CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Improving Revocation Scheme to Enhance the Performance in Multi-Authority ABE

by Shraddha U. Rasal, Bharat Tidke
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 90 - Number 18
Year of Publication: 2014
Authors: Shraddha U. Rasal, Bharat Tidke
10.5120/15818-4542

Shraddha U. Rasal, Bharat Tidke . Improving Revocation Scheme to Enhance the Performance in Multi-Authority ABE. International Journal of Computer Applications. 90, 18 ( March 2014), 5-10. DOI=10.5120/15818-4542

@article{ 10.5120/15818-4542,
author = { Shraddha U. Rasal, Bharat Tidke },
title = { Improving Revocation Scheme to Enhance the Performance in Multi-Authority ABE },
journal = { International Journal of Computer Applications },
issue_date = { March 2014 },
volume = { 90 },
number = { 18 },
month = { March },
year = { 2014 },
issn = { 0975-8887 },
pages = { 5-10 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume90/number18/15818-4542/ },
doi = { 10.5120/15818-4542 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:11:21.454282+05:30
%A Shraddha U. Rasal
%A Bharat Tidke
%T Improving Revocation Scheme to Enhance the Performance in Multi-Authority ABE
%J International Journal of Computer Applications
%@ 0975-8887
%V 90
%N 18
%P 5-10
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Traditional system in cryptography allows just sharing of keys between the sender and receiver, for such a technique only the signature storage is provided for the user's public key. But as the number of users increases, it's became a challenging job to have such a certificate storage as well as key distribution, to overcome this Identity Based Encryption (IBE) was proposed, but again it had created the time consuming environment as it was supporting only to one-to-one communication. After IBE Attribute Based encryption (ABE) made possibility to provide multicast communication between users but it was limited to only key policy based encryption as well as could not provide the revocation phenomenon for keys. So this paper aims to develop an existing system using MAMM (Multiple Authority Multiple Mediator) with the use of distributed CP-ABE (Cipher Policy ABE) which enhances the revocation and improves the performance.

References
  1. Adi Shamir,"Identity Based Cryptosystems and Signature schemes" Departments of applied mathematics, 1998.
  2. Alexandra Boldyreva,Vipul Goyal, "Identity- based Encryption with Efficient Revocation",2008.
  3. D. Boneh and M. K Franklin, "Identity-based encryption from the weil pairing". CRYPTO, pages 213–229, 2001.
  4. Sahai and B. Waters, "Fuzzy identity based encryption,"Advances in Cryptology Eu-rocrypt, LNCS, Springer, vol. 3494, pp. 457–473, 2005.
  5. V. Miller, "Use of elliptic curves in cryptography". In H. Williams, editor, Advances in Cryptology— CRYPTO'85, volume 218 of Lecture Notes in Computer. Sci. , pages 417–428. Springer, 1986.
  6. Antoine Joux, "The Weil and Tate Pairings as BuildingBlocks for Public Key Cryptosystems". Computer Science, Edited by G. Goos, J. Hartmanis, and J. van Leeuwen.
  7. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing". In C. Boyd, editor, Proceedings of ASIACRYPT'2001, volume 2248 of Lecture Notes in Computer. Sci. , pages 514–532. Springer, 2001.
  8. P. Barreto, H. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing based cryptosystems. Cryptology 2002. Number 2002/008.
  9. G. Frey, M. Muller, and H. -G. Ruck, "The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems". IEEE Transactions on Information Theory, 45(5):1717–1718, 1999.
  10. S. D. Galbraith, K. Harrison, and D. Soldera, "Implementing the Tate pairing". Springer-Verlag, 2002.
  11. Piyi Yang, Zhenfu Cao and Xiaolei Dong, "Fuzzy identity based signature," 2008.
  12. Allison Lewko and Brent Waters, "Decentralizing attribute-based encryption," K. G. Paterson (Ed. ): Eurocrypt 2011, LNCS, vol. 6632, pp. 568–588, 2011.
  13. Chase, M. : "Multi-authority attribute-based encryption". The Fourth Theory Of cryptography Conference (TCC 2007), LNCS. 4392, 513{534 (2007).
  14. Waters, B. : "Cipher-text policy attribute based encryption an expressive, Efficient, and provably secure realization". PKC 2011, LNCS, Springer Heidelberg. 6571, (2011).
  15. Luan, I. , Milan, P. , Svetla, N. , Pieter, H. , Willem, J. : Mediated cipher-text Policy attribute-based encryption and its application. WISA 2009, LNCS, Springers, Ver- lag. 5932, 309{323 (2009).
  16. Pirretti, M. , Traynor, P, McDaniel, P, Waters, B. : "Secure attribute-based Systems". ACM CCS'06. 6377, 111{118 (2006).
  17. Shucheng, Yu, Cong Wang, Kui, R. , and Wenjing, Lou: "Attribute based data Sharing with attribute revocation". ASIACCS10. (2010).
  18. Alexandra, B. , Vipul, G. , Virendra, K. : "Identity-basedencryption with Efficient revocation". CCS. (2008).
  19. Melissa chase "Multi-authority Attribute Based Encryption", Computer Science Department Brown University Providence, RI 02912.
  20. V. Goyal, O. Pandey, A. Sahai, B. Waters, "Attribute based encryption for fine Grained access control of encrypted data. " ACM Conference on Computer and Communications Security, pp. 88–98, 2006.
  21. Bethencourt John, Sahai Amit, Waters Brent, "Ciphertext-policy attribute- Based encryption," IEEE Symposium on Security and Privacy, pp. 321–334, 2007.
  22. Sonia Jahid, Prateek Mittal, Nikita Borisov, "Easier: Encryption-based access Control in social networks with efficient revocation," ASIACCS11, March 2011.
  23. Riddhi mankad, Devesh Jinwala "Investigating multi authority attribute-based Encryption with revocation", NIT Surat, 2012.
  24. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for Designing efficient protocols. In ACM conference on Computer and Communications Security (ACM CCS), pages 62{73, 1993.
  25. Vipul Goyal," Reducing Trust in the PKG in Identity Based Cryptosystems" Department of Computer Science, University of California, Los Angeles, CRYPTO 2007, LNCS 4622, pp. 430–447, 2007.
  26. Sascha M¨uller, Stefan Katzenbeisser, "Distributed Attribute Based Encryption", P. J. Lee and J. H. Cheon (Eds. ): ICISC 2008, LNCS 5461, pp. 20–36, 2009. Springer-Verlag Berlin Heidelberg 2009.
Index Terms

Computer Science
Information Sciences

Keywords

Cipher-text Distributed Cipher-text policy Encryption Multi-Authority Multi-Authority Single Mediator.