Key-Aggregate Cryptosystem with Broadcast Aggregate Keys for Secure Data Sharing in Cloud Computing

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© 2018 by IJCTT Journal
Volume-60 Number-3
Year of Publication : 2018
Authors : Rasika R S, Dr. R. V. Siva Balan., M.C.A., M.Phil., Ph.D.,
DOI :  10.14445/22312803/IJCTT-V60P126

MLA

Rasika R S, Dr. R. V. Siva Balan., M.C.A., M.Phil., Ph.D., "Key-Aggregate Cryptosystem with Broadcast Aggregate Keys for Secure Data Sharing in Cloud Computing". International Journal of Computer Trends and Technology (IJCTT) V60(3):169-174 June 2018. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract
Recently, cloud storage is a gaining popularity. In enterprise settings, rise in demand for data outsourcing, which assists in the strategic management of corporate data. However, users are also increasingly concerned about inadvertent data leaks in the cloud. Such data leaks, caused by a malicious adversary or a misbehaving cloud operator, can usually lead to serious breaches of personal privacy or business secrets. A key challenge to designing such encryption schemes lies in the efficient management of encryption keys. A projected a economically implementable edition KAC among small transparency cipher texts as well as collective key, use pairing. It is able to be economically shared through broadcast encryption provide towards information user as well as information owner whereas falling the reducing the protected waterway constraint. It also allow user to decrypt numerous module of information using the single input of stable range which could economically broadcast towards numerous user. Our planned scheme has proved in secure and practically efficient.

Reference
[1] Sherman SM Chow, Yi-Jun He, Lucas CK Hui, and Siu Ming Yiu. Spice–simple privacy-preserving identity-management for cloud environment. In Applied Cryptography and Network Security, pages 526–543. Springer, 2012.
[2] Cong Wang, Sherman S.-M. Chow, Qian Wang, Kui Ren, and Wenjing Lou. Privacy-preserving public auditing for secure cloud storage. Cryptology ePrint Archive, Report 2009/579, 2009. http://eprint.iacr.org/.
[3] Sherman SM Chow, Cheng-Kang Chu, Xinyi Huang, Jianying Zhou, and Robert H Deng. Dynamic secure cloud storage with provenance. In Cryptography and Security: From Theory to Applications, pages 442–464. Springer, 2012.
[4] K. Ren, and W. Lou , Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing, Apr.2010.
[5] Ming Li, and Hui Li, Storing Shared Data on the Cloud via Security-Mediator, Jul. 2013.
[6] Yan Sun and K. J. Ray Liu, Scalable Hierarchical Access Control in Secure Communications, Mar. 2004.
[7] Sushmita Ruj and Amiya Nayak, Decentralized Access Control with Anonymous Authentication of Data Stored in Clouds, Feb.2014.
[8] C. Chu, S. Chow, W. Tzeng, et al. “Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage”, IEEE Transactions on Parallel and Distributed Systems, 2014, 25(2): 468-477.
[9] R. A. Popa ,N. Zeldovich. “Multi-key searchable encryption”. Cryptology ePrint Archive, Report 2013/508, 2013.
[10] F. Guo, Y. Mu, and Z. Chen, “Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key,” in Proceedings of Pairing-Based Cryptography (Pairing ’07), ser. LNCS, vol. 4575. Springer, 2007, pp. 392–406.
[11] F. Guo, Y. Mu, Z. Chen, and L. Xu, “Multi-Identity Single-Key Decryption without Random Oracles,” in Proceedings of Information Security and Cryptology (Inscrypt ’07), ser. LNCS, vol. 4990. Springer, 2007, pp. 384–398.
[12] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,” ACM Transactions on Information and System Security (TISSEC), vol. 9, no. 1, pp. 1–30, 2006.
[13] M. Chase and S. S. M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” in ACM Conference on Computer and Communications Security, 2009, pp. 121–130.
[14] T. Okamoto and K. Takashima, “Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption,” in Cryptology and Network Security (CANS ’11), 2011, pp. 138–159.
[15] R. Canetti and S. Hohenberger, “Chosen-Ciphertext Secure Proxy Re-Encryption,” in Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS ’07). ACM, 2007, pp. 185–194.
[16] C.-K. Chu and W.-G. Tzeng, “Identity-Based Proxy Re-encryption Without Random Oracles,” in Information Security Conference (ISC ’07), ser. LNCS, vol. 4779. Springer, 2007, pp. 189–202.
[17] C.-K. Chu, J. Weng, S. S. M. Chow, J. Zhou, and R. H. Deng, “Conditional Proxy Broadcast Re-Encryption,” in Australasian Conference on Information Security and Privacy (ACISP ’09), ser. LNCS, vol. 5594. Springer, 2009, pp. 327–342.
[18] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, “Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,” in Proceedings of ACM Workshop on Cloud Computing Security (CCSW ’09). ACM, 2009, pp. 103–114.
[19] G. Ateniese, A. D. Santis, A. L. Ferrara, and B. Masucci, “Provably-Secure Time-Bound Hierarchical Key Assignment Schemes,” J. Cryptology, vol. 25, no. 2, pp. 243–270, 2012.
[20] R. S. Sandhu, “Cryptographic Implementation of a Tree Hierarchy for Access Control,” Information Processing Letters, vol. 27, no. 2, pp. 95–98, 1988.
[21] Dan Boneh, Craig Gentry, and Brent Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In Advances in Cryptology–CRYPTO 2005, pages 258–275. Springer, 2005.

Keywords
Data sharing, Privacy, cloud storage. Broadcast Encryption, Data Security, Key-Aggregate Cryptosystem