574 research outputs found

    PRE+: dual of proxy re-encryption for secure cloud data sharing service

    Get PDF
    With the rapid development of very large, diverse, complex, and distributed datasets generated from internet transactions, emails, videos, business information systems, manufacturing industry, sensors and internet of things etc., cloud and big data computation have emerged as a cornerstone of modern applications. Indeed, on the one hand, cloud and big data applications are becoming a main driver for economic growth. On the other hand, cloud and big data techniques may threaten people and enterprises’ privacy and security due to ever increasing exposure of their data to massive access. In this paper, aiming at providing secure cloud data sharing services in cloud storage, we propose a scalable and controllable cloud data sharing framework for cloud users (called: Scanf). To this end, we introduce a new cryptographic primitive, namely, PRE+, which can be seen as the dual of traditional proxy re-encryption (PRE) primitive. All the traditional PRE schemes until now require the delegator (or the delegator and the delegatee cooperatively) to generate the re-encryption keys. We observe that this is not the only way to generate the re-encryption keys, the encrypter also has the ability to generate re-encryption keys. Based on this observation, we construct a new PRE+ scheme, which is almost the same as the traditional PRE scheme except the re-encryption keys generated by the encrypter. Compared with PRE, our PRE+ scheme can easily achieve the non-transferable property and message-level based fine-grained delegation. Thus our Scanf framework based on PRE+ can also achieve these two properties, which is very important for users of cloud storage sharing service. We also roughly evaluate our PRE+ scheme’s performance and the results show that our scheme is efficient and practica for cloud data storage applications.Peer ReviewedPostprint (author's final draft

    REARRANGE BASED ON IDENTITY AND APPLICATION IN EMAIL IN THE CLOUD

    Get PDF
    Within a CIBPRE system, a trusted key generation center initializes the CIBPRE machine parameters and generates private keys for users. To securely share files to multiple recipients, a sender can secure the files by using the recipients' identities and file discussion conditions. If the sender later wishes to talk about some files related to a similar condition together with other receivers, the sender can delegate a tagged re-encrypted encryption key using the condition for the proxy, as well as the parameters to create the encryption secret of re-archiving. It is beyond the original recipients of these files. Conditional PREs, based on identity and transmission PREs, are suggested for flexible applications. CIBPRE allows a sender to secure a note to multiple receivers by indicating the identities of those receivers, and can also delegate a re-encryption encryption response to a proxy to convert the first encrypted text into a substitute for a different group of recipients. Recipients by CPRE, IPRE and BPRE, this document proposes a flexible primitive known as conditional emission based on PRE identity and formalizes its semantic security. In addition, the re-encryption encryption key can be connected with a condition so that only the corresponding encryption texts can be encrypted again, allowing the initial sender to enforce access control of their remote encryption texts in a very detailed. Finally, we show a credit card application on our CIBPRE to protect the cloud email system that is beneficial to existing secure email systems according to very good privacy protocol or file-based encryption identity

    PROXY RE-ENCRYPTION SCHEMES FOR SECURE CLOUD DATA AND APPLICATIONS: A SURVEY

    Get PDF
    This paper shows an overview on Proxy re-encryption procedures concerning secure cloud information and its application. To keep delicate client information secret against untrusted servers, crypto-realistic strategies are utilized to give security and access control in mists. As the information is shared over the system, it is should have been encoded. There are numerous encryption conspires that give security and access control over the network.Proxy re-encryption empowers the semi-confided in intermediary server to re-scramble the figure content encoded under Alice's open key to another ciphertext en-crypted under Bob's open key. The re-encryption is finished without the server having the capacity to decode the ciphertext.Cloud administrations and applications ought to take after the standard safety efforts in-cluding information secrecy, integrity,privacy, power and access control.In this paper the intermediary re-encryption(PRE) plans, Con-ditional PRE,Identity based PRE and Broadcast PRE,Type based PRE, Key private PRE,Attribute based PRE,Threshold PRE and its part in anchoring the cloud information are clarified

    Cost-effective secure e-health cloud system using identity based cryptographic techniques

    Get PDF
    Nowadays E-health cloud systems are more and more widely employed. However the security of these systems needs more consideration for the sensitive health information of patients. Some protocols on how to secure the e-health cloud system have been proposed, but many of them use the traditional PKI infrastructure to implement cryptographic mechanisms, which is cumbersome for they require every user having and remembering its own public/private keys. Identity based encryption (View the MathML sourceIBE) is a cryptographic primitive which uses the identity information of the user (e.g., email address) as the public key. Hence the public key is implicitly authenticated and the certificate management is simplified. Proxy re-encryption is another cryptographic primitive which aims at transforming a ciphertext under the delegator AA into another ciphertext which can be decrypted by the delegatee BB. In this paper, we describe several identity related cryptographic techniques for securing E-health system, which include new View the MathML sourceIBE schemes, new identity based proxy re-encryption (View the MathML sourceIBPRE) schemes. We also prove these schemes’ security and give the performance analysis, the results show our View the MathML sourceIBPRE scheme is especially highly efficient for re-encryption, which can be used to achieve cost-effective cloud usage.Peer ReviewedPostprint (author's final draft

    Secure Cloud Email System On Privacy Protocol And Identity-Based Encryption

    Get PDF
    A flexible primitive alluded to as conditional identity-based broadcast PRE (CIBPRE) and formalizes its semantic security. CIBPRE enables a sender to encode a message to numerous collectors by indicating these beneficiaries' characters, and the sender can delegate a re-encryption key to an intermediary with the goal that he can change over the underlying ciphertext into another one to another arrangement of planned recipients. Also, the re-encryption key can be related with a condition to such an extent that lone the coordinating ciphertexts can be re-encoded, which enables the first sender to implement get to control over his remote ciphertexts in a fine-grained way. We propose a proficient CIBPRE conspire with provable security. In the instantiated plot, the underlying ciphertext, the re-encoded ciphertext and the re-encryption key are all in consistent size, and the parameters to create a re-encryption key are free of the first collectors of any underlying ciphertext

    Secure data group sharing with attribute and time based encrypted data access over cloud

    Get PDF
    We propose a character based information bunch sharing and scattering plan out in the public cloud, where information proprietor could communicate encoded information to a gathering of collectors one after another by indicating these beneficiaries' personalities in a helpful and secure manner. So as to accomplish secure and adaptable information group spread, we receive property based and planned discharge restrictive intermediary re-encryption to ensure that solitary information disseminators whose properties fulfill the entrance approach of scrambled information can scatter it to different gatherings after the discharging time by appointing a re-encryption key to cloud server. The re-encryption conditions are related with traits and discharging time, which enables information proprietor to uphold fine-grained and coordinated discharge get to power over dispersed ciphertexts

    RESTRICTIVE CHARACTER-BASED ADVERTISE INTERMEDIARY RECONSTRUCTION AND ITS PETITION TO DISTORT EMAIL

    Get PDF
    Inside a CIBPRE arrangement, a decent key breed mall digitize the machinery parameters of, and generates independent keys for users. To cautiously split files to numerous receivers, a shopkeeper can solid the files accepting the receivers’ identities and file-discussing surrounding. If next the exporter would like to talk about some files interested identical arrangement better new receivers, the exporter can authorize a re-file encryption key labeled employing the precondition about the executor, and the parameters to form the re-file encryption classified enter supplement to the inventive receivers of the files. Conditional, identity-based PRE-and announce PRE, hit planned advised for soft appeals.  enables a dealer to sure a note to different receivers by indicating the receivers’ identities, and the shopkeeper can authorize a re-file encryption obey a lawyer on the side of remodel the early resolve text into a restoration to an original categorize of planned receivers. By CPRE, IPRE and BPRE, this study proposes a soft undeveloped common as arrange mental identity-based beam PRE-and illustrate its linguistic confidence. Furthermore, the re-file encryption key conceivably associated having a rule to avoid just the identical estimate texts perhaps re-encrypted, whichever enables the introductory shopkeeper to apply approach command of his distant compute texts innards a solid system. Finally, we show a bank card petition in us to sure muddle information technology structure benign over alive settle e-mail techniques just as Very Good Privacy obligation or identity-based file encryption

    A Provably Secure Conditional Proxy Re-Encryption Scheme without Pairing

    Get PDF
    Blaze, Bleumer and Strauss introduced the notion of proxy re-encryption (PRE), which enables a semi-trusted proxy to transform ciphertexts under Alice\u27s public key into ciphertexts under Bob\u27s public key. The important property to note here is, the proxy should not learn anything about the plaintext encrypted. In 2009, Weng et al. introduced the concept of conditional proxy re-encryption (CPRE), which permits the proxy to re-encrypt only ciphertexts satisfying a condition specified by Alice into a ciphertext for Bob. CPRE enables fine-grained delegation of decryption rights useful in many practical scenarios, such as blockchain-enabled distributed cloud storage and encrypted email forwarding. Several CPRE schemes exist in the literature based on costly bilinear pairing operation in the random oracle model. We propose the first construction of an efficient CPRE scheme without pairing, satisfying chosen ciphertext security under the computational Diffie Hellman (CDH) assumption and its variant in the random oracle model

    Performance Development for Securing the Data Sharing Services in Cloud Storage using Hybrid Encryption

    Get PDF
    Information sharing among more numbers of users especially the end clients. Preferable people will use famous and financially savvy cloud-based help for associations to share information with clients, and accomplices need of insider clients. This sort of administration further develops information accessibility and I/O execution by delivering and dispersing copies of shared information. Notwithstanding, such a strategy expands the capacity/network assets usage. At present, the Organizations have another choice to re-appropriate their monstrous information in the cloud without stressing over the size of information or the limit of memory. Be that as it may, moving classified and delicate information from believed person, area of the information proprietors by sharing with the public cloud will cause different security and protection chances. Moreover, the expanding measure of huge information reevaluated in the cloud builds the possibility to penetrate the protection and security of these data. Despite all the exploration that has been done around here, enormous information stockpiling security and security stays one of the main issues of associations that embrace computing and huge information technologies
    • …
    corecore