Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme

Size: px
Start display at page:

Download "Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme"

Transcription

1 2014 Tenth 10th International Conference on Computational Intelligence and Security Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme Changji Wang, Haitao Lin, Xilei Xu, Kangjia Zheng, Xiaonan Xia National Pilot School of Software Yunnan University, Kunming, China School of Information Science and Technology Sun Yat-sen University, Guangzhou, China Abstract Cloud computing has generated a major impact on the global IT ecosystem, which promises economic advantages, speed, agility, flexibility, virtually infinite elasticity and innovation However, data security and privacy remain the biggest barriers to widespread adoption of cloud services To address the problem of fine-grained access control over encrypted data that is faced by cloud services, ciphertextpolicy attribute-based encryption (CP-ABE) technology was proposed in recent years and has aroused great concern of researchers Although CP-ABE schemes provide the ability for data owner-centric protection in cloud services, they are not very practical with the respect to the efficiency and scalability of access right revocation and key refreshing Recently Xu and Martin proposed a dynamic user revocation and key refreshing model for CP-ABE schemes, and presented a concrete construction based on Bethencourt et al s CP-ABE scheme They claimed that their construction is efficient and provable secure However, after revisiting the construction, we demonstrate that cloud service provider can not perform data retrieval task in their construction, and their construction cannot achieve oneto-many encryption Keywords-Ciphertext-Policy Attribute-Based Encryption; Dynamic User Revocation; Key Refreshing; Cloud Computing I INTRODUCTION There is no doubt that cloud computing is one of the biggest buzzwords in the IT industry today Cloud computing offers numerous advantages both to end users and businesses of all sizes, the most important advantages include cost efficient, ubiquitous access, high reliability and scalability [1] However, there can be potential risks of data security and privacy when relying on a third party to provide infrastructure, platforms, or software as a service [2] Encryption seems like an obvious solution to data security and privacy If the cloud service provider is responsible for data encryption, data owners are still faced with risks such as insider fraud, hacking and disclosure demands from law enforcement Thus, data owners should take responsibility for protecting their own data from a data security perspective This data owner-centric protection approach typically requires the following characteristics [3]: Fine-grained access control over encrypted data: Data access policy can be defined at data item level and should be enforced at each access attempt with or without the data owner s involvement Dynamic access rights management: The granting or revoking of access rights to a particular data item is conducted straightforward and can be performed almost instantaneously Efficient key management: Critical key management operation such as key establishment, key refreshing and key revocation are conducted in an efficient manner that scales well and is appropriate for the highly dynamic and heterogeneous nature of a cloud storage environment Traditional public key encryption and identity-based encryption (IBE) methods are cumbersome to apply to access control in cloud computing Assume that Alice needs to encrypt a document for access by multiple recipients, who are not necessarily known at encryption time To solve the problem of fine-grained access control over encrypted data, the concept of attribute-based encryption (ABE) was introduced by Sahai and Waters [4] Compared with IBE [5], ABE has significant advantage as it achieves flexible oneto-many encryption instead of one-to-one, it is envisioned as a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control There are two types of ABE depending on which of private keys or ciphertexts that access policies are associated with In a key-policy attribute-based encryption (KP-ABE) system [6], ciphertexts are labeled by the sender with a set of descriptive attributes, while users private key are issued by the trusted attribute authority captures a policy (also called the access structure) that specifies which type of ciphertexts the key can decrypt Typical applications of KP-ABE include secure forensic analysis and target broadcast [6] In a ciphertext-policy attribute-based encryption (CP-ABE) system [7], when a sender encrypts a message, they specify a specific access policy in terms of access structure over attributes in the ciphertext, stating what kind of receivers will be able to decrypt the ciphertext Users possess sets of attributes and obtain corresponding secret attribute keys from / IEEE DOI / /CIS

2 the attribute authority Such a user can decrypt a ciphertext if his/her attributes satisfy the access policy associated with the ciphertext Thus, CP-ABE mechanism is conceptually closer to traditional role-based access control method ABE have drawn extensive attention from both academia and industry, many ABE schemes have been proposed and several cloud-based secure systems using ABE schemes have been developed, such as [6] [10] Revocation mechanism is necessary for any public key encryption schemes that involve many users, since some private keys might get compromised or the affiliation of the owner has changed at some point In the traditional public key encryption and IBE system, there are many revocation methods proposed in the literature [11], [12] Similar to IBE, ABE also suffers from the key revocation and inherent key escrow problems [5] In practical applications, attribute revocation is not only a difficult problem in the research but also necessary to solve for the ABE scheme Currently, there are some available revocable ABE schemes in the literature, such as [7], [13] [15] Bethencourt et al [7] proposed a trival attribute revocation method for CP- ABE scheme by appending to each of attributes an expiration time Obviously, this type of solutions requires interaction between users and the trusted attribute authority, and is not able to efficiently revoke user attributes on the fly Attrapadung and Imai [13] classified the revocation mechanisms in ABE as direct and indirect methods Direct revocation enforces revocation directly by the sender who specifies the revocation list while encrypting Indirect revocation enforces revocation by the key authority who releases a key update material periodically in such a way that only non-revoked users can update their keys An advantage of the indirect method over the direct one is that it does not require senders to know the revocation list In contrast, an advantage of the direct method over the other is that it does not involve key update phase for all non-revoked users interacting with the key authority Yu et al [14] proposed a CP-ABE scheme in which revocation is based on proxy re-encryption technology by changing system public key and users private key, but the cost of revocation is still high Hur and Noh [15] exploited a fully fine-grained CP-ABE revocation scheme by a binary tree However, the approach brings potential management overheads and scalability issues In addition, the proposed scheme does not provide strict security model, security proof, and anti-collusion attacks Recently, Xu and Martin [3] proposed a deployment model called as dynamic user revocation and key refreshing (DURKR) for ABE in cloud computing, which enables management of access rights as well as efficient key refreshing and revocation They claimed that the proposed model can be generically adapted to suit CP-ABE schemes, and gave a concrete construction based on Bethencourt et al s CP-ABE scheme [7] to achieve user revocation and key refreshing However, after carefully revisiting the construction, we demonstrate that their construction is wrong, cloud service provider can not perform data retrieval task Moreover, their construction cannot achieve one-to-many encryption, and provide backward and forward secrecy The rest of this paper is organized as follows Some preliminaries about bilinear pairing, access structure and access tree are described in Section II Xu and Martin s dynamic user revocation and key refreshing model for ABE in cloud computing will be introduced in Section III Security analysis on Xu and Martin s dynamic user revocation and key refreshing construction for Bethencourt et al s CP-ABE scheme [7] are explained in Section IV Finally, we conclude the paper in Section V II PRELIMINARIES Table I summarizes the notations that will be used in this paper Table I NOTATIONS Symbol Description λ Security parameter k A session key k {0, 1} λ x S Pick an element x uniformly at random from the set S Π A semantically secure symmetric encryption scheme E k (m) Encrypt a message m under Π with a session key k D k (c) Decrypt a ciphertext c under Π with a session key k H 1 Hash function H 1 : {0, 1} G 1 H 2 Hash function H 2 : G 2 Z p H 3 Hash function H 3 : G 2 {0, 1} λ A Bilinear Group Generator The bilinear group generator G is an algorithm that takes as input a security parameter λ and outputs a bilinear group p, G 1, G 2, ê, g, where p is a prime of size 2 λ, G 1 and G 2 are cyclic groups of order p, g is a generator of G 1, and ê : G 1 G 1 G 2 is a bilinear map with the following properties Bilinearity: For a, b Z p, we have ê(g a,g b ) = e(g, g) ab Non-degeneracy: ê(g, g) is a generator of G 2 Computability: For g 1,g 2 G1, there is an efficient algorithm to compute ê(g 1,g 2 ) B Access structure and Access Tree Let P = {P 1,P 2,,P n } be a set of parties and let 2 P denote its power set A collection A 2 P is monotone if for every B and C, ifb A and B C then C A An access structure (respectively, monotone access structure) is a collection (respectively, monotone collection) A of nonempty subsets of P, ie P \ The sets in A are called the authorized sets, and the sets not in A are called the unauthorized sets 460

3 In our context, the role of the parties is taken by the attributes Thus, the access structure A will contain the authorized sets of attributes Let T be an access tree with its root representing an access structure Each non-leaf node of the tree represents a threshold gate, described by its children and a threshold value Let num x and k x be the number of children and the threshold value of a node x, respectively It is obvious that we have 0 <k x num x When k x =1, the threshold gate is an OR gate, and when k x = num x,itisanand gate Each leaf node x of the tree is described by an attribute and a threshold value k x =1 We denote the parent of the node x in the tree by parent(x) The function attr(x) is defined only if x is a leaf node and denotes the attribute associated with the leaf node x in the tree The access tree T also defines an ordering between the children of every node, that is, the children of a node x are numbered from 1 to num x The function index(x) returns such a number associated with the node x Let T be an access tree with root root Denote by T x the subtree of T rooted at the node x If a set of attributes ω satisfies the access tree T x, we denote it as T x (ω) =1 We compute T x (ω) recursively as follows If x is a nonleaf node, evaluate T z (ω) for all children z of node x T x (ω) returns 1 if and only if at least k x children of x return 1 If x is a leaf node, then T x (ω) =1if and only if attr(x) ω III REVIEW OF XU ETAL S DURKR MODEL AND CONSTRUCTION Xu et al s dynamic user revocation and key refreshing model for ABE involves four participants, which is described as follows Attribute Authority (AA): This is the central trusted component that is responsible for generating attribute key shares, publishing system public parameters and maintaining the master secret Cloud Services Provider (CSP): This is a semi-trusted entity that provides data storage and retrieval service CSP includes a proxy server, which is responsible for re-encrypting data owners ciphertexts before they are sent to users Data Owner (DO): This is the cloud storage subscriber who are responsible for protecting their data by defining access policies, managing user revocation lists, and encrypting data before it is sent to the cloud storage provider Data User (DU): This is another cloud storage subscriber whose attributes need to comply with the access policy before the data is able to be decrypted All the communication channels need to be encrypted for data transmission The system architecture is illustrated as in Figure 1 In order to revoke an individual user within a group, they utilize another layer of encryption on top of CP- Figure 1 DURKR model for ABE in Cloud ABE to achieve fine-grained user-level access control They introduce an additional system attribute called delegation attribute, which is designated to CSP Alongside the key shares for system attributes, AA generates a delegation key share for the delegation attribute The delegation key share is sent to CSP that is used for ciphertext re-encryption Since CSP only has the delegation key share, it cannot decrypt the data encrypted under the CP-ABE scheme In addition, the delegation key share is also used to achieve system key refreshing or revocation The master secret is split into two portions One portion is used by the CP-ABE scheme to generate attribute key shares The other portion is used by the CSP (ie, proxy) to issue an additional secret share to the users every time when they retrieve the data So only non-revoked users can successfully construct the decryption key When the system key needs to be refreshed, AA only re-generates the delegation key share for CSP All the system key and key shares are tracked by version numbers, V no, that is initially set to 1 When an attribute revocation event occurs, it increases by 1 Xu and Martin illustrated how to apply DURKR to the Bethencourt et al s CP-ABE scheme as follows Setup(1 λ ): AA runs the bilinear group generator G(1 λ ) to get a prime order bilinear group (p, G 1, G 2, ê, g), and chooses α 1,α 2 Z p satisfying α = α 1 +α 2 mod p AA then sets key version V no =1and sets the master secret key as MK = β,g α,α 1,α 2,V no Finally, AA publishes the system public parameters as PK = p, G 1, G 2, ê, g, h = g β, ê(g, g) α,v no KeyGen(PK,MK,S,V no ): The key share generation algorithm is similar to that of the Bethencourt et al s CP-ABE scheme, except that we use the first part of the master secret α 1 instead of α For the given 461

4 attribute set S, AA chooses r Z p and r j Z p for j S, computes D = g (α1+r)/β, and D j = g r H(j) rj, D j = for j S AA then sets the key shares as grj SK = D, {D j,d j} j S,V no CloudServiceKeyGen(PK,MK): AA uses the other part of the master secret α 2 to generate the delegation key share for CSP as SK c = D c = g α2/β,v no Encrypt(PK,T,M,V no ): The encryption algorithm is similar to that of the Bethencourt et al s CP-ABE scheme, except that the key version is attached to the ciphertext Let Y be the set of leaf nodes in the access tree T The sender chooses s Z p, computes C = Mê(g, g) αs, C = h s, C y = H(attr(y)) qy(0) for all y Y Finally, the ciphertext CT is set as T, C, C, {Cy,C y} y Y,V no DataRetrival(P K, uid): Suppose that the revocation list is ID revoked = {uid 1, uid 2,,uid m }, where uid i is the user identifier CSP re-encrypts the ciphertext as follows If uid ID revoked, then CSP randomly selects k, k Zp, and computes C = Mê(g, g) αsk, C = h s, C = h sk, D c = Dc k, C y = g qy(0)k, C y = H(attr(y)) qy(0)k for any y Y, then sets ciphtertext CT = T, C,C,C,D c, {C y,c y} y Y,V no If uid ID revoked, then CSP randomly selects k Z p, and computes C = Mê(g, g) αsk, C = h s, C = h sk, D c = Dc k, C y = g qy(0)k, C y = H(attr(y)) qy(0)k for any y Y, then sets ciphtertext CT = T, C,C,C,D c, {C y,c y} y Y,V no The re-encrypted ciphertext CT is then sent to the user Decrypt(PK,CT,SK,V no ): The first part of decryption proceeds the same as that of the Bethencourt et al s CP-ABE scheme Using the same attribute key version V no, if the user has attributes that comply with the access tree, then he can compute A = DecryptNode(CT,SK,root) =ê(g, g) rks If the user is not in the revoked list, the message M can be revealed by Decrypt(PK,CT,SK,V no ) = A C /(ê(c,d)ê(c, D c) KeyReGen(PK,MK): Suppose that the current public system parameters are PK Vno =(G 1, G T,g,ê, h = g β, ê(g, g) α,v no ), and the master key MK Vno is (β,g α,α 1,α 2,V no ) The key refreshing algorithm s- elects α Zp and computes α 2 = α α mod p Increasing the key version V no by 1, the new public system parameters are set as ) PK = (G 1, G T,g,ê, h = g β, ê(g, g) α,v no, and the master secret key MK becomes ) MK = (β,g α,α 1,α 2,V no The algorithm then calls the CloudServiceKeyGen algorithm to re-generate the delegation key share and distribute it to CSP IV CRYPTANALYSIS OF XU ETAL DURKR CONSTRUCTION Theorem 1: The CSP can not perform DataRetrieval algorithm in Xu et al s DURKR construction Proof: Here we give a proof by contradiction Assume that CSP can compute C = Mê(g, g) αsk or C = Mê(g, g) αsk ) from C = Mê(g, g) αs, where k Z p (or k Zp )is chosen by CSP in the DataRetrieval algorithm Then CSP can calculate C / C = Mê(g, g) αsk /M ê(g, g) αs = ê(g, g) αs(k 1) Thus, CSP can recover the message M by setting k =2It is contradictory to the assumption that CSP is a semi-trusted, CSP can just re-encrypt data owners ciphertext to respond to the data retrieval request from cloud users without knowing any information about the corresponding plaintext This ends the proof Theorem 2: Xu et al s DURKR construction is irrational and can not achieve one-to-many encryption, backward and forward secrecy Proof: In the Xu et al s DURKR construction, CSP maintains a revocation list which is a set of revoked user identifiers During the DataRetrieval phase, CSP first determines whether the requesting user is revoked or not If the requesting user is revoked, CSP will select two random number k, k Zp, re-encrypt the ciphertext and send the ill-formed ciphertext to the requesting user If the requesting user is not revoked, CSP will select a random number k Z p, re-encrypt the ciphertext and send the well-formed ciphertext to the requesting user The problem here is that if CSP can determine whether the user has been revoked or not, why not just refuse the data retrieval request to save bandwidth and computing resources? 462

5 Moreover, the well-formed ciphertext can be decrypted if and only if attributes owned by the user satisfy the access structure associated with the ciphertext, no matter whether the user is revoked or not revoked That is to say, the revoked user can also decrypt the well-formed ciphertext as long as he is able to get it Therefore, CSP must build a secure channel to send the re-encrypted well-formed ciphertext to the unrevoked user In other words, the data owner can only achieve one-to-one encryption instead of one-to-many encryption More seriously, Xu et al s DURKR construction did not consider backward and forward secrecy Whether the user is revoked or not revoked, users do not need to update their private keys This ends the proof V CONCLUSION Attribute-based encryption is a great invention by security researchers and allows to efficiently performing group based encryption While it provides many benefits, revocation of users has been a key issue of utilizing attribute-based encryption Recently Xu and Martin proposed a dynamic user revocation and key refreshing model for ciphertextpolicy attribute-based encryption schemes They presented a concrete construction and claimed that the proposed construction is efficient and proved to be secure However, after carefully revisiting the construction, we show that their construction is wrong, cloud service provider can not perform data retrieval task Moreover, their construction cannot achieve one-to-many encryption, and provide backward and forward secrecy User revocation, especially attribute revocation for attribute-based encryption scheme is still subject to extensive research ACKNOWLEDGMENT This research is jointly funded by the National Natural Science Foundation of China (Grant No ) and the Guangdong Province Information Security Key Laboratory Project REFERENCES [1] P Mell and T Grance, The NIST Definition of Cloud, NIST Special Publication , 2011 [5] D Boneh and M K Franklin, Identity-based encryption from the Weil pairing, In CRYPTO 2001, LNCS 2139, Springer- Verlag, 2001, pp [6] V Goyal, O Pandey, A Sahai and B Waters, Attribute Based Encryption for Fine-Grained Access Conrol of Encrypted Data, In ACM conference on Computer and Communications Security, 2006, pp [7] J Bethencourt, A Sahai and B Waters, Ciphertext-policy attribute-based encryption, In IEEE Symposium on Security & Privacy, 2007, pp [8] B Waters, Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization, In PKC 2011, LNCS 6571, Springer-Verlag, 2011, pp [9] A B Lewko and B Waters: New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques In: CRYPTO 2012, LNCS 7417, Springer-Verlag, 2012, pp [10] M Li, S C Yu, Y Zheng, K Ren and W J Lou, Scalable and Secure Sharing of Personal Health Records in Cloud Computing using Attribute-based Encryption, IEEE Transactions on Parallel and Distributed Systems, Vol 24, No 1, 2013, pp [11] C Gentry, Certificate-based encryption and the certificate revocation problem, In EUROCRYPT 2003, LNCS 2656, Springer-Verlag, 2003, pp [12] A Boldyreva, V Goyal and V Kumar, Identity-based encryption with efficient revocation, In the 15th ACM Conference on Computer and Communications Security, 2008, pp [13] N Attrapadung and H Imai, Attribute-Based Encryption Supporting Direct Indirect Revocation Modes, In Cryptography and Coding 2009, LNCS 5921, Springer-Verlag, 2009, pp [14] S Yu, C Wang, K Ren and W J Lou, Attribute based data sharing with attribute revocation, In ACM Symposium on Information, Computer and Communications Security, 2010, pp [15] J Hur and D K Noh, Attribute-Based Access Control with Efficient Revocation in Data Outsourcing Systems, IEEE Transactions on Parallel and Distributed Systems, Vol 22, No 7, 2011, pp [2] J Xue and J J Zhang, A brief survey on the security model of cloud computing, In the 9th International Symposium on Distributed Computing and Applications to Business, Engineering and Science, 2010, pp [3] Z Q Xu and K M Martin, Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption in Cloud Storage, In 11th International Conference on Trust, Security and Privacy in Computing and Communications, 2012, pp [4] A Sahai and B Waters, Fuzzy Identity Based Encryption, In EUROCRYPT 2005, LNCS 3494, Springer-Verlag, 2005, pp

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 09 (September. 2014), V3 PP 21-25 www.iosrjen.org Session Based Ciphertext Policy Attribute Based Encryption

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES P.Senthil Kumar 1 Associate professor, PSNA college of engineering and technology,dindigul,tamilnadu,india Abstract: With the recent

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Payal Chaudhari, Manik Lal Das, Anish Mathuria DA-IICT, Gandhinagar, India {payal chaudhari, maniklal das, anish mathuria}@daiict.ac.in

More information

On the Security of an Efficient Group Key Agreement Scheme for MANETs

On the Security of an Efficient Group Key Agreement Scheme for MANETs On the Security of an Efficient Group Key Agreement Scheme for MANETs Purushothama B R 1,, Nishat Koti Department of Computer Science and Engineering National Institute of Technology Goa Farmagudi, Ponda-403401,

More information

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

Implementation of IBE with Outsourced Revocation technique in Cloud Computing Implementation of IBE with Outsourced Revocation technique in Cloud Computing M.MOHANRAO, POCKLA PAVANI Assistant Professor, M.TECH STUDENT Dept of CSE,Megha Institute of Engineering & Technology For womens,edulabad,ghatkesar

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data

On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data Alfredo Rial Interdisciplinary Centre for Security, Reliability and Trust (SnT) University of Luxembourg

More information

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara 1 M.Tech, Dept of CSE,Shri Shirdi Sai Institute of Science and Engineering, Affiliated

More information

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE ABSTRACT We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority

More information

Time-Based Proxy Re-encryption Review

Time-Based Proxy Re-encryption Review Time-Based Proxy Re-encryption Review Meghatai Maruti Bhoite 1, I Govardhan Rao 2 CSE, University College of Engineering Osmania University, Hyderabad, India Abstract :- Fundamentals approach for secure

More information

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE Vinoth Kumar P, Dr.P.D.R. Vijaya Kumar 1 PG Student, INFO Institute of Engineering,

More information

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Huiqi Zhao 1,2,3, Yinglong Wang 2,3*, Minglei Shu 2,3 1 Department of Information

More information

Collusion-Resistant Group Key Management Using Attributebased

Collusion-Resistant Group Key Management Using Attributebased Collusion-Resistant Group Key Management Using Attributebased Encryption Presented by: Anurodh Joshi Overview of the Paper Presents a ciphertext-policy attribute-based encryption (CP-ABE) scheme to solve

More information

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption Indian Journal of Science and Technology, Vol 8(S9), 318 325, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 DOI: 10.17485/ijst/2015/v8iS9/65600 Secure Data Storage and Data Retrieval in Cloud

More information

Efficient Generation of Linear Secret Sharing. Scheme Matrices from Threshold Access Trees

Efficient Generation of Linear Secret Sharing. Scheme Matrices from Threshold Access Trees Efficient Generation of Linear Secret Sharing 1 Scheme Matrices from Threshold Access Trees Zhen Liu, Zhenfu Cao, and Duncan S. Wong Abstract Linear Secret Sharing Scheme (LSSS) matrices are commonly used

More information

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing ISSN No: 2454-9614 Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing *Corresponding Author: D. Vaduganathan E-mail:vaduganathan.kce@gmail.com D. Vaduganathan a a)

More information

Secure Data Sharing in Cloud Computing: Challenges and Research Directions

Secure Data Sharing in Cloud Computing: Challenges and Research Directions Cyber Summer School Melbourne, 12-13 Feb 2018 Secure Data Sharing in Cloud Computing: Challenges and Research Directions Willy Susilo Institute of Cybersecurity and Cryptology School of Computing and Information

More information

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM Ms. S. P. Vidhya Priya 1, Dharani.N.R 2, Gokilavani.M 3, Jeevitha.R 4 1,2,3,4 Department of Information Technology, Kathir College

More information

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE Bhuvaneswari Thangaraj 1, S.Umarani 2, D.Sharmila 3 1 PG scholar, Maharaja Engineering College, Avinashi, India 2 Assistant

More information

Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE

Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE Bhuvaneswari Thangaraj PG scholar, Maharaja Engineering College, Avinashi, India, S. Umarani Assistant Professor, Maharaja

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe T.Radhika 1, S.Vasumathi Kannagi 2 P.G.Scholar, Department of CSE, Info Institute of Engineering, Coimbatore, India 1 Assistant

More information

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems 1790 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 8, NO. 11, NOVEMBER 2013 DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems Kan Yang, Associate Member,

More information

Assistant Professor, Dept of CSE, Vasireddy Venkatadri Institute of Technology (VVIT), Nambur (v), Guntur, Andhra Pradesh, India

Assistant Professor, Dept of CSE, Vasireddy Venkatadri Institute of Technology (VVIT), Nambur (v), Guntur, Andhra Pradesh, India Volume 5, Issue 10, October-2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Efficient User

More information

A Procedural Based Encryption Technique for Accessing Data on Cloud

A Procedural Based Encryption Technique for Accessing Data on Cloud A Procedural Based Encryption Technique for Accessing Data on Cloud Avinash N 1, Divya C 2 P.G. Student, Department of Computer Science and Engineering, SVIT, Bangalore, Karnataka, India 1 Assistant Professor,

More information

Ciphertext-Policy Attribute-Based Encryption (CP-ABE)

Ciphertext-Policy Attribute-Based Encryption (CP-ABE) Ciphertext-Policy Attribute-Based Encryption (CP-ABE) Presented by Sherley Codio Fall, 2011 - Privacy&Security - Virginia Tech Computer Science Application Scenario Sharing data on distributed systems

More information

Delegation Scheme based on Proxy Re-encryption in Cloud Environment

Delegation Scheme based on Proxy Re-encryption in Cloud Environment Vol.133 (Information Technology and Computer Science 2016), pp.122-126 http://dx.doi.org/10.14257/astl.2016. Delegation Scheme based on Proxy Re-encryption in Cloud Environment You-Jin Song Department

More information

On the Security of Group-based Proxy Re-encryption Scheme

On the Security of Group-based Proxy Re-encryption Scheme On the Security of Group-based Proxy Re-encryption Scheme Purushothama B R 1, B B Amberker Department of Computer Science and Engineering National Institute of Technology Warangal Warangal, Andhra Pradesh-506004,

More information

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud Three Levels of Access Control to Personal Health Records in a Healthcare Cloud Gabriel Sanchez Bautista and Ning Zhang School of Computer Science The University of Manchester Manchester M13 9PL, United

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Group Selection and Key Management Strategies for Ciphertext-Policy Attribute-Based Encryption

Group Selection and Key Management Strategies for Ciphertext-Policy Attribute-Based Encryption Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 12-2013 Group Selection and Key Management Strategies for Ciphertext-Policy Attribute-Based Encryption Russell

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Tracing Insider Attacks in the Context of Predicate Encryption Schemes

Tracing Insider Attacks in the Context of Predicate Encryption Schemes Tracing Insider Attacks in the Context of Predicate Encryption Schemes Jonathan Katz and Dominique Schröder University of Maryland Email: {jkatz,schroder}@cs.umd.edu Abstract In a predicate encryption

More information

A Hybrid Attribute-Based Encryption Technique Supporting Expressive Policies and Dynamic Attributes

A Hybrid Attribute-Based Encryption Technique Supporting Expressive Policies and Dynamic Attributes Information Security Journal: A Global Perspective, 21:297 305, 2012 Copyright Taylor & Francis Group, LLC ISSN: 1939-3555 print / 1939-3547 online DOI: 10.1080/19393555.2012.738374 A Hybrid Attribute-Based

More information

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING 1 K.Kamalakannan, 2 Mrs.Hemlathadhevi Abstract -- Personal health record (PHR) is an patient-centric model of health

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 3, March 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Reliable Proxy

More information

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle Noura Alomar November 7th, 2018 1 AoT The AoT paper is one of the earliest and most cited papers on IoT defense and it considers

More information

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME MAHESH S. GUNJAL 1, Dr. B. L. GUNJAL 2 1PG Student, Dept. of Computer Engineering, AVCOE, Maharashtra, India 2Associate Professor,

More information

IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING

IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING 1 Nadar Deepika Karthesan, 2 Dr.T.Priyaradhikadevi, 1 PG scholar, Dept of CSC, Mailam College of Engineering,

More information

On the Security of a Certificateless Public-Key Encryption

On the Security of a Certificateless Public-Key Encryption On the Security of a Certificateless Public-Key Encryption Zhenfeng Zhang, Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing 100080,

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

Outsourcing Encryption of Attribute-based Encryption with MapReduce

Outsourcing Encryption of Attribute-based Encryption with MapReduce Outsourcing Encryption of Attribute-based Encryption with MapReduce Jingwei Li 1, Chunfu Jia 1, Jin Li 2, and Xiaofeng Chen 3 1 College of Information Technical Science, Nankai University lijw@mail.nankai.edu.cn;

More information

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing P. Likitha Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. ABSTRACT:

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

On the security of a certificateless signature scheme in the standard model

On the security of a certificateless signature scheme in the standard model On the security of a certificateless signature scheme in the standard model Lin Cheng, Qiaoyan Wen, Zhengping Jin, Hua Zhang State Key Laboratory of Networking and Switch Technology, Beijing University

More information

A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear Maps

A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear Maps International Journal of Network Security, Vol.19, No.5, PP.704-710, Sept. 2017 (DOI: 10.6633/IJNS.201709.19(5).07) 704 A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear

More information

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM Zhaohui Cheng, Richard Comley Luminita Vasiu School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, United Kingdom

More information

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp Vol.2, No.2, June 30 (2016), pp. 35-41 http://dx.doi.org/10.21742/apjcri.2016.06.05 1) 2) Abstract Cloud computing gives an adaptable and helpful route for information sharing, which brings different advantages

More information

Key-Policy Attribute-Based Encryption

Key-Policy Attribute-Based Encryption Key-Policy Attribute-Based Encryption Present by Xiaokui Shu 09/08/2011 Identity-Based Encryption Basic KP-ABE Secret-Sharing Scheme Fine-grained Access Control Application Scenario Advanced Topics Related

More information

Collusion-Resistant Identity-based Proxy Re-encryption

Collusion-Resistant Identity-based Proxy Re-encryption Collusion-Resistant Identity-based Proxy Re-encryption Woo Kwon Koo 1, Jung Yeon Hwang 2, and Dong Hoon Lee 1,* 1 Graduate School of Information Security, Korea University, Seoul, Korea 2 Electronics and

More information

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Tsai, Hong-Bin Chiu, Yun-Peng Lei, Chin-Laung Dept. of Electrical Engineering National Taiwan University July 10,

More information

Public Key Broadcast Encryption

Public Key Broadcast Encryption Public Key Broadcast Encryption Leyou Zhang Centre for Computer and Information Security University of Wollongong Australia 1 Nature Science Foundation(NSF) of China: Public key Broadcast Encryption(BE)(Finished,2010-2012)

More information

Bounded Ciphertext Policy Attribute Based Encryption

Bounded Ciphertext Policy Attribute Based Encryption Bounded Ciphertext Policy Attribute Based Encryption Vipul Goyal, Abhishek Jain, Omkant Pandey, and Amit Sahai Department of Computer Science, UCLA {vipul,abhishek,omkant,sahai}@cs.ucla.edu Abstract. In

More information

A Survey on Secure Sharing In Cloud Computing

A Survey on Secure Sharing In Cloud Computing A Survey on Secure Sharing In Cloud Computing Aakanksha maliye, Sarita Patil Department of Computer Engineering, G.H.Raisoni College of Engineering & Management, Wagholi, India ABSTRACT: Cloud computing

More information

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage 1 A. Sumathi, PG Scholar, Department Of Computer Science And Engineering, Maha Barathi Engineering College, Chinna Salem, Villupuram,

More information

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage Mr. Ramesh 1, Prof. Girish Kumar D 2, Student, M.tech(Computer Networking) 1,, Assistant Professor, Computer

More information

Sharing of PHR s in Cloud Computing

Sharing of PHR s in Cloud Computing 86 Sharing of PHR s in Cloud Computing Dussa Manasa K.Rajesh Khanna In Cse Dept, Vaagdevi Engineering college, Warangal, Andhra Pradesh, India Abstract Personal health records (PHRs) grant patients access

More information

Publicly Verifiable Secret Sharing for Cloud-based Key Management

Publicly Verifiable Secret Sharing for Cloud-based Key Management Publicly Verifiable Secret Sharing for Cloud-based Key Management Roy D Souza, David Jao, Ilya Mironov and Omkant Pandey Microsoft Corporation and University of Waterloo December 13, 2011 Overview Motivation:

More information

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3 IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 03, 2015 ISSN (online): 2321-0613 Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi

More information

Mediated Ciphertext-Policy Attribute-Based Encryption and its Application

Mediated Ciphertext-Policy Attribute-Based Encryption and its Application Mediated Ciphertext-Policy Attribute-Based Encryption and its Application Luan Ibraimi 1,2, Milan Petkovic 2, Svetla Nikova 1, Pieter Hartel 1, Willem Jonker 1,2 1 Faculty of EEMCS, University of Twente,

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Homomorphic encryption (whiteboard)

Homomorphic encryption (whiteboard) Crypto Tutorial Homomorphic encryption Proofs of retrievability/possession Attribute based encryption Hidden vector encryption, predicate encryption Identity based encryption Zero knowledge proofs, proofs

More information

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Qin Liu [1][2], Guojun Wang [1], and Jie Wu [2], [1] Central South University, China [2] Temple University, USA 1 Outline 1. 1. Introduction

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

Keywords: Multi-authority attribute based encryption, key policy, ciphertext policy, central authority free

Keywords: Multi-authority attribute based encryption, key policy, ciphertext policy, central authority free Computing and Informatics, Vol. 35, 2016, 128 142 SIMPLE MULTI-AUTHORITY ATTRIBUTE-BASED ENCRYPTION FOR SHORT MESSAGES Viktória I. Villányi Department of Operations Research ELTECRYPT Research Group Eötvös

More information

Inter-domain Identity-based Proxy Re-encryption

Inter-domain Identity-based Proxy Re-encryption Inter-domain Identity-based Proxy Re-encryption Qiang Tang, Pieter Hartel, Willem Jonker Faculty of EWI, University of Twente, the Netherlands {q.tang, pieter.hartel, jonker}@utwente.nl August 19, 2008

More information

A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing

A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing IEEE TRANSACTIONS ON CLOUD COMPUTING, 2016 1 A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing Ruixuan Li, Member, IEEE, Chenglin Shen, Heng He, Zhiyong Xu, and Cheng-Zhong Xu, Member,

More information

P2P Social Networks With Broadcast Encryption Protected Privacy

P2P Social Networks With Broadcast Encryption Protected Privacy P2P Social Networks With Broadcast Encryption Protected Privacy Oleksandr Bodriagov, Sonja Buchegger School of Computer Science and Communication KTH - The Royal Institute of Technology Stockholm, Sweden

More information

Remove Key Escrow from The Identity-Based Encryption System

Remove Key Escrow from The Identity-Based Encryption System Remove Key Escrow from The Identity-Based Encryption System Zhaohui Cheng@mdx.ac.uk Abstract Key escrow is an inherent property in the current proposed Identity- Based Encryption (IBE) systems. However

More information

A Group-oriented Access Control Scheme for P2P Networks 1

A Group-oriented Access Control Scheme for P2P Networks 1 I.J. Wireless and Microwave Technologies, 2011, 1, 30-37 Published Online February 2011 in MECS (http://www.mecs-press.net DOI: 10.5815/ijwmt.2011.01.05 Available online at http://www.mecs-press.net/ijwmt

More information

Universally Composable Attribute-based Group Key Exchange

Universally Composable Attribute-based Group Key Exchange , pp.179-190 http://dx.doi.org/10.14257/ijsia.2015.9.1.19 Universally Composable Attribute-based Group Key Exchange Hui Xie, Yongjie Yan and Sihui Shu School of Mathematics & Computer Science, Jiangxi

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

PIRATTE: Proxy-based Immediate Revocation of ATTribute-based Encryption

PIRATTE: Proxy-based Immediate Revocation of ATTribute-based Encryption PIRATTE: Proxy-based Immediate Revocation of ATTribute-based Encryption Sonia Jahid and Nikita Borisov {sjahid2,nikita}@illinois.edu University of Illinois at Urbana-Champaign arxiv:208.4877v [cs.cr] 23

More information

ZigBee Security Using Attribute-Based Proxy Re-encryption

ZigBee Security Using Attribute-Based Proxy Re-encryption J. lnf. Commun. Converg. Eng. 10(4): 343-348, Dec. 2012 Regular Paper ZigBee Security Using Attribute-Based Proxy Re-encryption Hwajeong Seo and Howon Kim*, Member, KIICE Department of Computer Engineering,

More information

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks The material in these slides mainly comes from the paper CloudSky: A Controllable Data Self-Destruction System

More information

Research Article An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

Research Article An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length Mathematical Problems in Engineering Volume 2013, Article ID 810969, 7 pages http://dx.doi.org/10.1155/2013/810969 Research Article An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA Research Manuscript Title SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA Dr.B.Kalaavathi, SM.Keerthana, N.Renugadevi Professor, Assistant professor, PGScholar Department of

More information

Research Article Modified Ciphertext-Policy Attribute-Based Encryption Scheme with Efficient Revocation for PHR System

Research Article Modified Ciphertext-Policy Attribute-Based Encryption Scheme with Efficient Revocation for PHR System Hindawi Mathematical Problems in Engineering Volume 2017, Article ID 6808190, 10 pages https://doi.org/10.1155/2017/6808190 Research Article Modified Ciphertext-Policy Attribute-Based Encryption Scheme

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

A Forward-Secure Signature with Backward-Secure Detection

A Forward-Secure Signature with Backward-Secure Detection A Forward-Secure Signature with Backward-Secure Detection Dai-Rui Lin and Chih-I Wang Department of Computer Science and Engineering National Sun Yat-sen University, Kaohsiung 804, Taiwan June 17, 2007

More information

An Encryption Scheme for a Secure Policy Updating

An Encryption Scheme for a Secure Policy Updating An Encryption Scheme for a Secure Policy Updating Luan Ibraimi Faculty of Electrical Engineering, Mathematics and Computer Science, University of Twente, The Netherlands ibraimi@ewi.utwente.nl Muhammad

More information

Attribute-Based Authenticated Key Exchange

Attribute-Based Authenticated Key Exchange 1 / 22 Attribute-Based Authenticated Key Exchange Choudary Gorantla, Colin Boyd and Juan González Nieto ACISP 2010 2 / 22 Outline Introduction 1 Introduction 2 3 4 3 / 22 Outline Introduction 1 Introduction

More information

An Efficient Certificateless Proxy Re-Encryption Scheme without Pairing

An Efficient Certificateless Proxy Re-Encryption Scheme without Pairing An Efficient Certificateless Proxy Re-Encryption Scheme without Pairing Presented By: Arinjita Paul Authors: S. Sharmila Deva Selvi, Arinjita Paul, C. Pandu Rangan TCS Lab, Department of CSE, IIT Madras.

More information

Fine-grained Access Control for Cloud Computing

Fine-grained Access Control for Cloud Computing Fine-grained Access Control for Cloud Computing Xinfeng Ye Department of Computer Science, Auckland University, Auckland, New Zealand Email: xinfeng@cs.auckland.ac.nz Bakh Khoussainov Department of Computer

More information

On the Diculty of Software Key Escrow. Abstract. At Eurocrypt'95, Desmedt suggested a scheme which allows individuals to encrypt

On the Diculty of Software Key Escrow. Abstract. At Eurocrypt'95, Desmedt suggested a scheme which allows individuals to encrypt On the Diculty of Software Key Escrow Lars R. Knudsen Katholieke Universiteit Leuven Dept. Elektrotechniek-ESAT Kardinaal Mercierlaan 94 B-3001 Heverlee Torben P. Pedersen y Cryptomathic Arhus Science

More information

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, DEPARTMENT OF CSE SAHAJA INSTITUTE OF TECHNOLOGY & SCIENCES FOR WOMEN, KARIMNAGAR ABSTRACT: The

More information

DAC-MACS: Effective Data Access Control for Multi-Authority Cloud Storage Systems

DAC-MACS: Effective Data Access Control for Multi-Authority Cloud Storage Systems DAC-MACS: Effective Data Access Control for Multi-Authority Cloud Storage Systems Kan Yang, Xiaohua Jia, Kui Ren Department of Computer Science, City University of Hong Kong, Email: kanyang3@student.cityu.edu.hk

More information

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Rohini Vidhate, V. D. Shinde Abstract With the rapid developments occurring in cloud computing and services, there has been

More information

Attribute-Based Encryption. Allison Lewko, Microsoft Research

Attribute-Based Encryption. Allison Lewko, Microsoft Research Attribute-Based Encryption Allison Lewko, Microsoft Research The Cast of Characters This talk will feature work by: Brent Waters Amit Sahai Vipul Goyal Omkant Pandey With special guest appearances by:

More information

Privacy Preserving Revocable Predicate Encryption Revisited

Privacy Preserving Revocable Predicate Encryption Revisited Privacy Preserving Revocable Predicate Encryption Revisited Kwangsu Lee Intae Kim Seong Oun Hwang Abstract Predicate encryption (PE) that provides both the access control of ciphertexts and the privacy

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack International Journal of Network Security, Vol.8, No., PP.266 270, May 2009 266 Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack Chunbo Ma and Jun Ao (Corresponding author:

More information

Decentralized Access Control of Data Stored In Cloud Using Encryption

Decentralized Access Control of Data Stored In Cloud Using Encryption Decentralized Access Control of Data Stored In Cloud Using Encryption Mahjabeen PG Scholar, Computer Science and Engineering, Bheema institute of Technology and Science, ABSTRACT: We propose a new decentralized

More information

Identity-Based Decryption

Identity-Based Decryption Identity-Based Decryption Daniel R. L. Brown May 30, 2011 Abstract Identity-based decryption is an alternative to identity-based encryption, in which Alice encrypts a symmetric key for Bob under a trusted

More information

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data An Efficient Privacy-Preserving Ranked Keyword Search Method Cloud data owners prefer to outsource documents in an encrypted form for the purpose of privacy preserving. Therefore it is essential to develop

More information