CFP last date
22 April 2024
Reseach Article

An Efficient and Secure Solution for Attribute Revocation Problem Utilizing CP-ABE Scheme in Mobile Cloud Computing

by Vijay H. Kalmani, Dinesh Goyal, Sanjay Singla
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 129 - Number 1
Year of Publication: 2015
Authors: Vijay H. Kalmani, Dinesh Goyal, Sanjay Singla
10.5120/ijca2015906807

Vijay H. Kalmani, Dinesh Goyal, Sanjay Singla . An Efficient and Secure Solution for Attribute Revocation Problem Utilizing CP-ABE Scheme in Mobile Cloud Computing. International Journal of Computer Applications. 129, 1 ( November 2015), 16-21. DOI=10.5120/ijca2015906807

@article{ 10.5120/ijca2015906807,
author = { Vijay H. Kalmani, Dinesh Goyal, Sanjay Singla },
title = { An Efficient and Secure Solution for Attribute Revocation Problem Utilizing CP-ABE Scheme in Mobile Cloud Computing },
journal = { International Journal of Computer Applications },
issue_date = { November 2015 },
volume = { 129 },
number = { 1 },
month = { November },
year = { 2015 },
issn = { 0975-8887 },
pages = { 16-21 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume129/number1/23036-2015906807/ },
doi = { 10.5120/ijca2015906807 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:22:13.281498+05:30
%A Vijay H. Kalmani
%A Dinesh Goyal
%A Sanjay Singla
%T An Efficient and Secure Solution for Attribute Revocation Problem Utilizing CP-ABE Scheme in Mobile Cloud Computing
%J International Journal of Computer Applications
%@ 0975-8887
%V 129
%N 1
%P 16-21
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

With the advent of business apps which allow users to form dynamic groups so that they can store data on cloud servers and share the data within their user groups through their mobile devices. A major concern comes here that mobile users need the security of their group data which should not be accessible to other group users. To solve the issue, ABE or Attribute Based Encryption techniques are employed as they are vastly recognized as a valid and robust mechanism to provide fine access control over the data to legitimate users. At the same time, as there are complex computations involved in key issuing and data encryption by AAs’ (Attribute Authorities) and decryption by legitimate users, there exist some efficiency issues. Rekeying plays a major role in dynamic systems where nodes come-in and move-out. As revocation of user rights requires the system to secure data from moved out users, rekeying has to be done on entire data set belonging to that attribute users in the group. However, the cost of re-keying is another concern for system efficiency which should not be compensated with a compromise on data security. There are many research works carried out earlier on data security for web applications using ABE, but there are limited studies on CP-ABE in mobile computing with multi-authority data storage system. A system is implemented which allows user groups to register, CAs’(Certificate Authorities) to allow registrations of Users and AAs and assign public Keys, AAs to manage attributes and revoke user access with re-keying and a centralized server for data persistence. Experimental results show the effectiveness of proposed solution and efficiency of re-keying mechanism while evoking user access rights on system architecture.

References
  1. P. Mell and T. Grance, “The NIST Definition of Cloud Computing”, National Institute of Standards and Technology, Gaithersburg, MD, USA, Tech. Rep., 2009.
  2. J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-Policy Attribute-Based Encryption”, in Proc. IEEE Symp., Security and privacy (S&P’07), 2007, pp. 321-334.
  3. B. Waters, ‘‘Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,’’ in Proc. 4th Int’l Conf. Practice and Theory in Public Key Cryptography (PKC’11), 2011, pp. 53-70.
  4. V. Goyal, A. Jain, O. Pandey, and A. Sahai, ‘‘Bounded Ciphertext-Policy Attribute-Based Encryption,'' in Proc. 35th Int'l Colloquium on Automata, Languages, and Programming (ICALP'08), 2008, pp. 579-591.
  5. A.B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B.Waters, ‘‘Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption,’’ in Proc. Advances in Cryptology-EUROCRYPT’10, 2010, pp. 62-91.
  6. Jin Li 0002, Jingwei Li, Xiaofeng Chen, Xinyi Huang and Yang Xiang, "Securely Outsourcing Attribute-based Encryption with Checkability", in IEEE Trans. Parallel Distributed System, 25(8):2201-2210, 2014.
  7. M. Chase, ‘‘Multi-Authority Attribute-Based Encryption,'' in Proc. 4th Theory of Cryptography Conf. Theory of Cryptography (TCC'07), 2007, pp. 515-534.
  8. M. Chase and S.S.M. Chow, ‘‘Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,’’ in Proc. 16th ACM Conf. Computer and Comm. Security (CCS’09), 2009, pp. 121-130.
  9. A.B. Lewko and B. Waters, ‘‘Decentralizing Attribute-Based Encryption,’’ in Proc. Advances in Cryptology-EUROCRYPT’11, 2011, pp. 568-588.
  10. S. Yu, C. Wang, K. Ren, and W. Lou, ‘‘Attribute Based Data Sharing with Attribute Revocation,’’ in Proc. 5th ACM Symp. Information, Computer, and Comm. Security (ASIACCS'10), 2010, pp. 261-270.
  11. M. Li, S. Yu, Y. Zheng, K. Ren, andW. Lou, ‘‘Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption,’’ IEEE Trans. Parallel Distributed Systems, vol. 24, no. 1, pp. 131-143, Jan. 2013.
  12. Hur and D.K. Noh, ‘‘Attribute-Based Access Control with Efficient Revocation in Data Outsourcing Systems,’’ IEEE Trans. Parallel Distributed Systems, vol. 22, no. 7, pp. 1214-1221, July 2011.
  13. S. Jahid, P. Mittal, and N. Borisov, ‘‘Easier: Encryption-Based Access Control in Social Networks with Efficient Revocation,’’ in Proc. 6th ACM Symp. Information, Computer, and Comm. Security (ASIACCS'11), 2011, pp. 411-415.
  14. S. Raj, A. Nayak, and I. Stojmenovic, ‘‘DACC: Distributed Access Control in Clouds,’’ in Proc. 10th IEEE Int’l Conf. TrustCom, 2011, pp. 91-98.
  15. K. Yang and X. Jia, ‘‘Attribute-Based Access Control for Multi-Authority Systems in Cloud Storage,'' in Proc. 32th IEEE Int'l Conf. Distributed Computing Systems (ICDCS'12), 2012, pp. 1-10.
  16. A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology - EUROCRYPT 2005, ser. Lecture Notes in Computer Science, R. Cramer, Ed. Springer Berlin / Heidelberg, 2005, vol. 3494, pp. 457–473.
  17. M. Green, S. Hohenberger, and B. Waters, “Outsourcing the decryption of ABE ciphertexts,” in Proceedings of the 20th USENIX conference on Security, ser. SEC’11. Berkeley, CA, USA: USENIX Association, 2011, pp. 34–34.
  18. Z. Zhou and D. Huang, “Efficient and secure data storage operations for mobile cloud computing,” Cryptology ePrint Archive, Report 2011/185, 2011.
  19. C. Gentry and S. Halevi, “Implementing gentry’s fully-homomorphic encryption scheme,” in Advances in Cryptology – EUROCRYPT 2011, ser. Lecture Notes in Computer Science, K. Paterson, Ed. Springer Berlin / Heidelberg, 2011, vol. 6632, pp. 129–148.
  20. O. Pandey, V. Goyal, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proceedings of the 13th ACM conference on Computer and communications security, 2006, pp. 89–98.
  21. J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," in IEEE Symposium on Security and Privacy 2007, may 2007, pp. 321–334.
  22. L. Cheung and C. Newport, “Provably secure ciphertext policy ABE,” in Proceedings of the 14th ACM conference on Computer and communications security, ser. CCS ’07, 2007, pp. 456–465.
  23. T. Nishide, K. Yoneyama, and K. Ohta, “Attribute-based encryption with partially hidden encryptor-specified access structures,” in Applied Cryptography and Network Security, ser. Lecture Notes in Computer Science, S. Bellovin, R. Gennaro, A. Keromytis, and M. Yung, Eds. Springer Berlin / Heidelberg, 2008, vol. 5037, pp. 111–129.
  24. K. Ren, J. Li, B. Zhu, and Z. Wan, “Privacy-aware attribute based encryption with user accountability,” in Information Security, ser. Lecture Notes in Computer Science, P. Samarati, M. Yung, F. Martinelli, and C. Ardagna, Eds. Springer Berlin / Heidelberg, 2009, vol. 5735, pp. 347–362.
  25. S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in Proceedings of the 29th conference on Information communications, ser. INFOCOM’10. Piscataway, NJ, USA: IEEE Press, 2010, pp. 534–542.
  26. K. Pantazopoulos, M. J. Atallah, J. R. Rice, and E. E. Spafford, “Secure outsourcing of scientific computations,” in Trends in Software Engineering, ser. Advances in Computers, M. V. Zelkowitz, Ed. Elsevier, 2002, vol. 54, pp. 215 – 272.
  27. M. J. Atallah and J. Li, “Secure outsourcing of sequence comparisons”, International Journal of Information Security, vol. 4, pp. 277– 287, 2005.
  28. D. Benjamin and M. J. Atallah, “Private and cheating-free outsourcing of algebraic computations,” in Proceedings of the 2008 Sixth Annual Conference on Privacy, Security and Trust, ser. PST ’08. Washington, DC, USA: IEEE Computer Society, 2008, pp. 240–245.
  29. M. J. Atallah and K. B. Frikken, “Securely outsourcing linear algebra computations,” in Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ser. ASIACCS ’10. New York, NY, USA: ACM, 2010, pp. 48–59.
  30. K. Ren, C. Wang, and J. Wang, “Secure and practical outsourcing of linear programming in cloud computing,” in IEEE International Conference on Computer Communications (INFOCOM), 2011, pp. 820–828.
  31. K. Bicakci and N. Baykal, “Server assisted signatures revisited,” in Topics in Cryptology - CT-RSA 2004, ser. Lecture Notes in Computer Science, T. Okamoto, Ed. Springer Berlin / Heidelberg, 2004, vol. 2964, pp. 1991–1992.
  32. M. Jakobsson and S. Wetzel “Secure server-aided signature generation”, in Public Key Cryptography, 2001, pp. 383–401.
  33. S. Hohenberger and A. Lysyanskaya, “How to securely outsource cryptographic computations,” in Theory of Cryptography, ser. Lecture Notes in Computer Science, J. Kilian, Ed. Springer Berlin / Heidelberg, 2005, vol. 3378, pp. 264–282.
  34. S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, “Delegating computation: interactive proofs for muggles,” in Proceedings of the 40th annual ACM symposium on Theory of computing, ser. STOC ’08. New York, NY, USA: ACM, 2008, pp. 113–122.
  35. C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the 41st annual ACM symposium on Theory of computing, ser. STOC ’09. New York, NY, USA: ACM, 2009, pp. 169–178.
  36. R. Gennaro, C. Gentry, and B. Parno, “Non-interactive verifiable computing: Outsourcing computation to untrusted workers,” in Advances in Cryptology - CRYPTO 2010, ser. Lecture Notes in Computer Science, T. Rabin, Ed. Springer Berlin / Heidelberg, 2010, vol. 6223, pp. 465–482.
  37. K.-M. Chung, Y. Kalai, F.-H. Liu, and R. Raz, “Memory delegation,” in Advances in Cryptology - CRYPTO 2011, ser. Lecture Notes in Computer Science, P. Rogaway, Ed. Springer Berlin / Heidelberg, 2011, vol. 6841, pp. 151–168.
Index Terms

Computer Science
Information Sciences

Keywords

Attribute-Based Encryption CP-ABE Mobile Data Security Re-Keying User Access Control