A New Double Security And Protection Schemes In Cloud Storage

Sk. Shammi, T. Naga Raju

Abstract


The first article is his/her secret key stored in the computer. The second thing is a singleprivatesanctuary device which joins to the computer. It is terrible to decrypt the ciphertext wanting both pieces. Supplementarysignificantly, once the haven device is stolen or lost, this device is rescinded. It cannot be used to decrypt any ciphertext. This can be finished by the cloud server which will instantlyaccomplish some algorithms to revolution the existing cipher text to be un-decrypt able by this device. This route is utterlytranslucent to the sender. Likewise, the cloud server cannot decrypt any ciphertext at any time. The safekeeping and efficiency enquiry show that our system is not only sheltered but also useful.


References


A. Akavia, S. Goldwasser, and V. Vaikuntanathan.Simultaneous hardcore bits and cryptography against memory attacks. In TCC, volume 5444 of Lecture Notes in Computer Science, pages 474–495. Springer, 2009.

S. S. Al-Riyami and K. G. Paterson.Certificateless public key cryptography. In ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, pages 452–473. Springer, 2003.

M. H. Au, J. K. Liu, W. Susilo, and T. H. Yuen. Certificate based (linkable) ring signature. In ISPEC, volume 4464 of Lecture Notes in Computer Science, pages 79–92. Springer, 2007.

M. H. Au, Y. Mu, J. Chen, D. S. Wong, J. K. Liu, and G. Yang. Malicious kgc attacks in certificateless cryptography. In ASIACCS, pages 302–311. ACM, 2007.

M. Blaze, G. Bleumer, and M. Strauss.Divertible protocols and atomic proxy cryptography. In K. Nyberg, editor, EUROCRYPT, volume 1403 of LNCS, pages 127–144. Springer, 1998.

A. Boldyreva, V. Goyal, and V. Kumar.Identity-based encryption with efficient revocation. In P. Ning, P. F. Syverson, and S. Jha, editors, ACM Conference on Computer and Communications Security, pages 417–426. ACM, 2008.

D. Boneh, X. Ding, and G. Tsudik. Fine-grained control of security capabilities. ACM Trans. Internet Techn., 4(1):60–82, 2004.

D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. In CRYPTO ’01, volume 2139 of LNCS, pages 213– 229. Springer, 2001.

R. Canetti and S. Hohenberger.Chosen-ciphertextsecure proxy re-encryption. In P. Ning, S. D. C. di Vimercati, and P. F. Syverson, editors, ACM Conference on Computer and Communications Security, pages 185–194. ACM, 2007.

H. C. H. Chen, Y. Hu, P. P. C. Lee, and Y. Tang.Nccloud: A network-coding-based storage system in a cloud-of-clouds. IEEE Trans. Computers, 63(1):31–44, 2014.

S. S. M. Chow, C. Boyd, and J. M. G. Nieto.Security-mediated certificateless cryptography. In Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, pages 508–524. Springer, 2006.

C.-K. Chu, S. S. M. Chow, W.-G.Tzeng, J. Zhou, and R. H. Deng.Key-aggregate cryptosystem for scalable data sharing in cloud storage.IEEE Trans. Parallel Distrib. Syst., 25(2):468–477, 2014.

C.-K. Chu and W.-G.Tzeng.Identity-based proxy re-encryption without random oracles. In J. A. Garay, A. K. Lenstra, M. Mambo, and R. Peralta, editors, ISC, volume 4779 of LNCS, pages 189–202. Springer, 2007.

R. Cramer and V. Shoup. Design and analysis of practical publickey encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput., 33(1):167–226, January 2004.

Y. Dodis, Y. T. Kalai, and S. Lovett.On cryptography with auxiliary input. In STOC, pages 621–630. ACM, 2009.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.