Identity Based Encryption and Data Self Destruction in Cloud Computing

Authors

  • Rohini R. Hirekhan  BE Students, Department of Computer Technology K.D.K. College of Engineering, Nagpur, Maharashtra, India
  • Pooja A. Hajare  Assistant Professor, Department of Computer Technology K.D.K. College of Engineering, Nagpur, Maharashtra, India
  • Vaishnavi S. Shahu  
  • Priyanka D. Bandhekar  
  • Prof. Anup Bhange  

Keywords:

Cloud Computing, Self-Destruction, Identity Based Encryption (IBE), Revocation, Outsourcing.

Abstract

Concerning securing data, scattered breaking point is rapidly changing into the methodology for choice. Scattered cut-off is quickly changing into the system for decision. Securing information remotely rather than locally gloats an accumulation of slants for both home and pro clients. Appropriated confine designates "the most extreme of data online in the cloud", in any case, the passed on storing up isn't completely trusted. Despite whether the educational gathering up away on cloud are or not changes into a gigantic stress of the clients additionally find the opportunity to control changes into a troublesome business, particularly when we share data on cloud servers. To deal with this issue outsourcing Revocable IBE prepares for talented key period and key sustaining strategy is available. Other than to refresh the capacity of cloud server to beyond what many would consider possible new secure data self-destructing structure in scattered figuring is used. In this system, each figure contains (encoded report) is named with a period break. In case the qualities related with the figure content satisfy the keys find the opportunity to structure and both the time minute is in the allowed time between times then the figure substance is decoded. After a customer indicated end time the data at cloud server will be securely self-destructed.

References

  1. Jin Li, Jingwei Li, Xiaofeng Chen, Chunfu Jia, and Wenjing Lou, "Identity-Based Encryption with Outsourced Revocation in Cloud Computing", in IEEE transactions on computers, vol. 64, no. 2, february 2015.
  2. W. Aiello, S. Lodha, and R. Ostrovsky, "Fast digital identity revocation," In Advances in Cryptology CRYPTO98). New York, NY, USA:Springer, 1998, pp. 137-152.
  3. A. Boldyreva, V. Goyal, and V. Kumar, "Identity-based encryption with efficient revocation," in Proc. 15thACMConf. Comput. Commun.Security (CCS08), 2008, pp. 417-426.
  4. D. Boneh and M. Franklin, "Identity-based encryp-tion from the Weilpairing," in Advances in Cryptology CRYPTO „01), J. Kilian, Ed.Berlin, Germany: Springer, 2001, vol. 2139, pp. 213-229.
  5. A. Sahai and B. Waters, "Fuzzy identity-based encryption,"in Advances in Cryptology (EUROCRYPT‟05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 557-557.
  6. J. Li, C. Jia, J. Li, and X. Chen, "Outsourcing encryp-tion of attribute based encryption with mapreduce," in Information and Communications Security. Berlin, Heidel-berg:Springer, 2012, vol. 7618, pp. 191-201.
  7. B. Zhang, J. Wang, K. Ren, and C. Wang, "Privacy-assured Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166-177, Jul. Dec. 2013 outsourcing of image reconstruction service in cloud," IEEE.
  8. J. Li, X. Chen, J. Li, C. Jia, J. Ma, and W. Lou, "Fine-grained access control system based on outsourced attribute-based encryption," in Proc. 18th Eur. Symp. Res. Comput. Secu-rity (ESORICS), 2013,pp. 592-609.
  9. R. Canetti, S. Halevi, and J. Katz, "A forward-secure publickey Encryption scheme," in Advances in Cryptology (EUROCRYPT'03), E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656,pp. 646-646.
  10. P. Mell and T. Grance, "The NIST Definition of Cloud Computing," Nat. Inst. Stand. Technol., Tech. Rep. SP 800- 145, 2011.
  11. C. Wang, K. Ren, and J. Wang, "Secure and practical outsourcing of linear programming in cloud computing," in Proc. IEEE Int. Conf. Comput. Commun. (INFOCOM), 2011, pp. 820–828.
  12. M. Green, S. Hohenberger, and B. Waters, "Outsourcing the decryption of ABE ciphertexts," in Proc. 20th USENIX Conf. Security (SEC‟11), 2011, pp. 34–34.
  13. B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT‟05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 114–127.
  14. C. Gentry, "Practical identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT‟06), S. Vaudenay, Ed. Berlin, Germany: Springer, 2006, vol. 4004, pp. 445–464.
  15. C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. 40th Annu. ACM Symp. Theory Comput. (STOC‟08), 2008, pp. 197–206.
  16. S. Agrawal, D. Boneh, and X. Boyen, "Efficient lattice (h)ibe in the standard model," in Advances in Cryptology (EUROCRYPT‟10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 553–572.
  17. D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Advances in Cryptology (EUROCRYPT‟10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010,vol. 6110, pp. 523–552
  18. Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, "Identity-based hierarchical strongly key-insulated encryption and its application," in Advances in Cryptology (ASIACRYPT‟05), B. Roy, Ed. Berlin, Germany: Springer, 2005, vol. 3788, pp. 495–514.
  19. D. Boneh, X. Ding, G. Tsudik, and C. Wong, "A method for fast revocation of public key certificates and security capabilities," in Proc. 10th USENIX Security Symp., 2001, pp. 297–308.
  20. B. Libert and J.-J. Quisquater, "Efficient revocation and threshold pairing based cryptosystems," in Proc. 22nd Annu. Symp. Principles Distrib. Comput., 2003, pp. 163–171.
  21. H. Lin, Z. Cao, Y. Fang, M. Zhou, and H. Zhu, "How to design space efficient revocable IBE from nonmonotonic ABE," in Proc. 6th ACM Symp. Inf. Comput. Commun. Security (ASIACCS‟11), 2011, pp. 381–385.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
Rohini R. Hirekhan, Pooja A. Hajare, Vaishnavi S. Shahu, Priyanka D. Bandhekar, Prof. Anup Bhange, " Identity Based Encryption and Data Self Destruction in Cloud Computing, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.64-70, March-April-2018.