55 research outputs found

    Identity-based Encryption with Efficient Revocation

    Get PDF
    Identity-based encryption (IBE) is an exciting alternative to public-key encryption, as IBE eliminates the need for a Public Key Infrastructure (PKI). Any setting, PKI- or identity-based, must provide a means to revoke users from the system. Efficient revocation is a well-studied problem in the traditional PKI setting. However in the setting of IBE, there has been little work on studying the revocation mechanisms. The most practical solution requires the senders to also use time periods when encrypting, and all the receivers (regardless of whether their keys have been compromised or not) to update their private keys regularly by contacting the trusted authority. We note that this solution does not scale well -- as the number of users increases, the work on key updates becomes a bottleneck. We propose an IBE scheme that significantly improves key-update efficiency on the side of the trusted party (from linear to logarithmic in the number of users), while staying efficient for the users. Our scheme builds on the ideas of the Fuzzy IBE primitive and binary tree data structure, and is provably secure

    Unbounded Hierarchical Identity-Based Encryption with Efficient Revocation

    Get PDF
    Hierarchical identity-based encryption (HIBE) is an extension of identity-based encryption (IBE) where an identity of a user is organized as a hierarchical structure and a user can delegate the private key generation to another user. Providing a revocation mechanism for HIBE is highly necessary to keep a system securely. Revocable HIBE (RHIBE) is an HIBE scheme that can revoke a user\u27s private key if his credential is expired or revealed. In this paper, we first propose an unbounded HIBE scheme where the maximum hierarchy depth is not limited and prove its selective security under a q-type assumption. Next, we propose an efficient unbounded RHIBE scheme by combining our unbounded HIBE scheme and a binary tree structure, and then we prove its selective security. By presenting the unbounded RHIBE scheme, we solve the open problem of Seo and Emura in CT-RSA 2015

    A Cluster Tree Based Model for Secure Data Retrieval in Military using Wireless Sensor Networks

    Get PDF
    Wireless sensor networks (WSNs) can be used in military environments such as a battlefield tracking the enemies. One of the challenging issues in this scenario is enforcement of authorization policies and the policies update for secure data retrieval. CP-ABE is using efficient and secure data retrieval method for decentralized DTNs. However implementing Cipher text-Policy Attribute – Based Encryption (CP-ABE) in decentralized DTNs where the key authorities might be compromised or not fully trusted. In this paper we propose a secured data retrieval method using Cluster Tree Based Model proposes grouping the slave nodes, where each node has an individual group head. The cluster model provide key to group head and the group head will distribute the key to all members and implementing Position-based Aggregator Node Election protocol (PANEL) is a position-based clustering routing protocol for WSNs. The main goal of PANEL is to elect aggregators, i.e., CHs. PANEL protocol are used to balance the network node load pressure and reduces the communication load

    Anonymous and Adaptively Secure Revocable IBE with Constant Size Public Parameters

    Full text link
    In Identity-Based Encryption (IBE) systems, key revocation is non-trivial. This is because a user's identity is itself a public key. Moreover, the private key corresponding to the identity needs to be obtained from a trusted key authority through an authenticated and secrecy protected channel. So far, there exist only a very small number of revocable IBE (RIBE) schemes that support non-interactive key revocation, in the sense that the user is not required to interact with the key authority or some kind of trusted hardware to renew her private key without changing her public key (or identity). These schemes are either proven to be only selectively secure or have public parameters which grow linearly in a given security parameter. In this paper, we present two constructions of non-interactive RIBE that satisfy all the following three attractive properties: (i) proven to be adaptively secure under the Symmetric External Diffie-Hellman (SXDH) and the Decisional Linear (DLIN) assumptions; (ii) have constant-size public parameters; and (iii) preserve the anonymity of ciphertexts---a property that has not yet been achieved in all the current schemes

    A Survey on Security in Data Sharing Application for Decentralized Military Network

    Get PDF
    Portable hubs in military situations, for example, a front line or a threatening locale are liable to experience the ill effects of irregular system network and continuous allotments. Interruption tolerant system (DTN) advances are getting to be fruitful arrangements that permit remote gadgets conveyed by officers to correspond with one another and access the classified data or summon dependably by misusing outer stockpiling hubs. The absolute most difficult issues in this situation are the implementation of approval strategies and the approaches redesign for secure information recovery. Ciphertext-approach trait based encryption (CP-ABE) is a promising cryptographic answer for the entrance control issues. Be that as it may, the issue of applying CP-ABE in decentralized DTNs presents a few security and protection challenges as to the property denial, key escrow, and coordination of characteristics issued from distinctive powers. In this paper, we propose a safe information recovery plan utilizing CP-ABE for decentralized DTNs where various key powers deal with their qualities freely. We show how to apply the proposed instrument to safely and effectively deal with the private information dispersed in the disturbance tolerant military system

    Enhance Data Security Protection for Data Sharing in Cloud Storage System

    Get PDF
    Cloud computing technology can be used in all types of organizations. There are many benefits to use cloud storage. The most notable is data accessibility. Data stored in the cloud can be accessed at any time any place. Another advantage of cloud storage is data sharing between users. By sharing storage and networks with many users it is also possible for unauthorized users to access our data. To provide confidentiality of shared sensitive data, the cryptographic techniques are applied. So protect the data from unauthorized users, the cryptographic key is main challenge. In this method a data protection for cloud storage 1) The key is protected by two factors: Secret key is stored in the computer and personal security device 2) The key can be revoked efficiently by implementing proxy re-encryption and key separation techniques. 3) The data is protected in a fine grained way by adopting the attribute based encryption technique. So our proposed method provides confidentiality on data

    A Secured Cloud Data Storage with Access Privileges

    Get PDF
    In proposed framework client source information reinforcements off-site to outsider distributed storage benefits to decrease information administration costs. In any case, client must get protection ensure for the outsourced information, which is currently safeguarded by outsiders. To accomplish such security objectives, FADE is based upon an arrangement of cryptographic key operations that are self-kept up by a majority of key supervisors that are free of outsider mists. In unmistakable, FADE goes about as an overlay framework that works flawlessly on today's distributed storage administrations. Actualize a proof-of-idea model of FADE on Amazon S3, one of today's distributed storage administrations. My work oversee, esteem included security highlights acclimatize were today's distributed storage administration. our research work proceeds in ensuring the file access control and assured deletion in multi cloud environment and reducing the meta data management, there by the cloud storage become more attractive and many users will adopt the cloud space in order to diminish the data storage cost

    AnonyControl: Control Cloud Data Anonymously with Multi-Authority Attribute-Based Encryption

    Full text link
    Cloud computing is a revolutionary computing paradigm which enables flexible, on-demand and low-cost usage of computing resources. However, those advantages, ironically, are the causes of security and privacy problems, which emerge because the data owned by different users are stored in some cloud servers instead of under their own control. To deal with security problems, various schemes based on the Attribute- Based Encryption (ABE) have been proposed recently. However, the privacy problem of cloud computing is yet to be solved. This paper presents an anonymous privilege control scheme AnonyControl to address the user and data privacy problem in a cloud. By using multiple authorities in cloud computing system, our proposed scheme achieves anonymous cloud data access, finegrained privilege control, and more importantly, tolerance to up to (N -2) authority compromise. Our security and performance analysis show that AnonyControl is both secure and efficient for cloud computing environment.Comment: 9 pages, 6 figures, 3 tables, conference, IEEE INFOCOM 201

    Homomorphic Encryption using Enhanced Data Encryption Scheme for Cloud Security

    Get PDF
    In un-confided frameworks or applications security is improved by performing Fully Homomorphic Encryption which deals with the touchy information. Homomorphic encryption empowers computing encrypted data without decrypting. Homomorphic encryption counteracts sharing of information inside the cloud service where information is put away in an public cloud. In Partially Homomorphic Encryption it performs either added substance or multiplicative activity, yet not the two tasks can be done at a same time. Though, if there should arise an occurrence of Fully Homomorphic Encryption the two activities can be completed at same time. In this paper, we endeavor to feature the issue of deciphering algorithms that can keep running on unencrypted or ordinary information to those which work on encrypted information. Here, we demonstrate that despite the fact that FHE gives the capacity to perform arbitrary computations, its total advantage must be acquired in the event that they additionally permit to execute arbitrary algorithms on encrypted information. In this model, Enhanced Data Encryption Technique is utilized to perform FHE activities on encrypted information and arranging is performed utilizing the encrypted information

    Secure Data Control: Privacy and Security based on ABE for Access Control over Cloud

    Get PDF
    In today's world, there is a strong requirement for sharing information over cloud. However, privacy and security remains a setback especially when working with bulk amounts of data in the Cloud. Data is abundantly stored outside the control of the data owner’s machine with lack of his knowledge to the data owner, how the data being used and where the data are being stored. So, there is a necessity for the data owner to have a more control over their data, similar to the level of control they possess when the data are being stored on their own machine. For example, when a data owner shares an important file with his colleague, he cannot trust what his colleague will do with his data. In this paper, we try to address this problem by monitoring and preventing unauthorized operations by the data consumer. We present a solution called Secure-Data, which bundles the data owner’s data and specified policy, based on XACML, in an object called Secure-Data object. Secure-Data enforces the policies set out by the data owner by communicating with the cloud based applications to disable certain operations and/or run a background process for monitoring the data. We define a software based protocol that will enable to secure the data in the cloud and will support the use of the android app for authentication purposes
    • …
    corecore