Design and development of a secure certificateless proxy signature based (SE-CLPS) encryption scheme for cloud storage

  • Authors

    • Ms. K. Sudharani GL Bajaj Institute of Technology & Management, Greater Noida, India
    • Dr. N. K. Sakthivel Delhi Technological University
    2021-02-19
    https://doi.org/10.14419/ijet.v10i1.21480
  • Certificateless Encryption Scheme, Cloud, GOMAKA Framework, Hackman Tool.
  • Certificateless Public Key Cryptography (CL-PKC) scheme is a new standard that combines Identity (ID)-based cryptography and tradi- tional PKC. It yields better security than the ID-based cryptography scheme without requiring digital certificates. In the CL-PKC scheme, as the Key Generation Center (KGC) generates a public key using a partial secret key, the need for authenticating the public key by a trusted third party is avoided. Due to the lack of authentication, the public key associated with the private key of a user may be replaced by anyone. Therefore, the ciphertext cannot be decrypted accurately. To mitigate this issue, an Enhanced Certificateless Proxy Signature (E-CLPS) is proposed to offer high security guarantee and requires minimum computational cost. In this work, the Hackman tool is used for detecting the dictionary attacks in the cloud. From the experimental analysis, it is observed that the proposed E-CLPS scheme yields better Attack Detection Rate, True Positive Rate, True Negative Rate and Minimum False Positives and False Negatives than the existing schemes.

     

     

     

    Author Biography

    • Ms. K. Sudharani, GL Bajaj Institute of Technology & Management, Greater Noida, India
      design and manufacturing
  • References

    1. [1] Z. Cheng, L. Chen, L. Ling, and R. Comley, "General and efficient certificateless public key encryption constructions," in International Conference on Pairing-Based Cryptography, 2007, pp. 83-107. https://doi.org/10.1007/978-3-540-73489-5_6.

      [2] C. Gentry, "Certificate-based encryption and the certificate revocation problem," in International Conference on the Theory and Applications of Cryptographic Techniques, 2003, pp. 272-293. https://doi.org/10.1007/3-540-39200-9_17.

      [3] A. Shamir, "Identity-based cryptosystems and signature schemes," in Workshop on the theory and application of cryptographic techniques, 1984, pp. 47-53. https://doi.org/10.1007/3-540-39568-7_5.

      [4] S. S. Al-Riyami and K. G. Paterson, "Certificateless public key cryptography," in International Conference on the Theory and Application of Cryptology and Information Security, 2003, pp.452-473. https://doi.org/10.1007/978-3-540-40061-5_29.

      [5] M. Toorani, "Certificateless Public-Key Cryptography," 2011.

      [6] F. Wang and Y. Zhang, "A new provably secure authentication and key agreement mechanism for SIP using certificateless public-key cryptography," Computer Communications, vol. 31, pp. 2142-2149, 2008. https://doi.org/10.1016/j.comcom.2008.01.054.

      [7] M. Barbosa and P. Farshim, "Certificateless signcryption," in Proceedings of the 2008 ACM symposium on Information, computer and communications security, 2008, pp. 369-372. https://doi.org/10.1145/1368310.1368364.

      [8] M. Luo, Y. Wen, and H. Zhao, "An enhanced authentication and key agreement mechanism for SIP using certificateless public-key cryptography," in The 9th International Conference for Young Computer Scientists, 2008. ICYCS 2008., 2008, pp.1577-1582. https://doi.org/10.1109/ICYCS.2008.311.

      [9] I. Memon, M. R. Mohammed, R. Akhtar, H. Memon, M. H. Memon, and R. A. Shaikh, "Design and implementation to authentication over a GSM system using certificate-less public key cryptography (CL-PKC)," Wireless personal communications, vol. 79, pp. 661-686, 2014. https://doi.org/10.1007/s11277-014-1879-8.

      [10] D. He, S. Zeadally, and L. Wu, "Certificateless public auditing scheme for cloud-assisted wireless body area networks," IEEE Systems Journal, 2015.

      [11] K. Sudharani and P. Sakthivel, "A Secure Encryption Scheme Based on Certificateless Proxy Signature," in Advances in Big Data and Cloud Computing, ed: Springer, 2018, pp. 277-285. https://doi.org/10.1007/978-981-10-7200-0_25.

      [12] S. K. Balakrishnan and V. J. Raj, "Practical Implementation of a Secure Email System Using Certificateless Cryptography and Domain Name System," IJ Network Security, vol. 18, pp. 99-107, 2016.

      [13] M. Hassouna, B. I. Barry, and E. Bashier, "A New Level 3 Trust Hierarchal Certificateless Public Key Cryptography Scheme in the Random Oracle Model," IJ Network Security, vol. 19, pp. 551-558, 2017.

      [14] D. He, N. Kumar, S. Zeadally, and H. Wang, "Certificateless Provable Data Possession Scheme for Cloud-Based Smart Grid Data Management Systems," IEEE Transactions on Industrial Informatics, vol. 14, pp. 1232-1241, 2018. https://doi.org/10.1109/TII.2017.2761806.

      [15] X. Yao, X. Han, and X. Du, "A light-weight certificate-less public key cryptography scheme based on ECC," in Computer Communication and Networks (ICCCN), 2014 23rd International Conference on, 2014, pp. 1-8. https://doi.org/10.1109/ICCCN.2014.6911773.

      [16] M. S. Padma, D. J. W. Wise, M. S. Malaiarasan, and M. N. Rajapriya, "Ensuring Authenticity and Revocability for Wireless Body Area Network using Certificateless Cryptography," 2016.

      [17] P. Gondake, P. Khandagale, V. Tanpure, and S. Said, "Capability of Certificateless Cryptography for Secure Data Sharing Over the Network," Imperial Journal of Interdisciplinary Re- search, vol. 2, 2016.

      [18] X. Jia, D. He, Q. Liu, and K.-K. R. Choo, "An Efficient Provably-Secure Certificateless Signature Scheme for Internet-of- Things Deployment," Ad Hoc Networks, 2018. https://doi.org/10.1016/j.adhoc.2018.01.001.

      [19] D. He, N. Kumar, H. Wang, L. Wang, and K.-K. R. Choo, "Privacy-preserving certificateless provable data possession scheme for big data storage on cloud," Applied Mathematics and Computation, vol. 314, pp. 31-43, 2017. https://doi.org/10.1016/j.amc.2017.07.008.

      [20] M. Ma, D. He, N. Kumar, K.-K. R. Choo, and J. Chen, "Certificateless searchable public key encryption scheme for industrial internet of things," IEEE Transactions on Industrial Informatics, vol. 14, pp. 759-767, 2018. https://doi.org/10.1109/TII.2017.2703922.

      [21] A. Karati, S. H. Islam, and G. Biswas, "A pairing-free and provably secure certificateless signature scheme," Information Sciences, vol. 450, pp. 378-391, 2018. https://doi.org/10.1016/j.ins.2018.03.053.

      [22] S. Hafizul Islam, M. Sabzinejad Farash, G. Biswas, M. Khurram Khan, and M. S. Obaidat, "A pairing-free certificateless digital multisignature scheme using elliptic curve cryptography," International Journal of Computer Mathematics, vol. 94, pp. 39-55, 2017. https://doi.org/10.1080/00207160.2015.1088148.

      [23] F. Li, D. Xie, W. Gao, K. Chen, G. Wang, and R. Metere, "A certificateless signature scheme and a certificateless public auditing scheme with authority trust level 3+," Journal of Ambient Intelligence and Humanized Computing, pp. 1-10, 2017. https://doi.org/10.1007/s12652-017-0553-x.

      [24] S. Dhongade, S. Bhandare, A. Davare, and R. Chandel, "An Efficient Certificateless Encryption for Secure Data Sharing Over the Network Using AES-128 and AES-256," 2015.

      [25] N. Charati and M. Ingle, "An Efficient Certificateless Encryption with Signature for Secure Data Sharing and Verification in Public Clouds," International Journal of Engineering Science, vol. 13873, 2017.

      [26] A. Srinivasan and C. P. Rangan, "Certificateless proxy re-encryption without pairing: revisited," in Proceedings of the 3rd International Workshop on Security in Cloud Computing, 2015, pp. 41-52. https://doi.org/10.1145/2732516.2732519.

      [27] C. Zhou, W. Zhou, and X. Dong, "Provable certificateless generalized signcryption scheme," Designs, codes and cryptography, vol. 71, pp. 331-346, 2014. https://doi.org/10.1007/s10623-012-9734-y.

      [28] Y. Zhou, B. Yang, and W. Zhang, "Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing," Discrete Applied Mathematics, vol. 204, pp. 185-202, 2016. https://doi.org/10.1016/j.dam.2015.10.018.

      [29] S.-H. Seo, M. Nabeel, X. Ding, and E. Bertino, "An efficient certificateless encryption for secure data sharing in public clouds," IEEE Transactions on Knowledge and Data Engineering, vol. 26, pp. 2107-2119, 2014. https://doi.org/10.1109/TKDE.2013.138.

      [30] O. A. Wahab, J. Bentahar, H. Otrok, and A. Mourad, "How to distribute the detection load among virtual machines to maximize the detection of distributed attacks in the cloud?," in IEEE International Conference on Services Computing (SCC),, 2016, pp. 316-323. https://doi.org/10.1109/SCC.2016.48.

      [31] W. Wang, B. Liang, and B. Li, "Multi-resource fair allocation in heterogeneous cloud computing systems," IEEE Transactions on Parallel and Distributed Systems, vol. 26, pp. 2822-2835, 2015. https://doi.org/10.1109/TPDS.2014.2362139.

      [32] G. Wei, A. V. Vasilakos, Y. Zheng, and N. Xiong, "A game- theoretic method of fair resource allocation for cloud computing services," The journal of supercomputing, vol. 54, pp. 252-269, 2010. https://doi.org/10.1007/s11227-009-0318-1.

      [33] O. A. Wahab, J. Bentahar, H. Otrok, and A. Mourad, "Optimal Load Distribution for the Detection of VM-based DDoS Attacks in the Cloud," IEEE Transactions on Services Computing, 2017.

  • Downloads

  • How to Cite

    K. Sudharani, M., & N. K. Sakthivel, D. (2021). Design and development of a secure certificateless proxy signature based (SE-CLPS) encryption scheme for cloud storage. International Journal of Engineering & Technology, 10(1), 57-63. https://doi.org/10.14419/ijet.v10i1.21480