Securing Cloud Data using Identity-Based Encryption Scheme under Key Exposure

Authors(3) :-Y Supriya, G. B. Hima Bindu, K. Dasaradharami Reddy

Cloud computing is a data innovation (IT) worldview that empowers pervasive access to shared pools of configurable framework assets and more elevated amount benefits that can be quickly provisioned with negligible administration exertion, regularly finished in the Internet. Distributed computing depends on sharing of assets to accomplish intelligibility and economies of scale, like an open utility. In existing framework, a novel and productive plan that ensures information classification regardless of whether the encryption key is spilled and the foe approaches all figure content squares. We dissect the security of Bastion, and we assess its execution by methods for a model usage. We likewise talk about functional experiences as for the reconciliation of Bastion in business scattered capacity frameworks. In this paper, we are going to discuss how to handle the basic issue of personality denial, we bring outsourcing calculation into IBE out of the blue and propose a revocable IBE conspire in the server-helped setting. Our plan offloads the vast majority of the key age related tasks amid key-issuing and key-refresh procedures to a Key Update Cloud Service Provider, leaving just a steady number of basic activities for PKG and clients to perform locally. This objective is accomplished by using a novel arrangement safe method: we utilize a half breed private key for every client, in which an AND entryway is included to associate and bound the character segment and the time segment.

Authors and Affiliations

Y Supriya
PG Scholar, SVCET (A), Chittoor, India
G. B. Hima Bindu
Associate Professor, Department of IT, SVCET(A), Chittoor, India
K. Dasaradharami Reddy
Assistant Professor, Department of CSE, SVCET(A), Chittoor, India

Cloud Computing, IBE Scheme, Encryption

  1. W Aiello, S. Lodha, and R. Ostrovsky, "Fast digital identity revocation," in Advances in Cryptology - CRYPTO-98. Springer, 1998.
  2. V Goyal, "Certificate revocation using fine grained certificate space partitioning," in Financial Cryptography and Data Security, ser. Lecture Notes in Computer Science, S. Dietrich and R. Dhamija, Eds. Springer Berlin / Heidelberg, 2007, vol. 4886, pp. 247-259.
  3. F Elwailly, C. Gentry, and Z. Ramzan, "Quasimodo: Efficient certificate validation and revocation," in Public Key Cryptography PKC 2004, ser. Lecture Notes in Computer Science, F. Bao, R. Deng, and J. Zhou, Eds. Springer Berlin / Heidelberg, 2004, vol. 2947, pp. 375-388.
  4. D Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology - CRYPTO 2001, ser. Lecture Notes in Computer Science, J. Kilian, Ed. Springer Berlin / Heidelberg, 2001, vol. 2139, pp. 213-229.
  5. A Boldyreva, V. Goyal, and V. Kumar, "Identity-based encryption with efficient revocation," in Proceedings of the 15th ACM conference on Computer and communications security, ser. CCS -08. New York, NY, USA: ACM, 2008, pp. 417-426.
  6. A Sahai and B. Waters, "Fuzzy identity-based encryption," in Advances in Cryptology EUROCRYPT 2005, ser. Lecture Notes in Computer Science, R. Cramer, Ed. Springer Berlin / Heidelberg, 2005, vol. 3494, pp. 557-557.
  7. R Canetti, B. Riva, and G. N. Rothblum, "Two 1-round protocols for delegation of computation," Cryptology ePrint Archive, Report 2011/518, 2011.
  8. U Feige and J. Kilian, "Making games short (extended abstract)," in Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, ser. STOC -97. New York, NY, USA: ACM, 1997, pp. 506-516.
  9. S Hohenberger and A. Lysyanskaya, "How to securely outsource cryptographic computations," in Proceedings of the Second international conference on Theory of Cryptography, ser. TCC-05. Berlin, Heidelberg: Springer-Verlag, 2005, pp. 264-282.
  10. R. Canetti, B. Riva, and G. Rothblum, "Two protocols for delegation of computation," in Information Theoretic Security, ser. Lecture Notes in Computer Science, A. Smith, Ed. Springer Berlin / Heidelberg, 2012, vol. 7412, pp. 37-61.
  11. X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, "New and secure outsourcing algorithms of modular exponentiations," in 17th European Symposium on Research in Computer Security (ESORICS), 2012.
  12. M. J. Atallah and K. B. Frikken, "Securely outsourcing linear algebra computations," in Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ser. ASIACCS -10. New York, NY, USA: ACM, 2010, pp. 48-59.
  13. A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology - CRYPTO, ser. Lecture Notes in Computer Science, G. Blakley and D. Chaum, Eds. Springer Berlin / Heidelberg, 1985, vol. 196, pp. 47-53.
  14. C. Cocks, "An identity based encryption scheme based on quadratic residues," in Cryptography and Coding, ser. Lecture Notes in Computer Science, B. Honary, Ed. Springer Berlin / Heidelberg, 2001, vol. 2260, pp. 360-363.
  15. R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Advances in Cryptology EUROCRYPT 2003, ser. Lecture Notes in Computer Science, E. Biham, Ed. Springer Berlin / Heidelberg, 2003, vol. 2656, pp. 646-646.
  16. D. Boneh and X. Boyen, "Efficient selective-id secure identity-based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2004, ser. Lecture Notes in Computer Science, C. Cachin and J. Camenisch, Eds. Springer Berlin / Heidelberg, 2004, vol. 3027, pp. 223-238.
  17. "Secure identity based encryption without random oracles," in Advances in Cryptology - CRYPTO 2004, ser. Lecture Notes in Computer Science, M. Franklin, Ed. Springer Berlin / Heidelberg, 2004, vol. 3152, pp. 197-206.
  18. B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology EUROCRYPT 2005, ser. Lecture Notes in Computer Science, R. Cramer, Ed. Springer Berlin / Heidelberg, 2005, vol. 3494, pp. 114-127.
  19. C. Gentry, "Practical identity-based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2006, ser. Lecture Notes in Computer Science, S. Vaudenay, Ed. Springer Berlin / Heidelberg, 2006, vol. 4004, pp. 445-464.
  20. C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proceedings of the 40th annual ACM symposium on Theory of computing, ser. STOC -08. New York, NY, USA: ACM, 2008, pp. 197-206.

Publication Details

Published in : Volume 3 | Issue 5 | May-June 2018
Date of Publication : 2018-06-30
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 807-814
Manuscript Number : CSEIT1835175
Publisher : Technoscience Academy

ISSN : 2456-3307

Cite This Article :

Y Supriya, G. B. Hima Bindu, K. Dasaradharami Reddy , "Securing Cloud Data using Identity-Based Encryption Scheme under Key Exposure", International Journal of Scientific Research in Computer Science, Engineering and Information Technology (IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 5, pp.807-814, May-June-2018. |          | BibTeX | RIS | CSV

Article Preview