CRA - Aided Authentication for a Large Amount Of Various Cloud Services

A. Anuradha, A. Mohana Rao

Abstract


We propose another revocable IBE plot with a cloud revocation authority (CRA) to unravel the two inadequacies, to be specific, the execution is essentially enhanced and the CRA holds just a framework mystery for every one of the clients. For security investigation, we show that the proposed plan is semantically secure under the decisional bilinear Diffie-Hellman (DBDH) suspicion. At long last, we develop the proposed revocable IBE plan to introduce a CRA-supported verification plot with period-restricted benefits for dealing with countless cloud administrations.


References


A. Shamir, “Identity-based cryptosystems and signature schemes,”Proc. Crypto’84, LNCS, vol. 196, pp. 47-53, 1984.

D. Boneh and M. Franklin, “Identity-based encryption from theWeil pairing,” Proc. Crypto’01, LNCS, vol. 2139, pp. 213-229, 2001.

R. Housley, W. Polk, W. Ford, and D. Solo, “Internet X.509 publickey infrastructure certificate and certificate revocation list (CRL)profile,” IETF, RFC 3280, 2002.

W. Aiello, S. Lodha, and R. Ostrovsky, “Fast digital identity revocation,”Proc. Crypto’98, LNCS, vol. 1462, pp. 137-152, 1998.

M. Naor and K. Nissim, “Certificate revocation and certificateupdate,” IEEE Journal on Selected Areas in Communications, vol.18 , no. 4, pp. 561 - 570, 2000.

S. Micali, “Novomodo: Scalable certificate validation and simplifiedPKI management,” Proc. 1st Annual PKI Research Workshop, pp.15-25, 2002.

F. F. Elwailly, C. Gentry, and Z. Ramzan, “QuasiModo: Efficientcertificate validation and revocation,” Proc. PKC’04, LNCS, vol.2947, pp. 375-388, 2004.

V. Goyal, “Certificate revocation using fine grained certificate spacepartitioning,” Proc. Financial Cryptography, LNCS, vol. 4886, pp.247-259, 2007.

D. Boneh, X. Ding, G. Tsudik, and C.-M.Wong, “A Method for fastrevocation of public key certificates and security capabilities,” Proc.10th USENIX Security Symp., pp. 297-310. 2001.

X.Ding and G. Tsudik, “Simple identity-based cryptography withmediated RSA,” Proc. CT-RSA’03, LNCS, vol. 2612, pp. 193-210,2003.

B.Libert and J. J. Quisquater, “Efficient revocation and thresholdpairing based cryptosystems,” Proc. PODC2003, pp. 163-171, 2003.

J. Baek and Y. Zheng, “Identity-based threshold decryption,” Proc.PKC’04, LNCS, vol. 2947, pp. 262-276, 2004.

H.-S.Ju, D.-Y.Kim, D.-H.Lee, H. Park, and K. Chun, “ModifiedID-based threshold decryption and its application to mediated IDbasedencryption,” Proc. APWeb2006, LNCS, vol. 3841, pp. 720-725,2006.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.