Attribute Based Encryption with Verifiable Time Stamped Decryption

Size: px
Start display at page:

Download "Attribute Based Encryption with Verifiable Time Stamped Decryption"

Transcription

1 Attribute Based Encryption with Verifiable Time Stamped Decryption Miss. Madhavi Phalak M.E student, Computer department GF s Godavari college of Engineering, Jalgaon Jalgaon, Maharahshtra, India madhaviphalak@gmail.com Mr. Rahul Gaikwad Assistant Professor, Computer department GF s Godavari college of Engineering, Jalgaon Jalgaon, Maharahshtra, India gaikwad005@gmail.com Abstract: Numerous applications require expanded insurance of private information including access control strategies that are cryptographically authorized. A promising utilization of ABE is adaptable get to control of scrambled information put away in the cloud, utilizing access polices and credited traits related with private keys and ciphertexts. Productivity disadvantages of the current ABE plans is that unscrambling includes costly matching operations and the quantity of such operations develops with the intricacy of the get to approach. The public key generation relying upon the properties of the predetermined content to be encrypted, that will create numerous keys to be utilized to scramble or unscramble the information. Extra private key to be included is the server time stamping with the encryption key to guarantee that the data should not be recovered after particular timeframe. The accompanying paper is depicting a strategies showing how to apply those technique safely and effectively to manage secret data circulated over capacity organize. Security and execution examination demonstrates the proposed plans are provably secure and exceptionally effective. Index Terms cryptographic protocols, ABE, Time Stamping ***** I. INTRODUCTION Traditionally, we've got viewed encryption as a technique for one user to cipher knowledge to a different specific targeted party, such solely the target recipient will rewrite and browse the message. However, in several applications a user would possibly typically want to encrypt data consistent with some policy as opposition given set of users. attempting to appreciate such applications on prime of a conventional public key mechanism poses variety of difficulties. for example, a user encrypting knowledge can ought to have a mechanism that permits him to appear up all parties that have access credentials or attributes that match his policy. These difficulties square measure combined if a party s credentials themselves can be sensitive (e.g., the set of users with a prime SECRET clearance) or if a celebration gains credentials well when knowledge is encrypted and keep. Sahai and Waters [4] presented quality based encryption (ABE) as another methods for encryption get to control. In a quality based encryption framework cipher texts are not really encoded to one specific client as in conventional open key cryptography. Rather both clients' private keys and ciphertexts will be related with an arrangement of traits or an approach over characteristics. A client can unscramble a ciphertext if there is a "coordinate" between his private key and the ciphertext. In their unique framework Sahai and Waters introduced a Threshold ABE framework in which ciphertexts were marked with an arrangement of qualities S and a client's private key was related with both a limit parameter k and another arrangement of characteristics S. All together for a client to unscramble a ciphertext at any rate k traits must cover between the ciphertext and his private keys. One of the essential unique inspirations for this was to plan a blunder tolerant (or Fuzzy) personality based encryption [9-11] plan that could utilize biometric characters. One of the fundamental productivity downsides of the most existing ABE plans is that decoding is costly for asset restricted gadgets because of blending operations, and the quantity of matching operations required to unscramble a ciphertext develops with the unpredictability of the get to strategy. At the cost of security, just demonstrated in a feeble model (i.e., specific security), there exist a few expressive ABE plans [6], [7] where the unscrambling calculation just requires a consistent number of matching calculations. As of late, Green et al. [8] proposed a solution for this issue by presenting the idea of ABE with outsourced decoding, which generally takes out the unscrambling overhead for clients. In view of the current ABE plans, Green et al. [8] likewise gave concrete ABE plans outsourced decoding. In these plans (allude to Fig. 1 underneath), a client gives an untrusted server, say an intermediary worked by a cloud specialist co-op, with a change key TK that enables the last to interpret any ABE ciphertext CT fulfilled by that client's characteristics or get to arrangement into a basic ciphertext CT', and it just brings about a little overhead for the client to recuperate the plaintext from the changed ciphertext CT'. The security 457

2 property of the ABE plot with outsourced unscrambling On the off chance that that a client's private key has ensures that an enemy (counting the malignant cloud server) many characteristics, refreshing causes a considerable be not ready to pick up anything about the scrambled measure of overhead. Permitting single trait refresh, which message; be that as it may, the plan gives no certification on implies transforming one property in the private key does the accuracy of the change done by the cloud server. In the not influence different qualities, may bring a few distributed computing setting, cloud specialist organizations advantages: Key Master produces less properties by dodging may have solid money related motivations to return off base recovery; less updates likewise mean less data transfer answers, if such answers require less work and are probably capacity taken a toll and shorter contact time. not going to be distinguished by clients. Fig. 1 gives a case of CPABE. The approach tree is Sahai et al. [4], [5]'s work on Attribute Based made out of three distinct traits while every private key has Encryption (ABE) makes it lament to continue amass three characteristics in it. In this illustration, Sarah can correspondence without a gathering key. In ABE, qualities decode the message encoded with this arrangement tree portray certain properties, e.g., shading, size, occupation and while Kevin can't time and so forth.. A sender encodes a message with a get to control approach tree which is made out of traits; a recipient can unscramble the message the length of his/her private key, which is issued by Key Master and contains an arrangement of properties, fulfills the access tree. For quick evolving group, ABE indicates preferable flexibility over gathering key technique. Clients who share any set of attributes (nonempty set) form a group ; the individuals who don't have a particular characteristic are consequently barred from gatherings which are characterized on that property. Along these lines, ABE spares the inconvenience to issue a gathering key ahead of time for gathering correspondence. Nonetheless, ABE requires clients to keep their private keys (properties) up-todate. attribute describes properties; clients ought to refresh their private keys at whatever point their properties change. Say, if areas are attributes, when one moves from Westwood Blvd. to Pico Blvd., he/she ought to refresh his/her private key by supplanting the old trait which remains for Westwood Blvd. with another characteristic which remains for Pico Blvd.. By the by, refreshing private keys/characteristics is not basic for the reason that even there is just a single ascribe should have been refreshed, the entire private key, which contains every one of the attributes, must be refreshed. Fig. 1 Private key associated with attribute key II. RELATED WORK There are some different methods accessible for the characteristic based encryption portrayal innovation. It incorporates Concrete Attribute - Based Encryption Scheme with Verifiable Outsourced Decryption in which the attention is on the diminishing the overheads of decoding procedure show inside the conventional approach. Another approach portrayed in paper titled Lock-In to the Meta Cloud with Attribute Based Encryption With Outsourced Decryption is it does by far most of the work to encode a message or make a mystery key before it knows the message or the trait list/get to control strategy that will be utilized (or even the measure of the rundown or policy). A moment stage can then quickly assembles an ABE figure or key when the species end up plainly known. This idea is once in a while called as online encryption when just the message is obscure amid the planning stage; we take note of that the expansion of obscure property records and get to approaches makes ABE altogether additionally difficult. There are several researchers operating towards the safety of the information hold on within the clouds. more analysis goes on so as to create the knowledge hold on in encrypted form. several researchers introduces the technique to encrypt data and acquire is decrypted as and once it's to be accessed by a number of the users thought-about as valid users to access the encrypted information. Albeit the data is get accessed by some unauthenticated user it becomes tough to decrypt it and acquire correct information. During this regard I even have well-versed a number of white papers describing the knowledge as per demand within the space of security of knowledge hold on within the cloud. Amit Sahai and Water[1]s at university of American state loss Angeles expressed within the paper Entitled Fuzzy Identity primarily basedencryptionconcerningthe fuzz Identity primarily based cryptography containing a non-public key as Associate in Nursing identity and a cipher text to be accustomed decode beside fuzzy identity key price. This system provides US 458

3 plan concerning implementing the attribute base data consistent despite everything it requires the customer to system. figure a blending. Katsuyuki Takashima[2] at Mitsubishi electrical in his paper concerning absolutely Secure useful encryption with General Relations from the Decisional Linear Assumption specifies the theme concerning the useful cryptography giant category of relations supported non monotonous relations present within the product info. Study of this paper provided US the concept concerning the precise attribute related to data the knowledge the data} and its relation with the particular information. The planned scheme consists of enormous contribution concerning this paper. Minu Saint George and C. Suresh Gnanadhas[3] writes within the Journal of Engineering and knowledge domain Research: 2014 concerning the Cipher Text Policy Attribute primarily basedcryptography with Heuristics on Cloud Server concerning the general public key for data cryptographyand decryption of using the attribute based info and cloud encryption and decryption. This paper additionally describes the importance of access policies and attributes association. The importance of use of attribute primarily based public key for securing information hold on in cloud will be highlighted with this report revealed in international journal. III. PROPOSED WORK ABE comes in two flavors called key-arrangement ABE (KP-ABE) and ciphertextpolicy ABE (CP-ABE). In KP-ABE, the encryptor just gets the opportunity to name a ciphertext with an attribute set. The key specialist picks an approach for every client that figures out which ciphertexts he can decode and issues the way to every client by inserting the arrangement into the client's critical. Nonetheless, the parts of the ciphertexts and keys are turned around in CP- ABE. In CP-ABE, the ciphertext is scrambled with a get to arrangement picked by an encryptor, yet a key is basically made regarding a traits set. CP-ABE is more fitting to DTNs than KP-ABE in light of the fact that it empowers encryptors, for example, an administrator to pick a get to approach on ascribes and to scramble secret information under the get to structure by means of encoding with the relating open keys or characteristics. Blending Delegation: Pairing designation [12], [13] empowers a customer to outsource the calculation of parings to another substance. In any case, the plans proposed in [12], [13] still require the customer to figure various exponentiations in the objective gathering for each blending it outsources. Above all, when utilizing paring appointment in the decoding of ABE ciphertexts, the measure of calculation of the customer is as yet corresponding to the extent of the get to strategy. Tsang et al. [14] consider clump matching assignment. In any case, the plan proposed in [14] can just deal with cluster designation for pairings in which one of the focuses is a Proxy Reencryption: In ABE with outsourced decryption, a user provides the cloud with a change key that enables the cloud to translate an ABE ciphertext on message into a straightforward ciphertext on an equivalent M, while not learning something regarding M. this can be paying homage to the construct of proxy reencryption [15], [16]. Proxy reencryption permits a proxy, employing a reencryption key, to rework an encryption of M under Alice s public key into an encryption of an equivalent M below Bob s public key while not the proxy learning something regarding the encrypted message. we tend to emphasize that within the model of proxy reencryption, verifiability of the proxy s transformation can not be achieved. this will be in brief explained as follows. A proxy may replace the secret writing of M below Alice s public key with the encryption of another message M below Alice s public key then use its reencryption key to transform the latter into an encryption of M under Bob s public key. Obviously, while not interaction with Alice, Bob cannot observe this malicious behavior of the proxy. We have executed the ABE strategy utilizing CP- ABE encryption procedure. Executed strategy comprise of four major calculations: Setup, Encrypt, KeyGen, and Decrypt. Moreover, they take into consideration the choice for time stamping. 1) Setup: The setup algorithm takes no input other than the implicit security parameter. It outputs the public parameters PK and a master key MK. 2) Encrypt(PK,M,A): The encryption algorithm takes as input the public parameters PK, a message M, and an access structure A over the universe ofattributes. The algorithm will encrypt M and produce a ciphertext CT such that only a user that possesses a set of attributes that satisfies the access structure will be able to decrypt the message. They assumed that the ciphertext implicitly contains A. 3) Key Generation(MK, S): The key generation algorithm takes as input the master key MK and a set of attributes S that describe the key. It outputs a private key SK. 4) Decrypt(PK,CT, SK): The decryption algorithm takes as input the public parameters PK, a ciphertext CT, which contains an access policy A, and a private key SK, which is a private key for a set S of attributes. If the set S of attributes satisfies the access structure A then the algorithm will decrypt the ciphertext and return a message M. Here setup section outputs PK, M. Using PK, M, s (s is that the attribute value), keygenration algorithmic rule can generate SK for user. And so using Secrete key the text are encrypted referred to as CT. For correctness, we tend to need thefollowing to hold: 459

4 1) If the s set of attributes satisfies the access structure, then M are retrieved by decrypted. 2) Otherwise, decrypt algorithmic rule outputs the error. Point by point execution Method : The whole Attribute based Encryption decoding calculation should be isolated into to four stages for the usage reason. Taking after is the depiction of each stage. Stage 1: Setup Phase is capable to confirm the client getting to the best possible accreditation and might open key to be utilized for the encryption reason. Step 1: m chooses a group G of prime order p and a generator g. Step 2: choose for every attribute ai where 1 i n, the authority generates random value {ai, t * Z p } 1 t ni and computes {T i, t = i t a g, } 1 t ni Step 3: Compute Y = e (g,g)α where α Step 4: The public key PK consists of [Y,p,G,G1,e,{{T i,t } 1 t ni }1 i n] Step 5: Get the local time zone value and use it as another private key Stage 2: Is responsible for generation of key to be used for the encryption purpose using the master key generated in the earlier phase. Step 1: Read the Master Key (PK) Step 2: Prepare the attribute list from the information to be encrypted / decrypted. Step 3: Select the random value from trusted authority and compute D0 Step 4: Now for I = 1 to N compute D1 D2 D3 Dn Stage 3: Actually encrypts the information using the generated keys based on the attribute. Step 1: Read Original Message Step 2: Read cipher text Step 3: Select s * Z p and compute C0=g s and C~ = M. Ys = M.e (g, g)αs Step 4: Set the root node of W to be s, mark all child nodes as un-assigned, and mark the root node assigned. Step 5: Execute step no 6, 7, and 8 Step 6: If the symbol is /\ and its child nodes are unassigned, we assign a random value si, 1 si p-1 and to the last child node assign the value Step 7: If the symbol is \/, set the values of each node to be s. Mark this node assigned. Step 8: Each leaf attribute ai can take any possible multi values; the value of the share si is distributed to those values and compute Stage 4: This is the part of the proposed scheme where you can get back the information encrypted using attribute based encryption algorithm. This phase is responsible to extract the original information. Step 1: Get the encrypted text from authenticated user. Step 2: Extract SK (secrete key) and Generate the SK. If found matching then use this key to decrypt the information Step 3: Extract time zone value for the information decrypted Step 4: If found within the time limit then extract the information Step 5: Decrypt the information. Here, in this implemented work we have tried to improve the security over cloud data storage. Though user have provided encryption strategy over the data files stored over cloud network, hacker have many tricky idea to hack the file, and it will be the easier task if he hack the encryption key of the user for that file. Hence, we have implemented this work with the help of time stamping for decryption. As the file time period over network gets elapsed the file will never be downloaded and decrypted by that key. So it will restrict the files living period on cloud server. IV. RESULT AND DISCUSSION To understand the Implemented System, We have provided following some screen shot of implemented system. Here as shown in fig.2 we have taken some of the inputs from user as his attribute values. By using these Attribute values we generate the secrete key for user. Using this key the file will be encrypted. Then as shown in fig.3 we have asked to user for the time period in days which become the living period of that file. Fig. 2 Attributes input from user As user has given 8 days as it s time stamp, that file will not be decrypted after u8 days. That secrete key will be expired for that file. This scenario is explained over the chart by comparing existing system without timestamp and our implemented work with timestamp. File cannot be decrypted after 8 days. 460

5 you the well ordered approach towards the characteristic based encryption with time stamping. Fig. 3 User will be asked for Time stamping file With the Help of above example we have analyze the existing system without time stamp and our proposed system with time stamp at the time of encryption. The following chart shows the comparison. We can t decrypt that file after given time elapsed. Fig.4 Comparison for Existing system without timestamp and proposed System with timestamp V. CONCLUSION In this plan I have considered another necessity of characteristic based encryption that is time stamping. We altered the first model of ABE with unquestionable outsourced decoding to incorporate time stamping idea for better security. The proposed strategy is by all accounts more secure than whatever other technique utilized for encrypted data. This should be the new data security bolt exhibited for the cloud administrations. we have executed this work with the assistance of time stamping for decoding. As the document day and age over system gets passed the record will never be downloaded and decoded by that key. So it will limit the documents living period on cloud server. Consequently, Fast encryption and in addition unscrambling should be conceivable with this strategy. This paper presents REFERENCES [1] Amit Sahai and Brent Waters: Fuzzy Identity based encryption published in Advances in Cryptology EUROCRYPT 2005 Lecture Notes in Computer Science Volume 3494, 2005, pp [2] Katsuyuki Takashima at Mitsubishi Electric : Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption published in 30th annual conference on Advances in cryptology Pages [3] Minu George and C. Suresh Gnanadhas writes in the Journal of Engineering and Interdisciplinary Research: 2014 about the Cipher Text Policy Attribute Based Encryption with Heuristics on Cloud Server about the public key for data encryption and decryption of using the attribute based information and cloud encryption and decryption [4] A. Sahai and B. Waters. Fuzzy Identity Based Encryption. In Advances in Cryptology C Eurocrypt, volume 3494 of LNCS, pages 457C473, Springer, [5] V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute Based Encryption for Fine-Grained Access Conrol of Encrypted Data. In ACM conference on Computer and Communications Security (ACM CCS), [6] N. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. de Panafieu, and C. Ràfols, Attribute-based encryption schemes with constant-size ciphertexts, Theor. Comput. Sci., vol. 422, pp , [7] S. Hohenberger and B. Waters, Attribute-based encryption with fast decryption, in Proc. Public Key Cryptography, 2013, pp [8] M. Green, S. Hohenberger, and B.Waters, Outsourcing the decryption of ABE ciphertexts, in Proc. USENIX Security Symp., San Francisco, CA, USA, [9] J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute based encryption. In proceedings of the 28th IEEE Symposium on Security and Privacy, Oakland, [10] A. Shamir. How to share a secret. Commun. ACM, 22(11):612C613, [11] A. Shamir. Identity Based Cryptosystems and Signature Schemes. In Advances in Cryptology CCRYPTO, volume 196 of LNCS, pages 37C53. Springer, [12] B. Chevallier-Mames, J.-S. Coron, N. McCullagh, D. Naccache, and M. Scott, Secure delegation of elliptic-curve pairing, in Proc. CARDIS, 2010, pp [13] B. G. Kang, M. S. Lee, and J. H. Park, Efficient delegation of pairing computation, IACR Cryptology eprint Archive, vol. 2005, p. 259, [14] P. P. Tsang, S. S. M. Chow, and S. W. Smith, Batch pairing delegation, in Proc. IWSEC, 2007, pp [15] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, in Proc. NDSS, San Diego, CA, USA, [16] A. Beimel, Secure Schemes for Secret Sharing and Key Distribution, Ph.D. dissertation, Israel Inst. of Technology, Technion City, Haifa, Israel,

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 09 (September. 2014), V3 PP 21-25 www.iosrjen.org Session Based Ciphertext Policy Attribute Based Encryption

More information

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Payal Chaudhari, Manik Lal Das, Anish Mathuria DA-IICT, Gandhinagar, India {payal chaudhari, maniklal das, anish mathuria}@daiict.ac.in

More information

Blowfish Algorithm with Verifiable Outsourced in Cloud Computing

Blowfish Algorithm with Verifiable Outsourced in Cloud Computing Blowfish Algorithm with Verifiable Outsourced in Cloud Computing 1 Bawya.M, PG scholar/cse, Tagore Institute of Engineering and Technology, aglya08@gmail.com 2 Raja.K, Assistant Professor/CSE, Tagore Institute

More information

A Procedural Based Encryption Technique for Accessing Data on Cloud

A Procedural Based Encryption Technique for Accessing Data on Cloud A Procedural Based Encryption Technique for Accessing Data on Cloud Avinash N 1, Divya C 2 P.G. Student, Department of Computer Science and Engineering, SVIT, Bangalore, Karnataka, India 1 Assistant Professor,

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

Decentralized Anonymous Authentication of Data Stored in Clouds Praveen.N, Krishna Kumar.P.R, Vinitha V Yadav

Decentralized Anonymous Authentication of Data Stored in Clouds Praveen.N, Krishna Kumar.P.R, Vinitha V Yadav Decentralized Anonymous Authentication of Data Stored in Clouds Praveen.N, Krishna Kumar.P.R, Vinitha V Yadav Abstract: Distributed computing is area that permits clients to store the information. Distributed

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

Military Secured Network Data Transmission

Military Secured Network Data Transmission Military Secured Network Data Transmission Shubham Jain 1, Umesh Dusane 2, Smita Lokhande 3, Vinod Kadam 4, Asst. Prof. Neha Jamdar 5 1University of Pune, Sinhgad Institute of Technology and Science, jains7272@gmail.com

More information

Advanced Searchable Encryption Scheme for Secure Data Sharing in Cloud

Advanced Searchable Encryption Scheme for Secure Data Sharing in Cloud Advanced Searchable Encryption Scheme for Secure Data Sharing in Cloud Anusha K 1, Babitha M N 2 PG Student, Department of Computer Science & Engineering, SSIT, Tumakuru, Karnataka, India 1 Assistant Professor,

More information

Exploration Encryption Mechanism Using Single Key for Public Cloud Storage

Exploration Encryption Mechanism Using Single Key for Public Cloud Storage International Journal of Emerging Trends in Science and Technology Impact Factor: 2.838 DOI: http://dx.doi.org/10.18535/ijetst/v3i05.07 Exploration Encryption Mechanism Using Single Key for Public Cloud

More information

Time-Based Proxy Re-encryption Review

Time-Based Proxy Re-encryption Review Time-Based Proxy Re-encryption Review Meghatai Maruti Bhoite 1, I Govardhan Rao 2 CSE, University College of Engineering Osmania University, Hyderabad, India Abstract :- Fundamentals approach for secure

More information

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES P.Senthil Kumar 1 Associate professor, PSNA college of engineering and technology,dindigul,tamilnadu,india Abstract: With the recent

More information

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara 1 M.Tech, Dept of CSE,Shri Shirdi Sai Institute of Science and Engineering, Affiliated

More information

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption Indian Journal of Science and Technology, Vol 8(S9), 318 325, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 DOI: 10.17485/ijst/2015/v8iS9/65600 Secure Data Storage and Data Retrieval in Cloud

More information

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology,

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology, International Journal of Scientific Research in Computer Science, Engineering and Information Technology 2017 IJSRCSEIT Volume 2 Issue 6 ISSN : 2456-3307 Secure Proxy Server Data Sharing Scheme in Hybrid

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 3, March 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Reliable Proxy

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage Mr. Ramesh 1, Prof. Girish Kumar D 2, Student, M.tech(Computer Networking) 1,, Assistant Professor, Computer

More information

On the Security of Group-based Proxy Re-encryption Scheme

On the Security of Group-based Proxy Re-encryption Scheme On the Security of Group-based Proxy Re-encryption Scheme Purushothama B R 1, B B Amberker Department of Computer Science and Engineering National Institute of Technology Warangal Warangal, Andhra Pradesh-506004,

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme 2014 Tenth 10th International Conference on Computational Intelligence and Security Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme Changji Wang, Haitao

More information

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle Noura Alomar November 7th, 2018 1 AoT The AoT paper is one of the earliest and most cited papers on IoT defense and it considers

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM Ms. S. P. Vidhya Priya 1, Dharani.N.R 2, Gokilavani.M 3, Jeevitha.R 4 1,2,3,4 Department of Information Technology, Kathir College

More information

Collusion-Resistant Group Key Management Using Attributebased

Collusion-Resistant Group Key Management Using Attributebased Collusion-Resistant Group Key Management Using Attributebased Encryption Presented by: Anurodh Joshi Overview of the Paper Presents a ciphertext-policy attribute-based encryption (CP-ABE) scheme to solve

More information

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME MAHESH S. GUNJAL 1, Dr. B. L. GUNJAL 2 1PG Student, Dept. of Computer Engineering, AVCOE, Maharashtra, India 2Associate Professor,

More information

Assistant Professor, Dept of CSE, Vasireddy Venkatadri Institute of Technology (VVIT), Nambur (v), Guntur, Andhra Pradesh, India

Assistant Professor, Dept of CSE, Vasireddy Venkatadri Institute of Technology (VVIT), Nambur (v), Guntur, Andhra Pradesh, India Volume 5, Issue 10, October-2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Efficient User

More information

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE ABSTRACT We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority

More information

Identity Based Encryption and Data Self Destruction in Cloud Computing

Identity Based Encryption and Data Self Destruction in Cloud Computing Identity Based Encryption and Data Self Destruction in Cloud Computing Madhavi S. Langute M.E (Computer) Department of Computer Engineering, Jayawantrao Sawant College of Engineering, Savitribai Phule

More information

Management of Heterogeneous Data Storage Using Deduplication in Cloud Computing

Management of Heterogeneous Data Storage Using Deduplication in Cloud Computing Management of Heterogeneous Data Storage Using Deduplication in Cloud Computing 1 Naveen Kumar.B 2 Mr.Praveen Babu.G 1 M.Tech Student, Software Engineering, School of Information Technology JNTUH, Village

More information

Secure Data Sharing in Cloud Computing: Challenges and Research Directions

Secure Data Sharing in Cloud Computing: Challenges and Research Directions Cyber Summer School Melbourne, 12-13 Feb 2018 Secure Data Sharing in Cloud Computing: Challenges and Research Directions Willy Susilo Institute of Cybersecurity and Cryptology School of Computing and Information

More information

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

Implementation of IBE with Outsourced Revocation technique in Cloud Computing Implementation of IBE with Outsourced Revocation technique in Cloud Computing M.MOHANRAO, POCKLA PAVANI Assistant Professor, M.TECH STUDENT Dept of CSE,Megha Institute of Engineering & Technology For womens,edulabad,ghatkesar

More information

Updating attribute in CP-ABE: A New Approach

Updating attribute in CP-ABE: A New Approach Updating attribute in CP-ABE: A New Approach Nishant Doshi and Devesh Jinwala National Institute of Technology, Surat, India {doshinikki2004,dcjinwala}@gmail.com Abstract. In Ciphertext-Policy Attribute

More information

Proxy re encryption schemes for IoT and crowd sensing

Proxy re encryption schemes for IoT and crowd sensing Proxy re encryption schemes for IoT and crowd sensing Conference or Workshop Item Accepted Version Díaz Sánchez, D., Sherratt, R. S., Arias, P., Almenares, F. and Marín López, A. M. (2016) Proxy re encryption

More information

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Rohini Vidhate, V. D. Shinde Abstract With the rapid developments occurring in cloud computing and services, there has been

More information

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp Vol.2, No.2, June 30 (2016), pp. 35-41 http://dx.doi.org/10.21742/apjcri.2016.06.05 1) 2) Abstract Cloud computing gives an adaptable and helpful route for information sharing, which brings different advantages

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE

Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE Fortified and Revocable Access Control for Multi- Authority Cloud Storage using CPABE Bhuvaneswari Thangaraj PG scholar, Maharaja Engineering College, Avinashi, India, S. Umarani Assistant Professor, Maharaja

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

ADVANCES in NATURAL and APPLIED SCIENCES

ADVANCES in NATURAL and APPLIED SCIENCES ADVANCES in NATURAL and APPLIED SCIENCES ISSN: 1995-0772 Published BY AENSI Publication EISSN: 1998-1090 http://www.aensiweb.com/anas 2016 May 10(5): pages 223-227 Open Access Journal An Efficient Proxy

More information

Homomorphic encryption (whiteboard)

Homomorphic encryption (whiteboard) Crypto Tutorial Homomorphic encryption Proofs of retrievability/possession Attribute based encryption Hidden vector encryption, predicate encryption Identity based encryption Zero knowledge proofs, proofs

More information

Integrating OpenID with proxy re-encryption to enhance privacy in cloud-based identity services

Integrating OpenID with proxy re-encryption to enhance privacy in cloud-based identity services Integrating OpenID with proxy re-encryption to enhance privacy in cloud-based identity services David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab)

More information

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE Vinoth Kumar P, Dr.P.D.R. Vijaya Kumar 1 PG Student, INFO Institute of Engineering,

More information

ZigBee Security Using Attribute-Based Proxy Re-encryption

ZigBee Security Using Attribute-Based Proxy Re-encryption J. lnf. Commun. Converg. Eng. 10(4): 343-348, Dec. 2012 Regular Paper ZigBee Security Using Attribute-Based Proxy Re-encryption Hwajeong Seo and Howon Kim*, Member, KIICE Department of Computer Engineering,

More information

Using Circuit Cipher text-policy Hybrid Encryption with Data Sharing in Cloud Computing

Using Circuit Cipher text-policy Hybrid Encryption with Data Sharing in Cloud Computing Using Circuit Cipher text-policy Hybrid Encryption with Data Sharing in Cloud Computing K.Moulika, S. Neelima, Dr.Ch.N.Santhosh Kumar 1 M-Tech, Dept. of CS, SwarnaBharthi Institute Of Science and Technology

More information

Efficient Generation of Linear Secret Sharing. Scheme Matrices from Threshold Access Trees

Efficient Generation of Linear Secret Sharing. Scheme Matrices from Threshold Access Trees Efficient Generation of Linear Secret Sharing 1 Scheme Matrices from Threshold Access Trees Zhen Liu, Zhenfu Cao, and Duncan S. Wong Abstract Linear Secret Sharing Scheme (LSSS) matrices are commonly used

More information

Identity-Based Decryption

Identity-Based Decryption Identity-Based Decryption Daniel R. L. Brown May 30, 2011 Abstract Identity-based decryption is an alternative to identity-based encryption, in which Alice encrypts a symmetric key for Bob under a trusted

More information

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks The material in these slides mainly comes from the paper CloudSky: A Controllable Data Self-Destruction System

More information

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3 IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 03, 2015 ISSN (online): 2321-0613 Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi

More information

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing P. Likitha Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. ABSTRACT:

More information

Attribute Based Encryption for Multiples Authorities Using Shamir's Secret Sharing Algorithm

Attribute Based Encryption for Multiples Authorities Using Shamir's Secret Sharing Algorithm International Journal of Computer Science and Software Engineering Volume 1, Number 1 (2015), pp. 1-8 International Research Publication House http://www.irphouse.com Attribute Based Encryption for Multiples

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

arxiv: v1 [cs.cr] 17 Jun 2012

arxiv: v1 [cs.cr] 17 Jun 2012 Multiparty Cloud Computation Qingji Zheng 1 and Xinwen Zhang 2 arxiv:1206.3717v1 [cs.cr] 17 Jun 2012 1 University of Texas at San Antonio, TX, USA qzheng@cs.utsa.edu 2 Huawei Research Center, Santa Clara,

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack International Journal of Network Security, Vol.8, No., PP.266 270, May 2009 266 Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack Chunbo Ma and Jun Ao (Corresponding author:

More information

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe T.Radhika 1, S.Vasumathi Kannagi 2 P.G.Scholar, Department of CSE, Info Institute of Engineering, Coimbatore, India 1 Assistant

More information

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE Bhuvaneswari Thangaraj 1, S.Umarani 2, D.Sharmila 3 1 PG scholar, Maharaja Engineering College, Avinashi, India 2 Assistant

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Delegation Scheme based on Proxy Re-encryption in Cloud Environment

Delegation Scheme based on Proxy Re-encryption in Cloud Environment Vol.133 (Information Technology and Computer Science 2016), pp.122-126 http://dx.doi.org/10.14257/astl.2016. Delegation Scheme based on Proxy Re-encryption in Cloud Environment You-Jin Song Department

More information

International Journal of Advance Research in Engineering, Science & Technology

International Journal of Advance Research in Engineering, Science & Technology Impact Factor (SJIF): 5.302 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 5, Issue 3, March-2018 Key Aggregate Tagged File Searching(KATFS)

More information

On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data

On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data Alfredo Rial Interdisciplinary Centre for Security, Reliability and Trust (SnT) University of Luxembourg

More information

TRNG Based Key Generation for Certificateless Signcryption

TRNG Based Key Generation for Certificateless Signcryption ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

Matrix Access structure Policy used in Attribute-Based Proxy Re-encryption

Matrix Access structure Policy used in Attribute-Based Proxy Re-encryption Matrix Access structure Policy used in Attribute-Based Proxy Re-encryption Keying Li Faculty of science, Xidian University, Xi'an 710071, China Abstract Proxy re-encryption (PRE) allows a semi-trusted

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline ZKIP Other IP CPSC 467b: Cryptography and Computer Security Lecture 19 Michael J. Fischer Department of Computer Science Yale University March 31, 2010 Michael J. Fischer CPSC 467b, Lecture 19

More information

STRONG DATA PRIVACY AND SECURITY FOR THE IOT

STRONG DATA PRIVACY AND SECURITY FOR THE IOT STRONG DATA PRIVACY AND SECURITY FOR THE IOT François Ambrosini, ETSI TC CYBER STF 529, IBIT Ambrosini UG Extending access control in onem2m systems with Attribute Based Encryption Outline Introduction

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems 1790 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 8, NO. 11, NOVEMBER 2013 DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems Kan Yang, Associate Member,

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information

Efficient integrity checking technique for securing client data in cloud computing

Efficient integrity checking technique for securing client data in cloud computing International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 11 No: 05 43 Efficient integrity checking technique for securing client data in cloud computing Dalia Attas and Omar Batrafi Computer

More information

Ciphertext-Policy Attribute-Based Encryption (CP-ABE)

Ciphertext-Policy Attribute-Based Encryption (CP-ABE) Ciphertext-Policy Attribute-Based Encryption (CP-ABE) Presented by Sherley Codio Fall, 2011 - Privacy&Security - Virginia Tech Computer Science Application Scenario Sharing data on distributed systems

More information

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, DEPARTMENT OF CSE SAHAJA INSTITUTE OF TECHNOLOGY & SCIENCES FOR WOMEN, KARIMNAGAR ABSTRACT: The

More information

DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS

DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS http:// DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS Chalichima Harshitha 1, Devika Rani 2 1 Pursuing M.tech (CSE), 2 Assistant professor

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

A simple approach of Peer-to-Peer E-Cash system

A simple approach of Peer-to-Peer E-Cash system A simple approach of Peer-to-Peer E-Cash system Mr. Dharamvir, Mr. Rabinarayan Panda Asst. Professor, Dept. of MCA, The Oxford College of Engineering Bangalore, India. Abstract-With the popularization

More information

A Hybrid Attribute-Based Encryption Technique Supporting Expressive Policies and Dynamic Attributes

A Hybrid Attribute-Based Encryption Technique Supporting Expressive Policies and Dynamic Attributes Information Security Journal: A Global Perspective, 21:297 305, 2012 Copyright Taylor & Francis Group, LLC ISSN: 1939-3555 print / 1939-3547 online DOI: 10.1080/19393555.2012.738374 A Hybrid Attribute-Based

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

An Encryption Scheme for a Secure Policy Updating

An Encryption Scheme for a Secure Policy Updating An Encryption Scheme for a Secure Policy Updating Luan Ibraimi Faculty of Electrical Engineering, Mathematics and Computer Science, University of Twente, The Netherlands ibraimi@ewi.utwente.nl Muhammad

More information

ECE 646 Lecture 3. Key management

ECE 646 Lecture 3. Key management ECE 646 Lecture 3 Key management Required Reading Stallings, Cryptography and Network Security: Principles and Practice, 5/E or 6/E Chapter 14 Key Management and Distribution Using the same key for multiple

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Fall 2005 Joseph/Tygar/Vazirani/Wagner Final

Fall 2005 Joseph/Tygar/Vazirani/Wagner Final CS 161 Computer Security Fall 2005 Joseph/Tygar/Vazirani/Wagner Final PRINT your name:, (last) SIGN your name: (first) PRINT your Unix account name: PRINT your TA s name: You may consult any books, notes,

More information

Inter-domain Identity-based Proxy Re-encryption

Inter-domain Identity-based Proxy Re-encryption Inter-domain Identity-based Proxy Re-encryption Qiang Tang, Pieter Hartel, Willem Jonker Faculty of EWI, University of Twente, the Netherlands {q.tang, pieter.hartel, jonker}@utwente.nl August 19, 2008

More information

Software Library for Ciphertext/Key-Policy Functional Encryption with Simple Usability

Software Library for Ciphertext/Key-Policy Functional Encryption with Simple Usability [DOI: 102197/ipsjjip24764] Regular Paper Software Library for Ciphertext/Key-Policy Functional Encryption with Simple Usability Keisuke Hasegawa 1,a) Naoki Kanayama 1 Takashi Nishide 1 Eiji Okamoto 1 Received:

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017 RESEARCH ARTICLE OPEN ACCESS Optimizing Fully Homomorphic Encryption Algorithm using Greedy Approach in Cloud Computing Kirandeep Kaur [1], Jyotsna Sengupta [2] Department of Computer Science Punjabi University,

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

Key Escrow free Identity-based Cryptosystem

Key Escrow free Identity-based Cryptosystem Key Escrow free Manik Lal Das DA-IICT, Gandhinagar, India About DA-IICT and Our Group DA-IICT is a private university, located in capital of Gujarat state in India. DA-IICT offers undergraduate and postgraduate

More information

1 Identification protocols

1 Identification protocols ISA 562: Information Security, Theory and Practice Lecture 4 1 Identification protocols Now that we know how to authenticate messages using MACs, a natural question is, how can we use MACs to prove that

More information

Attribute-Based Encryption. Allison Lewko, Microsoft Research

Attribute-Based Encryption. Allison Lewko, Microsoft Research Attribute-Based Encryption Allison Lewko, Microsoft Research The Cast of Characters This talk will feature work by: Brent Waters Amit Sahai Vipul Goyal Omkant Pandey With special guest appearances by:

More information

Keywords: Multi-authority attribute based encryption, key policy, ciphertext policy, central authority free

Keywords: Multi-authority attribute based encryption, key policy, ciphertext policy, central authority free Computing and Informatics, Vol. 35, 2016, 128 142 SIMPLE MULTI-AUTHORITY ATTRIBUTE-BASED ENCRYPTION FOR SHORT MESSAGES Viktória I. Villányi Department of Operations Research ELTECRYPT Research Group Eötvös

More information

Using Commutative Encryption to Share a Secret

Using Commutative Encryption to Share a Secret Using Commutative Encryption to Share a Secret Saied Hosseini Khayat August 18, 2008 Abstract It is shown how to use commutative encryption to share a secret. Suppose Alice wants to share a secret with

More information

information Black Box Traceable Ciphertext Policy Attribute-Based Encryption Scheme Information 2015, 6, ; doi:10.

information Black Box Traceable Ciphertext Policy Attribute-Based Encryption Scheme Information 2015, 6, ; doi:10. Information 2015, 6, 481-493; doi:10.3390/info6030481 OPEN ACCESS information ISSN 2078-2489 www.mdpi.com/journal/information Article Black Box Traceable Ciphertext Policy Attribute-Based Encryption Scheme

More information

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY CONTENT Introduction Problem statements Literature Review Existing system Proposed system Application Conclusion Future work MOTIVATIONS

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention Volume 2 Issue 2 ǁ February. 2013 Improving data integrity on cloud storage services Miss. M.Sowparnika 1, Prof. R. Dheenadayalu 2 1 (Department of

More information