Secure Cloud Email System On Privacy Protocol And Identity-Based Encryption

O. Parvathi, J.Bala Ambedkar

Abstract


A flexible primitive alluded to as conditional identity-based broadcast PRE (CIBPRE) and formalizes its semantic security. CIBPRE enables a sender to encode a message to numerous collectors by indicating these beneficiaries' characters, and the sender can delegate a re-encryption key to an intermediary with the goal that he can change over the underlying ciphertext into another one to another arrangement of planned recipients. Also, the re-encryption key can be related with a condition to such an extent that lone the coordinating ciphertexts can be re-encoded, which enables the first sender to implement get to control over his remote ciphertexts in a fine-grained way. We propose a proficient CIBPRE conspire with provable security. In the instantiated plot, the underlying ciphertext, the re-encoded ciphertext and the re-encryption key are all in consistent size, and the parameters to create a re-encryption key are free of the first collectors of any underlying ciphertext.


References


M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxy cryptography,” in Proc. Int. Conf. Theory Appl. CrytographicTechn.: Adv. Cryptol., 1998, pp. 127–144.

A. Boldyreva, M. Fischlin, A. Palacio, and B. Warinschi, “A closer look at PKI: Security and efficiency,” in Proc. 10th Int. Conf. Practice Theory Public-Key Cryptography, 2007, pp. 458–475.

M. Green and G. Ateniese, “Identity-based proxy re-encryption,” in Proc. 5th Int. Conf. Appl. Cryptography Netw. Security, 2007, pp. 288–306.

T. Matsuo, “Proxy re-encryption systems for identity-based encryption,” in Proc. 1st Int. Conf. Pairing-Based Cryptography, 2007, pp. 247–267.

C.-K. Chu and W.-G. Tzeng, “Identity-based proxy re-encryption without random oracles,” in Proc. 10th Int. Conf. Inf. Security, 2007, pp. 189–202.

L. Ibraimi, Q. Tang, P. Hartel, and W. Jonker, “A type-and-identity- based proxy re-encryption scheme and its application in healthcare,” in Proc. 5th VLDB Conf. Secure Data Manage., 2008, pp. 185–198.

J. Shao, G. Wei, Y. Ling, and M. Xie, “Identity-based conditional proxy re-encryption,” in Proc. IEEE Int. Conf. Commun., 2011, pp. 1–5.

K. Liang, Z. Liu, X. Tan, D. S. Wong, and C. Tang, “A CCA-secure identity-based conditional proxy re-encryption without random oracles,” in Proc. 15th Int. Conf. Inf. Security Cryptol., 2012, pp. 231–146.

C.-K. Chu, J. Weng, S. S. M. Chow, J. Zhou, and R. H. Deng, “Conditional proxy broadcast re-encryption,” in Proc. 14th Australasian Conf. Inf. Security Privacy, 2009, pp. 327–342.

Q. Tang, “Type-based proxy re-encryption and its construction,” in Proc. 9th Int. Conf. Cryptol. India: Progress Cryptol., 2008, pp. 130–144.

J. Weng, R. H. Deng, X. Ding, C.-K. Chu, and J. Lai, “Conditional proxy re-encryption secure against chosen-ciphertext attack,” in Proc. 4th Int. Symp. Inf., Comput. Commun.Security, 2009, pp. 322–332.

J. Weng, Y. Yang, Q. Tang, R. H. Deng, and F. Bao, “Efficient conditional proxy re-encryption with chosen-ciphertext security,” in Proc. 12th Int. Conf. Inf. Security, 2009, pp. 151–166.

L. Fang, W. Susilo, and J. Wang, “Anonymous conditional proxy re-encryption without random oracle,” in Proc. 3rd Int. Conf. Provable Security, 2009, pp. 47–60.

K. Liang, Q. Huang, R. Schlegel, D. S. Wong, and C. Tang, “A conditional proxy broadcast re-encryption scheme supporting timedrelease,” in Proc. 9th Int. Conf. Inf. Security Practice Experience, 2013, pp. 132–146.

P. R. Zimmermann, PGP Source Code and Internals. Cambridge, MA, USA: MIT Press, 1995.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.