Certificateless Encryption In Public Cloud For Secure Data Transmission

Sagar Sharma, Saifan Nadaf, Saurabh Bhoite

Abstract


A mediated certificate-less encryption that doesn’t
involves pair up operations for safely sharing confidential
information and data in public clouds. The approach of using
Mediated certificate-less public key encryption (mCL PKE) provides
the solution for the fair cryptography problem which is present in
name based encryption and certificate annulment problem
associated with public key cryptography. However, existing mCLPKE
encryption schemes are either inadequate for the problem
because it requires the use of very costly connection operations or
they are vulnerable against the hackers attack to partial decrypt the
data. To describe the functioning and data cofidentiality, in this
paper, we have first given a mCL PKE scheme without involving
pairing operations. We are using our mCL PKE scheme to obtain a
practical solution to the problems of sharing critical and confidential
information in cloud computing environment involving large number
of clients. The cloud is used as a secure storage which is also
having key generation station. In our system, the data owner
encrypts his confidential data by using the cloud generated users’
public keys which is based on its access monitoring policies and
uploads the encrypted data on the cloud. After successful
authorization, the cloud partially decrypts the encrypted confidential
data for the authorized users. The user now can fully access the
encrypted code by utilizing his own private key given to him.

Full Text:

PDF

References


Mihir Bellare, A. Desai, David Pointcheval, and Phillip Rogaway, “Relations

among belief of security in public-key encryption approaches,” in Procfs. Crypto

’98, H. Krawczyke Ed. Springer-Verlag, LNCS 1462.

E. Bertino and E. Ferrari. “Safe and selective dissemination of the XML data

and files ,” ACM TISSEC, vol. 5, no. 3, pp. 290–331, 2002.

francisco J. Bethencourt, Amit Sahai, and Brent Waters, “Ciphertext-policy

attribute-based encryption of data ,” in Proc. 2007 IEEE Symp. SP, Taormina,

Italy, pp. 321–334.

D. Boneh, X. Ding, and G. Tsudik, “Fine-grained control of security

capabilities,” ACM Trans. Internet Technol., vol. 4, no. 1, pp. 60–82, Feb. 2004.

D. Boneh and B. Waters, “Conjunctive, subset, and range queries on

encrypted data,” in Proc. 4th TCC, Amsterdam, The Netherlands, 2007, pp.

–554.

J. Camenisch, M. Dubovitskaya, and G. Neven, “Oblivious transfer with

access control,” in Proc. 16th ACM Conf. CCS, New York, NY, USA, 2009, pp.

–140.

S. S. M. Chow, C. Boyd, and J. M. G. Nieto, “Security- mediated

certificateless cryptography,” in Proc. 9th Int. Conf. Theory Practice S. Coull, M.

Green, and S. Hohenberger, “Controlling access to an oblivious database using

stateful anonymous credentials,” in Irvine: Proc. 12th Int. Conf. Practice and

Theory in PKC, Chicago, IL, USA, 2009, pp. 501–520.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption

for fine-grained access control of encrypted data,” in Proc. 13th ACM Conf.

CCS, New York, NY, USA, 2006, pp. 89–98.

J. Katz, A. Sahai, and B. Waters, “Predicate encryption supporting

disjunctions, polynomial equations, and inner products,” in Proc. EUROCRYPT,

Berlin, Germany, 2008. pp. 146–162.


Refbacks

  • There are currently no refbacks.


Copyright © IJETT, International Journal on Emerging Trends in Technology