CFP last date
20 May 2024
Reseach Article

Patient Controlled Encryption using Key Aggregation with Blowfish Algorithm

Published on December 2015 by Rashmi Khawale, Roshani Ade
National Conference on Advances in Computing
Foundation of Computer Science USA
NCAC2015 - Number 2
December 2015
Authors: Rashmi Khawale, Roshani Ade
be6001c5-3bf5-4132-b166-84d62f337a61

Rashmi Khawale, Roshani Ade . Patient Controlled Encryption using Key Aggregation with Blowfish Algorithm. National Conference on Advances in Computing. NCAC2015, 2 (December 2015), 11-14.

@article{
author = { Rashmi Khawale, Roshani Ade },
title = { Patient Controlled Encryption using Key Aggregation with Blowfish Algorithm },
journal = { National Conference on Advances in Computing },
issue_date = { December 2015 },
volume = { NCAC2015 },
number = { 2 },
month = { December },
year = { 2015 },
issn = 0975-8887,
pages = { 11-14 },
numpages = 4,
url = { /proceedings/ncac2015/number2/23363-5024/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Advances in Computing
%A Rashmi Khawale
%A Roshani Ade
%T Patient Controlled Encryption using Key Aggregation with Blowfish Algorithm
%J National Conference on Advances in Computing
%@ 0975-8887
%V NCAC2015
%N 2
%P 11-14
%D 2015
%I International Journal of Computer Applications
Abstract

Cloud plays the vital role in internet world. Cloud provides storages, platforms which improves the functionality. Cloud storage shows how securely and flexibly we can store and share our data. With the help of keys user can easily and securely share their data over cloud. This introduces Key Aggregate Cryptosystem in which an aggregate key is created using which user can share their data partially over cloud and it provides a constant size ciphertext. In spite of traditional cryptographic key generation techniques, this technique possesses unique cryptographic key aggregate cryptosystem which is helpful for secure cloud and privacy preserving key generation process. We propose access level policy structure such as Public and Private Access level to improve the data access mechanism in the data sharing cloud mechanism process. We are using algorithm such as Blowfish algorithm which results in higher security and faster execution when compared to AES (Advanced Encryption standard) and DES (Data Encryption Standard). Also the blowfish algorithm is unpatented and no license is required

References
  1. Cheng Kang Chu, Sherman S. M. Chow, Wen-GueyTzeng, Jianying Zhou, and Robert H. Deng,," Key Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage ",IEEE Transaction on Parellel and Distributed System, vol. 25, no. 2, February 2014 .
  2. C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Secure Cloud Storage," IEEE Trans. Computers, vol. 62, no. 2, pp. 362-375, Feb. 2013.
  3. S. S. M. Chow, Y. J. He, L. C. K. Hui, and S. -M. Yiu, "SPICE – Simple Privacy-Preserving Identity-Management for Cloud Environment," Proc. 10th Int'l Conf. Applied Cryptography and Network Security (ACNS), vol. 7341, pp. 526-543, 2012.
  4. J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, "Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records," Proc. ACM Workshop Cloud Computing Security (CCSW '09), pp. 103-114, 2009.
  5. B. Wang, S. S. M. Chow, M. Li, and H. Li, "Storing Shared Data on the Cloud via Security-Mediator," Proc. IEEE 33rd Int'l Conf. Distributed Computing Systems (ICDCS), 2013.
  6. S. S. M. Chow, C. -K. Chu, X. Huang, J. Zhou, and R. H. Deng, Dynamic Secure Cloud Storage with Provenance," Cryptography and Security, pp. 442-464, Springer, 2012
  7. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and Verifiably Encrypted Signatures from Bilinear Maps," Proc. 22nd Int'l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT '03), pp. 416-432, 2003.
  8. M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken, "Dynamic and Efficient Key Management for Access Hierarchies," ACM Trans. Information and System Security, vol. 12, no. 3, pp. 18:1-18:43, 2009.
  9. S. G. Akl and P. D. Taylor, "Cryptographic Solution to a Problem of Access Control in a Hierarchy," ACM Trans. Computer Systems,vol. 1, no. 3, pp. 239-248, 1983.
  10. J. Benaloh, "Key Compression and Its Application to Digital Fingerprinting," technical report, Microsoft Research, 2009.
  11. F. Guo, Y. Mu, and Z. Chen, "Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key," Proc. Pairing-Based Cryptography Conf. (Pairing '07), vol. 4575,pp. 392-406, 2007.
  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data," Proc. 13th ACM Conf. Computer and Comm. Security (CCS '06),pp. 89-98, 2006.
  13. S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, "Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions," Proc. ACM Conf. Computer and Comm. Security, pp. 152-161, 2010.
  14. M. Chase and S. S. M. Chow, "Improving Privacy and Security in Multi-Authority Attribute-Based Encryption," Proc. ACM Conf. Computer and Comm. Security, pp. 121-130. 2009,
  15. T. Okamoto and K. Takashima, "Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption," Proc. 10th Int'l Conf. Cryptology and Network Security (CANS '11), pp. 138-159, 2011.
  16. R. Canetti and S. Hohenberger, "Chosen-Ciphertext Secure Proxy Re-Encryption," Proc. 14th ACM Conf. Computer and Comm. Security (CCS '07), pp. 185-194, 2007
  17. C. -K. Chu, J. Weng, S. S. M. Chow, J. Zhou, and R. H. Deng, "Conditional Proxy Broadcast Re-Encryption," Proc. 14th Australasian Conf. Information Security and Privacy (ACISP '09), vol. 5594, pp. 327-342, 2009.
  18. S. S. M. Chow, J. Weng, Y. Yang, and R. H. Deng, "Efficient Unidirectional Proxy Re-Encryption," Proc. Progress in Cryptology (AFRICACRYPT '10), vol. 6055, pp. 316-332, 2010.
  19. RafailOstrovksy, Amit Sahai, and Brent Waters. Attribute Based Encryption with Non-Monotonic Access Structures. In CCS, 2007.
  20. D. Boneh, R. Canetti, S. Halevi, and J. Katz, "Chosen-Ciphertext Security from Identity-Based Encryption," SIAM J. Computing, vol. 36, no. 5, pp. 1301-1328, 2007.
Index Terms

Computer Science
Information Sciences

Keywords

Virtual Machine Key Aggregate Encryption Ciphertext Attribute Based Encryption Aggregate Keys Extraction