Detailed Analysis On Security And Performance Of Anonycontrol and Anonycontrol-F

G.Raghu Rama Raju, B.Arun Kumar

Abstract


Computing resources are make available enthusiastically via Internet and the data storage and computation are outsourced to somebody or some party in a ‘cloud. It very much pull towards you attention and interest from both academic world and industry due to the profitability. Methods are able to look after user’s space to you against each single authority. Ingredient information is disclosed in AnonyControl and no information is disclosed in AnonyControl-F. We make available detailed analysis on security and performance to show probability of the scheme AnonyControl and Anony Control-F.


References


A. Shamir, “Identity-based cryptosystems and signature schemes,”in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 1985,pp. 47–53.

A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advancesin Cryptology. Berlin, Germany: Springer-Verlag, 2005, pp. 457–473.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryptionfor fine-grained access control of encrypted data,” in Proc. 13thCCS, 2006, pp. 89–98.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebasedencryption,” in Proc. IEEE SP, May 2007, pp. 321–334.s

M. Chase, “Multi-authority attribute based encryption,” in Theory ofCryptography. Berlin, Germany: Springer-Verlag, 2007, pp. 515–534.

M. Chase and S. S. M. Chow, “Improving privacy and security inmulti-authority attribute-based encryption,” in Proc. 16th CCS, 2009,pp. 121–130.

H. Lin, Z. Cao, X. Liang, and J. Shao, “Secure threshold multi authorityattribute based encryption without a central authority,” Inf. Sci., vol. 180,no. 13, pp. 2618–2632, 2010.

V. Božovi´c, D. Socek, R. Steinwandt, and V. I. Villányi, “Multi-authorityattribute-based encryption with honest-but-curious central authority,” Int.J. Comput. Math., vol. 89, no. 3, pp. 268–283, 2012.

F. Li, Y. Rahulamathavan, M. Rajarajan, and R. C.-W. Phan, “Lowcomplexity multi-authority attribute based encryption scheme for mobilecloud computing,” in Proc. IEEE 7th SOSE, Mar. 2013, pp. 573–577.

K. Yang, X. Jia, K. Ren, and B. Zhang, “DAC-MACS: Effective dataaccess control for multi-authority cloud storage systems,” in Proc. IEEEINFOCOM, Apr. 2013, pp. 2895–2903.

A. Lewko and B. Waters, “Decentralizing attribute-based encryption,”in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2011,pp. 568–588.

S. Müller, S. Katzenbeisser, and C. Eckert, “On multi-authorityciphertext-policy attribute-based encryption,” Bull. Korean Math. Soc.,vol. 46, no. 4, pp. 803–819, 2009.

J. Li, Q. Huang, X. Chen, S. S. Chow, D. S. Wong, and D. Xie, “Multiauthorityciphertext-policy attribute-based encryption with accountability,”in Proc. 6th ASIACCS, 2011, pp. 386–390.

H. Ma, G. Zeng, Z. Wang, and J. Xu, “Fully secure multi-authorityattribute-based traitor tracing,” J. Comput. Inf. Syst., vol. 9, no. 7,pp. 2793–2800, 2013.

S. Hohenberger and B. Waters, “Attribute-based encryption withfast decryption,” in Public-Key Cryptography. Berlin, Germany:Springer-Verlag, 2013, pp. 162–179.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.