Secure Semantic Scheme for Multiple Cloud Storage Services by Using IBE Scheme

Authors

  • Gajula Chandrababu  Department of MCA, RCR Institutes of Management &Technology,Tirupati,Andhra Pradesh,India
  • K Somasekhar  Assistant Professor, Department of MCA, RCR Institutes of Management &Technology,Tirupati,Andhra Pradesh , India

Keywords:

Encryption, Authentication, Cloud Computing, Outsourcing Computation, Revocation Authority.

Abstract

An online comprehensive client care resolution to manage client interaction and complaints Identity-based encryption (IBE) could be a public key cryptosystem and eliminates the strain of public key infrastructure (PKI) and certificate administration in standard public key settings. attributable to the absence of PKI, the revocation drawback could be a crucial issue in IBE settings. many rescindable IBE schemes are planned concerning this issue. Quite recently, by embedding an outsourcing computation technique into IBE, Li et al. planned a rescindable IBE theme with a key-update cloud service supplier (KU-CSP). However, their theme has 2 shortcomings. One is that the computation and communication prices ar on top of previous revocable IBE schemes. the opposite disadvantage is lack of measurability within the sense that the KU-CSP should keep a secret price for every user. within the article, we tend to propose a replacement rescindable IBE theme with a cloud revocation authority (CRA) to resolve the 2 shortcomings, namely, the performance is considerably improved and also the CRA holds solely a system secret for all the users. For security analysis, we demonstrate that the planned theme is semantically secure beneath the decisional additive Diffie-Hellman (DBDH) assumption. Finally, we extend the planned rescindable IBE theme to gift a CRA-aided authentication theme with period-limited privileges for managing an oversized range of assorted cloud services.

References

  1. A. Shamir, "Identity-based cryptosystems and signature schemes," Proc. Crypto’84, LNCS, vol. 196, pp. 47-53, 1984.
  2. D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," Proc. Crypto’01, LNCS, vol. 2139, pp. 213-229, 2001
  3. R. Housley, W. Polk, W. Ford, and D. Solo, "Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile," IETF, RFC 3280, 2002.
  4. W. Aiello, S. Lodha, and R. Ostrovsky, "Fast digital identity revocation," Proc. Crypto’98, LNCS, vol. 1462, pp. 137-152, 1998.
  5. M. Naor and K. Nissim, "Certificate revocation and certificate update," IEEE Journal on Selected Areas in Communications, vol. 18 , no. 4, pp. 561 - 570, 2000.
  6. S. Micali, "Novomodo: Scalable certificate validation and simplified PKI management," Proc. 1st Annual PKI Research Workshop, pp. 15-25, 2002.
  7. F. F. Elwailly, C. Gentry, and Z. Ramzan, "QuasiModo: Efficient certificate validation and revocation," Proc. PKC’04, LNCS, vol. 2947, pp. 375-388, 2004.
  8. V. Goyal, "Certificate revocation using fine grained certificate space partitioning," Proc. Financial Cryptography, LNCS, vol. 4886, pp. 247-259, 2007.
  9. D. Boneh, X. Ding, G. Tsudik, and C.-M. Wong, "A Method for fast revocation of public key certificates and security capabilities," Proc. 10th USENIX Security Symp., pp. 297-310. 2001.
  10. Gene Tsudik Dan Boneh, Xuhua Ding and Chi Ming Wong. A method for fast revocation of public key certificates and security capabilities. In The 10th USENIX Security Symposium, pages 297–308, 2001. [Gen03Craig Gentry. Certificate-based encryption and the certificate revocation problem. In Eli Biham, editor, EUROCRYPT, volume 2656 of Lecture Notes in Computer Science, pages 272–293. Springer, 2003.
  11. Irene Gassko, Peter Gemmell, and Philip D. MacKenzie. Efficient and fresh cerification. In Public Key Cryptography, pages 342–353, 2000. [12Vipul Goyal. Certificate revocation lists or online mechanisms. In Eduardo Fern´andez-Medina, Julio C´esar Hern´andez Castro, and L. Javier Garc´ıa-Villalba, editors, WOSIS, pages 261–268. INSTICC Press, 2004.
  12. M. Jakobsson. Fractal hash sequence representation and traversal, 2002. ISIT ’02; available at http://eprint.iacr.org/2002/001 and www.markus-jakobsson.com.
  13. Silvio Micali. Novomodo: Scalable certificate validation and simplified pki management. In 1st Annual PKI Research Workshop - Proceeding, 2002.
  14. Patrick Drew McDaniel and Sugih Jamin. Windowed certificate revocation. In INFOCOM, pages 1406–1414, 2000.
  15. Moni Naor and Kobbi Nissim. Certificate revocation and certificate update. In Proceedings 7th USENIX Security Symposium (San Antonio, Texas), Jan 1998.
  16. William Aiello, Sachin Lodha, and Rafail Ostrovsky. Fast digital identity revocation (extended abstract). In CRYPTO, pages 137–152, 1998.
  17. Dan Boneh and Matthew K. Franklin. Identity-based encryption from the weil pairing. In Joe Kilian, editor, CRYPTO, volume 2139 of Lecture Notes in Computer Science, pages 213–229. Springer, 2001.
  18. Ahto Buldas, Peeter Laud, and Helger Lipmaa. Accountable certificate management using undeniable attestations. In ACM Conference on Computer and Communications Security, pages 9–17, 2000.
  19. Don Coppersmith and Markus Jakobsson. Almost optimal hash sequence traversal. In Financial Cryptography, pages 102–119, 2002.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
Gajula Chandrababu, K Somasekhar, " Secure Semantic Scheme for Multiple Cloud Storage Services by Using IBE Scheme, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.1257-1260, March-April-2018.