Open Access   Article Go Back

Secure Cloud Data Sharing Using Key-Aggregate Cryptosystem

M. Mathew1 , Sumathi D.2 , Ranjima P3 , Sivaprakash P.4

Section:Short Communication, Product Type: Journal Paper
Volume-2 , Issue-8 , Page no. 121-123, Aug-2014

Online published on Aug 31, 2014

Copyright © M. Mathew, Sumathi D., Ranjima P, Sivaprakash P. . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Mathew, Sumathi D., Ranjima P, Sivaprakash P., “Secure Cloud Data Sharing Using Key-Aggregate Cryptosystem,” International Journal of Computer Sciences and Engineering, Vol.2, Issue.8, pp.121-123, 2014.

MLA Style Citation: M. Mathew, Sumathi D., Ranjima P, Sivaprakash P. "Secure Cloud Data Sharing Using Key-Aggregate Cryptosystem." International Journal of Computer Sciences and Engineering 2.8 (2014): 121-123.

APA Style Citation: M. Mathew, Sumathi D., Ranjima P, Sivaprakash P., (2014). Secure Cloud Data Sharing Using Key-Aggregate Cryptosystem. International Journal of Computer Sciences and Engineering, 2(8), 121-123.

BibTex Style Citation:
@article{Mathew_2014,
author = {M. Mathew, Sumathi D., Ranjima P, Sivaprakash P.},
title = {Secure Cloud Data Sharing Using Key-Aggregate Cryptosystem},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {8 2014},
volume = {2},
Issue = {8},
month = {8},
year = {2014},
issn = {2347-2693},
pages = {121-123},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=240},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=240
TI - Secure Cloud Data Sharing Using Key-Aggregate Cryptosystem
T2 - International Journal of Computer Sciences and Engineering
AU - M. Mathew, Sumathi D., Ranjima P, Sivaprakash P.
PY - 2014
DA - 2014/08/31
PB - IJCSE, Indore, INDIA
SP - 121-123
IS - 8
VL - 2
SN - 2347-2693
ER -

VIEWS PDF XML
3556 3426 downloads 3478 downloads
  
  
           

Abstract

Cloud computing is used to store and share data by anyone from anywhere in the world. It provides scalable and on demand self services. The cloud data expect maximum security at rest state as well as at transit state. Service providers provide security to the data in the cloud and the data owner also uses some cryptographic techniques for data security. They may use symmetric cryptography or asymmetric cryptography. If the data owner use same cryptographic key for all data files, they cannot share the partial amount of data files. Because of that the owner using the separate encryption/ decryption keys for each file in the cloud. Here to provide security and avoid network burden, the data owner can aggregate all decryption keys into a single key. This aggregate key can decrypt any subset of delegated cipher text blocks.

Key-Words / Index Term

Secure data sharing; TPA; Key aggregate cryptosystem

References

[1] S.S.M. Chow, Y.J. He, L.C.K. Hui, and S.-M. Yiu, �SPICE- SimplePrivacy-Preserving Identity-Management for Cloud Environment,� Proc. 10th Int�l Conf. Applied Cryptography and Network Security (ACNS), vol. 7341, pp. 526-543, 2012.
[2] C. Wang, S.S.M. Chow, Q. Wang, K. Ren, and W. Lou, �Privacy-Preserving Public Auditing for Secure Cloud Storage,� IEEE Trans. Computers, vol. 62, no. 2, pp. 362-375, Feb. 2013.
[3] F. Guo, Y. Mu, Z. Chen, and L. Xu, �Multi-Identity Single-Key Decryption without Random Oracles,� Proc. Information Security and Cryptology (Inscrypt �07), vol. 4990, pp. 384-398, 2007.
[4] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, �Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,� Proc. 22nd Int�l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT �03), pp. 416-432, 2003.
[5] G.C. Chick and S.E. Tavares, �Flexible Access Control with Master Keys,� Proc. Advances in Cryptology (CRYPTO �89), vol. 435, pp. 316-322, 1989.
[6] Cheng-Kang Chu, Sherman S.M. Chow, Wen-Guey Tzeng, Jianying Zhou, and Robert H. Deng, �Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage,� in Parallel And Distributed Systems, VOL. 25, NO. 2, pp. 468-477, 2014
[7] Thamil kumaran V.C , Chithra Mol C.R , Sai Prasath, �An Impact of Implementing Various Cryptographic Techniques Efficiently in a Public Centric Cloud�, Vol 4, Issue 4, 83-86
[8] Jaydip Sen, �Security and Privacy Issues in cloud computing�, Innovation Labs, Tata Consultancy Services Ltd., Kolkata, INDIA
[9] Bharat Bhargava, Anya Kim,YounSun Cho �Research in Cloud Security and Privacy�
[10] http://en.wikipedia.org/wiki/Cloud_computing.
[11] L. Hardesty, Secure Computers Aren�t so Secure. MIT press, http://www.physorg.com/ news176107396.html, 2009.
[12] B. Wang, S.S.M. Chow, M. Li, and H. Li, �Storing Shared Data on the Cloud via Security- Mediator,� Proc. IEEE 33rd Int�l Conf. Distributed Computing Systems (ICDCS), 2013.
[13]http://en.wikipedia.org/wiki/Cloud_computing_security