A Strenuous Key Management Process for Prominence Based data sharing in cloud

Authors

  • D. Kalyani  Department of Computer Applications And , Riims College, Affiliated To S,V University, Tirupathi, Andhra Pradesh, India
  • Mrs. G. Sivaranjani  Associate Professor, Department of Computer Applications , Riims Colege, S,V University , Tirupathi, Andhra Pradesh, India

Keywords:

Data Sharing, Attribute-Based Encryption, Revocation, Access Control, Removing Escrow.

Abstract

In present system, there is in addition a cheap file hierarchy attribute-centered encryption theme in cloud computing. The bedded access structures unit of measurement constitutional into one access constitution, thus the hierarchal documents unit of mensuration encrypted with the constitutional access structure. The ciphertext parts involving attributes would be shared by technique of the records. Consequently, every ciphertext storage and time rate of encryption is saved. To boot, the planned theme is tested to be comfortable below the thought. Experimental simulation indicates that the planned theme is improbably effective in terms of encryption and cryptography. With the number of the files growing, the benefits of our theme grow to be additional and extra conspicuous. We’ve got an inclination to tend to advocate a extremely distinctive CP-ABE theme for data sharing technique by victimization exploiting the characteristic of the strategy structure. The planned theme points resultant achievements: (1) the key instrument crisis would be resolved by escrow-free key issue protocol, that is developed utilizing the secure two-social gathering computation between the obligatory issue new undo core and on the info storing center, high-quality-grained user revocation per every and each attribute would be completed with the help of proxy cryptography that takes competencies of the selective attribute crew key distribution on high of the ABE. The potency and protection analyses indicate that the planned theme is effective to soundly manage the info assigned at intervals the info sharing procedure.

References

  1. J. Anderson, "Computer Security Planning Study," Technical report 73-51, Air Force Electronic System Division, 1972.
  2. L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, W. Jonker,"Mediated Ciphertext-Policy Attribute-Based Encryption and Its Application," Proc. WISA 2009, LNCS 5932, pp. 309-323, 2009.
  3. A. Sahai, B. Waters, "Fuzzy Identity-Based Encryption," Proc. Eurocrypt 2005, pp. 457-473, 2005.
  4. V. Goyal, O. Pandey, A. Sahai, B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data," Proc. ACM Conference on Computer and Communications Security 2006, pp. 89-98, 2006.
  5. J. Bethencourt, A. Sahai, B. Waters, "Ciphertext-Policy Attribute-Based Encryption," Proc. IEEE Symposium on Security and Privacy 2007, pp. 321-334, 2007.
  6. R. Ostrovsky, A. Sahai, B. Waters, "Attribute-Based Encryption with Non-Monotonic Access Structures," Proc. ACM Conference on Computer and Communications Security 2007, pp. 195- 203, 2007.
  7. A. Lewko, A. Sahai, B. Waters, "Revocation Systems with Very Small Private Keys," Proc. IEEE Symposium on Security and Privacy 2010, pp. 273-285, 2010.
  8. A. Boldyreva, V. Goyal, V. Kumar, "Identity-Based Encryption with Efficient Revocation," Proc. ACM Conference on Computer and Communications Security 2008, pp. 417-426, 2008.
  9. N. Attrapadung, H. Imai, "Conjunctive Broadcast and Attribute-Based Encryption," Proc. Pairing 2009, LNCS 5671, pp. 248-265, 2009.
  10. M. Pirretti, P. Traynor, P. McDaniel, B. Waters, "Secure Attribute-Based Systems," Proc. ACM Conference on Computer and Communications Security 2006, 2006.
  11. S. Rafaeli, D. Hutchison, "A Survey of Key Management for Secure Group Communicationc," ACM Computing Surveys, vol. 35, no 3, pp. 309-329, 2003.
  12. P. Golle, J. Staddon, M. Gagne, P. Rasmussen, "A Content-Driven Access Control System," Proc. Symposium on Identity and Trust on the Internet, pp. 26-35, 2008.
  13. S. Yu, C. Wang, K. Ren, W. Lou, "Attribute Based Data Sharing with Attribute Revocation," Proc. ASIACCS ’10, 2010.
  14. S. D. C. Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, P.Samarati, "Over-encryption: Management of Access Control Evolution on Outsourced Data," Proc. VLDB’07, 2007.
  15. D. Boneh, M. K. Franklin, "Identity-based Encryption from the Weil Pairing," Proc. CRYPTO 2001, LNCS vol. 2139, pp. 213-229, 2001.
  16. A. Kate, G. Zaverucha, and I. Goldberg, "Pairing-based onion routing," Proc. Privacy Enhancing Technologies Symposium 2007, LNCS vol. 4776, pp. 95-112, 2007.
  17. L. Cheung, C. Newport, "Provably Secure Ciphertext Policy ABE," ACM Conference on Computer and Communications Security, pp. 456-465, 2007.
  18. V. Goyal, A. Jain, O. Pandey, A. Sahai, "Bounded Ciphertext Policy Attribute-Based Encryption," Proc. ICALP, pp. 579-591, 2008.
  19. X. Liang, Z. Cao, H. Lin, D. Xing, "Provably Secure and Efficient Bounded Ciphertext Policy Attribute Based Encryption," Proc. ASIACCS, pp. 343-352, 2009.
  20. The Pairing-Based Cryptography Library, http://crypto.stanford.edu/pbc/.
  21. K. C. Almeroth, M. H. Ammar, "Multicast Group Behavior in the Internet’s multicast backbone (MBone)," IEEE Communication Magazine, vol. 35, pp. 124-129, 1997.
  22. M. Chase, S.S.M. Chow,"Improving Privacy and Security in Multi-Authority Attribute-Based Encryption," Proc. ACM Conference on Computer and Communications Security, pp. 121-130, 2009.
  23. S.S.M. Chow, "Removing Escrow from Identity-Based Encryption," Proc. PKC 2009, LNCS 5443, pp. 256-276, 2009.
  24. M. Belenkiy, J. Camenisch, M. Chase, M. Kohlweiss, A. Hysyanskaya, H. Shacham,"Randomizable Proofs and Delegatable Anonymous Credentials," Proc. Crypto 2009, LNCS 5677, pp. 108-125, 2009.

Downloads

Published

2018-03-31

Issue

Section

Research Articles

How to Cite

[1]
D. Kalyani, Mrs. G. Sivaranjani, " A Strenuous Key Management Process for Prominence Based data sharing in cloud , IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.1174-1180, March-April-2018.