The Multi Owner Data Distribution using Identity Based Encryption on Cloud Storage

V.R.S.S.D Sireesha, A Vishnupriya

Abstract


Data sharing has never been anything but difficult to the progression of cloud computing. The storage data gives number of advantages to both the general public and people. Storage-as-an administration possible by cloud specialist co-ops (CSPs) is paid capacity that empowers associations to assign their delicate data to be put away on out of reach servers. This paper proposes a cloud based storage technique that permits the data proprietor to profit by the comforts offered by the CSP and empowers trust between them. Character based (ID-based) ring mark, which evacuates procedure of authentication check, can be utilized as a substitute. In this paper, we proposed the security of ID-based ring mark by giving forward wellbeing: If a top mystery key of any client has been bargained, all previous created marks that incorporate this client still longer substantial. This property is particularly imperative to any expansive scale data conveyance framework, as it is impractical to ask all data proprietors to again confirm their data regardless of the possibility that a mystery key of any client has been bargained. It permits the proprietor to financing or disavow induction to the outsourced data.


Keywords


Identity based encryption (IBE), revocation, outsourcing, cloud computing.

References


Boneh and Franklin mechanism, R. Schlegel, D. S. Wong, and C. Tang, ―A con- ditional proxy broadcast reencryption scheme supporting timed- release,‖ in Proc. 9th Int. Conf. Inf. Security Practice Experience, 2013, pp. 132– 146.

Adel Binbusayyis*, Ning Zhang, and C. Tang, ―A CCAsecure identity-based conditional proxy re-encryption without random oracles,‖ in Proc. 15th Int. Conf. Inf. Security Cryptol., 2012, pp. 231–146.

A. B. Lewko and B. Waters, ―Decentralizing attributebased encryption,‖ in EUROCRYPT‘11. Springer, 2011, pp. 568–588.

J. Kenney, ―Dedicated Short-Range communications (DSRC) standards in the united states,‖ Proceedings of the IEEE, vol. 99, no. 7, pp. 1162– 1182, Jul. 2011.

L. Harn and J. Ren, ―Generalized digital certificate for user authen- tication and key establishment for secure communications,‖ Wireless Communications, IEEE Transactions on, vol. 10, no. 7, pp. 2372–2379, Jul. 2011.

Wan et. al, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, in Public Key Cryptogra- phyPKC 2011. Springer, 2011, pp. 5370.

PierangelaSamarati and Sabrina De Capitani di Vimercati, ”Data Protection in Outsourcing Scenarios:Issues and directions”, E-Business and Telecommunications: 6th International Joint Conference, ICETE ,2011.

C.-K. Chu, J. Weng, Chase, S. S. M. Chow, J. Zhou, and R. H. Deng, ―Conditional proxy broadcast re-encryption,‖ in Proc. 14th Aus- tralasian Conf. Inf. Security Privacy, 2009, pp. 327–342.

Q. Tang, ―Type-based proxy re-encryption and its construction,‖ in Proc. 9th Int. Conf. Cryptol. India: Progress Cryptol., 2008, pp. 130–144.

L. Ibraimi, Q. Tang, P. Hartel, and W. Jonker, ―A typeand-iden- tity-based proxy re-encryption scheme and its application in healthcare,‖ in Proc. 5th VLDB Conf. Secure Data Manage., 2008, pp. 185–198.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.