Identity-Based Data integrity checking in public cloud with bilinear pairings

  • Authors

    • B B.V.Satya Vara Prasad
    • Ch Hari Kishan
    • S P. Praveen
    • Ch Mani Teja
    2018-03-18
    https://doi.org/10.14419/ijet.v7i2.7.10294
  • .
  • A consistently expanding number of clients should need to stock their information in servers that are public close by the quick headway of cloud computing. Novel security issues must be grasped remembering the true objective to empower more number of customers to process their information in broad daylight. Exactly when the user is confined to get to PCS, then they will assign its intermediary to process their information and transfer them. However remote information trustworthiness inspection is in like manner a basic security issue in broad daylight distributed storing. This impacts the clients to examine in case their outsourced data are held in reserve, set up without copying the complete data. In the previous paper Diffie Hellman algorithm is replaced with elliptic curve cryptography based key exchange algorithm. To compete with Diffie Hellman the algorithm is not so secure. As of the safety complications, we suggest a different midway settled information transporting and remote data dependability inspection prototype in character dependent open key cryptography :character based intermediary arranged information transferred what's more, remote data respectability checking transparently cloud (ID-ICBP) with Tate pairings which is better when compared to Diffie Hellman.. We provide the formal description, structure model, and security show up. By at that point, a solid ID-ICBP custom is completed utilizing the bilinear pairings. The suggested ID-ICBP convention is provably protected in context of the hardness of computational Diffie– Hellman issue. Our ID-ICBP custom is in like way convincing and adaptable. In light of the intriguing customer's support, the suggested ID-ICBP convention can recognize private remote information uprightness checking, appointed remote information respectability checking, and open remote information uprightness checking.
  • References

    1. [1] Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. Shu, “Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing,†IEICE Trans. Commun., vol. E98-B, no. 1, pp. 190–200, 2015.

      [2] Y. Ren, J. Shen, J. Wang, J. Han, and S. Lee, “Mutual verifiable provable data auditing in public cloud storage,†J. Internet Technol., vol. 16, no. 2, pp. 317–323, 2015.

      [3] M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures for delegating signing operation,†in Proc. CCS, 1996, pp. 48–57.

      [4] E.-J. Yoon, Y. Choi, and C. Kim, “New ID-based proxy signature scheme with message recovery,†in Grid and Pervasive Computing (Lecture Notes in Computer Science), vol. 7861. Berlin, Germany: Springer- Verlag, 2013, pp. 945–951.

      [5] B.-C. Chen and H.-T. Yeh, “Secure proxy signature schemes from the weil pairing,†J. Supercomput., vol. 65, no. 2, pp. 496–506, 2013.

      [6] X. Liu, J. Ma, J. Xiong, T. Zhang, and Q. Li, “Personal health records integrity verification using attribute based proxy signature in cloud computing,†in Internet and Distributed Computing Systems (Lecture Notes in Computer Science), vol. 8223. Berlin, Germany: Springer- Verlag, 2013, pp. 238–251.

      [7] H. Guo, Z. Zhang, and J. Zhang, “Proxy re-encryption with unforgeable re-encryption keys,†in Cryptology and Network Security (Lecture Notes in Computer Science), vol. 8813. Berlin, Germany: Springer-Verlag, 2014, pp. 20–33.

      [8] E. Kirshanova, “Proxy re-encryption from lattices,†in Public-Key Cryptography (Lecture Notes in Computer Science), vol. 8383. Berlin, Germany: Springer-Verlag, 2014, pp. 77–94.

      [9] P. Xu, H. Chen, D. Zou, and H. Jin, “Fine-grained and heterogeneous proxy re-encryption for secure cloud storage,†Chin. Sci. Bull., vol. 59, no. 32, pp. 4201–4209, 2014.

      [10] S. Ohata, Y. Kawai, T. Matsuda, G. Hanaoka, and K. Matsuura, “Re-encryption verifiability: How to detect malicious activities of a proxy in proxy re-encryption,†in Proc. CT-RSA Conf., vol. 9048. 2015, pp. 410–428.

  • Downloads

  • How to Cite

    B.V.Satya Vara Prasad, B., Hari Kishan, C., P. Praveen, S., & Mani Teja, C. (2018). Identity-Based Data integrity checking in public cloud with bilinear pairings. International Journal of Engineering & Technology, 7(2.7), 209-211. https://doi.org/10.14419/ijet.v7i2.7.10294