CFP last date
20 May 2024
Reseach Article

Message Privacy with Load Balancing using Attribute based Encryption

by Jyoti Yogesh Deshmukh, Arati M. Dixit
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 103 - Number 10
Year of Publication: 2014
Authors: Jyoti Yogesh Deshmukh, Arati M. Dixit
10.5120/18108-8845

Jyoti Yogesh Deshmukh, Arati M. Dixit . Message Privacy with Load Balancing using Attribute based Encryption. International Journal of Computer Applications. 103, 10 ( October 2014), 9-14. DOI=10.5120/18108-8845

@article{ 10.5120/18108-8845,
author = { Jyoti Yogesh Deshmukh, Arati M. Dixit },
title = { Message Privacy with Load Balancing using Attribute based Encryption },
journal = { International Journal of Computer Applications },
issue_date = { October 2014 },
volume = { 103 },
number = { 10 },
month = { October },
year = { 2014 },
issn = { 0975-8887 },
pages = { 9-14 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume103/number10/18108-8845/ },
doi = { 10.5120/18108-8845 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:34:10.082397+05:30
%A Jyoti Yogesh Deshmukh
%A Arati M. Dixit
%T Message Privacy with Load Balancing using Attribute based Encryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 103
%N 10
%P 9-14
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The notion of attribute-based encryption (ABE) was proposed as an economical alternative to public-key infrastructures. ABE is also a useful building block in various cryptographic primitives such as searchable encryption. For ABE, it is not realistic to trust a single authority to monitor all attributes and hence distributing control over many attribute-authorities is desirable. A multi-authority ABE scheme can be realized with a trusted central authority (CA) which issues part of the decryption key according to a user's global identifier (GID). However, this CA may have the power to decrypt every cipher text, and the use of a consistent GID allowed the attribute-authorities to collectively build user's attributes. Decentralized ABE scheme can eliminate the burden of heavy communication and collaborative computation. It is observed that privacy-preserving decentralized key-policy ABE scheme has claimed to achieve better privacy for users and is provably secure in the standard model. However, after carefully revisiting the scheme, it is observed that existing system cannot resist the collusion attacks, hence fails to meet the basic security definitions of the ABE system. This paper proposes a solution without the trusted CA and without compromising users' privacy, thus making ABE more usable in practice. The privileged users are the users who will exactly match policy attributes with decentralized authority. To the best of our knowledge this framework of privileged users enhances the access control mechanism by avoiding the collusion. Collusion attack occurs when more than one user try to occupy same resource at a time. Proposed system resists collusion attack at every execution. After some encryption and decryption there can be load on the system. This load can be reduced using this system in terms of processing speed. When system load is increased backup server will be initialized to reduce system load and speedup the processing of cryptography. The message privacy is therefore enhanced with load balancing using attribute based encryption (LB-ABE), as it provides an added support of rebalancing which inherently supports optimally more user work-load.

References
  1. A. Sahai and B. Waters, "Fuzzy Identity-Based Encryption,"EUROCRYPT '05: Proc. Advances in Cryptology, R. Cramer, ed. ,pp. 457-473, May 2005.
  2. A. Lewko and B. Waters, "Decentralizing Attribute – Based Encryption," EUROCRYPT '11: Proc. 30th Ann. Int'l Conf. Theory and Applications of Cryptographic Techniques: Advances in Cryptology,K. G. Paterson, ed. , pp. 568-588, May 2011.
  3. B. C. Neuman and T. Ts'o, "Kerberos: An Authentication Sewice for Computer Networks," IEEE Comm. Magazine, vol. 32, no. 9,pp. 33-38, Sept. 1994.
  4. D. Boneh and M. K. Franklin, "Identity-Based Encryption from the Weil Pairing," CRYPTO '01: Proc. Advances in Cryptology, J. Kilian, ed. , pp. 213-229, Aug. 2001.
  5. H. Lin, Z. Cao, X. Liang, and J. Shao, "Secure Threshold Multi-Authority Attribute Based Encryption without a Central Authority,"INDOCRYPT '08: Proc. Int'l Conf. Cryptology in India,D. R. Chowdhury, V. Rijmen, and A. Das, eds. , pp. 426-436, Dec. 2008.
  6. J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-Policy Attribute-Based Encryption," Proc. IEEE Symp. Security and Privacy (S&P '07), pp. 321-34, May 2007.
  7. J. Li, Q. Huang, X. Chen, S. S. M. Chow, D. S. Wong, and D. Xie, "Multi-Authority Ciphertext-Policy Attribute-Based Encryption with Accountability," Proc. ACM Symp. Information, Computer and Comm. Security (ASIACCS '11), pp. 386-390, 2011.
  8. M. Chase, "Multi-Authority Attribute Based Encryption," Proc. Theory of Cryptography Conf. (TCC '07), S. P. Vadhan, ed. , pp. 515-534, Feb. 2007.
  9. N. P. Smart, "Access Control Using Pairing Based Cryptography,"CT-RSA '03: Proc. RSA Conf. The Cryptographers' Track, pp. 111-121,2003.
  10. S. Muller, S. Katzenbeisser, and C. Eckert, "Distributed Attribute-Based Encryption," Proc. 11th Int'l Conf. Information Security and Cryptology (ICISC '08), P. J. Lee and J. H. Cheon, eds. , pp. 20-36,Dec. 2008.
Index Terms

Computer Science
Information Sciences

Keywords

Attribute-based Encryption Global Identifier Privacy Decentralized Authority Access Control.