REVOCABLE-STORAGE IDENTITY-BASED ENCRYPTION IN CLOUD COMPUTING FOR SECURE DATA SHARING

Authors

  • Lasya Reddy V

DOI:

https://doi.org/10.20894/IJMSR.117.009.001.033

Keywords:

Cloud computing, Data sharing, Revocation, Identity-based encryption, Cipher text update, Decryption key exposure.

Abstract

Cloud provides a flexible and convenient way for data sharing, and brings various benefits for both the individual and Organization. A user can directly outsource the shared data to the cloud server, since the data is not highly secured. Here we need to place some crypto graphical enhanced to access the shared data. we are using crypto graphical method called identity based encryption system for sharing the data but it is not static .That is when the user’s authorization is expired there should be a mechanism that can remove a person to over the problem .To this end, a notion called revocable-storage identity-based encryption (RS-IBE) is proposed. It can provide the forward/backward security of cipher text by introducing the functionalities of user revocation and cipher text update simultaneously. The revoked user cannot access both old and new shared data. In proposed system have advantages like functionality and cost effective.

Downloads

Download data is not yet available.

Author Biography

Lasya Reddy V

Department of Computer Science Engineering, SRM University, Ramapuram, Chennai – 89.

References

[1]A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in cryptology. Springer, 1985, pp. 47–53.

[2] D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” SIAM Journal on Computing, vol. 32, no. 3, pp. 586–615, 2003.

[3]S. Micali, “Efficient certificate revocation,” Tech. Rep., 1996.

[4] W. Aiello, S. Lodha, and R. Ostrovsky, “Fast digital identity revocation,” in Advances in Cryptology–CRYPTO 1998. Springer, 1998, pp. 137–152.

[5]D. Naor, M. Naor, and J. Lotspiech, “Revocation and trac- ing schemes for stateless receivers,” in Advances in Cryptology– CRYPTO 2001. Springer, 2001, pp. 41–62.

[6]C. Gentry, “Certificate-based encryption and the certificate revo- cation problem,” in Advances in Cryptology–EUROCRYPT 2003. Springer, 2003, pp. 272–293.

[7]V. Goyal, “Certificate revocation using fine grained certificate space partitioning,” in Financial Cryptography and Data Security. Springer, 2007, pp. 247–259.

[8]A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proceedings of the 15th ACM conference on Computer and communications security. ACM, 2008, pp. 417–426.

[9]B. Libert and D. Vergnaud, “Adaptive-id secure revocable identity- based encryption,” in Topics in Cryptology–CT-RSA 2009. Springer,2009, pp. 1–15.

[10] “Towards black-box accountable authority ibe with short ciphertexts and private keys,” in Public Key Cryptography–PKC 2009. Springer, 2009, pp. 235–255.

[11] K. Liang, J. K. Liu, D. S. Wong, and W. Susilo, “An efficient cloud- based revocable identity-based proxy re-encryption scheme for public clouds data sharing,” in Computer Security-ESORICS 2014. Springer, 2014, pp. 257–272.

[12] D.-H. Phan, D. Pointcheval, S. F. Shahandashti, and M. Strefler, “Adaptive cca broadcast encryption with constant-size secret keys and ciphertexts,” International journal of information security, vol. 12, no. 4, pp. 251–265, 2013.

[13] R. Anderson, “Two remarks on public-key cryptology (invited lecture),” 1997.

[14]M. Bellare and S. K. Miner, “A forward-secure digital signature scheme,” in Advances in Cryptology–CRYPTO 1999. Springer, 1999, pp. 431–448.

[15]M. Abdalla and L. Reyzin, “A new forward-secure digital sig- nature scheme,” in Advances in Cryptology–ASIACRYPT 2000. Springer, 2000, pp. 116–129.

[16]A. Kozlov and L. Reyzin, “Forward-secure signatures with fast key update,” in Security in communication Networks. Springer,

[17] X. Boyen, H. Shacham, E. Shen, and B. Waters, “Forward-secure signatures with untrusted update,” in Proceedings of the 13th ACM conference on Computer and communications security. ACM, 2006, pp. 191–200.

[18] J. Yu, R. Hao, F. Kong, X. Cheng, J. Fan, and Y. Chen, “Forward- secure identity-based signature: security notions and construc- tion,” Information Sciences, vol. 181, no. 3, pp. 648– 660, 2011.

Downloads

Published

2017-03-27

Issue

Section

Articles