Identity-Based Encryption With Deployed Split In Cloud Computing

Authors(2) :-Melpakam Rohini Sudha, K.Somasehar

In the basis of our existing system could be a novel cryptographical theme, specifically designed for pictures, named IES-CBIR. Key to its design is that the observation that in pictures, color information are often separated from texture information, enabling the utilization totally different|of various} encoding techniques with different properties for every one, and permitting privacypreserving Content-Based Image Retrieval to be performed by third-party, untrusted cloud servers.in existing system supported content we have a tendency to permitting users if the user is fake means that your data is hacked.so not only considering the content ,we have to consider another factor.to overcome this downside we have a tendency to move to planned model.in planned system we have a tendency to conseder identity based,in this based on identity we are permitting the user. during this paper, we have a tendency to introduce outsourcing computation into IBE revocation, and formalize the safety definition of outsourced revocable IBE for the primary time to the most effective of our data. we have a tendency to propose a theme to dump all the key generation connected operations throughout key-issuing and keyupdate, leaving only a constant number of simple operations for PKG and eligible users to perform domestically.In our theme, like the suggestion, we have a tendency to understand revocation through change the non-public keys of the unrevoked users. however not like that job that trivially concatenates period with identity for key generation/update and needs to re-issue the total non-public key for unrevoked users, we have a tendency to propose a unique collusion-resistant key supplying technique: we have a tendency to use a hybrid private key for every user, during which associate gate is concerned to attach and certain 2 sub-components, particularly the identity part and therefore the time part.At first, user is ready to get the identity part and a default time part (i.e., for current time period) from PKG as his/her non-public key in key-issuing. Afterwards, so as to keep up decryptability, unrevoked users must periodically request on keyupdate for time part to a recently introduced entity named Key Update Cloud Service supplier (KU-CSP).

Authors and Affiliations

Melpakam Rohini Sudha
Department of MCA, Mother Theresa Institute of Computer Applications, Palamaner, India
K.Somasehar
Department of MCA, Mother Theresa Institute of Computer Applications, Palamaner, India

Identity-based encryption, Revocation, Outsourcing, Cloud computing.

  1. W. Aiello, S. Lodha, and R. Ostrovsky, "Fast digital identity revocation," in Advances in Cryptology-CRYPTO’98. Springer, 1998.
  2. V. Goyal, "Certificate revocation using fine grained certificate space partitioning," in Financial Cryptography and Data Security, ser. Lecture Notes in Computer Science, S. Dietrich and R. Dhamija, Eds. Springer Berlin / Heidelberg, 2007, vol. 4886, pp. 247–259.
  3. F. Elwailly, C. Gentry, and Z. Ramzan, "Quasimodo: Efficient certificate validation and revocation," in Public Key Cryptography PKC 2004, ser. Lecture Notes in Computer Science, F. Bao, R. Deng, and J. Zhou, Eds. Springer Berlin / Heidelberg, 2004, vol. 2947, pp. 375–388.
  4. D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology-CRYPTO 2001, ser. Lecture Notes in Computer Science, J. Kilian, Ed. Springer Berlin / Heidelberg, 2001, vol. 2139, pp. 213–229.
  5. A. Boldyreva, V. Goyal, and V. Kumar, "Identity-based encryption with efficient revocation," in Proceedings of the 15th ACM conference on Computer and communications security, ser. CCS ’08. New York, NY, USA: ACM, 2008, pp. 417–426.
  6. A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Advances in Cryptology EUROCRYPT 2005, ser. Lecture Notes in Computer Science, R. Cramer, Ed. Springer Berlin / Heidelberg, 2005, vol. 3494, pp. 557–557.
  7. R. Canetti, B. Riva, and G. N. Rothblum, "Two 1-round protocols for delegation of computation," Cryptology ePrint Archive, Report 2011/518, 2011.
  8. U. Feige and J. Kilian, "Making games short (extended abstract)," in Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, ser. STOC ’97. New York, NY, USA: ACM, 1997, pp. 506–516.
  9. S. Hohenberger and A. Lysyanskaya, "How to securely outsource cryptographic computations," in Proceedings of the Second international conference on Theory of Cryptography, ser. TCC’05. Berlin, Heidelberg: Springer-Verlag, 2005, pp. 264–282.
  10. R. Canetti, B. Riva, and G. Rothblum, "Two protocols for delegation of computation," in Information Theoretic Security, ser. Lecture Notes in Computer Science, A. Smith, Ed. Springer Berlin / Heidelberg, 2012, vol. 7412, pp. 37–61.
  11. X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, "New and secure outsourcing algorithms of modular exponentiations," in 17th European Symposium on Research in Computer Security (ESORICS), 2012.
  12. M. J. Atallah and K. B. Frikken, "Securely outsourcing linear algebra computations," in Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ser. ASIACCS ’10. New York, NY, USA: ACM, 2010, pp. 48–59.
  13. A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology-CRYPTO, ser. Lecture Notes in Computer Science, G. Blakley and D. Chaum, Eds. Springer Berlin / Heidelberg, 1985, vol. 196, pp. 47–53.
  14. C. Cocks, "An identity based encryption scheme based on quadratic residues," in Cryptography and Coding, ser. Lecture Notes in Computer Science, B. Honary, Ed. Springer Berlin / Heidelberg, 2001, vol. 2260, pp. 360–363.
  15. R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Advances in Cryptology EUROCRYPT 2003, ser. Lecture Notes in Computer Science, E. Biham, Ed. Springer Berlin / Heidelberg, 2003, vol. 2656, pp. 646–646.
  16. D. Boneh and X. Boyen, "Efficient selective-id secure identity-based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2004, ser. Lecture Notes in Computer Science, C. Cachin and J. Camenisch, Eds. Springer Berlin / Heidelberg, 2004, vol. 3027, pp. 223–238.
  17. "Secure identity based encryption without random oracles," in Advances in Cryptology-CRYPTO 2004, ser. Lecture Notes in Computer Science, M. Franklin, Ed. Springer Berlin / Heidelberg, 2004, vol. 3152, pp. 197–206.
  18. B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology EUROCRYPT 2005, ser. Lecture Notes in Computer Science, R. Cramer, Ed. Springer Berlin / Heidelberg, 2005, vol. 3494, pp. 114–127.
  19. C. Gentry, "Practical identity-based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2006, ser. Lecture Notes in Computer Science, S. Vaudenay, Ed. Springer Berlin / Heidelberg, 2006, vol. 4004, pp. 445–464.
  20. C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proceedings of the 40th annual ACM symposium on Theory of computing, ser. STOC ’08. New York, NY, USA: ACM, 2008, pp. 197–206.

Publication Details

Published in : Volume 4 | Issue 2 | March-April 2018
Date of Publication : 2018-03-31
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 400-404
Manuscript Number : CSEIT184109
Publisher : Technoscience Academy

ISSN : 2456-3307

Cite This Article :

Melpakam Rohini Sudha, K.Somasehar, "Identity-Based Encryption With Deployed Split In Cloud Computing", International Journal of Scientific Research in Computer Science, Engineering and Information Technology (IJSRCSEIT), ISSN : 2456-3307, Volume 4, Issue 2, pp.400-404, March-April-2018. |          | BibTeX | RIS | CSV

Article Preview