A Concrete Construction of RS IBF In Defined Security Model

Donga Mounika, M Vinaya Nagini, M. Veerabhadra Rao

Abstract


We propose a thought called revocable-storage identity-based encryption (RS-IBE), which can give the forward/in reverse security of ciphertext by presenting the functionalities of client repudiation and ciphertext refresh all the while. Besides, we exhibit a solid development of RS-IBE, and demonstrate its security in the characterized security model. The execution examinations demonstrate that the proposed RS-IBE scheme has focal points as far as usefulness and productivity, and in this way is plausible for a pragmatic and financially savvy data sharing framework. At long last, we give usage consequences of the proposed plan to show its practicability.


References


L. M. Vaquero, L. Rodero-Merino, J. Caceres, and M. Lindner, “A break in the clouds: towards a cloud definition,” ACM SIGCOMM Computer Communication Review, vol. 39, no. 1, pp. 50–55, 2008.

iCloud.(2014) Apple storage service.[Online]. Available: https://www.icloud.com/

Azure.(2014) Azure storage service.[Online]. Available: http://www.windowsazure.com/

Amazon.(2014) Amazon simple storage service (amazon s3). [Online]. Available: http://aws.amazon.com/s3/

K. Chard, K. Bubendorfer, S. Caton, and O. F. Rana, “Social cloud computing: A vision for socially motivated resource sharing,” Services Computing, IEEE Transactions on, vol. 5, no. 4, pp. 551–563, 2012.

C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacypreserving public auditing for secure cloud storage,” Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.

G.Anthes, “Security in the cloud,” Communications of the ACM, vol. 53, no. 11, pp. 16–18, 2010.

K. Yang and X. Jia, “An efficient and secure dynamic auditing protocol for data storage in cloud computing,” Parallel and Distributed Systems, IEEE Transactions on, vol. 24, no. 9, pp. 1717–1726, 2013.

B. Wang, B. Li, and H. Li, “Public auditing for shared data with efficient user revocation in the cloud,” in INFOCOM, 2013 Proceedings IEEE. IEEE, 2013, pp. 2904–2912.

S. Ruj, M. Stojmenovic, and A. Nayak, “Decentralized access control with anonymous authentication of data stored in clouds,” Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 2, pp. 384–394, 2014.

X. Huang, J. Liu, S. Tang, Y. Xiang, K. Liang, L. Xu, and J. Zhou, “Cost-effective authentic and anonymous data sharing with forward security,” Computers, IEEE Transactions on, 2014, doi: 10.1109/TC.2014.2315619.

C.-K.Chu, S. S. Chow, W.-G. Tzeng, J. Zhou, and R. H. Deng, “Key-aggregate cryptosystem for scalable data sharing in cloud storage,” Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 2, pp. 468–477, 2014.

A.Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in cryptology. Springer, 1985, pp. 47–53.

D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” SIAM Journal on Computing, vol. 32, no. 3, pp. 586–615, 2003.

S. Micali, “Efficient certificate revocation,” Tech. Rep., 1996.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.