Secure Online Data Sharing in Cloud by Private Transmit Cryptosystem Using Aggregate Keys

  • Authors

    • E Amarnath Reddy
    • M Srinuvasa Reddy
    • Kompally Manisha
    • B Mamatha
    2018-08-15
    https://doi.org/10.14419/ijet.v7i3.27.17650
  • Data integrity, broadcast, key-aggregate cryptosystem, cloud computing, data sharing.
  • Cloud has become a crucial part of our day to day life because of its easy, effortless and straightforward nature of data storing and sharing. One of the important concerns for many users is data storing, we mustn’t forget about data sharing. A convenient way of online data sharing is to look at its pros for simple access while preserving security are cons for any user. Thus, a better way of ensuring user’s data is to implement data integrity with the KAC scheme. This scheme provides an efficient sharing method of decrypting multiple sets of data with the single key. It’s one among many ways of quick and effective data retrieval in case of data loss or data alteration on the cloud. It also uses the broadcast algorithm to distribute data for a specific set of users. This scheme uses basic HMAC, one of the secure hash functions for the stability of data integrity.  Therefore provides a protected environment where a user can share the bulk of data through integrity. Another advantage of using this scheme could reduce the burden of computation over the cloud.

          

     

  • References

    1. [1] Chow SS, He YJ, Hui LC & Yiu SM, “Spice simple privacy-preserving identity-management for cloud environmentâ€, International Conference on Applied Cryptography and Network Security, (2012), pp.526-543.

      [2] Akl SG & Taylor PD, “Cryptographic solution to a problem of access control in a hierarchyâ€, ACM Transactions on Computer Systems (TOCS), Vol.1, No.3, (1983), pp.239-248.

      [3] Chick GC & Tavares SE, “Flexible access control with master keysâ€, Conference on the Theory and Application of Cryptology, (1989), 316-322.

      [4] Tzeng WG, “A time-bound cryptographic key assignment scheme for access control in a hierarchyâ€, IEEE Transactions on Knowledge and Data Engineering, Vol.14, No.1, (2002), pp.182-188.

      [5] Ateniese G, De Santis A, Ferrara AL & Masucci B, “Provably-secure time-bound hierarchical key assignment schemesâ€, Journal of cryptology, Vol.25, No.2, (2012), pp.243-270.

      [6] Ravinderpal SS, “Cryptographic implementation of a tree hierarchy for access controlâ€, Information Processing Letters, (1988), pp.95– 98.

      [7] Jeremy H & Ben L, “Toward hierarchical identity-based encryptionâ€, Advances in Cryptology EUROCRYPT, (2002), pp.466–481.

      [8] Dan B, Xavier B & Eu JG, “Hierarchical identity based encryption with constant size ciphertextâ€, Advances in Cryptology–EUROCRYPT, (2005), pp.440–456.

      [9] Brent W, “Efficient identity-based encryption without random oraclesâ€, Advances in Cryptology–EUROCRYPT, (2005), pp.114-127.

      [10] Xavier B & Brent W, “Anonymous hierarchical identity based encryption (without random oracles)â€, Advances in Cryptology-CRYPTO, (2006), pp.290–307.

      [11] Adi S, “Identity-based cryptosystems and signature schemesâ€, Advances in Cryptology, (1985), pp.47–53.

      [12] Fuchun G, Yi M & Zhide C, “Identity-based encryption: how to decrypt multiple ciphertext using a single decryption keyâ€, In Pairing-Based Cryptography–Pairing, (2007), pp.392–406.

      [13] Fuchun G, Yi M, Zhide C & Li X, “Multi-identity single key decryption without random oraclesâ€, Information Security and Cryptology, (2008), pp.384–398.

      [14] Amit S & Brent W, “Fuzzy identity-based encryptionâ€, Advances in Cryptology–EUROCRYPT, (2005), pp.457–473.

      [15] Ming L, Shucheng Y, Yao Z, Kui R & Wenjing L, “Scalable and secure sharing of personal health records in cloud computing using attribute-based encryptionâ€, IEEE Transactions Parallel and Distributed Systems, (2013), pp.131–143.

      [16] Benaloh J, Chase M, Horvitz E & Lauter K, “Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Recordsâ€, ACM Workshop on Cloud Computing Security ACM, (2009), pp.103–114.

      [17] Goldreich O, Foundations of cryptography I: Basic Tools, Cambridge, Cambridge University Press, (2001).

      [18] Mihir B, Joe K & Phillip R, “The Security of the Cipher Block Chaining Message Authentication Codeâ€, Journal of Computer and System Sciences, Vol.61, (2001), pp.362-399.

      [19] Bellare M, Canetti R & Krawczyk H, “Keying hash functions for message authenticationâ€, Annual International Cryptology Conference, (1996), pp.1-15.

      [20] Rogaway P & Shrimpton T, “Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistanceâ€, International workshop on fast software encryption, (2004), pp.371-388.

      [21] Schneier B, Applied Cryptography, John Wiley & Sons, (1996).

      [22] Mihir B, “New Proofs for NMAC and HMAC: Security without Collision-Resistanceâ€, Advances in Cryptology CRYPTO, (2006).

      [23] The Keyed-Hash Message Authentication Code (HMAC). Federal Information Processing Standards Publication, (2008).

      [24] Sikhar P, Yash S & Debdeep M, “Provably Secure Key-Aggregate Cryptosystems with Broadcast Aggregate Keys for Online Data Sharing on the Cloudâ€, IEEE Transactions on Computers, (2016).

      [25] Cheng KC, Sherman SMC, Wen GT, Jianying Z & Robert HD, “Key-aggregate cryptosystem for scalable data sharing in cloud storageâ€, Parallel and Distributed Systems, IEEE Transactions on Computers, (2014), pp.468–477.

      [26] Dan B, Craig G & Brent W, “Collusion resistant broadcast encryption with short ciphertexts and private keysâ€, Advances in Cryptology-CRYPTO, (2005), pp.258–275.

      [27] Sai Prasad K, Chandra SRN, Rama B, Soujanya A & Ganesh D, “Analyzing and Predicting Academic Performance of Students Using Data Mining Techniquesâ€, Journal of Advanced Research in Dynamical and Control Systems, Vol.10, No.7, (2018), pp.259-266.

      [28] B Kassimbekova, G Tulekova, V Korvyakov (2018). Problems of development of aesthetic culture at teenagers by means of the Kazakh decorative and applied arts. Opción, Año 33. 170-186

      [29] M Pallarès Piquer and O Chiva Bartoll (2017). La teoría de la educación desde la filosofía de Xavier Zubiri. Opción, Año 33, No. 82 (2017): 91-113

  • Downloads

  • How to Cite

    Amarnath Reddy, E., Srinuvasa Reddy, M., Manisha, K., & Mamatha, B. (2018). Secure Online Data Sharing in Cloud by Private Transmit Cryptosystem Using Aggregate Keys. International Journal of Engineering & Technology, 7(3.27), 36-40. https://doi.org/10.14419/ijet.v7i3.27.17650