Circuit Cipher Text-Policy Attribute-Based Hybrid Cryptography With Demonstrable Delegation In Cloud Computing

Authors

  • Yadavalli. Gopi  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India
  • Bapanapalli Alekhya  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India

Keywords:

Cipher text-policy attribute-based encryption, circuits, verifiable delegation, multi linear map, hybrid Encryption

Abstract

In the cloud, for achieving access control and data security, the data owners could uses attribute-based encryption to encrypt the stored data. To reduce the cost, the users, which have a limited computing power, are nevertheless more likely to delegate the mask of the decryption task to the cloud servers. The result shows, attribute-based encryption with delegation come out. Still, there are some problems and questions regarding to previous related works. For example, during the delegation or release, the cloud servers could misrepresent or replace the delegated cipher text and respond a fake result with malevolent intent. As well as for the purpose of cost saving the cloud server may also fraud the eligible users by responding them that they are unworthy. Even, the access policies may not be flexible during the encryption. Since policy for general circuits are used to achieve the strongest form of access control, a construction to design circuit cipher text-policy attribute-based hybrid encryption with verifiable delegation has been developed. This system is mixed with verifiable computation and encrypt-then-Mac mechanism, the data confidentiality, the fine-grained access control as well as the correctness of the delegated computing results are well guaranteed at the same time. As well as this scheme achieves security against chosen-plaintext attacks under the k-multilinear Decisional Daffier-Hellman assumption. Moreover, this scheme achieves feasibility as well as efficiency.

References

  1. JunbeomHur and Dong Kun Noh,” Attribute-Based Access Control with Efficient Revocation in Data Outsourcing Systems”, VOL. 22, NO.7, JULY 2011 IEEE.
  2. J. Han, W. Susilo, Y. Mu, and J. Yan, “Privacy-preserving decentralized key-policy attribute-based Encryption,” IEEE Trans. ParallelDistrib. Syst., vol. 23, no. 11, pp. 2150–2162, Nov. 2012.
  3. J. Li, X. Huang, J. Li, X. Chen, and Y. Xiang, “Securely outsourcing attribute-based encryption with checkability,” IEEE Trans. ParallelDistrib. Syst., vol. 25, no. 8, pp. 2201–2210, Aug. 2013.
  4. K. Kurosawa and Y. Desmedt, “A new paradigm of hybridencryption scheme,” in Proc. 24th Int. Cryptol. Conf., 2004, pp. 426–442.
  5. R. Cramer and V. Shoup, “A practical public key cryptosystemprovably secure against adaptive chosen ciphertext attack,” inProc. 18th Int. Cryptol. Conf., 1998, pp. 13–25.
  6. J. Lai, R. H. Deng, C. Guan, and J. Weng, “Attribute-based encryptionwith verifiable outsourced decryption,” IEEE Trans. Inf. ForensicsSecur., vol. 8, no. 8, pp. 1343–1354, Aug. 2013.
  7. B. Waters, “Ciphertext-policy attribute-based encryption: Anexpressive, efficient, and provably secure realization,” in Proc.14th Int. Conf. Practice Theory Public Key Cryptography. Conf. PublicKeyCryptography., 2011, pp. 53–70.
  8. A. Lewko and B. Waters, “Decentralizing attribute-basedencryption,” in Proc. 30th Annu. Int. Conf. Theory Appl. Cryptograph.Techn., 2011, pp. 568–588.
  9. B. Parno, M. Raykova, and V. Vaikuntanathan, “How to delegateand verify in public: Verifiable computation from attribute-basedencryption,” in Proc. 9th Int. Conf. Theory Cryptograph., 2012,pp. 422–439.
  10. M. Green, S. Hohenberger, and B. Waters, “Outsourcing thedecryption of ABE Ciphertexts,” in Proc. USENIX Security Symp.,San Francisco, CA, USA, 2011, p. 34.

Downloads

Published

2017-08-31

Issue

Section

Research Articles

How to Cite

[1]
Yadavalli. Gopi, Bapanapalli Alekhya, " Circuit Cipher Text-Policy Attribute-Based Hybrid Cryptography With Demonstrable Delegation In Cloud Computing, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 4, pp.197-201, July-August-2017.