, malicious users,
and
also untrusted users. This
research
aims in providing the reliable
source
of dependency on multi clouds.
The
main purpose of this paper is to
use
multi-clouds for data security.

4. Project Requirements
4.1 Software Requirements
Platform: Microsoft Visual Studio
Language: Java
Front End :Asp.net
Back End: SQL Server 2012
4.2 Hardware Requirements
System : Any Processor above 500 MHz
Hard Disk : 40 GB.
Monitor : 15 VGA Color.
Mouse : Logitech.
Ram : 1 GB.
5 System Architecture

5.2 Uml Digram

 USE CASE DIGRAM:


 CLASS DIGRAM

 SEQUENCE DIGRAM:
 ACTIVITY DIGRAM:

6.Project Plan

7. Conclusion
We proposed the SeDaSC methodology, which is a cloud storage security scheme for group data. The
proposed methodology provides data confidentiality, secure data sharing without reencryption, access
control for malicious insiders, and forward and backward access control. Moreover, the SeDaSC.
methodology provides assured deletion by deleting the parameters required to decrypt a file. The
encryption and decryption functionalities are performed at the CS that is a trusted third party in the
SeDaSC methodology. The proposed methodology can be also employed to mobile cloud computing
due to the fact that compute-intensive tasks are performed at the CS. The working of SeDaSC was
formally analyzed using HLPNs, the SMT-Lib, and a Z3 solver. The performance of the SeDaSC
methodology was evaluated based on the time consumption during the key generation, file upload,
and file download operations. The results revealed that the SeDaSC methodology can be practically
used in the cloud for secure data sharing among the group. In the future, the proposed methodology
can be extended by limiting the trust level in the CS. This will further enhance the system to cope
with insider threats. Moreover, the response of the methodology with varying key sizes can be
evaluated.

We proposed the SeDaSC


methodology, which is a cloud
storage security scheme for group
data. The proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDaS
methodology provides assured
deletion by deleting the param-
eters required to decrypt a file. The
encryption and decryption
functionalities are performed at the
CS that is a trusted third
party in the SeDaSC methodology.
The proposed methodology
can be also employed to mobile
cloud computing due to the
fact that compute-intensive tasks are
performed at the CS. The
working of SeDaSC was formally
analyzed using HLPNs, the
SMT-Lib, and a Z3 solver. The
performance of the SeDaSC
methodology was evaluated based on
the time consumption
during the key generation, file
upload, and file download oper-
ations. The results revealed that the
SeDaSC methodology can
be practica
8.References
[1]. Zhongma Zhu and Rui Jiang, “ A Secure AntiCollusion Data Sharing Scheme for Dynamic Groups
in the Cloud,” IEEE Transactions On Parallel And Distributed Systems, Vol. 27, No. 1, January 2016.

[2]. Hong Liu, Huansheng Ning, Qingxu Xiong and Laurence T. Yang, “Shared Authority Based
PrivacyPreserving Authentication Protocol in Cloud Computing,” International Journal of Advanced
Research in Computer Engineering & Technology (IJARCET) Volume 6, Issue 3, March 2017, ISSN:
2278 – 1323 228 All Rights Reserved © 2017 IJARCET IEEE Transactions On Parallel And Distributed
Systems, Vol. 26, No. 1, January 2015.

[3] A. Abbas and S. U. Khan, “A review on the State-of-the-art privacy preserving approaches in e-
health clouds,” IEEE J. Biomed. Health Informat., vol. 18, no. 1, pp. 1431–1441, Jul. 2014.

[4] K. Alhamazani et al., “An overview of the commercial cloud monitoring tools: Research
dimensions, design issues, state-of-the-art,” Computing, DOI: 10.1007/s00607-014-0398-5, 2014, to
be published.

[5] A. N. Khan, M. L. M. Kiah, S. U. Khan, and S. A. Madani, “Towards secure mobile cloud computing:
A survey,” Future Gen. Comput. Syst., vol. 29, no. 5, pp. 1278–1299, Jul. 2013.

[6] L. Wei, H. Zhu, Z. Cao, Y. Chen, and A. V. Vasilakos, “Security and privacy for storage and
computation in cloud computing,” Inf. Sci., vol. 258, pp. 371–386, Feb. 2014.

[7] Cloud security Alliance, “Security guidelines for critical areas of focus in cloud computing v3.0,”
2011.

[8] D. Chen et al., “Fast and scalable multi-way analysis of massive neural data,” IEEE Trans. Comput.,
DOI: 10.1109/TC.2013.2295806, 2014, to be published.

[9] A. N. Khan, M. M. Kiah, S. A. Madani, M. Ali, and S. Shamshir-band, “Incremental proxy re-
encryption scheme for mobile cloud computing environment,” J. Supercomput., vol. 68, no. 2, pp.
624–651, May 2014.

[10] Y. Chen and W. Tzeng, “Efficient and provably-secure group key management scheme using key
derivation,” in Proc. IEEE 11th Int. Conf. TrustCom, 2012, pp. 295–302.

[11] L. Xu, X. Wu, and X. Zhang, “CL-PRE: A certificateless proxy reencryption scheme for secure data
sharing with public cloud,” in Proc. 7th ACM Symp. Inf. , Comput. Commun. Security, 2012, pp. 87–
88.

[12] P. Gutmann, “Secure deletion of data from magnetic and solid-state memory,” in Proc. 6th
USENIX Security Symp. Focusing Appl. Cryptography, 1996, p. 8.

[13] S. Seo, M. Nabeel, X. Ding, and E. Bertino, “An Efficient Certificateless Encryption for Secure
Data Sharing in Public Clouds,” IEEE Trans. Knowl. Data Eng., vol. 26, no. 9, pp. 2107–2119, Sep.
2013.

[14].Qiang Tang, “Nothing is for Free: Security in Searching Shared and Encrypted Data,” IEEE
Transactions on Information Forensics and Security, Vol. 9, No. 11, November 2014.
[15]. Xinyi Huang, Joseph K. Liu, Shaohua Tang, IEEE, Yang Xiang, Kaitai Liang, Li Xu, and Jianying
Zhou, “Cost-Effective Authentic and Anonymous Data Sharing with Forward Security,” IEEE
Transactions On Computers, Vol. 64, No. 4, April 2015.

We proposed the SeDaSC


methodology, which is a cloud
storage security scheme for group
data. The proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDaS
We proposed the SeDaSC
methodology, which is a cloud
storage security scheme for group
data. The proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDaS
We proposed the SeDaSC
methodology, which is a cloud
storage security scheme for group
data. The proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDaS
VWeproposed the SeDaSC
methodology, which is a cloud
storage security scheme for group
data. The proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDaSC
We proposed the SeDaSC
methodology, which is a cloud
storage security scheme for group
data. The proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDaSC
We proposed the SeDaSC
methodology, which is a cloud
storage security scheme for group
data. The proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDaSC
We proposed the SeDaSC
methodology, which is a cloud
storage security scheme for group
data. The proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDaSstorage
security scheme for group data. The
proposed method-
ology provides data confidentiality,
secure data sharing with-
out reencryption, access control for
malicious insiders, and
forward and backward access
control. Moreover, the SeDa

You might also like