A Secure And Scalable Data Sharing Using Key Aggregate Cryptosystem

Suvarna Vijay Somvanshi, Santosh Kumar

Abstract


Today, gaining popularity privacy for accessing outsourcing
data stored on cloud is a major issue in cloud computing. In
cloud storage data is stored on single physical machine and
this stored data may shared by multiple users from different
machines. User doesn’t have control on accessing outsourced
data. For identification of leaked data to everyone data access
security or privacy for data is a challenging section. To store
as well for sharing data securely Cryptosystem is used. In
cryptosystem before storing data on cloud user firstly encrypt
data then placed it on cloud. And then data decryption is
performed when user want to access it. This task may require
multiple keys for data encryption as well as data decryption.
In proposed system key-aggregation is implemented on
concept on merging or aggregating the encryption and
decryption key into single one in cryptosystem for sharing of
scalable data. It is very compressed formed of aggregation of
key. In proposed approach unique key can hold multiple keys
that are required. In proposed system concentrate on sharing
data securely, efficiently among multiple users Sharing data
and delegation of data is possible as fixed sized of data blocks
are created. In this proposed system implements Shamir secret
sharing algorithm for securely, sharing aggregate key for
multiple users..

Full Text:

PDF

References


Key-Aggregate Cryptosystem for Scalable Data Sharing

in Cloud Storage, Cheng-Kang Chu, Sherman S. M.

Chow, Wen-GueyTzeng, Jianying Zhou, and Robert H.

Deng.

D. Boneh, C. Gentry, B. Lynn, and H. Shacham,

"Aggregate and Verifiably Encrypted Signatures from

Bilinear Maps," in Proceedings of Advances in

Cryptology - EUROCRYPT ’03, ser. LNCS,vol. 2656.

Springer, 2003, pp. 416–432.

M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken,

"Dynamic and Efficient Key Management for Access

Hierarchies," ACM Transactions on Information and

System Security (TISSEC), vol. 12, no. 3, 2009.

J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, "Patient

Controlled Encryption:Ensuring Privacy of Electronic

Medical Records," in Proceedings of ACM Workshop on

Cloud Computing Security (CCSW ’09). ACM, 2009,

pp. 103–114.

F. Guo, Y. Mu, Z. Chen, and L. Xu, "Multi-Identity

Single-Key Decryption without Random Oracles," in

Proceedings of Information Security and Cryptology

(Inscrypt ’07), ser. LNCS, vol. 4990.Springer, 2007, pp.

–398.

V. Goyal, O. Pandey, A. Sahai, and B. Waters,

"Attribute-Based Encryption for Fine-Grained Access

Control of Encrypted data," in Proceedings of the 13th

ACM conference on Computer and Communications

Security (CCS ’06). ACM, 2006, pp. 89–98.

S. G. Akl and P. D. Taylor, "Cryptographic Solution to a

Problem of Access Control in a Hierarchy," ACM

Transactions on Computer Systems (TOCS), vol. 1, no.

, pp. 239–248, 1983.

G. C. Chick and S. E. Tavares, "Flexible Access Control

with Master Keys," in Proceedings of Advances in

Cryptology – CRYPTO ’89, ser. LNCS, vol. 435.

Springer, 1989, pp. 316–322.

W.-G. Tzeng, "A Time-Bound Cryptographic Key

Assignment Scheme for Access Control in a Hierarchy,"

IEEE Transactions on Knowledge and Data Engineering

(TKDE), vol. 14, no. 1, pp. 182–188, 2002.

G. Ateniese, A. D. Santis, A. L. Ferrara, and B. Masucci,

"Provably-Secure Time-Bound Hierarchical Key

Assignment Schemes," J. Cryptology, vol. 25, no. 2, pp.

–270, 2012.

R. S. Sandhu, "Cryptographic Implementation of a Tree

Hierarchy for Access Control," Information Processing

Letters, vol. 27, no. 2, pp. 95–98, 1988.

Y. Sun and K. J. R. Liu, "Scalable Hierarchical Access

Control in Secure Group Communications," in

Proceedings of the 23th IEEE International Conference

on Computer Communications (INFOCOM ’04).

IEEE,2004.

B. Alomair and R. Poovendran, "Information

Theoretically Secure Encryption with Almost Free

Authentication," J. UCS, vol. 15, no. 15, pp. 2937–2956,

D. Boneh and M. K. Franklin, "Identity-Based

Encryption from the Weil Pairing," in Proceedings of

Advances in Cryptology – CRYPTO ’01, ser. LNCS, vol.

Springer, 2001, pp. 213–229.

Sahai and B. Waters, "Fuzzy Identity-Based

Encryption," in Proceedings of Advances in Cryptology -

EUROCRYPT ’05, ser. LNCS, vol. 3494. Springer,

, pp. 457–473.

S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters,

"Practical Leakage-Resilient Identity-Based Encryption

from Simple Assumptions," in ACM Conference on

Computer and Communications Security, 2010, pp. 152–


Refbacks

  • There are currently no refbacks.


Copyright © IJETT, International Journal on Emerging Trends in Technology