Characteristics Based Encoding Data Key Update CSP with Outsourced Revocation in Cloud Computing

Sai Rajesh Nalamati, Sriram Srujan

Abstract


Characteristics-Based Encryption (CBE) which simplifies the public key and permit managing at Public Key Infrastructure (PKI) is an imperative different to public key encode. However, one of the major effectiveness problems of CBE is the overhead division at Private Key Generator (PKG) through user revocation. Proficient revocation has been glowing intentional in traditional PKI setting, but the burdensome managing of certificates is accurately the burden that CBE strives to alleviate. In this paper, planed at tackle the important issue of identity revocation, we intro outsourcing computation into CBE for the first time and suggest a revocable CBE system in the server-aided setting. Our system offloads most of the key generation allied operations through key-issuing and key-update procedure to a Key Update Cloud Service Provider (CSP), departure only a constant number of easy operations for PKG and users to make local. This goal is reached by utilizing a novel collusion-resistant method: we utilize a hybrid private key for every user, in which an AND gate is concerned to connect and jump the identity constituent and the time component. Moreover, we propose another building which is provable locked under the newly formulized Referred Delegation of Computation replica. Finally, we provide widespread experimental results to exhibit the efficiency of our proposed structure.


Keywords


Characteristics-based encryption (CBE), revocation, outsourcing, cloud computing

Full Text:

PDF

References


S. Lodha, W. Aiello, and R. Ostrovsky, “Fast digital identity revocation,” in Advances in Cryptology (CRYPTO’98). New York, NY, USA: Springer, 1998, pp. 137–152.

V. Goyal, “Certificate revocation using fine grained certificate space partitioning,” in Financial Cryptography and Data Security, R. Dhamija and S. Dietrich, Eds. Berlin, Germany: Springer, 2007, vol. 4886, pp. 247–259.

Gentry , F. Elwailly, and Z. Ramzan, “Quasimodo: Efficient certificate validation and revocation,” in Public Key Cryptography (PKC’04), F. Bao, J. Zhou , R. Deng, and Eds. Germany, Berlin,: Springer, 2004, vol. 2947, pp. 375–388.

Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” in Advances in Cryptology (CRYPTO ‘01), J. Kilian, Ed. Berlin, Germany: Springer, 2001, vol. 2139, pp. 213– 229.

A.Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proc. 15thACMConf. Comput. Commun. Security (CCS’08), 2008, pp. 417–426.

Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology (EUROCRYPT’05), R. Cramer, Germany, Ed. Berlin: Springer, 2005, vol. 3494, pp. 557–557. R. Canetti, B. Riva, and G. N. Rothblum, “Two 1-round protocols for delegation of computation,” ePrint Archive, Rep. 2011/ 518, 2011 Available: http://eprint.iacr.org/2011/518.

U. Feige and J. Kilian, “Making games short (extended abstract),” in Proc. 29th Annu. ACM Symp. Theory Comput. (STOC’97), 1997, pp. 506–516.

S. Hohenberger and A. Lysyanskaya, “How to securely outsource cryptographic computations,” in Proc. 2nd Int. Conf. Theory Cryptography (TCC’05), 2005, pp. 264–282.

R. Canetti, B. Riva, and G. Rothblum, “Two protocols for delegation of computation,” in Information Theoretic Security, A. Smith, Ed. Berlin, Germany: Springer, 2012, vol. 7412, pp. 37–61.

X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, “New and secure outsourcing algorithms of modular exponentiations,” in Proc. 17th Eur. Symp. Res. Comput. Security (ESORICS), 2012, pp.31–45.

M. J. Atallah and K. B. Frikken, “Securely outsourcing linear algebra computations,” in Proc. 5th ACM Symp. Inf. Comput. Commun. Security (ASIACCS’10), 2010, pp. 48–59.

A.Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology (CRYPTO), G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer, 1985, vol. 196, pp. 47–53.

A.Cocks, “An identity based encryption scheme based on quadratic residues,” in Cryptography and Coding, B. Honary, Ed. Berlin/ Heidelberg: Springer, 2001, vol. 2260, pp. 360–363.

R. Canetti, S. Halevi, and J. Katz, “A forward-secure public-key encryption scheme,” in Advances in Cryptology (EUROCRYPT’03), E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656, pp. 646–646.

A.Boneh and X. Boyen, “Efficient selective-id secure identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT’04), C. Cachin and J. Camenisch, Eds. Berlin, Germany: Springer, 2004, vol. 3027, pp. 223–238

D. Boneh and X. Boyen, “Secure identity based encryption without random oracles,” in Advances in Cryptology (CRYPTO’04), M. Franklin, Ed. Berlin, Germany: Springer, 2004, vol. 3152, pp. 197–206.

Waters, “Efficient identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT’05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 114–127.

Gentry, “Practical identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT’06), S. Vaudenay, Ed. Berlin, Germany: Springer, 2006, vol. 4004, pp. 445–464.

Gentry, C. Peikert, and V. Vaikuntanathan, “Trapdoors for hard lattices and new cryptographic constructions,” in Proc. 40th Annu. ACM Symp. Theory Comput. (STOC’08), 2008, pp. 197– 206.

S. Agrawal, D. Boneh, and X. Boyen, “Efficient lattice (h)ibe in the standard model,” in Advances in Cryptology (EUROCRYPT’10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 553–572.




DOI: http://dx.doi.org/10.52155/ijpsat.v3.1.52

Refbacks

  • There are currently no refbacks.


Copyright (c) 2016 Sai Rajesh Nalamati, Sriram Srujan

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.