CFP last date
22 April 2024
Reseach Article

Survey on Forward Security for Authentic and Anonymous Data Sharing with Auditing Integrity

Published on July 2016 by Vidya A. Gaikwad, Sachin D. Babar
International Conference on Internet of Things, Next Generation Networks and Cloud Computing
Foundation of Computer Science USA
ICINC2016 - Number 3
July 2016
Authors: Vidya A. Gaikwad, Sachin D. Babar
ecef028b-1754-4421-9e4e-4286fbd042b3

Vidya A. Gaikwad, Sachin D. Babar . Survey on Forward Security for Authentic and Anonymous Data Sharing with Auditing Integrity. International Conference on Internet of Things, Next Generation Networks and Cloud Computing. ICINC2016, 3 (July 2016), 1-5.

@article{
author = { Vidya A. Gaikwad, Sachin D. Babar },
title = { Survey on Forward Security for Authentic and Anonymous Data Sharing with Auditing Integrity },
journal = { International Conference on Internet of Things, Next Generation Networks and Cloud Computing },
issue_date = { July 2016 },
volume = { ICINC2016 },
number = { 3 },
month = { July },
year = { 2016 },
issn = 0975-8887,
pages = { 1-5 },
numpages = 5,
url = { /proceedings/icinc2016/number3/25533-4816/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Internet of Things, Next Generation Networks and Cloud Computing
%A Vidya A. Gaikwad
%A Sachin D. Babar
%T Survey on Forward Security for Authentic and Anonymous Data Sharing with Auditing Integrity
%J International Conference on Internet of Things, Next Generation Networks and Cloud Computing
%@ 0975-8887
%V ICINC2016
%N 3
%P 1-5
%D 2016
%I International Journal of Computer Applications
Abstract

Large amount of data sharing has never been less demanding to the advances of cloud computing, and a precise examination on the shared data gives a variety of advantages to both the society and individuals. Data sharing to an expansive number of members must consider a few issues, including effectiveness, data integrity and protection of data owner. Ring signature is a promising contender to develop a mysterious and authentic data sharing system. It allows a data owner to anonymously confirm his information which can be put into the cloud for storage or analysis reason. Yet the excessive testament check in the conventional public key infrastructure (PKI) setting turns into a bottleneck for this answer still adaptable. Identity-based (ID-based) ring signature, which takes out the procedure of certificate verification, can be utilized. In this paper, the upgraded concept of the secure ID-based signature provides so as to have a ring signature forward security: If a secret key of any user has been bargained, all past created signatures that incorporate these users still remain legitimate. This property is particularly critical to any huge scale data sharing system, as it is difficult to ask all data owner to re-authenticate their data regardless of the possibility that a secret key of one single user has been traded off. A strong and effective instantiation of the plan, exhibit its security and give an execution to show its sound judgment.

References
  1. M. Abe, M. Ohkubo, and K. Suzuki. 1-out-of-n Signatures from a Variety of Keys. In ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science, pages 415–432. Springer, 2002.
  2. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In CRYPTO 2000, volume 1880 of Lecture Notes in Computer Science, pages 255–270. Springer, 2000.
  3. B. Wang, B. Li, and H. Li, Oruta: Privacy-Preserving Public Auditing for Shared Data in the Cloud, Proc. IEEE Fifth Intl Conf. Cloud Computing, pp. 295-302, 2012
  4. M. Bellare and S. Miner. A forward-secure digital signature scheme. In Crypto'99, volume 1666 of Lecture Notes in Computer Science, pages 431–448. Springer-Verlag, 1999.
  5. J. -M. Bohli, N. Gruschka, M. Jensen, L. L. Iacono, and N. Marnau. Security and privacy-enhancing multicloud architectures. IEEE Trans. Dependable Sec. Comput. , 10(4):212–224, 2013.
  6. D. Boneh, X. Boyen, and H. Shacham. "Short Group Signatures. " In CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 41–55. Springer, 2004.
  7. A. K. Awasthi and S. Lal. "Id-based ring signature and proxy ring signature schemes from bilinear pairings. " CoRR, abs/cs/0504097, 2005.
  8. M. H. Au, J. K. Liu, T. H. Yuen, and D. S. Wong. "Id-based ring signature scheme secure in the standard model". In IWSEC, volume 4266 of Lecture Notes in Computer Science, pages 1–16. Springer, 2006.
  9. R. Anderson. "Two remarks on public-key cryptology. " Manuscript, Sep. 2000. Relevant material presented by the author in an invited lecture at the Fourth ACM Conference on Computer and Communications Security, 1997.
  10. A. Boldyreva. Efficient Threshold Signature, Multisignature and Blind Signature Schemes Based on the Gap Diffie-Hellman Group Signature Scheme. In PKC'03, volume 567 of Lecture Notes in Computer Science, pages 31–46. Springer, 2003.
  11. E. Bresson, J. Stern, and M. Szydlo. Threshold ring signatures and applications to ad-hoc groups. In M. Yung, editor, CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 465–480. Springer, 2002.
  12. S. S. M. Chow, V. K. -W. Wei, J. K. Liu, and T. H. Yuen. Ring signatures without random oracles. In ASIACCS, pages 297–302. ACM, 2006.
Index Terms

Computer Science
Information Sciences

Keywords

Forward Security Smart E-auction Public Auditing.