Workflow Signatures for Business Process

  • Authors

    • Dr E.Kamalanaban
    • M Gopinath
    • M Nandhu
    2018-09-01
    https://doi.org/10.14419/ijet.v7i3.34.18788
  • Cryptography, Digital Signatures, Identity based Signatures, MD5, SPAN
  • Workflow signatures are accustomed hold unity of information in which it supports the rational and the order of relationships like AND-join and AND-split, of advancement. Advancement signatures are Digital firm for verifying and proving of business development across some dominant needs. The signing keys are sensible to permit approvals to hold out tasks. Since the signature keys are issued on-the-fly, permission to hold out employment within a work flow will be composed and given energetic at runtime. This paper provides true advancement signature technique, rely on hierarchical unity-placed cryptography, to encounter safety measures by structure workflows. A multi-level validation of data is completed using multi signature binding on each and every message. This can produce an extremely secure and competitive strength to the system. In this paper, an option for the users to generate the key is provided and if the user loses his digital signature, it is providing annotation of recovering the digital signature. Digital signature generated based on identity based signature scheme using hierarchical information which is one of the challenging schemes. Hierarchical information and control flow is controlled by business process automations which is the key focus of this paper.

     

     

  • References

    1. [1] Hoon Wei Lim, Florian Kerschbaum, and Huaxiong Wang “Workflow Signatures for Business Process Compliance†IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 9, NO. 5, SEPTEMBER/OCTOBER 2012

      [2] M. Naor and K. Nissim. Certi_cate Revocation and Certi_cate Update. In USENIX Security Symposium, 1998.

      [3] W. Aiello, S. Lodha, and R. Ostrovsky. Fast Digital Identity Revocation (Extended Abstract). In CRYPTO, pages 137{152, 1998.

      [4] D. Naor, M. Naor, and J. Lotspiech. Revocation and Tracing Schemes for Stateless Receivers. In CRYPTO, 2002.

      [5] Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai. Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application. In ASIACRYPT, pages 495{514, 2005.

      [6] D. Boneh and M. K. Franklin. Identity-Based Encryption from the Weil Pairing. In CRYPTO, pages 213{229, 2001

      [7] B. Libert and J.-J. Quisquater. E_cient revocation and threshold pairing based cryptosystems. In PODC, pages 163{171, 2003.

      [8] D. Boneh and M. K. Franklin. Identity-Based Encryption from the Weil Pairing. In CRYPTO, pages 213{229, 2001.

      [9] Moni Naor, Benny Pinkas, and Omer Reingold. Distributed Pseudo-random Functions and KDCs. In EUROCRYPT, volume 1592 of LNCS, pages 327–346. Springer, 1999.

      [10] Rafail Ostrovsky, Amit Sahai, and Brent Waters. Attribute-Based Encryption with Non-Monotonic Access Structures. In Computer and Communications Security, pages 195–203, 2007.

      [11] Amit Sahai and Brent Waters. Fuzzy Identity-Based Encryption. In EUROCRYPT, volume 3494 of LNCS, pages 457–473. Springer, 2005.

      [12] Adi Shamir. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO, pages 47–53.

      [13] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, ‘‘Patient controlled encryption: ensuring privacy of and Signature Schemes. In CRYPTO, pages 47–53.

      [14] electronic medical records,’’ in Proc. ACM Workshop Cloud Comput. Security, 2009, pp. 103–114. [Online]. Available: http://dl.acm.org/citation.cfm?id=1655024

      [15] P. Ray and J. Wimalasiri, ‘‘The need for technical solutions for maintaining the privacy of EHR,’’ in Proc. 28th Annu. Int. Conf. IEEE Eng. Med. Biol. Soc. (EMBS), Sep. 2006, pp. 4686–4689. [Online]. Available:http://ieeexplore.ieee.org/abstract/document/4462848/

      1. Abbas and S. U. Khan, ‘‘A review on the state-of-the-art privacy preserving approaches in the e-health clouds,’’ IEEE J. Biomed. Health In format., vol. 18, no. 4, pp. 1431–1441, Apr. 2014. [Online]. Available: http://ieeexplore.ieee.org/abstract/document/6714376/

      [16] Extensible Access Control Markup Language (XACML) Version 3.0, OASIS Standard 22, Jan. 2013. [Online]. Available: http://docs.oasisopen.org/xacml/3.0/xacml-3.0-core-spec-os-en.html

      [17] (Dec. 10, 2002). XML Encryption Syntax and Processing, W3C Recommendation. [Online]. Available: http://www.w3.org/TR/xmlenc-core

      [18] Kwangsoo Seol , Young-Gab Kim, Euijong Lee, Young-Duk Seo , & Doo-Kwon Baik.(2018). Privacy-Preserving Attribute-Based Access Control Model for XML-Based Electronic Health Record System, version 6, pages 9114 – 9128.

  • Downloads

  • How to Cite

    E.Kamalanaban, D., Gopinath, M., & Nandhu, M. (2018). Workflow Signatures for Business Process. International Journal of Engineering & Technology, 7(3.34), 129-132. https://doi.org/10.14419/ijet.v7i3.34.18788