CFP last date
20 May 2024
Reseach Article

An Improved Security enabled Distribution of Protected Cloud Storage Services by Zero-Knowledge Proof based on RSA Assumption

by M. Sowmya varshini, D. Palanikkumar, G. Rathi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 40 - Number 5
Year of Publication: 2012
Authors: M. Sowmya varshini, D. Palanikkumar, G. Rathi
10.5120/4952-7198

M. Sowmya varshini, D. Palanikkumar, G. Rathi . An Improved Security enabled Distribution of Protected Cloud Storage Services by Zero-Knowledge Proof based on RSA Assumption. International Journal of Computer Applications. 40, 5 ( February 2012), 18-22. DOI=10.5120/4952-7198

@article{ 10.5120/4952-7198,
author = { M. Sowmya varshini, D. Palanikkumar, G. Rathi },
title = { An Improved Security enabled Distribution of Protected Cloud Storage Services by Zero-Knowledge Proof based on RSA Assumption },
journal = { International Journal of Computer Applications },
issue_date = { February 2012 },
volume = { 40 },
number = { 5 },
month = { February },
year = { 2012 },
issn = { 0975-8887 },
pages = { 18-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume40/number5/4952-7198/ },
doi = { 10.5120/4952-7198 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:27:17.379684+05:30
%A M. Sowmya varshini
%A D. Palanikkumar
%A G. Rathi
%T An Improved Security enabled Distribution of Protected Cloud Storage Services by Zero-Knowledge Proof based on RSA Assumption
%J International Journal of Computer Applications
%@ 0975-8887
%V 40
%N 5
%P 18-22
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing dynamically provides high quality cloud-based secure services and applications over the internet. The efficient sharing of secure cloud storage services (ESC) scheme which allows the upper-level user to share the secure cloud storage services with multiple lower-level users. In hierarchical identity-based architecture, the sender needs to encrypt a file only once and store only one copy of the corresponding ciphertext in a cloud. The lower-level user needs to decrypt a file which will increase the computational overhead, because the lower-level user does not perform any partial decipherment. In this paper, we propose a Trapdoor commitment scheme that enables a lower-level user to send a short trapdoor to the cloud service provider before retrieving files. This scheme allows the CSP to participate in the partial decipherment, so as to reduce computational overhead on the users without leaking any information about the plaintext. If a lower-level user wants to retrieve a file with limited bandwidth, CPU and memory, the trapdoor which will largely helps to reduce computational power.

References
  1. M. Bellare and R. Sandhu, The Security of Practical Two-Party RSA Signature Schemes 2001 [Online]. Available: http://www-cse.ucsd. edu/users/mihir/papers/
  2. J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute based encryption. In Proceedings of IEEE ISSP 2007, pages 321-334.
  3. D. Boneh and X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In Proceedings of UROCRYPT 2004, volume 3027 of LNCS, pages 223-38.
  4. D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. In Proceedings of CRYPTO 2001, volume 2139 of LNCS, pages 213-229.
  5. D. Boneh, X. Boyen, and E. Goh. Hierarchical identity based encryption with constant size ciphertext. In Proceedings of EUROCRYPT 2005,volume 3494 of LNCS, pages 440-456.
  6. M. Chase. Multi-authority attribute based encryption. In Proceedings of TCC 2007, volume 4392 of LNCS, pages 515-534.
  7. M. Chase and S. Chow. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of ACM CCS 2009, pages 121-130.
  8. M. Fischlin, “Trapdoor Commitment Schemes and Their Applications,” PhD. Dissertation, Fachbereich Mathematik, Johann Wolfgang Goethe-Universität Frankfurt am Main, Frankfurt, Germany, 2001.
  9. R. Gennaro, T. Rabin, and H. Krawczyk, “RSA-based undeniable signature,” J. Cryptology, vol. 13, no. 4, pp. 397–416, 2000.
  10. R Gennaro. (2008), “Robust and Efficient Sharing of RSA Functions”,Journal of Cryptology, Vol 13, No 2, pp 273-300.
  11. R. Gennaro, T. Rabin, and H. Krawczyk, “RSA-based undeniable signature,” J. Cryptology, vol. 13, no. 4, pp. 397–416, 2000.
  12. C. Gentry and S. Halevi. Hierarchical identity base encryption with polynomially many levels. In Proceedings of TCC 2009, volume 5444 of LNCS, pages.437-456.
  13. C. Gentry and A. Silverberg. Hierarchical ID-based cryptography. In Proceedings of ASIACRYPT 2002, volume 2501 of LNCS, pages 548-566.
  14. S. Goldwasser, S.Micali, and R. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks,” SIAM J. Comput., vol. 17, no. 2, pp. 281–308, Apr. 1988.
  15. J. Horwitz and B. Lynn. Toward hierarchical identity-based encryption.In Proceedings of EUROCRYPT 2002, volume 2332 of LNCS, pages 466-481.
  16. Q. Liu, G. Wang and J. Wu. An efficient privacy preserving keyword search scheme in cloud computing. In Proceedings of IEEE CSE 2009/TrustCom 2009, pages 715-720.
  17. Q. Liu; G. Wang; J. Wu. An efficient sharing of secure cloud storage services. Computer and Information Technology (CIT), 2010 IEEE 10th International Conference onDigital Object Identifier: 10.1109/CIT.2010.171 Publication Year: 2010 , Page(s): 922 – 929.
  18. T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Proc. CRYPTO’91, 1991, vol. 576, LNCS, pp. 129–140, Springer-Verlag.
  19. R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, pp. 120–126, Feb. 1978.
  20. J. Rompel, “One-way functions are necessary and sufficient for secure signatures,” in Proc. STOC’90, 1990, pp. 387–394, ACM.
  21. A. Sahai and B. Waters. Fuzzy identity-based encryption. In Proceedings of EUROCRYPT 2005, volume 3494 of LNCS, pages 457-473.
  22. G. Wang, “An abuse-free fair contract signing protocol based on the RSA signature,” in Proc. 14th Int. Conf. World Wide Web (WWW’05), 2005, pp. 412–421, ACM Press.
  23. G. Wang, J. Baek, D. S. Wong, and F. Bao, “On the generic and efficient constructions of secure designated confirmer signatures,” in Proc.PKC’07, 2007, vol. 4450, LNCS, pp. 43–60, Spriger-Verlag.
  24. B. Waters. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In Proceedings of CRYPTO 2009, volume 5677 of LNCS, pages 619-636.
  25. S. Yu, C. Wang, K. Ren, and W. Lou, Achieving secure, scalable, and fine-grained data access control in cloud computing. In Proceedings of IEEE INFOCOM 2010, pages 15-19.
  26. S. Yu, K. Ren, and W. Lou. FDAC: Toward fine-grained distributed data access control in wireless sensor networks. In Proceedings of IEEE INFOCOM 2009, pages 19-25.
Index Terms

Computer Science
Information Sciences

Keywords

Hierarchical identity-based encryption secure storage trapdoor partial decipherment