Identity-Based Encryption of Data Under Cloud System

Authors

  • S.Mamatha  RIIMS College, Tirupati, Andhra Pradesh, India
  • K.Sunitha  RIIMS College, Tirupati, Andhra Pradesh, India

Keywords:

Identity-based encryption, Revocation, Outsourcing, Cloud computing.

Abstract

Identity-Based coding that simplifies the public key and certificate management at Public Key Infrastructure (PKI) is a vital different to public key coding. However, one of the most potency drawbacks of IBE is that the overhead computation at non-public Key Generator (PKG) throughout user revocation. Efficient revocation has been well studied in ancient PKI setting, but the cumbersome management of certificates is exactly the burden that IBE strives to alleviate. In this paper, aiming at coping with the important issue of identity revocation, we tend to introduce outsourcing computation into IBE for the first time and propose a revocable IBE theme within the server-aided setting. Our theme offloads most of the key generation connected operations throughout key-issuing and key-update processes to a Key Update Cloud Service supplier, deed solely a relentless variety of simple operations for PKG and users to perform domestically. This goal is achieved by utilizing a unique collusion-resistant technique: we tend to employ a hybrid non-public key for every user, within which an AND circuit is involved to attach and sure the identity part and the time component. what is more, we tend to propose another construction that is provable secure beneath the recently formulized Refereed Delegation of Computation model. Finally, we offer in depth experimental results to demonstrate the potency of our planned construction.

References

  1. W. Aiello, S. Lodha, and R. Ostrovsky, “Fast digital identity revocation,” in Advances in Cryptology – CRYPTO’98. Springer, 1998.
  2. V. Goyal, “Certificate revocation using fine grained certificate space partitioning,” in Financial Cryptography and Data Security, ser. Lecture Notes in Computer Science, S. Dietrich and R. Dhamija, Eds. Springer Berlin / Heidelberg, 2007, vol. 4886, pp. 247–259.
  3. F. Elwailly, C. Gentry, and Z. Ramzan, “Quasimodo: Efficient certificate validation and revocation,” in Public Key Cryptography PKC 2004, ser. Lecture Notes in Computer Science, F. Bao, R. Deng, and J. Zhou, Eds. Springer Berlin / Heidelberg, 2004, vol. 2947, pp. 375–388.
  4. D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Advances in Cryptology – CRYPTO 2001, ser. Lecture Notes in Computer Science, J. Kilian, Ed. Springer Berlin / Heidelberg, 2001, vol. 2139, pp. 213–229.
  5. A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proceedings of the 15th ACM conference on Computer and communications security, ser. CCS ’08. New York, NY, USA: ACM, 2008, pp. 417–426.
  6. A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology EUROCRYPT 2005, ser. Lecture Notes in Computer Science, R. Cramer, Ed. Springer Berlin / Heidelberg, 2005, vol. 3494, pp. 557–557.
  7. R. Canetti, B. Riva, and G. N. Rothblum, “Two 1-round protocols for delegation of computation,” Cryptology ePrint Archive, Report 2011/518, 2011.
  8. U. Feige and J. Kilian, “Making games short (extended abstract),” in Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, ser. STOC ’97. New York, NY, USA: ACM, 1997, pp. 506–516.
  9. S. Hohenberger and A. Lysyanskaya, “How to securely outsource cryptographic computations,” in Proceedings of the Second international conference on Theory of Cryptography, ser. TCC’05. Berlin, Heidelberg: Springer-Verlag, 2005, pp. 264–282.
  10. R. Canetti, B. Riva, and G. Rothblum, “Two protocols for delegation of computation,” in Information Theoretic Security, ser. Lecture Notes in Computer Science, A. Smith, Ed. Springer Berlin / Heidelberg, 2012, vol. 7412, pp. 37–61.
  11. X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, “New and secure outsourcing algorithms of modular exponentiations,” in 17th European Symposium on Research in Computer Security (ESORICS), 2012.
  12. M. J. Atallah and K. B. Frikken, “Securely outsourcing linear algebra computations,” in Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ser. ASIACCS’10. New York, NY, USA: ACM, 2010, pp. 48–59.
  13. A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology – CRYPTO, ser. Lecture Notes in Computer Science, G. Blakley and D. Chaum, Eds. Springer Berlin/Heidelberg, 1985, vol. 196, pp. 47–53.
  14. C. Cocks, “An identity based encryption scheme based on quadratic residues,” in Cryptography and Coding, ser. Lecture Notes in Computer Science, B. Honary, Ed. Springer Berlin / Heidelberg, 2001, vol. 2260, pp. 360–363.
  15. R. Canetti, S. Halevi, and J. Katz, “A forward-secure public-key encryption scheme,” in Advances in Cryptology EUROCRYPT 2003, ser. Lecture Notes in Computer Science, E. Biham, Ed. Springer Berlin / Heidelberg, 2003, vol. 2656, pp. 646–646.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
S.Mamatha, K.Sunitha, " Identity-Based Encryption of Data Under Cloud System, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.1073-1075, March-April-2018.