IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, March 2014, Pg: 510-515

International Journal of Research in Information Technology (IJRIT) www.ijrit.com

ISSN 2001-5569

Enforcing Message Privacy Using Attribute Based Decentralized Key Policy Jyoti Yogesh Deshmukh, Arati M. Dixit Department of Computer Engineering, PVPIT, Bavdhan, Pune, India 411021 [email protected], [email protected]

Abstract To ensure the privacy and security of cloud environment, consumers need to evaluate it with the goal of mitigating risk and acquiring an appropriate level of support. The process of assessment needs to ensure existence of effective governance, risk and compliance process along with a proper audit of operational and business processes. The privacy enforcement process in addition to policies also involves managing people, roles and identities ensuring proper protection of data and information. The access control plays a significant role in achieving the desired privacy. In a decentralized attribute-based encryption (ABE) system, any party can act as an authority by creating a public key and issuing private keys to different users that reflect their attributes without any collaboration. Such an ABE scheme can eliminate the burden of heavy communication and collaborative computation in the setup phase of multi-authority ABE schemes, thus is considered more preferable. Usually privacy-preserving decentralized key-policy ABE schemes claim to achieve better privacy for users and to be provably secure in the standard model. However, after carefully revisiting the scheme, it is observed that their scheme cannot resist the collusion attacks, hence fails to meet the basic security definitions of the ABE system. The proposed attribute based decentralized key policy data store will give priority to privileged users. The privileged users are the users who will exactly match policy attributes with DA(decentralized authority), as compared to regular users having the set of attributes larger than the policy attributes. To the best of our knowledge this framework of privileged users enhances the access control mechanism by avoiding the collusion.

Index Terms— Cryptanalysis, Attribute-based Encryption, Privacy, Access Control. I.

INTRODUCTION

When making decision on use of cloud computing, consumers must have a clear understanding of potential benefits, security and risks associated with cloud computing, and accordingly set expectations from cloud service provider. Consideration must be given to the different models of service delivery: Infrastructure as a Service, Platform as a Service and Software as a Service as each model brings different security requirements and responsibilities. A Multi-authority attribute based encryption systems have evolved as suitable candidates contributing towards efficient access control mechanism[1][2].The real challenge is to implement privacy preserving decentralized key-policy, which is an Attribute based Encryption. As attribute-based encryption (ABE) can simultaneously provide flexible access control and data confidentiality functionalities, it has become a promising technique for building secure access-control mechanism in practical distributed systems [3]. The reference [3] proposed a decentralized key-policy ABE scheme in the standard model, based on which, they proposed a privacy preserving key extraction protocol to protect the user’s identifier. Many protocols are used to provide security to data on network. While using protocols one need to know the rule to use those. The proposed Jyoti Yogesh Deshmukh, IJRIT

510

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, March 2014, Pg: 510-515

system overcomes these restrictions by minimizing efforts of users and improving their confidence for privacy and security of their data on any type of network environment. A privacy preserving multi-authority ABE scheme was proposed[2] without interactions among the authorities. However, after carefully analyzing their scheme, we have found that this scheme is vulnerable to the collusion attack, which is a basic security requirement for any ABE systems. An attempt [3] was made to use a global identifier (GID) to bind a user’s access ability at all authorities by using an identifier in the key extraction at each authority. Furthermore, a user can decrypt a cipher text only if his attributes simultaneously satisfy all the access structures at all the authorities (implicitly) involved in the cipher text (also because of the GID). However, such a binding guaranteed by the GID seems too weak to prevent users’ collusion. As we will show, two users with the same attribute sets S at some authorities can easily remove the GID and generate a new secret key associated with S for any other GID. As a result, for N authorities system, if there are at most 2N users among those at least two users have all the attributes at each authority, then they can collude to generate a new secret keys with any identifier capable to decrypt any cipher text in the system. Therefore, the scheme in [3] has been totally broken. We coin a term Access Control Weight associated with each user to determine whether the user is privileged or not. ACW is the ratio of number of policy attributes to user attributes. The proposed attribute based decentralized key policy data store will work on the basis of the ACW of privileged users. The privileged users are the users with highest ACW value(s).

II.

LITERATURE REVIEW

The brief review of Abstract Based Encryption (ABE) scheme as proposed by [3] has following steps: 1.

Global Setup: Let G and GT be bilinear groups of prime order p, where e: G × G → GT. Let g,h and h1 be the preferred. Please embed symbol fonts, as well, for math, etc. generators of G. Suppose there are N authorities A1, ..., AN in the system. Ai monitors a set of attributes Ai = {ai,1, ai,2, ..., ai,ni } for i = 1, 2 , ..., N. Let the universal set of attributes U = ∪Ni =1 Ai.

2.

Authorities Setup: Each authority Ai selects random αi, βi ∈ Zp, and sets Yi = e(g, g)αi, Zi = gβi. For each attribute ai,j ∈ Ai, it randomly chooses ti,j ∈ Zp, and computes Ti,j = gti,j. The public keys and secret keys of Ai are PKi ={Yi, Zi, Ti,1, .., Ti,ni} and SKi ={αi, βi, ti,1, ..., ti,ni }. Each authority Ai also specifies a (ki, ni) threshold access structure Ai with ki, ni.

3.

KeyGen: Suppose that a user U has the global identifier u ∈ Zp and a set of attribute AU. To generate a key for U for the attribute ai, j ∈ Ai, Ai chooses ri ∈ Zp and a random ki − 1 degree polynomial.

4.

Encryption: Taking as inputs a message M ∈ GT, the system parameters params and a set of attributes AC = {A1 C, A2 C, …, ANC}, the encrypter randomly chooses s ∈ Zp, and outputs the cipher text.

5.

Decryption: To decrypt the cipher text C = (C1, C2, C3, {Ci,j}ai,j∈AC ).

Current authentication systems can be divided into two categories: symmetric key and public key systems[5]. Symmetric key approaches offer light weight authorization but have issues with multi-user networks and management. Public key approaches provide authentication and sometimes authorization of user requests, but do so at a very high cost. The first category is symmetric key authentication. Many algorithms provide authentic broadcast using symmetric keys. Message Authentication Code (MAC) to authenticate messages using a shared secret key. UTesla uses key chains and delayed key disclosure to ensure authenticity of broadcasts. The sAQF protocol uses key rings in order to perform authentication. With each key of his ring, the user calculates a one bit MAC. Each node has a subset of these keys which it uses to verify message authenticity. These protocols often assume homogeneous networks and do not support multiple users. Furthermore none of these protocols perform any form of neither authorization nor policy management and, assuming group distribution of keys, are vulnerable to node capture. The second category is public key authentication schemes. Messages are authenticated using the private key of the transmitter. Different protocols propose different ways to authenticate the public keys. Most propose a variation of a certificate authority. Members of a group with the necessary access rights can then decrypt the data using their private keys. This class is better protected against node capture, but does so at significant cost due to asymmetric encryption, this makes them unsuitable for low power micro-controllers. These schemes mention user revocation and key management, and some provide authorization. A decentralized KP-ABE scheme with the privacy-preserving key extraction protocol is proposed by reference [1]. In this scheme, multiple authorities can work independently without any cooperation and a central authority. The Jyoti Yogesh Deshmukh, IJRIT

511

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, March 2014, Pg: 510-515

GID is used to tie all the user’s secret keys together, while the corrupted authorities cannot pool the user’s attributes by tracing it. The scheme is any number resilient for the users and (N−1) tolerant for the authorities, where N is the number of the authorities in the system. Our privacy-preserving decentralized ABE scheme is based on standard complexity assumption (decisional bilinear Diffie-Hellman (DBDH)), instead of any non-standard complexity assumptions (e.g., decisional Diffie-Hellman inversion (q-DDHI)). It is the first decentralized ABE scheme with privacy-preserving that is based on merely a standard assumption. Members of a group with the necessary access rights can then decrypt the data using their private keys. This class is better protected against node capture, but does so at significant cost due to asymmetric encryption, this makes them unsuitable for low power micro-controllers. III.

PROPOSED METHOD

Overview:

Fig. 1 State flow diagram of proposed system Where, 1) 2) 3) 4) 5) 6) 7) 8) 9)

Provide policy Issue key to owner Encrypt message Store encrypted message Access to messages Validate user Send message to user Request to decentralized authority for key Issue key to user

As shown in fig. 1 Owner will create message with some attributes and policy. Then it will provide policy to decentralized authority. On the basis of this policy decentralized authority will apply some method to generate key and that key will be given to owner. By using this key it will encrypt the message and this encrypted message will be stored in data store. These stored messages then available to access by privileged users. Privileged users are those who will have value ACW≥1. ACW means access control weight which is threshold ratio of number of user attributes to policy attributes. Let u  be the number of user attributes and p be the number policy attributes. Then ACW = . Ideal value of ACW 

should be 1. But the value of ACW nearer to 1 will get the first priority to access messages. After validating user it will send request to decentralized authority for issuing key. These privileged users will decrypt the message with same key which will be issued by decentralized authority. Jyoti Yogesh Deshmukh, IJRIT

512

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, March 2014, Pg: 510-515

Possible valid state transitions: 1.

O

K

2.

U

D

Where, O

O U

D K

U

Owner K Decentralized Authority D Data Store U User

Proposed Algorithm: 1. Global Setup(1l)- params. This algorithm takes as input a security parameter ‘ and outputs the system parameters params. 2. Authority Setup (1l)-(SKi, PKi,∆i). Each authority Ai generates his secret-public key pair KG(1)l -(Ski, PKi) and an access structure ∆i, for i =1,2, . . .,N. 3. KeyGen(Ski, GID,Ai GID)-SKiU Each authority Ai takes as input his secret key SKi, a global identifier GID and a set of attributes Ai GID, and outputs the secret keys SKiU, where AiGID = AGID ∩Ai, AGID and Ai denote the attributes corresponding to the GID and monitored by Ai, respectively. 4. Encryption (params,M,AC) - CT. This algorithm takes as input the system parameters params, a message M and a set of attributes AC, and outputs the ciphertext CT, where AC = {A1C,A2C, . . .,ANC} and AiC= ACT∩Ai. 5. Decryption(GID, {SKiU}i2IC, CT). This algorithm takes as input the global identifier GID, the secret keys {SKiU}i2IC and the ciphertext CT, and outputs the message M, where IC is the index set of the authorities Ai such that AiC 6 ≠ {}.

Detailed steps associated with proposed method: 1. 2. 3. 4. 5. 6. 7. 8. 9.

Owner creates plaintext message with some attributes. Some attributes are used to design policy. This policy will be provided to decentralized authority. Decentralized authority will apply some formula to create a key using policy. This key will be issued to owner. Owner will encrypt message using key. This encrypted message will be stored in data store. Now any user will try to access encrypted message, but condition is user should have attributes which are present in policy. Message will be decrypted by user with the same key by which plaintext is encrypted and key will be again issued by decentralized authority to user.

IV.

MATHEMATICAL MODEL

Stage 1: Key Generation: In this stage keys are generated using bilinear mapping of cyclic graph G1 and G2 as follows Let G1 and G2 be two multiplicative cyclic groups with prime order p, and g be a generator of G1. A bilinear map e: G1 * G1 = G2 is a map with following properties: 1. Bilinearity. For all x, y € G1 and u, v € Zp, (  , ) = e(x,y)uv 2. Nondegeneracy. e(g,g) ≠ 1, where 1 is the identity of G2. 3. Computability. There exists an efficient algorithm to compute e(x,y) for all x,y € G1.

Jyoti Yogesh Deshmukh, IJRIT

513

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, March 2014, Pg: 510-515

Let GG(1l) be a bilinear group generator which takes as input a security parameter “l” and outputs the bilinear group (e,p,G1,G2) with prime order p and a bilinear map e : G1 * G1 = G2. Stage 2: In this stage initial parameters are selected which will be used for further calculations. In this phase user selects value “l” & phase 1 gives various parameters as output. Stage 3: In this step each authority generates pair of public key and private key and access structure. Stage 4: In this step every authority generates secret key for every user using user Id and attributes of user. Stage 5: When user wants to encrypt the message he takes the message and then he takes various parameters generated in stage 2 and attributes of data. In this phase cipher text is selected. This stage is also known as encryption. Stage 6: whenever user wants to decrypt data, user gives his global identifier and secret keys and cipher text is searched based on access structure and then selected values are decrypted using secret keys.

V.

SECURITY ANALYSIS

Following are the observations which describes security analysis: 1.

Observation 1: Each authority Ai specifies a (ki, ni)-threshold access structure Ai, and all the authorities are only weakly connected by a global identifier u ∈ Zp in the secret keys.

2.

Observation 2: A cipher text C is actually associated with a set of authorities (determined by IC). A user can decrypt the cipher text C if and only if his attribute set simultaneously satisfies Ai for all i ∈ IC. Moreover, such “simultaneity” highly relies on the global identifier u which is used to generate the user’s secret keys by all involved authorities.

3.

Observation 3: For two secret values r1, r2, if we use two polynomials p1(x), p2(x) with the same degree k to share r1 and r2 (i.e., p1(0) = r1, p2(0) = r2), and compute the secret shares on the same n ≥ k + 1 different point X = {x1, . . . , xn}, then we finally obtain a share set Yj = {yj,i = pj(xi)}i∈{1,...,n} for each rj with j ∈ {1, 2}.

In proposed method decentralized authority will have its own master key and its main function is to generate keys whether that will be private or public based on the policy designed with the help of attributes of message provided by owner. Owner will get the keys based on policy set according to its attributes for encryption of the message. After encryption that message will be stored in data store in the same encrypted format. Data store will have the permission to validate the user, here we are analyzing for valid users. Valid users should satisfy the policy set by owner for particular message. This is how user will be analyzed. After successful message analysis it will be possible to decrypt. Then it is not hard to see that for any constant a, b, the set Y= {y i = ay1,i + by2,i} I ∈ {1, ..., n} is a valid share set for ar1 + br2 with the polynomial p(x) = ap1(x) + bp2(x). The attack employs the above three observations, and breaks the weak ties between authorities. Basic idea is to remove such a connection by changing the identifier associated to particular secret keys. Assume we have two different users U1, U2 with the identifier u1 and u2 respectively. In addition, we also assume both users U1 and U2 satisfy the (ki, ni)-threshold access structure with the same attribute set (namely Ai U1 = Ai U2 ) at the authority Ai. We will show how to produce secret keys associated with attribute set Ai ˜U = Ai U1 for any unauthorized user ˜U with the identifier ˜u. Thus, by using this new key, two authorized users U1, U2 at Ai with (ki, ni)-threshold access ability (but not authorized by Aj), and a user U3 who is authorized to have (kj, nj)-threshold access ability at Aj (but not authorized by Ai) can collude to decrypt a cipher text intended for users who simultaneously have (ki, ni)-threshold access ability at Ai and (kj, nj)-threshold access ability at Aj. This is very dangerous, since none of the users U1, U2, U3 satisfies the requirements alone, which also shows our collusion attack can be launched successfully. Moreover, at most 2N users are needed, among which there are at least two different users have all the attributes at each authority Ai (thus we can transfer their access ability to any other unauthorized user, e.g., ˜U ), to create a super user ˜U such that it can decrypt all the cipher texts in the system.

Jyoti Yogesh Deshmukh, IJRIT

514

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, March 2014, Pg: 510-515

VI.

CONCLUSION

The scheme of distributed key policy attribute based encryption provides security to the messages in distributed networking environment. The policy set for every message will differentiate another message depending on their attributes provided. This policy will help to generate keys for encryption of particular message generated by owner. This message will allow an access to any privileged user with ACW≥1 value nearest to 1. This user will be capable to generate keys to decrypt the message. In future this scheme can be enhanced for multi-authority and multiple owners with their own key generation to provide more security in terms of keys as well as messages.

REFERENCES

[1] Chase M, “Multi-authority attribute based encryption,” in Proceedings: Theory of Cryptography ConferenceTCC’07 (Vadhan S., ed.), vol. 4392 of Lecture Notes in Computer Science, (Amsterdam, The Netherlands), pp.515-534, Springer, February 21-24 2007. [2] Chase M, and Chow S., “Improving privacy and security in multiauthority attribute based encryption,” in Proceedings: ACM Conference on Computer and Communications Security-CCS’09(Al-Shaer E., Jha S., and Keromytis A., eds.), (Chicago, Illinois, USA), pp.121-130, ACM, November 9-13 2009. [3] Han J., Susilo W., Mu Y., and Yan J., “Privacy-preserving decentralized key-policy attribute-based encryption ,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 11, pp.2150-2162, 2012. [4] Sahai A, Waters B., “Fuzzy identity-based encryption,” in Proceedings: Advances in CryptlogyEUROCRYPT’05 (Cramer R.,ed.), vol. 3494 of Lecture Notes in Computer Science, (Aarhus, Denmark), pp. 457-473, Springer, May 22-26 2005. [5] Yu S., Ren K., and Lou W.“FDAC: Toward fine-grained data access control in wireless sensor networks,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 4, pp. 673-686, 2011 [6] A. Lewko and B. Waters, “Decentralizing Attribute – Based Encryption,” EUROCRYPT ’11: Proc. 30th Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques: Advances in Cryptology, K.G. Paterson, ed., pp. 568-588, May 2011. [7] J. Herranz, F. Laguillaumie, and C. Ra´fols, “Constant Size Ciphertexts in Threshold Attribute-Based Encryption,” Proc. Public Key Cryptography (PKC ’10), P.Q. Nguyen and D. Pointcheval,eds., pp. 1934, May 2010. [8] A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, “Fully Secure Functional Encryption: Attribute- Based Encryption and (Hierarchical) Inner Product Encryption,” EUROCRYPT ’10: Proc. Advances in Cryptology, H. Gilbert, ed., pp. 62-91, May/June 2010. [9] B. Waters, “Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,” Proc. 14th Int’l Conf. Practice and Theory in Public Key Cryptography Conf. Public Key Cryptography (PKC ’11), D. Catalano, N. Fazio,R. Gennaro, and A. Nicolosi, eds., pp. 53-70, Mar. 6-9 2011. [10] A. Rial and B. Preneel, “Blind Attribute-Based Encryption and Oblivious Transfer with Fine-Grained Access Control,” Proc.2010th Benelux Workshop Information and System Security (WISSec’10), pp. 1-20, 2010.

Jyoti Yogesh Deshmukh, IJRIT

515

Enforcing Message Privacy Using Attribute Based ... - IJRIT

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, .... j ∈ Ai, Ai chooses ri ∈ Zp and a random ki − 1 degree polynomial. 4.

271KB Sizes 3 Downloads 276 Views

Recommend Documents

Enforcing Message Privacy Using Attribute Based ... - IJRIT
When making decision on use of cloud computing, consumers must have a clear ... identifier (GID) to bind a user's access ability at all authorities by using an ...

A Hierarchical Attribute Based Approach to Gain ... - IJRIT
data security in cloud, no current data encryption algorithms are organized in ... decryption key and the encrypted data are held by the same service provider, ...

Enforcing Reverse Circle Cipher for Network Security Using ... - IJRIT
User's authentication procedures will be design for data storage and retrieval ... In this paper we are going to discuss two tier security approaches for cloud data storage ... in public and private key encryption cipher such as RSA (Rivest Shamir, .

Enforcing Reverse Circle Cipher for Network Security Using ... - IJRIT
... key encryption cipher such as RSA (Rivest Shamir, Adleman) uses in internet with .... I would like to give my sincere gratitude to my guide Aruna K. Gupta, H.O.D. ... Wireless Sensor Networks”,Transactions on Sensor Networks (TOSN), ACM ...

A Hierarchical Attribute Based Approach to Gain ... - IJRIT
encryption methods include symmetric and asymmetric cryptography algorithms. ... computation time and is used for the decryption keys required for symmetric.

Privacy beyond Single Sensitive Attribute
Given a bitmap transformed table, for a pair of SAs Ai and Aj, their MI is. I(Ai,Aj) = ∑ v∈Ai ..... ICS, 2007. http://www.ics.uci.edu/˜mlearn/MLRepository.html. 2.

Artificial Intelligence Based Robot Control Using Face and ... - IJRIT
Human-computer interaction (HCI) get up as a field from tangled origins in computer graphics, ... is a discipline concerned with the design, evaluation and implementation of interactive computing systems for ... method, or may not the best method in

Virtual Cloud Security by Using Hypervisor- Based Technology - IJRIT
Hypervisor security is the process of ensuring the hypervisor, the software that enables virtualization, is secure ... The research methodology adopted towards achieving this goal, is based on software ..... critical data must not only be protected a

Virtual Cloud Security by Using Hypervisor- Based Technology - IJRIT
Hypervisor security is the process of ensuring the hypervisor, the software that enables virtualization, is secure throughout its life cycle, including during .... In one scenario, an attacker can compromise one guest VM, which can then pass the infe

Artificial Intelligence Based Robot Control Using Face and ... - IJRIT
artificial intelligence technique where robot control authentication process is done ... intelligence and face recognition system and hand gesture recognition and ...

Detection-Based ASR in the Automatic Speech Attribute ...
School of Electrical and Computer Engineering, Georgia Institute of Technology, Atlanta, GA, USA1. Department of Computer ... As a result, a wide body of expert knowledge in ... Specifically, we present methods of detector design in the Auto-.

Secure Adhoc Routing Protocol for Privacy Preservation - IJRIT
In this particular paper, we define stronger privacy requirements relating to ..... “Rumor riding: anonymizing unstructured peer-to-peer systems,” IEEE Trans.

Privacy Preserving Public Auditing for Secure ... - IJRIT
data, applications and other resources, users can be easy to use powerful ... of PaaS are no need to buy special hardware and software to develop and.

Secure Adhoc Routing Protocol for Privacy Preservation - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 1, Issue 9, .... Communication anonymity in data management has been discussed ..... “Rumor riding: anonymizing unstructured peer-to-peer systems,” IEEE Trans.

Vision-based hexagonal image processing based hexagonal ... - IJRIT
addresses and data of hexagonal pixels. As shown in Fig. 2, the spiral architecture is inspired from anatomical consideration of the primate's vision system.

Low Complexity Multi-authority Attribute Based ... - IEEE Xplore
Encryption Scheme for Mobile Cloud Computing. Fei Li, Yogachandran Rahulamathavan, Muttukrishnan Rajarajan. School of Engineering and Mathematical ...

RFID Based Face Attendance System RFID Based Face ... - IJRIT
This paper describes the development of a employee attendance system .... One can increase both the false alarm rate and positive hit rate by decreasing the.

Fuzzy Based QOS in WSN - IJRIT
Keywords: Fuzzy Logic, Quality of Service (QOS), Wireless Sensor Network (Wsn). 1. ... requirement such as the performance measure associated with event ...

Fuzzy Based QOS in WSN - IJRIT
The system results are studied and compared using MATLAB. It gives better and .... yes/no; high/low etc. Fuzzy logic provides an alternative way to represent.

RFID Based Face Attendance System RFID Based Face ... - IJRIT
ability to uniquely identify each person based on their RFID tag type of ID card make .... Fortunately, Intel developed an open source library devoted to easing the.

Evolutionary Inference of Attribute-based Access ...
The mutation operators are the following, given a parent rule ρ = 〈eU ,eR, O, c〉— for the operators described using the placeholder ∗, the operator is actually.

SkyFinder: Attribute-based Sky Image Search
In this paper, we present SkyFinder, an attribute-based sky image ... traction techniques, an intuitive user interface for the attribute based search, and an ... 2.1 Data collection ... tervals), each assigned to the nearest codeword in a visual code