An Enhanced Efficient User Revocation Mechanism on Top of Anonymous ABE

Devineni Ramya Mounika, T.N arasimhappadu

Abstract


Now days there are a number of applications which uses the cloud storage service for storing and accessing information. In such conditions the data owner management and privacy preservation cryptographic techniques are used frequently. We spoke to a protection safeguarding access control plot for information stockpiling, which underpins validation and decentralized key administration. AnonyControl to deliver to the information security, and the client character protection in existing access control plans. Here we utilize the client disavowal in clients to actuating and deactivating clients. Renounced clients are kept up in the disavow client rundown and make openly accessible in the cloud. Client deny will choose which client ought to may in distributed storage server to get to information or which will expel. The information get to benefit will rely on rowdiness of client in cloud server. Characteristic based Encryption (ABE) procedure is viewed as a most dependable cryptographic leading instrument to ensure information proprietor's immediate control on their information out in the open distributed storage. The past ABE plans include one and only power to keep up the total property set, which can bring a solitary point block on both security and execution. Paper proposed the outline, an expressive, proficient and revocable decentralized way information get to control plot for multi-power distributed storage frameworks.


References


A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 1985, pp. 47–53.

A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2005, pp. 457–473.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proc. 13th CCS, 2006, pp. 89–98.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute based encryption,” in Proc. IEEE SP, May 2007, pp. 321–334.

M. Chase, “Multi-authority attribute based encryption,” in Theory of Cryptography. Berlin, Germany: Springer-Verlag, 2007, pp. 515–534.

M. Chase and S. S. M. Chow, “Improving privacy and security in multi-authority attribute-based encryption,” in Proc. 16th CCS, 2009, pp. 121–130.

H. Lin, Z. Cao, X. Liang, and J. Shao, “Secure threshold multi authority attribute based encryption without a central authority,” Inf. Sci., vol. 180, no. 13, pp. 2618–2632, 2010.

V. Božovi´c, D. Socek, R. Steinwandt, and V. I. Villányi, “Multi-authority attribute-based encryption with honest-but-curious central authority,” Int. J. Comput. Math., vol. 89, no. 3, pp. 268–283, 2012.

F. Li, Y. Rahulamathavan, M. Rajarajan, and R. C.-W. Phan, “Low complexity multi-authority attribute based encryption scheme for mobile cloud computing,” in Proc. IEEE 7th SOSE, Mar. 2013, pp. 573–577.

K. Yang, X. Jia, K. Ren, and B. Zhang, “DAC-MACS: Effective data access control for multi-authority cloud storage systems,” in Proc. IEEE INFOCOM, Apr. 2013, pp. 2895–2903.

A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2011, pp. 568–588.

S. Müller, S. Katzenbeisser, and C. Eckert, “On multi-authority ciphertext-policy attribute-based encryption,” Bull. Korean Math. Soc., vol. 46, no. 4, pp. 803–819, 2009.

J. Li, Q. Huang, X. Chen, S. S. Chow, D. S. Wong, and D. Xie, “Multiauthority ciphertext-policy attribute-based encryption with accountability,”

in Proc. 6th ASIACCS, 2011, pp. 386–390.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.