Bilinear Pairings Technique on Concrete ID-PUIC Protocol

Mandala Prem Srujan, P. Bala Krishna Prasad

Abstract


We propose a novel intermediary arranged information transferring and remote information uprightness checking model in identity-based public key cryptography: IDPUIC (identity-based proxy-oriented data uploading and remote data integrity checking in public cloud). We give the formal definition, framework model and security display. At that point, a solid ID-PUIC protocol is planned by utilizing the bilinear pairings. The proposed ID-PUIC protocol is provably secure in view of the hardness of CDH (computational Diffie-Hellman) issue. Our ID-PUIC protocol is additionally productive and adaptable. In view of the first customer's approval, the proposed ID-PUIC protocol can understand private remote information uprightness checking, appointed remote information integrity checking and open remote information integrity checking

References


Z. Fu, X. Sun, Q. Liu, L. Zhou, J. Shu, “Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing,” IEICE Transactions on Communications, vol. E98-B, no. 1, pp.190-200, 2015.

Y. Ren, J. Shen, J. Wang, J. Han, S. Lee, “Mutual verifiable provable data auditing in public cloud storage,” Journal of Internet Technology, vol. 16, no. 2, pp. 317-323, 2015.

M.Mambo, K. Usuda, E. Okamoto, “Proxy signature for delegating signing operation”, CCS 1996, pp. 48C57, 1996.

E. Yoon, Y. Choi, C. Kim, “New ID-based proxy signature scheme with message recovery”, Grid and Pervasive Computing, LNCS 7861, pp. 945-951, 2013.

B.Chen, H. Yeh, “Secure proxy signature schemes from the weil pairing”, Journal of Supercomputing, vol. 65, no. 2, pp. 496-506, 2013.

X. Liu, J. Ma, J. Xiong, T. Zhang, Q. Li, “Personal health records integrity verification using attribute based proxy signature in cloud computing”, Internet and Distributed Computing Systems, LNCS 8223, pp. 238-251, 2013.

H.Guo, Z. Zhang, J. Zhang, “Proxy re-encryption with unforgeable reencryption keys”, Cryptology and Network Security, LNCS 8813, pp. 20-33, 2014.

E.Kirshanova, “Proxy re-encryption from lattices”, PKC 2014, LNCS 8383, pp. 77-94, 2014.

P.Xu, H. Chen, D. Zou, H. Jin, “Fine-grained and heterogeneous proxy re-encryption for secure cloud storage”, Chinese Science Bulletin, vol.59, no.32, pp. 4201-4209, 2014.

S. Ohata, Y. Kawai, T. Matsuda, G. Hanaoka, K. Matsuura, “Reencryption verifiability: how to detect malicious activities of a proxy in proxy re-encryption”, CT-RSA 2015, LNCS 9048, pp. 410-428, 2015.

G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, D. Song, “Provable data possession at untrusted stores”, CCS’07, pp. 598-609, 2007.

G. Ateniese, R. DiPietro, L. V. Mancini, G. Tsudik, “Scalable and efficient provable data possession”, SecureComm 2008, 2008.

C. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, R. Tamassia, “Dynamic provable data possession”, CCS’09, pp. 213-222, 2009. [14] E. Esiner, A. K¨upc¸ ¨u, ¨O ¨O zkasap, “Analysis and optimization on FlexDPDP: a practical solution for dynamic provable data possession”, Intelligent Cloud Computing, LNCS 8993, pp. 65-83, 2014.

E.Zhou, Z. Li, “An improved remote data possession checking protocol in cloud storage”, Algorithms and Architectures for Parallel Processing, LNCS 8631, pp. 611-617, 2014.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.