CFP last date
20 May 2024
Reseach Article

Secured Data Sharing System using Key Aggregate Cryptosystem in Cloud

by Sasiniveda G.
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 159 - Number 9
Year of Publication: 2017
Authors: Sasiniveda G.
10.5120/ijca2017913079

Sasiniveda G. . Secured Data Sharing System using Key Aggregate Cryptosystem in Cloud. International Journal of Computer Applications. 159, 9 ( Feb 2017), 28-31. DOI=10.5120/ijca2017913079

@article{ 10.5120/ijca2017913079,
author = { Sasiniveda G. },
title = { Secured Data Sharing System using Key Aggregate Cryptosystem in Cloud },
journal = { International Journal of Computer Applications },
issue_date = { Feb 2017 },
volume = { 159 },
number = { 9 },
month = { Feb },
year = { 2017 },
issn = { 0975-8887 },
pages = { 28-31 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume159/number9/27032-2017913079/ },
doi = { 10.5120/ijca2017913079 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:05:21.867216+05:30
%A Sasiniveda G.
%T Secured Data Sharing System using Key Aggregate Cryptosystem in Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 159
%N 9
%P 28-31
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Data sharing is an important functionality in cloud storage. In this paper, it shows how to securely, efficiently, and flexibly share data with others in cloud storage. It describes new public-key cryptosystems that produce constant-size cipher texts such that efficient delegation of decryption rights for any set of cipher texts is possible. The novelty is that one can aggregate any set of secret keys and make them as compact as a single key, but encompassing the power of all the keys being aggregated. In other words, the secret key holder can release a constant-size aggregate key for flexible choices of cipher text set in cloud storage, but the other encrypted files outside the set remain confidential. This compact aggregate key can be conveniently sent to others or be stored in a smart card with very limited secure storage. It provides formal security analysis of our schemes in the standard model. It also describe other application of our schemes. In particular, our schemes give the first public-key patient-controlled encryption for flexible hierarchy, which was yet to be known. The novelty is that one can aggregate any set of secret keys and make them as compact as a single key, but encompassing the power of all the keys being aggregated. In other words, the secret key holder can release a constant-size aggregate key for flexible choices of cipher text set in cloud storage, but the other encrypted files outside the set remain confidential.

References
  1. S.S.M. Chow, Y.J. He, L.C.K. Hui, and S.-M. Yiu, “SPICE – Simple Privacy-Preserving Identity-Management for Cloud Environment,” Proc. 10th Int’l Conf. Applied Cryptography and Network Security (ACNS), vol. 7341, pp. 526-543, 2012.
  2. S.S.M. Chow, C.-K. Chu, X. Huang, J. Zhou, and R.H. Deng, “Dynamic Secure Cloud Storage with Provenance,” Cryptography and Security, pp. 442-464, Springer, 2012.
  3. G. Ateniese, A.D. Santis, A.L. Ferrara, and B. Masucci, “Provably- Secure Time-Bound Hierarchical Key Assignment Schemes,” J. Cryptology, vol. 25, no. 2, pp. 243-270, 2012
  4. L. Hardesty, Secure Computers Aren’t so Secure. MIT press, http:// www.physorg.com/news176107396.html, 2009.
  5. M.J. Atallah, M. Blanton, N. Fazio, and K.B. Frikken, “Dynamic and Efficient Key Management for Access Hierarchies,” ACM Trans. Information and System Security, vol. 12, no. 3, pp. 18:1-18:43, 2009.
  6. J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, “Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,” Proc. ACM Workshop Cloud Computing Security (CCSW ’09), pp. 103-114, 2009
  7. F. Guo, Y. Mu, Z. Chen, and L. Xu, “Multi-Identity Single-Key Decryption without Random Oracles,” Proc. Information Security and Cryptology (Inscrypt ’07), vol. 4990, pp. 384-398, 2007.
  8. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. 13th ACM Conf. Computer and Comm. Security (CCS ’06), pp. 89-98, 2006.
  9. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,” Proc. 22nd Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT ’03), pp. 416-432, 2003.
  10. C. Wang, S.S.M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy- Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans. Computers, vol. 62, no. 2, pp. 362-375, Feb. 2013.
  11. B. Wang, S.S.M. Chow, M. Li, and H. Li, “Storing Shared Data on the Cloud via Security-Mediator,” Proc. IEEE 33rd Int’l Conf. Distributed Computing Systems (ICDCS), 2013.
Index Terms

Computer Science
Information Sciences

Keywords

VirtualMachines Cryptography Encryption Decryption Cipertext Plain text Random oracles