31 research outputs found

    Homomorphic Encryption using Enhanced Data Encryption Scheme for Cloud Security

    Get PDF
    In un-confided frameworks or applications security is improved by performing Fully Homomorphic Encryption which deals with the touchy information. Homomorphic encryption empowers computing encrypted data without decrypting. Homomorphic encryption counteracts sharing of information inside the cloud service where information is put away in an public cloud. In Partially Homomorphic Encryption it performs either added substance or multiplicative activity, yet not the two tasks can be done at a same time. Though, if there should arise an occurrence of Fully Homomorphic Encryption the two activities can be completed at same time. In this paper, we endeavor to feature the issue of deciphering algorithms that can keep running on unencrypted or ordinary information to those which work on encrypted information. Here, we demonstrate that despite the fact that FHE gives the capacity to perform arbitrary computations, its total advantage must be acquired in the event that they additionally permit to execute arbitrary algorithms on encrypted information. In this model, Enhanced Data Encryption Technique is utilized to perform FHE activities on encrypted information and arranging is performed utilizing the encrypted information

    A Note on Secure Key Issuing in ID-based Cryptography

    Get PDF
    Most recently, Lee B. et al proposed a key issuing protocol for ID-based cryptography to solve the key escrow problem. However in this letter, we show that a malicious key generation center (KGC) can successfully attack the protocol to obtain users¡¯ private keys. This means that in the protocol, the key escrow problem isn¡¯t really removed

    Secure Channel Free Certificate-Based Searchable Encryption Withstanding Outside and Inside Keyword Guessing Attacks

    Get PDF
    Accessible public key encryption (SPKE) is helpful public key cryptographic crude that permits a client to perform catchphrase look over freely scrambled messages on an untrusted stockpiling worker while ensuring the security of the first messages just as the pursuit watchwords. Notwithstanding, the greater part of the recently proposed SPKE systems experience the ill effects of the security weakness brought about by the catchphrase speculating assault and some different shortcomings. Enlivened by the thoughts of testament based cryptography and signcryption, we present another SPKE system called endorsement based accessible encryption. The new system not just gives protection from the current known sorts of catchphrase speculating assaults, yet in addition appreciates some engaging benefits, for example, verifiable verification, no key escrow and no safe channel. Under this new system, we devise a solid accessible authentication based encryption conspire. In the irregular prophet model, it is demonstrated to meet the watchword cipher text vagary, the catchphrase cipher text enforceability and the watchword secret entrance lack of definition under the versatile picked catchphrase assault. The correlations show that it is secure and practicable

    Some Implementation Issues for Security Services based on IBE

    Get PDF
    Identity Based Encryption (IBE) is a public key cryptosystem where a unique identity string, such as an e-mail address, can be used as a public key. IBE is simpler than the traditional PKI since certificates are not needed. An IBE scheme is usually based on pairing of discrete points on elliptic curves. An IBE scheme can also be based on quadratic residuosity. This paper presents an overview of these IBE schemes and surveys present IBE based security services. Private key management is described in detail with protocols to authenticate users of Private Key Generation Authorities (PKG), to protect submission of generated private keys, and to avoid the key escrow problem. In the security service survey IBE implementations for smartcards, for smart phones, for security services in mobile networking, for security services in health care information systems, for secure web services, and for grid network security are presented. Also the performance of IBE schemes is estimated

    The Value of User-Visible Internet Cryptography

    Full text link
    Cryptographic mechanisms are used in a wide range of applications, including email clients, web browsers, document and asset management systems, where typical users are not cryptography experts. A number of empirical studies have demonstrated that explicit, user-visible cryptographic mechanisms are not widely used by non-expert users, and as a result arguments have been made that cryptographic mechanisms need to be better hidden or embedded in end-user processes and tools. Other mechanisms, such as HTTPS, have cryptography built-in and only become visible to the user when a dialogue appears due to a (potential) problem. This paper surveys deployed and potential technologies in use, examines the social and legal context of broad classes of users, and from there, assesses the value and issues for those users

    Role Signatures for Access Control in Grid Computing

    Get PDF
    Implementing access control efficiently and effectively in an open and distributed grid environment is a challenging problem. One reason for this is that users requesting access to remote resources may be unknown to the authorization service that controls access to the requested resources. Hence, it seems inevitable that pre-defined mappings of principals in one domain to those in the domain containing the resources are needed. A second problem in such environments is that verifying the authenticity of user credentials or attributes can be difficult. In this paper, we propose the concept of role signatures to solve these problems by exploiting the hierarchical structure of a virtual organization within a grid environment. Our approach makes use of a hierarchical identity-based signature scheme whereby verification keys are defined by generic role identifiers defined within a hierarchical namespace. We show that individual member organizations of a virtual organization are not required to agree on principal mappings beforehand to enforce access control to resources. Moreover, user authentication and credential verification is unified in our approach and can be achieved through a single role signature

    A Certificate-Based Proxy Signature with Message Recovery without Bilinear Pairing

    Get PDF
    In this paper, we propose the first provable secure certificate-based proxy signature with message recovery without bilinear pairing. The notion of certificate-based cryptography was initially introduced by Gentry in 2003, in order to simplify certificate management in traditional public key cryptography(PKC)and to solve the key escrow problem in identity-based cryptosystems. To date, a number of certificate-based proxy signature(CBPS)schemes from bilinear pairing have been proposed. Nonetheless, the total computation cost of a pairing is higher than that of scalar multiplication(e.g., over elliptic curve group). Consequently, schemes without pairings would be more appealing in terms of efficiency. According to the available research in this regard, our scheme is the first provable secure CBPS scheme with message recovery which is based on the elliptic curve discrete logarithm problem. We prove the security of the presented scheme against existential forgery under adaptive chosen message and ID attacks in the random oracle model. Moreover, the paper will also show how it would be possible to convert this scheme to the CBPS scheme without message recovery. This scheme has more applications in situations with limited bandwidth and power-constrained devices

    Securing Control Signaling in Mobile IPv6 with Identity-Based Encryption

    Get PDF

    A Provably Secure Certificate Based Ring Signature Without Pairing

    Get PDF
    Abstract In Eurocrypt 2003, Gentry introduced the notion of certificate-based encryption. The merit of certificatebased encryption lies in implicit certificate and no private key escrow. This feature is desirable especially for the efficiency and the real spontaneity of ring signature, which involve a large number of public keys in each execution. In this paper, we propose an efficient certificatebased ring signature scheme which does not require any pairing computation. Furthermore, this scheme is proven secure under the Discrete Logarithm assumption in the random oracle model. To the best of authors' knowledge, this is the first construction of certificate-based ring signature scheme in the literature that has such kind of feature

    Towards a Hybrid Public Key Infrastructure (PKI): A Review

    Get PDF
    Traditional Certificate-based public key infrastructure (PKI) suffers from the problem of certificate overhead like its storage, verification, revocation etc. To overcome these problems, the idea of certificate less identity-based public key cryptography (ID-PKC) was proposed by Shamir. This is suitable for closed trusted group only. Also, this concept has some inherent problems like key escrow problem, secure key channel problem, identity management overhead etc. Later on, there had been several works which tried to combine both the cryptographic techniques such that the resulting hybrid PKI framework is built upon the best features of both the cryptographic techniques. It had been shown that this approach solves many problems associated with an individual cryptosystem. In this paper, we have reviewed and compared such hybrid schemes which tried to combine both the certificate based PKC and ID-based PKC. Also, the summary of the comparison, based on various features, is presented in a table
    corecore