A Deniable Cp-Abe Scheme For An Audit-Free Cloud Storage Service

P. Aparna, K.Satya Narayana Murthy

Abstract


To brawl against outside coercion, we meant to build an encryption scheme that could help cloud storage providers keep away from this quandary. In our move toward, we present cloud storage providers means to create fake user secrets. Given such fake user secrets, outside coercers can only get hold of phony data from a user’s stored cipher text. Once coercers imagine the received secrets are genuine, they will be content and more prominently cloud storage providers will not have exposed any real secrets. Consequently, user isolation is still protected. This concept comes from a special kind of encryption scheme called deniable encryption. Deniable encryption absorb senders and receivers form convincing fake evidence of forged data in cipher texts such that outside coercers are contented.


References


A. Sahai and B. Waters, “Fuzzy identity-based encryption,” inEurocrypt, 2005, pp. 457–473.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in ACM Conference on Computer and Communications Security, 2006,

pp. 89–98.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in IEEE Symposium on Security andPrivacy, 2007, pp. 321–334.

B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization,” in Public Key Cryptography, 2011, pp. 53–70.

A. Sahai, H. Seyalioglu, and B. Waters, “Dynamic credentials and ciphertext delegation for attribute-based encryption,” in Crypto, 2012, pp. 199–217.

S. Hohenberger and B. Waters, “Attribute-based encryption with fast decryption,” in Public Key Cryptography, 2013, pp. 162–179.

P. K. Tysowski and M. A. Hasan, “Hybrid attribute- and reencryption- based key management for secure and scalable mobile applications in clouds.” IEEE T. Cloud Computing, pp. 172–186, 2013.

Wired. (2014) Spam suspect uses google docs; fbi happy. [Online]. Available: http://www.wired.com/2010/04/cloud-warrant/

Wikipedia. (2014) Global surveillance disclosures (2013present). [Online]. Available: http://en.wikipedia.org/wiki/Global surveillance disclosures (2013-present)

——. (2014) Edward snowden. [Online]. Available: http://en. wikipedia.org/wiki/Edward Snowden

——. (2014) Lavabit. [Online]. Available: http://en.wikipedia. org/wiki/Lavabit

R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky, “Deniable encryption,” in Crypto, 1997, pp. 90–104.

A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, “Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption,” in Eurocrypt, 2010, pp. 62–91.

N. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. de Panafieu, and C. R`afols, “Attribute-based encryption schemes with constant-size ciphertexts,” Theor. Comput. Sci., vol.

, pp. 15–38, 2012.

M. Durmuth and D. M. Freeman, “Deniable encryption with negligible detection probability: An interactive construction,” in Euro crypt, 2011, pp. 610–626.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.