ISSN (Online) ISSN (Print)

Size: px
Start display at page:

Download "ISSN (Online) ISSN (Print)"

Transcription

1 Public Key Encryption Using Key Aggregate Cryptosystem 1M.Siri Madhavi, 2A.Sowjanya Deepthi 1,2Dept. of CSE, Godavari Institute of Engineering & Tech., Velugubandha, Rajanagaram, E.G.dt,AP, India Abstract: Data contribution is an imperative functionality in cloud storage. For illustration bloggers can let their friends view a separation of their private pictures. An endeavour may contribution her employee s contact to a segment of sensitive data. The demanding difficulty is how to efficiently share encrypted data. Of course users can download the encrypted data from the storage, decrypt them then send them to others for sharing but it loses the worth of cloud storage. Users should be capable to hand over the access rights of the sharing data to others so that they can way in these data from the server unswervingly. Though judgment a wellorganized and protected way to divide up biased data in cloud storage is not unimportant. Keywords: Cloud storage, data sharing, keyaggregate encryption, patient-controlled encryption. 1] Introduction: Cloud users almost certainly will not grasp the burly conviction that the cloud server is doing a good job in terms of discretion. A cryptographic solution with established safety relied on numbertheoretic statements is more attractive at whatever time the user is not completely happy with trusting the safety of the VM or the truthfulness of the technical staff. These users are enthused to encrypt their data with their own keys earlier than uploading them to the server. Bearing in mind data privacy a traditional way to make certain it is to rely on the server to put in force the right to use manage after authentication which resources any unpredicted opportunity escalation will representation all data. In a shared-tenancy cloud computing environment things develop into even worse. Data from dissimilar customers can be hosted on disconnect virtual machines (VMs) but reside on a single physical machine. 2] Related Work: Guo et al. attempted to put up IBE with key aggregation. One of their methods supposes random oracles but another does not. In their schemes key aggregation is unnatural in the intelligence that all keys to be combined must come from dissimilar identity divisions. While there are an exponential number of characteristics and thus secret keys only a polynomial number of them can be summative. one solitary dense secret key can decrypt cipher texts encrypted under a lot of identities which are close in a convinced metric space but not for an uninformed set of identities and as a result it does not match with our thought of key aggregation. 3] Literature Survey: The Author, S.S.M. Chow (ET.AL), Aim one anxiety in using cloud storage is that the responsive data should be private to the servers which are exterior the trust domain of data owners. An additional issue is that the user may want to preserve his/her secrecy in the sharing or contact of the data. To completely take pleasure in the benefits of cloud storage we need a secret data sharing mechanism which is fine-grained, dynamic, scalable, accountable and secure. This paper deals with the trouble of edifice a secure cloud storage system which ropes dynamic users and data derivation. Previous system is based on precise constructions and does not tender all of the above mentioned attractive properties. Most significantly, dynamic user is not supported. We learn a variety of description offered by cryptographic anonymous authentication and encryption mechanisms and instantiate the propose with verifier-local revocable group signature and identity-based broadcast encryption with regular size cipher text and private keys. To apprehend our impression, we supply the broadcast encryption with the lively cipher text update feature and provide official safety guarantee next to adaptive chosen-cipher text decryption and inform attacks. The Author, V. Goyal (ET.Al) Aim as more responsive data is shared and stored by third-party sites on the Internet there will be a require to encrypt data stored at these sites. One drawback of encrypting data is that it can be selectively shared only at a coarse-grained level. We extend a new cryptosystem for fine-grained contribution of encrypted data that we call Key-Policy Attribute- Based Encryption (KP-ABE). In our cryptosystem, cipher texts are categorized with sets of features and private keys are connected with admittance structures that control which cipher texts a user is competent to decrypt. 4] Problem Definition: In a shared-tenancy cloud computing environment things turn out to be even worse. Concerning Page 668

2 accessibility of files there are sequences of cryptographic methods which go as far as allowing a third-party auditor to ensure the ease of use of files on behalf of the data owner devoid of leaking anything about the data or with no concession the data owners anonymity. Similarly cloud users most likely will not hold the strong belief that the cloud server is doing a good job in terms of privacy. A cryptographic solution with demonstrated security relied on number-theoretic assumptions is more advantageous whenever the user is not flawlessly happy with trusting the security of the VM or the frankness of the technical staff. The costs and complexities involved generally increase with the number of the decryption keys to be shared. 5] Proposed Approach: In KAC users encrypt a communication not only beneath a public-key but also below an identifier of cipher text called class. That means the cipher texts are auxiliary considered into different classes. The key owner clutches a master-secret called mastersecret key which can be used to remove secret keys for different classes. More decisively, the extracted key have can be a combined key which is as packed together as a secret key for a single class but amassed the power of many such keys, i.e., the decryption power for any subset of cipher ext classes. The extracted key have can be a cumulative key which is as compact as a secret key for a single class. The passing on of decryption can be capably executed with the aggregate key. In this paper we study how to create a decryption key more influential in the sense that it allows decryption of multiple cipher texts without growing its size. 6] System Architecture: In KAC users encrypt a message not only under a public-key, but also under an identifier of cipher text called class. That means the cipher texts are supplementary pigeonholed into different classes. The key owner holds a master-secret called mastersecret key which can be used to remove secret keys for different classes. More significantly the extracted key have can be a collective key which is as compact as a secret key for a single class but combined the power of many such keys i.e., the decryption power for any separation of cipher text classes. 7] Proposed Methodology: Setup Phase: The setup phase is done by data owner to setup an account on an untrusted server takes no input other than the implicit security parameter. It outputs the public parameters PK and a master key MK. Extend Phase: In this phase the public key and master key is extended from the setup phase. If a user needs to classify ciphertexts into more than n classes, user can register for additional key pairs. Encrypt Phase: This phase take input as the public parameters PK, a message M, and an access structure A over the universe of attributes. The algorithm will encrypt M and produce a ciphertext CT. Keygen Phase: The key generation phase takes input as the master key MK and a set of attributes S that describe the key. It outputs an aggregate key SK Decrypt Phase: The decryption algorithm takes as input the public parameters PK, a ciphertext CT and an aggregate key SK, which is an aggregate key for a set S of attributes. The algorithm will download the encrypted message from cloud server, decrypt the ciphertext and return a message M. 8] Algorithm: The Ekac Scheme The data owner establishes the public system parameter via Setup and generates a public/mastersecret key pair via KeyGen. Using KeyGen can extend the Public key and aggregate key. Messages can be encrypted via Encrypt by anyone who also decides what ciphertext class is associated with the plaintext message to be encrypted. The data owner can use the master-secret to generate an aggregate decryption key for a set of ciphertext classes via Extract. The generated keys can be passed to delegates securely (via secure e -mails or secure devices) finally; any user with an aggregate key can decrypt any ciphertext provided that the ciphertext s class is contained in the aggregate key via Decrypt. The EKAC Scheme consists of six polynomial time algorithm as follows: Page 669

3 Setup(1 λ,n): executed by the data owner to setup an account on an untrusted server on input a security level parameter 1λ and the number of ciphertext class n,it puts the public system parameter param. KeyGen:executed by the data owner to randomly generate a public/master-secret key pair(pk,msk) Extend(pk l,msk l ): Execute keygen() to get(v l+1, ϓ l+1 ) Є G Z p,output the extended public and master secret keys aspk l+1 =(pk l,v l+1 ),msk l+1 =(msk l, ϓ l+1 ). Encrypt(pk l,(a,b),m): Let pk l ={v 1,,v l }.For an index(a,b),1 a l, 1 b n,pick tє R Z p,output the ciphertext as C=< g t,(v a g b ) t,m. ȇ(g 1,g n ) t >. Extract (msk l,s l ) : let msk l ={ϓ 1,ϓ 2, ϓ l }. For a set S l of indices(i,j),1 i l,1 j n, get g n+1-j =g αn+1-j param, output: Decrypt(K sl,s l,(a,b),c): If (a,b) ЄS l,output. Otherwise.Let k sl =(d 1,,d l ) C=<c 1,c 2,c 3 >. Output the message: The EKAC polynomial algorithm uses elgamal encryption algorithm for encryption and decryption. Elgamal Encryption Algorithm: ElGamal encryption consists of three components: the key generator, the encryption algorithm, and the decryption algorithm. Key Generation The key generator works as follows: 1. Alice generates an efficient description of a multiplicative cyclic group of order with generator. See below for a discussion on the required properties of this group. 2. Alice chooses a random from 3. Alice computes. 4. Alice publishes, along with the description of, as her public key. Alice retains as her private key which must be kept secret. Encryption. The encryption algorithm works as follows: to encrypt a message to Alice under her public key, 1. Bob chooses a random from, then calculates. 2. Bob calculates the shared secret. 3. Bob converts his secret message into an element of. 4. Bob calculates. 5. Bob sends the ciphertext to Alice. Note that one can easily find if one knows. Therefore, a new is generated for every message to improve security. For this reason, is also called an ephemeral key. Decryption The decryption algorithm works as follows: to decrypt a ciphertext, 1. Alice calculates the shared secret with her private key 2. And then computes which she then converts back into the plaintext message, where is the inverse of in the group. (E.g. modular multiplicative inverse if is a subgroup of a multiplicative group of integers modulo n). The decryption algorithm produces the intended message, since I. Results: The allocation is erratically selected. It mocks-up the circumstances that the needs for pass on to diverse users may not be conventional as time goes by still after a vigilant early development. This provides observed confirmations to hold up our theories that hierarchical key assignment does not put aside much in all cases. With the tree-based Page 670

4 structure we can save a number of granted keys according to the delegation ratio. 10] Enhancement: In this we have to grow general public key. In the event that a client needs to order his ciphertexts into more Than n classes, he can enroll for extra key sets. Every class now is recorded by a 2-level list and the quantity of classes is expanded by n for each included key. For our methodology, at most 2 total keys are required. 11] Conclusion: As established by the experiment results we do not necessitate setting a very elevated and to have enhanced density than the tree-based approach. Note that group development is an extremely speedy process. To make the best out of our extended scheme i.e., to make the key size as small as possible we propose that the cipher text classes for dissimilar principles should be communicated to different public-keys. This is practical in practice and does not oppose our disparagement on hierarchical schemes that a proficient duty of hierarchy has need of a priori acquaintance on what to be shared. 12] Future Work: The impetus is to trim down the locked storage and this is a trade off between two kinds of storage. The limitation can be placed in non classified local storage or in a cache make available by the service company. They can also be gone and get on demand as not all of them are requisite in all occasions. The system parameter can also be engendered by a trusted party shared between all users and even hard-coded to the user program and can be updated via patches. In this case whilst the users need to trust the parameter-generator for strongly removing any transient values used, the entrance control is still guaranteed by a cryptographic mean in its place of relying on some server to confine the accesses frankly. 13] References: [1] S.S.M. Chow, Y.J. He, L.C.K. Hui, and S.-M. Yiu, SPICE Simple Privacy-Preserving Identity- Management for Cloud Environment, Proc. 10th Int l Conf. Applied Cryptography and Network Security (ACNS), vol. 7341, pp , [2] L. Hardesty, Secure Computers Aren t so Secure. MIT press, [3] C. Wang, S.S.M. Chow, Q. Wang, K. Ren, and W. Lou, Privacy- Preserving Public Auditing for Secure Cloud Storage, IEEE Trans. Computers, vol. 62, no. 2, pp , Feb [4] B. Wang, S.S.M. Chow, M. Li, and H. Li, Storing Shared Data on the Cloud via Security- Mediator, Proc. IEEE 33rd Int l Conf. Distributed Computing Systems (ICDCS), [5] S.S.M. Chow, C.-K. Chu, X. Huang, J. Zhou, and R.H. Deng, Dynamic Secure Cloud Storage with Provenance, Cryptography and Security, pp , Springer, [6] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, Aggregate and Verifiably Encrypted Signatures from Bilinear Maps, Proc. 22 nd Int l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT 03), pp , [7] M.J. Atallah, M. Blanton, N. Fazio, and K.B. Frikken, Dynamic and Efficient Key Management for Access Hierarchies, ACM Trans. Information and System Security, vol. 12, no. 3, pp. 18:1-18:43, [8] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records, Proc. ACM Workshop Cloud Computing Security (CCSW 09), pp , [9] F. Guo, Y. Mu, Z. Chen, and L. Xu, Multi- Identity Single-Key Decryption without Random Oracles, Proc. Information Security and Cryptology (Inscrypt 07), vol. 4990, pp , [10] V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data, Proc. 13th ACM Conf. Computer and Comm. Security (CCS 06), pp , [11] S.G. Akl and P.D. Taylor, Cryptographic Solution to a Problem of Access Control in a Hierarchy, ACM Trans. Computer Systems, vol. 1, no. 3, pp , [12] G.C. Chick and S.E. Tavares, Flexible Access Control with Master Keys, Proc. Advances in Cryptology (CRYPTO 89), vol. 435, pp , [13] W.-G. Tzeng, A Time-Bound Cryptographic Key Assignment Scheme for Access Control in a Hierarchy, IEEE Trans. Knowledge and Data Eng., vol. 14, no. 1, pp , Jan./Feb Page 671

5 [14] G. Ateniese, A.D. Santis, A.L. Ferrara, and B. Masucci, Provably- Secure Time-Bound Hierarchical Key Assignment Schemes, J. Cryptology, vol. 25, no. 2, pp , [15] R.S. Sandhu, Cryptographic Implementation of a Tree Hierarchy for Access Control, Information Processing Letters, vol. 27, no. 2, pp , Authors: Ms.M.Siri Madhavi is a student of Godavari Institute of Engineering& Technology, Rajanagaram. Presently she is pursuing her M.Tech [Computer Science Engineering] from this college and she received her B.Tech from Rajahmahendri Institute of Engineering & Technology affiliated to JNT University, Kakinada in the year Her area of interest includes Cloud Computing and Object oriented Programming languages,c Programming all current trends and techniques in Computer Science. Ms.A.Sowjanya Deepthi, is a excellent teacher Received M.E (IT) from Sathya Bhama university Chennai is working as Assistant Professor, Department of Information Technology, Godavari Institute of Engineering and Technology. She has 4 years of teaching experience in various engineering colleges. She published in various international conferences /journals. Her area of Interest includes Cloud Computing, Image processing Data Warehouse and Data Mining, Information Retrieval Systems, Design Patterns and C Programming. Page 672

A System to Minimize The Storing And Managing Secret Keys Expense Using KAC

A System to Minimize The Storing And Managing Secret Keys Expense Using KAC A System to Minimize The Storing And Managing Secret Keys Expense Using KAC 1Nageswara Rao.M, 2 K.Rajesh 1,2 Dept. of CSE, Kakinada Institute of Engineering & Technology, Korangi, Kakinada, E.G.dt, AP,

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

DYNAMIC AGGREGATE KEY GENERATOR FOR CLOUD COMPUTING

DYNAMIC AGGREGATE KEY GENERATOR FOR CLOUD COMPUTING DYNAMIC AGGREGATE KEY GENERATOR FOR CLOUD COMPUTING Deepika Patil, Ashish Modak, Swagnik Das, Arshi Akab Abstract Cloud storage enables users to remotely store their data and enjoy the on-demand high quality

More information

On the Security of Group-based Proxy Re-encryption Scheme

On the Security of Group-based Proxy Re-encryption Scheme On the Security of Group-based Proxy Re-encryption Scheme Purushothama B R 1, B B Amberker Department of Computer Science and Engineering National Institute of Technology Warangal Warangal, Andhra Pradesh-506004,

More information

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Payal Chaudhari, Manik Lal Das, Anish Mathuria DA-IICT, Gandhinagar, India {payal chaudhari, maniklal das, anish mathuria}@daiict.ac.in

More information

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage V.Anjani Kranthi *1, Smt.D.Hemalatha *2 M.Tech Student, Dept of CSE, S.R.K.R engineering college, Bhimavaram, AP,

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

A Procedural Based Encryption Technique for Accessing Data on Cloud

A Procedural Based Encryption Technique for Accessing Data on Cloud A Procedural Based Encryption Technique for Accessing Data on Cloud Avinash N 1, Divya C 2 P.G. Student, Department of Computer Science and Engineering, SVIT, Bangalore, Karnataka, India 1 Assistant Professor,

More information

Time-Based Proxy Re-encryption Review

Time-Based Proxy Re-encryption Review Time-Based Proxy Re-encryption Review Meghatai Maruti Bhoite 1, I Govardhan Rao 2 CSE, University College of Engineering Osmania University, Hyderabad, India Abstract :- Fundamentals approach for secure

More information

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp Vol.2, No.2, June 30 (2016), pp. 35-41 http://dx.doi.org/10.21742/apjcri.2016.06.05 1) 2) Abstract Cloud computing gives an adaptable and helpful route for information sharing, which brings different advantages

More information

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING 1 K.Kamalakannan, 2 Mrs.Hemlathadhevi Abstract -- Personal health record (PHR) is an patient-centric model of health

More information

Sharing of PHR s in Cloud Computing

Sharing of PHR s in Cloud Computing 86 Sharing of PHR s in Cloud Computing Dussa Manasa K.Rajesh Khanna In Cse Dept, Vaagdevi Engineering college, Warangal, Andhra Pradesh, India Abstract Personal health records (PHRs) grant patients access

More information

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM Ms. S. P. Vidhya Priya 1, Dharani.N.R 2, Gokilavani.M 3, Jeevitha.R 4 1,2,3,4 Department of Information Technology, Kathir College

More information

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, DEPARTMENT OF CSE SAHAJA INSTITUTE OF TECHNOLOGY & SCIENCES FOR WOMEN, KARIMNAGAR ABSTRACT: The

More information

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY CONTENT Introduction Problem statements Literature Review Existing system Proposed system Application Conclusion Future work MOTIVATIONS

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES P.Senthil Kumar 1 Associate professor, PSNA college of engineering and technology,dindigul,tamilnadu,india Abstract: With the recent

More information

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Rohini Vidhate, V. D. Shinde Abstract With the rapid developments occurring in cloud computing and services, there has been

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 3, March 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Reliable Proxy

More information

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 09 (September. 2014), V3 PP 21-25 www.iosrjen.org Session Based Ciphertext Policy Attribute Based Encryption

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

International Journal of Advance Research in Engineering, Science & Technology

International Journal of Advance Research in Engineering, Science & Technology Impact Factor (SJIF): 5.302 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 5, Issue 3, March-2018 Key Aggregate Tagged File Searching(KATFS)

More information

Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism

Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism MS. Gayatri D Patwardhan Prof.B. W. Balkhande Abstract: Cloud computing is the long dreamed vision of computing as a utility,

More information

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe T.Radhika 1, S.Vasumathi Kannagi 2 P.G.Scholar, Department of CSE, Info Institute of Engineering, Coimbatore, India 1 Assistant

More information

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption Indian Journal of Science and Technology, Vol 8(S9), 318 325, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 DOI: 10.17485/ijst/2015/v8iS9/65600 Secure Data Storage and Data Retrieval in Cloud

More information

Advanced Searchable Encryption Scheme for Secure Data Sharing in Cloud

Advanced Searchable Encryption Scheme for Secure Data Sharing in Cloud Advanced Searchable Encryption Scheme for Secure Data Sharing in Cloud Anusha K 1, Babitha M N 2 PG Student, Department of Computer Science & Engineering, SSIT, Tumakuru, Karnataka, India 1 Assistant Professor,

More information

Exploration Encryption Mechanism Using Single Key for Public Cloud Storage

Exploration Encryption Mechanism Using Single Key for Public Cloud Storage International Journal of Emerging Trends in Science and Technology Impact Factor: 2.838 DOI: http://dx.doi.org/10.18535/ijetst/v3i05.07 Exploration Encryption Mechanism Using Single Key for Public Cloud

More information

ADVANCES in NATURAL and APPLIED SCIENCES

ADVANCES in NATURAL and APPLIED SCIENCES ADVANCES in NATURAL and APPLIED SCIENCES ISSN: 1995-0772 Published BY AENSI Publication EISSN: 1998-1090 http://www.aensiweb.com/anas 2016 May 10(5): pages 223-227 Open Access Journal An Efficient Proxy

More information

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara 1 M.Tech, Dept of CSE,Shri Shirdi Sai Institute of Science and Engineering, Affiliated

More information

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

Implementation of IBE with Outsourced Revocation technique in Cloud Computing Implementation of IBE with Outsourced Revocation technique in Cloud Computing M.MOHANRAO, POCKLA PAVANI Assistant Professor, M.TECH STUDENT Dept of CSE,Megha Institute of Engineering & Technology For womens,edulabad,ghatkesar

More information

Secure Data Sharing in Cloud Computing: Challenges and Research Directions

Secure Data Sharing in Cloud Computing: Challenges and Research Directions Cyber Summer School Melbourne, 12-13 Feb 2018 Secure Data Sharing in Cloud Computing: Challenges and Research Directions Willy Susilo Institute of Cybersecurity and Cryptology School of Computing and Information

More information

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE Bhuvaneswari Thangaraj 1, S.Umarani 2, D.Sharmila 3 1 PG scholar, Maharaja Engineering College, Avinashi, India 2 Assistant

More information

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage 1 A. Sumathi, PG Scholar, Department Of Computer Science And Engineering, Maha Barathi Engineering College, Chinna Salem, Villupuram,

More information

International Journal of Advance Engineering and Research Development. AN Optimal Matrix Approach for virtual load allocation and data sharing

International Journal of Advance Engineering and Research Development. AN Optimal Matrix Approach for virtual load allocation and data sharing Scientific Journal of Impact Factor (SJIF): 5.71 International Journal of Advance Engineering and Research Development Volume 5, Issue 02, February -2018 e-issn (O): 2348-4470 p-issn (P): 2348-6406 AN

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE

Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE Bhuvaneswari Thangaraj PG scholar, Maharaja Engineering College, Avinashi, India, S. Umarani Assistant Professor, Maharaja

More information

Assistant Professor, Dept of CSE, Vasireddy Venkatadri Institute of Technology (VVIT), Nambur (v), Guntur, Andhra Pradesh, India

Assistant Professor, Dept of CSE, Vasireddy Venkatadri Institute of Technology (VVIT), Nambur (v), Guntur, Andhra Pradesh, India Volume 5, Issue 10, October-2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Efficient User

More information

A Survey on Secure Sharing In Cloud Computing

A Survey on Secure Sharing In Cloud Computing A Survey on Secure Sharing In Cloud Computing Aakanksha maliye, Sarita Patil Department of Computer Engineering, G.H.Raisoni College of Engineering & Management, Wagholi, India ABSTRACT: Cloud computing

More information

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY DE-DUPLICABLE EFFECTIVE VALIDATION of CAPACITY for DYNAMIC USER ENVIRONMENT Dr. Shubhangi D C *1 & Pooja 2 *1 HOD, Department

More information

Available online at ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015)

Available online at   ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015) Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 48 (2015 ) 347 352 International Conference on Intelligent Computing, Communication & Convergence (ICCC-2015) (ICCC-2014)

More information

Enhanced Novel Multilevel Secure User Authentication Scheme in Cloud.

Enhanced Novel Multilevel Secure User Authentication Scheme in Cloud. Enhanced Novel Multilevel Secure User Authentication Scheme in Cloud. A.Lakshmi Pavani 1, K.Devi Priya 2 1 M. Tech Student, Department of Computer Science and Engineering, Aditya Engineering College, Surampalem,

More information

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud Volume-5, Issue-6, December-2015 International Journal of Engineering and Management Research Page Number: 210-214 Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

More information

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring International Journal of Computing Academic Research (IJCAR) ISSN 2305-9184, Volume 5, Number 1 (February 2016), pp.27-32 MEACSE Publications http://www.meacse.org/ijcar Dynamic and Flexible Group Key

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention Volume 2 Issue 2 ǁ February. 2013 Improving data integrity on cloud storage services Miss. M.Sowparnika 1, Prof. R. Dheenadayalu 2 1 (Department of

More information

A Simple Secure Auditing for Cloud Storage

A Simple Secure Auditing for Cloud Storage A Simple Secure Auditing for Cloud Storage Lee-Hur Shing Institute of Information Science Academia Sinica leehurs@iis.sinica.edu.tw Marn-Ling Shing University of Taipei Yu-Hsuan Yeh, Yan-Zhi Hu and Shih-Ci

More information

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN.

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN. Volume 115 No. 6 2017, 585-589 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS

More information

AES and DES Using Secure and Dynamic Data Storage in Cloud

AES and DES Using Secure and Dynamic Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust G.Mareeswari 1, V.Anusuya 2 ME, Department of CSE, PSR Engineering College, Sivakasi, Tamilnadu,

More information

Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity

Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity ISSN (Online): 1694-0784 ISSN (Print): 1694-0814 Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity 26 Nistala V.E.S. Murthy

More information

On the Security of an Efficient Group Key Agreement Scheme for MANETs

On the Security of an Efficient Group Key Agreement Scheme for MANETs On the Security of an Efficient Group Key Agreement Scheme for MANETs Purushothama B R 1,, Nishat Koti Department of Computer Science and Engineering National Institute of Technology Goa Farmagudi, Ponda-403401,

More information

Military Secured Network Data Transmission

Military Secured Network Data Transmission Military Secured Network Data Transmission Shubham Jain 1, Umesh Dusane 2, Smita Lokhande 3, Vinod Kadam 4, Asst. Prof. Neha Jamdar 5 1University of Pune, Sinhgad Institute of Technology and Science, jains7272@gmail.com

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

Delegating Auditing Task to TPA for Security in Cloud Computing

Delegating Auditing Task to TPA for Security in Cloud Computing Delegating Auditing Task to TPA for Security in Cloud Computing 1 Nallam Gowri, 2 D.Srinivas 1,2Dept. of CSE,Kakinada Institute of Engineering & Technology, Korangi, e.g.dt,ap, India Abstract: This paper

More information

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage Mr. Ramesh 1, Prof. Girish Kumar D 2, Student, M.tech(Computer Networking) 1,, Assistant Professor, Computer

More information

STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING

STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 STRUCTURED EMINENT DYNAMIC AUDITING FOR SECURE DATA STORAGE IN CLOUD COMPUTING Mr.Elamparithi P 1, Mr.Thanga Mariappan

More information

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology,

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology, International Journal of Scientific Research in Computer Science, Engineering and Information Technology 2017 IJSRCSEIT Volume 2 Issue 6 ISSN : 2456-3307 Secure Proxy Server Data Sharing Scheme in Hybrid

More information

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle Noura Alomar November 7th, 2018 1 AoT The AoT paper is one of the earliest and most cited papers on IoT defense and it considers

More information

Foundations of Cryptography CS Shweta Agrawal

Foundations of Cryptography CS Shweta Agrawal Foundations of Cryptography CS 6111 Shweta Agrawal Course Information 4-5 homeworks (20% total) A midsem (25%) A major (35%) A project (20%) Attendance required as per institute policy Challenge questions

More information

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing P. Likitha Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. ABSTRACT:

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

Homomorphic encryption (whiteboard)

Homomorphic encryption (whiteboard) Crypto Tutorial Homomorphic encryption Proofs of retrievability/possession Attribute based encryption Hidden vector encryption, predicate encryption Identity based encryption Zero knowledge proofs, proofs

More information

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE ABSTRACT We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority

More information

Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table.

Key Terms: Cloud Computing, cloud Service Provider, Provable Data Possession, Dynamic File Block, Map Version Table. Volume 6, Issue 6, June 2016 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Dynamic File Block

More information

ISSN Vol.08,Issue.16, October-2016, Pages:

ISSN Vol.08,Issue.16, October-2016, Pages: ISSN 2348 2370 Vol.08,Issue.16, October-2016, Pages:3146-3152 www.ijatir.org Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation VEDIRE AJAYANI 1, K. TULASI 2, DR P. SUNITHA

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

EFFECTIVE KEY GENERATION FOR MULTIMEDIA AND WEB APPLICATION

EFFECTIVE KEY GENERATION FOR MULTIMEDIA AND WEB APPLICATION EFFECTIVE KEY GENERATION FOR MULTIMEDIA AND WEB APPLICATION Mr. Sagar Sharad Bhuite Department of Computer Science and Engg, College of Engg. Pandharpur Solapur University, Solapur, India Prof. Yoginath

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Collusion-Resistant Group Key Management Using Attributebased

Collusion-Resistant Group Key Management Using Attributebased Collusion-Resistant Group Key Management Using Attributebased Encryption Presented by: Anurodh Joshi Overview of the Paper Presents a ciphertext-policy attribute-based encryption (CP-ABE) scheme to solve

More information

Decentralized Access Control Based Crime Analysis

Decentralized Access Control Based Crime Analysis International Journal of Computer Systems (ISSN: 2394-1065), Volume 03 Issue 02, February, 2016 Available at http://www.ijcsonline.com/ a Badhusha S, a Chippy Raju, a Dhanya V.S, a Nazila A.N, a Syamini

More information

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing ISSN No: 2454-9614 Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing *Corresponding Author: D. Vaduganathan E-mail:vaduganathan.kce@gmail.com D. Vaduganathan a a)

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING S KEERTHI 1*, MADHAVA REDDY A 2* 1. II.M.Tech, Dept of CSE, AM Reddy Memorial College of Engineering & Technology, Petlurivaripalem. 2. Assoc.

More information

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme 2014 Tenth 10th International Conference on Computational Intelligence and Security Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme Changji Wang, Haitao

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing P. Sukumar [1] Department of Computer Science Sri Venkateswara College of Engineering, Chennai B. Sathiya [2] Department

More information

Role-Based Cryptography

Role-Based Cryptography Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 10, October 2014,

More information

MANAGING OF CLOUD STORAGE AUDITING FOR DATA INTEGRITY

MANAGING OF CLOUD STORAGE AUDITING FOR DATA INTEGRITY MANAGING OF CLOUD STORAGE AUDITING FOR DATA INTEGRITY GARNEPALLI MOUNIKA 1, N.SANTHOSH RAMCHANDER 2 M. Tech Student, CSE, SVS Group of Institutions, Warangal, TS 1 M.Tech (Ph.D) Assoc. Prof, CSE Dept,

More information

ISSN Vol.04,Issue.05, May-2016, Pages:

ISSN Vol.04,Issue.05, May-2016, Pages: WWW.IJITECH.ORG ISSN 2321-8665 Vol.04,Issue.05, May-2016, Pages:0737-0741 Secure Cloud Storage using Decentralized Access Control with Anonymous Authentication C. S. KIRAN 1, C. SRINIVASA MURTHY 2 1 PG

More information

EXTENDED NYMBLE: METHOD FOR TRACKING MISBEHAVING USERS ANONYMOSLY WHILE BLOCKING

EXTENDED NYMBLE: METHOD FOR TRACKING MISBEHAVING USERS ANONYMOSLY WHILE BLOCKING EXTENDED NYMBLE: METHOD FOR TRACKING MISBEHAVING USERS ANONYMOSLY WHILE BLOCKING M.Durga Prasad 1, Dr P.Chenna Reddy 2, Banoth Samya 3 1 Asst Professor, Department of CSE, Vijay Institute of Tech & Sciences,

More information

Senior Math Circles Cryptography and Number Theory Week 1

Senior Math Circles Cryptography and Number Theory Week 1 Senior Math Circles Cryptography and Number Theory Week 1 Dale Brydon Feb. 2, 2014 1 One-Time Pads Cryptography deals with the problem of encoding a message in such a way that only the intended recipient

More information

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack International Journal of Network Security, Vol.8, No., PP.266 270, May 2009 266 Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack Chunbo Ma and Jun Ao (Corresponding author:

More information

DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING V. Uma Rani *1, Dr. M. Sreenivasa Rao *2, V. Theresa Vinayasheela *3

DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING V. Uma Rani *1, Dr. M. Sreenivasa Rao *2, V. Theresa Vinayasheela *3 www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 5 May, 2014 Page No. 5594-5599 DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING

More information

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Huiqi Zhao 1,2,3, Yinglong Wang 2,3*, Minglei Shu 2,3 1 Department of Information

More information

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3 IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 03, 2015 ISSN (online): 2321-0613 Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi

More information

Decentralized Anonymous Authentication of Data Stored in Clouds Praveen.N, Krishna Kumar.P.R, Vinitha V Yadav

Decentralized Anonymous Authentication of Data Stored in Clouds Praveen.N, Krishna Kumar.P.R, Vinitha V Yadav Decentralized Anonymous Authentication of Data Stored in Clouds Praveen.N, Krishna Kumar.P.R, Vinitha V Yadav Abstract: Distributed computing is area that permits clients to store the information. Distributed

More information

IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING

IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING 1 Nadar Deepika Karthesan, 2 Dr.T.Priyaradhikadevi, 1 PG scholar, Dept of CSC, Mailam College of Engineering,

More information

Other Topics in Cryptography. Truong Tuan Anh

Other Topics in Cryptography. Truong Tuan Anh Other Topics in Cryptography Truong Tuan Anh 2 Outline Public-key cryptosystem Cryptographic hash functions Signature schemes Public-Key Cryptography Truong Tuan Anh CSE-HCMUT 4 Outline Public-key cryptosystem

More information

DYNAMIC PRIVACY PROTECTING SHORT GROUP SIGNATURE SCHEME

DYNAMIC PRIVACY PROTECTING SHORT GROUP SIGNATURE SCHEME DYNAMIC PRIVACY PROTECTING SHORT GROUP SIGNATURE SCHEME Ashy Eldhose 1 and Thushara Sukumar 2 1 Student, Department of Computer Science and Engineering, MBITS Nellimattom 2 Assistant Professor, Department

More information

Auditing-as-a-Service for Cloud Storage

Auditing-as-a-Service for Cloud Storage Auditing-as-a-Service for Cloud Storage Alshaimaa Abo-alian, N. L. Badr, M. F. Tolba, Faculty of Information and Computer Sciences, Ain shams University, Cairo, Egypt shimo.fcis83@gmail.com, dr.nagwabadr@gmail.com,

More information

Delegatability of an Identity Based Strong Designated Verifier Signature Scheme

Delegatability of an Identity Based Strong Designated Verifier Signature Scheme INFORMATICA, 2010, Vol. 21, No. 1, 117 122 117 2010 Institute of Mathematics and Informatics, Vilnius Delegatability of an Identity Based Strong Designated Verifier Signature Scheme Xun SUN 1,2, Jianhua

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 El Gamal Encryption RSA Encryption Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Inter-domain Identity-based Proxy Re-encryption

Inter-domain Identity-based Proxy Re-encryption Inter-domain Identity-based Proxy Re-encryption Qiang Tang, Pieter Hartel, Willem Jonker Faculty of EWI, University of Twente, the Netherlands {q.tang, pieter.hartel, jonker}@utwente.nl August 19, 2008

More information

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME MAHESH S. GUNJAL 1, Dr. B. L. GUNJAL 2 1PG Student, Dept. of Computer Engineering, AVCOE, Maharashtra, India 2Associate Professor,

More information

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA 1 M MOUNIKA 1 M.Tech Student, Department of CSE, Jyothishmathi institute of Technology & science, karimnagar,

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE Vinoth Kumar P, Dr.P.D.R. Vijaya Kumar 1 PG Student, INFO Institute of Engineering,

More information