CFP last date
22 April 2024
Reseach Article

Key-Aggregate Cryptosystem based on Elliptic Curve Cryptography for Data Sharing in Cloud Storage with Result and Analysis

by Kulkarni Mayuri A., V. R. Chirchi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 179 - Number 48
Year of Publication: 2018
Authors: Kulkarni Mayuri A., V. R. Chirchi
10.5120/ijca2018917265

Kulkarni Mayuri A., V. R. Chirchi . Key-Aggregate Cryptosystem based on Elliptic Curve Cryptography for Data Sharing in Cloud Storage with Result and Analysis. International Journal of Computer Applications. 179, 48 ( Jun 2018), 22-25. DOI=10.5120/ijca2018917265

@article{ 10.5120/ijca2018917265,
author = { Kulkarni Mayuri A., V. R. Chirchi },
title = { Key-Aggregate Cryptosystem based on Elliptic Curve Cryptography for Data Sharing in Cloud Storage with Result and Analysis },
journal = { International Journal of Computer Applications },
issue_date = { Jun 2018 },
volume = { 179 },
number = { 48 },
month = { Jun },
year = { 2018 },
issn = { 0975-8887 },
pages = { 22-25 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume179/number48/29501-2018917265/ },
doi = { 10.5120/ijca2018917265 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:58:41.467272+05:30
%A Kulkarni Mayuri A.
%A V. R. Chirchi
%T Key-Aggregate Cryptosystem based on Elliptic Curve Cryptography for Data Sharing in Cloud Storage with Result and Analysis
%J International Journal of Computer Applications
%@ 0975-8887
%V 179
%N 48
%P 22-25
%D 2018
%I Foundation of Computer Science (FCS), NY, USA
Abstract

It is important to share data securely, efficiently and flexibly in cloud storage. We describe public-key encryption technique based on elliptic-curve theory which is used to create faster, smaller and more efficient cryptographic keys. This public-key cryptosystem produces constant size cipher texts and user can aggregate any set of secret keys and make them as compact as single and can decrypt any set of cipher texts by using that compact aggregate key but, files outside the set remain confidential. In this cryptosystem it is possible to efficiently assign decryption rights for the set of cipher texts to any users. The secret key holder can release a constant-size aggregate key for set of cipher texts and this compact aggregate key conveniently shared with others with very limited secure storage. In this paper, we study how to create a decryption key more powerful so that it can allows decryption of multiple cipher texts, without increasing key size.

References
  1. Cheng-Kang Chu, Sherman S. M. Chow, Wen-Guey Tzeng, Jianying Zhou, and Robert H. Deng,” Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage,” IEEE Transactions on Parallel and Distributed Systems. Volume: 25, Issue: 2. Year :2014
  2. S. G. Akl and P. D. Taylor, “Cryptographic Solution to a Problem of Access Control in a Hierarchy,” ACM Transactions on Computer Systems (TOCS), vol. 1, no. 3, pp. 239–248, 1983.
  3. R. S. Sandhu, “Cryptographic Implementation of a Tree Hierarchy for Access Control,” Information Processing Letters, vol. 27, no. 2, pp. 95–98, 1988.
  4. J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, “Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,” in Proceedings of ACM Workshop on Cloud Computing Security (CCSW ’09). ACM, 2009, pp. 103–114.
  5. D. Boneh and M. K. Franklin, “Identity-Based Encryption from the Weil Pairing,” in Proceedings of Advances in Cryptology – CRYPTO ’01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213–229.
  6. A. Sahai and B. Waters, “Fuzzy Identity-Based Encryption,” in Proceedings of Advances in Cryptology - EUROCRYPT ’05, ser. LNCS, vol. 3494. Springer, 2005, pp. 457–473.
  7. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,” in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06). ACM, 2006, pp. 89–98.
  8. M. Chase and S. S. M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” in ACM Conference on Computer and Communications Security, 2009, pp. 121–130.
  9. R. Canetti and S. Hohenberger, “Chosen-Ciphertext Secure Proxy Re-Encryption,” in Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS ’07). ACM, 2007, pp. 185–194.
  10. L. Hardesty, “Secure computers aren’t so secure,” MIT press, 2009, http://www.physorg.com/news176107396.html.
  11. C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans. Computers, vol. 62, no. 2, pp. 362–375, 2013.
  12. B. Wang, S. S. M. Chow, M. Li, and H. Li, “Storing Shared Data on the Cloud via Security-Mediator,” in International Conference on Distributed Computing Systems - ICDCS 2013. IEEE, 2013.
  13. G. C. Chick and S. E. Tavares, “Flexible Access Control with Master Keys,” in Proceedings of Advances in Cryptology – CRYPTO ’89, ser. LNCS, vol. 435. Springer, 1989, pp. 316–322.
  14. W.-G. Tzeng, “A Time-Bound Cryptographic Key Assignment Scheme for Access Control in a Hierarchy,” IEEE Transactions on Knowledge and Data Engineering (TKDE), vol. 14, no. 1, pp. 182–188, 2002.
  15. G. Ateniese, A. D. Santis, A. L. Ferrara, and B. Masucci, “Provably-Secure Time-Bound Hierarchical Key Assignment Schemes,” J. Cryptology, vol. 25, no. 2, pp. 243–270, 2012.
  16. Y. Sun and K. J. R. Liu, “Scalable Hierarchical Access Control in Secure Group Communications,” in Proceedings of the 23th IEEE International Conference on Computer Communications (INFOCOM ’04). IEEE, 2004.
  17. C.-K. Chu, J. Weng, S. S. M. Chow, J. Zhou, and R. H. Deng, “Conditional Proxy Broadcast Re-Encryption,” in Australasian Conference on Information Security and Privacy (ACISP ’09), ser. LNCS, vol. 5594. Springer, 2009, pp. 327–342.
  18. S. S. M. Chow, J. Weng, Y. Yang, and R. H. Deng, “Efficient Unidirectional Proxy Re-Encryption,” in Progress in Cryptology AFRICACRYPT 2010, ser. LNCS, vol. 6055. Springer, 2010, pp. 316–332.
  19. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,” ACM Transactions on Information and System Security (TISSEC), vol. 9, no. 1, pp. 1–30, 2006.
  20. D. Boneh, C. Gentry, and B. Waters, “Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys,” in Proceedings of Advances in Cryptology - CRYPTO ’05, ser. LNCS, vol. 3621. Springer, 2005, pp. 258–275.
Index Terms

Computer Science
Information Sciences

Keywords

Key-aggregate cryptosystem Elliptic curve cryptography public-key cryptosystem Data sharing.