Open Access   Article Go Back

Leakage-Resilient Cryptosystem with Efficient and Flexible Key Delegation in Scalable Cloud Storage

M.sarika 1 , J.Sasikiran 2 , L.Sunitha 3 , D.KoteswaraRao 4

Section:Review Paper, Product Type: Journal Paper
Volume-3 , Issue-7 , Page no. 71-74, Jul-2015

Online published on Jul 30, 2015

Copyright © M.sarika, J.Sasikiran, L.Sunitha , D.KoteswaraRao . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M.sarika, J.Sasikiran, L.Sunitha , D.KoteswaraRao, “Leakage-Resilient Cryptosystem with Efficient and Flexible Key Delegation in Scalable Cloud Storage,” International Journal of Computer Sciences and Engineering, Vol.3, Issue.7, pp.71-74, 2015.

MLA Style Citation: M.sarika, J.Sasikiran, L.Sunitha , D.KoteswaraRao "Leakage-Resilient Cryptosystem with Efficient and Flexible Key Delegation in Scalable Cloud Storage." International Journal of Computer Sciences and Engineering 3.7 (2015): 71-74.

APA Style Citation: M.sarika, J.Sasikiran, L.Sunitha , D.KoteswaraRao, (2015). Leakage-Resilient Cryptosystem with Efficient and Flexible Key Delegation in Scalable Cloud Storage. International Journal of Computer Sciences and Engineering, 3(7), 71-74.

BibTex Style Citation:
@article{_2015,
author = {M.sarika, J.Sasikiran, L.Sunitha , D.KoteswaraRao},
title = {Leakage-Resilient Cryptosystem with Efficient and Flexible Key Delegation in Scalable Cloud Storage},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {7 2015},
volume = {3},
Issue = {7},
month = {7},
year = {2015},
issn = {2347-2693},
pages = {71-74},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=577},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=577
TI - Leakage-Resilient Cryptosystem with Efficient and Flexible Key Delegation in Scalable Cloud Storage
T2 - International Journal of Computer Sciences and Engineering
AU - M.sarika, J.Sasikiran, L.Sunitha , D.KoteswaraRao
PY - 2015
DA - 2015/07/30
PB - IJCSE, Indore, INDIA
SP - 71-74
IS - 7
VL - 3
SN - 2347-2693
ER -

VIEWS PDF XML
2548 2376 downloads 2348 downloads
  
  
           

Abstract

We present a generic construction of a public key encryption scheme that is resilient to key leakage from any hash proof system. The construction does not rely on additional computational assumptions, and the resulting scheme is as efficient as the underlying hash proof system. Existing constructions of hash proof systems imply that our construction can be based on a variety of theoretic assumptions. We achieve leakage-resilience under the respective static assumptions of the original systems in the standard model, while also preserving the efficiency of the original schemes.

Key-Words / Index Term

Public Key, Hash Proof, Encryption, Aggregate Key

References

[1]. M. Chase and S.S.M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” Proc. ACM Conf. Computer and Comm. Security, pp. 121-130. 2009.
[2]. T. Okamoto and K. Takashima, “Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption,” Proc. 10th Int’l Conf. Cryptology and Network Security (CANS ’11), pp. 138-159, 2011.
[3]. R. Canetti and S. Hohenberger, “Chosen-Ciphertext Secure Proxy Re-Encryption,” Proc. 14th ACM Conf. Computer and Comm. Security (CCS ’07), pp. 185-194, 2007.
[4]. C.-K. Chu and W.-G. Tzeng, “Identity-Based Proxy Re-encryption without Random Oracles,” Proc. Information Security Conf. (ISC ’07), vol. 4779, pp. 189-202, 2007.
[5]. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,” Proc. 22nd Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT ’03), pp. 416-432, 2003.
[6]. M.J. Atallah, M. Blanton, N. Fazio, and K.B. Frikken, “Dynamic and Efficient Key Management for Access Hierarchies,” ACM Trans. Information and System Security, vol. 12, no. 3, pp. 18:1-18:43, 2009.
[7]. J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, “Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,” Proc. ACM Workshop Cloud Computing Security (CCSW ’09), pp. 103-114, 2009.
[8]. F. Guo, Y. Mu, Z. Chen, and L. Xu, “Multi-Identity Single-Key Decryption without Random Oracles,” Proc. Information Security and Cryptology (Inscrypt ’07), vol. 4990, pp. 384-398, 2007.
[9]. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. 13th ACM Conf. Computer and Comm. Security (CCS ’06), 89-98, 2006.
[10]. S.G. Akl and P.D. Taylor, “Cryptographic Solution to a Problem of Access Control in a Hierarchy,” ACM Trans. Computer Systems, vol. 1, no. 3, pp. 239-248, 1983.
[11]. G.C. Chick and S.E. Tavares, “Flexible Access Control with Master Keys,” Proc. Advances in Cryptology (CRYPTO ’89), vol. 435, 316-322, 1989.
[12]. G. Ateniese, A.D. Santis, A.L. Ferrara, and B. Masucci, “Provably-Secure Time-Bound Hierarchical Key Assignment Schemes,”J. Cryptology, vol. 25, no. 2, pp. 243-270, 2012.
[13]. R.S. Sandhu, “Cryptographic Implementation of a Tree Hierarchy for Access Control,” Information Processing Letters, vol. 27, no. 2, pp. 95-98, 1988.
[14]. Y. Sun and K.J.R. Liu, “Scalable Hierarchical Access Control in Secure Group Communications,” Proc. IEEE INFOCOM ’04, 2004.
[15]. Q. Zhang and Y. Wang, “A Centralized Key Management Scheme for Hierarchical Access Control,” Proc. IEEE Global Telecomm. Conf. (GLOBECOM ’04), pp. 2067-2071, 2004.
[16]. J. Benaloh, “Key Compression and Its Application to Digital Fingerprinting,” technical report, Microsoft Research, 2009.
[17]. B. Alomair and R. Poovendran, “Information Theoretically Secure Encryption with Almost Free Authentication,” J. Universal Computer Science, vol. 15, no. 15, pp. 2937-2956, 2009.
[18]. D. Boneh and M.K. Franklin, “Identity-Based Encryption from the Weil Pairing,” Proc. Advances in Cryptology (CRYPTO ’01), vol. 2139, pp. 213-229, 2001.
[19]. Ratheesh , Jogesh A Visual Cryptographic Scheme For Owner Authentication Using Embedded Shares ,Indian Journal of Computer Science and Engineering (IJCSE) ,ISSN : 0976-5166 Vol. 5 No.5 Oct-Nov 2014, pgno:190-195
[20]. S.S.M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, “Practical Leakage-Resilient Identity-Based Encryption from Simple As-sumptions,” Proc. ACM Conf. Computer and Comm. Security, pp. 152-161, 2010.
[21]. F. Guo, Y. Mu, and Z. Chen, “Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key,” Proc. Pairing-Based Cryptography