Two Dimensional Security in Cloud Data Sharing with Factor Revocability Mechanism

Authors

  • E. Dhivyaprabha  Sri Krishna College of Technology/Computer Science & Engineering Department, Coimbatore, Tamil Nadu, India
  • B. Goutham Sabaries  Sri Krishna College of Technology/Computer Science & Engineering Department, Coimbatore, Tamil Nadu, India
  • T. R. Dharanish  Sri Krishna College of Technology/Computer Science & Engineering Department, Coimbatore, Tamil Nadu, India
  • R. Srikanth  Sri Krishna College of Technology/Computer Science & Engineering Department, Coimbatore, Tamil Nadu, India
  • N. Sathya Nackiran  Sri Krishna College of Technology/Computer Science & Engineering Department, Coimbatore, Tamil Nadu, India

Keywords:

Cloud Storage, Data Sharing, Key-Aggregate Encryption And Decryption, Device Revocation

Abstract

In the two dimensional security in cloud data sharing with factor revocability mechanism. This system allows a sender to send an encrypted message to a receiver through a cloud storage server. The sender only needs to know the identity of the receiver but no other information (such as its public key or its certificate). The receiver needs to possess two things in order to decrypt the cipher text. The first thing is his/her secret key stored in the computer. The second thing is a unique personal security device which connects to the computer. It is impossible to decrypt the cipher text without either piece. More importantly, once the security device is stolen or lost, this device is revoked. It cannot be used to decrypt any cipher text. This can be done by the cloud server which will immediately execute some algorithms to change the existing cipher text to be un-decryptable by this device. This process is completely transparent to the sender. Furthermore, the cloud server cannot decrypt any cipher text at any time. The security and efficiency analysis show that our system is not only secure but also practical.

References

  1. A. Akavia, S. Goldwasser, and V. Vaikuntanathan, "Simultaneous hardcore bits and cryptography against memory attacks," in Proc. 6th Theory Cryptography Conf., 2009, pp. 474–495.
  2. S. S. Al-Riyami and K. G. Paterson, "Certificateless public key cryptography," in Proc. 9th Int. Conf. Theory Appl. Cryptol., 2003, pp. 452–473.
  3. M. H. Au, J. K. Liu, W. Susilo, and T. H. Yuen, "Certificate based (linkable) ring signature," in Proc. Inf. Security Practice Experience Conf., 2007, pp. 79–92.
  4. M. H. Au, Y. Mu, J. Chen, D. S. Wong, J. K. Liu, and G. Yang, "Malicious KGC attacks in certificateless cryptography," in Proc. 2nd ACM Symp. Inf., Comput. Commun. Security, 2007, pp. 302–311.
  5. M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 1998, pp. 127–144.
  6. A. Boldyreva, V. Goyal, and V. Kumar, "Identity-based encryption with efficient revocation," in Proc. ACM Conf. Comput. Commun. Security, 2008, pp. 417– 426.
  7. D. Boneh, X. Ding, and G. Tsudik, "Fine-grained control of security capabilities," ACM Trans. Internet Techn., vol. 4, no. 1, pp. 60–82, 2004.
  8. D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Proc. 21st Annu. Int. Cryptol. Conf., 2001, pp. 213–229.
  9. R. Canetti and S. Hohenberger, "Chosen-ciphertext secure proxy re-encryption," in Proc. ACM Conf. Comput. Commun. Security, 2007, pp. 185–194.
  10. H. C. H. Chen, Y. Hu, P. P. C. Lee, and Y. Tang, "NCCloud: A network- coding-based storage system in a cloud-of-clouds," IEEE Trans. Comput., vol. 63, no. 1, pp. 31–44, Jan. 2014.

Downloads

Published

2017-04-30

Issue

Section

Research Articles

How to Cite

[1]
E. Dhivyaprabha, B. Goutham Sabaries, T. R. Dharanish, R. Srikanth, N. Sathya Nackiran, " Two Dimensional Security in Cloud Data Sharing with Factor Revocability Mechanism, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 2, pp.456-460, March-April-2017.