A Review on Identity Based Encryption in Revocable Cloud Storage

Authors

  • Rohini R. Hirekhan  BE Students, Department of Computer Technology K.D.K. College of Engineering, Nagpur, Maharashtra, India
  • Pooja A. Hajare  Assistant Professor, Department of Computer Technology K.D.K. College of Engineering, Nagpur, Maharashtra, India
  • Vaishnavi S. Shahu  
  • Priyanka D. Bandhekar  
  • Prof. Anup Bhange  

Keywords:

Identity-Based Encryption (IBE), Revocation, Outsourcing, Cloud Computing

Abstract

Public key infrastructure (PKI) is a substitute choice to open key encryption however the Identity-Based Encryption IBE is open key and affirmation association. The fundamental deterrent of IBE amidst repudiation is the overhead estimation at private key generator (PKG).In this paper, going for survey on unmistakable system for managing the essential issue of Identity revocation. We additionally reviewed our proposed work which carry outsourcing considering alongside IBE curiously and propose a revocable IBE organize in the server-helped setting. Our game-plan offloads a wide bit of the key time related operations in the midst of key-issuing and key-redesign structures to a Key Update Cloud Service Provider, leaving only an expected number of focal operations for PKG and customers to perform locally. In addition, we propose another change which is provable secure under the starting late formulized Refereed giving over of Computation illustrate

References

  1. W. Aiello, S. Oldham, and R. Ostrovsky, "Fast digital identity revocation, "in Advances in Cryptology (CRYPTO?98). New York, NY, USA: Springer, 1998, pp. 137-152.
  2. D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Advances in Cryptology (CRYPTO „01), J. Kilian, Ed.Berlin, Germany: Springer, 2001, vol. 2139, pp. 213-229.
  3. A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Advances in Cryptology (EUROCRYPT?05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 557-557.
  4. S. Hohenberger and A. Lysyanskaya, "How to securely outsource cryptographic computations," in Proc. 2nd Int. Conf. Theory Cryptography (TCC?05), 2005, pp. 264- 282
  5. J. Li, C. Jia, J. Li, and X. Chen, "Outsourcing encryption of attributebased encryption with mapreduce," in Information and Communications Security. Berlin, Heidelberg: Springer, 2012, vol. 7618, pp. 191-201.
  6. B. Zhang, J. Wang, K. Ren, and C. Wang, "Privacy assured Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166-177, Jul. Dec. 2013 outsourcing of image reconstruction service in cloud," IEEE.
  7. B. Zhang, J. Wang, K. Ren, and C. Wang, "Privacyassured outsourcing of image reconstruction service in cloud," IEEE Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166-177, Jul./Dec. 2013.
  8. A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology (CRYPTO), G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer, 1985, vol. 196, pp. 47-53.
  9. C. Cocks, "An identity based encryption scheme based on quadratic residues," in Cryptography and Coding, B. Honary, Ed. Berlin/ Heidelberg: Springer, 2001, vol. 2260, pp. 360-363.
  10. R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Advances in Cryptology (EUROCRYPT?03),E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656, pp. 646-646.
  11. D. Boneh and X. Boyen, "Efficient selective-id secure identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT?04), C. Cachin and J. Camenisch, Eds. Berlin,Germany: Springer, 2004, vol. 3027, pp. 223-238.
  12. D. Boneh and X. Boyen, "Secure identity based encryption without random oracles," in Advances in Cryptology (CRYPTO?04),M. Franklin, Ed. Berlin, Germany: Springer, 2004, vol. 3152, pp. 197-206.
  13. B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT?05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 114-127.
  14. C. Gentry, "Practical identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT?06), S. Vaudenay, Ed. Berlin, Germany: Springer, 2006, vol. 4004, pp. 445-464.
  15. C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. 40th Annu. ACM Symp. Theory Comput. (STOC?08), 2008, pp. 197-206.
  16. S. Agrawal, D. Boneh, and X. Boyen, "Efficient lattice (h)ibe in the standard model," in Advances in Cryptology (EUROCRYPT?10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 553-572.
  17. D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Advances in Cryptology (EUROCRYPT?10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010,vol. 6110, pp. 523-552
  18. Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, "Identity-based hierarchical strongly key-insulated encryption and its application," in Advances in Cryptology (ASIACRYPT?05), B. Roy, Ed. Berlin, Germany: Springer, 2005, vol. 3788, pp. 495-514.
  19. D. Boneh, X. Ding, G. Tsudik, and C. Wong, "A method for fast revocation of public key certificates and security capabilities," in Proc. 10th USENIX Security Symp., 2001, pp. 297-308.
  20. B. Libert and J.-J. Quisquater, "Efficient revocation and threshold pairing based cryptosystems," in Proc. 22nd Annu. Symp. Principles Distrib. Comput., 2003, pp. 163-171.
  21. H. Lin, Z. Cao, Y. Fang, M. Zhou, and H. Zhu, "Howto design space efficient revocable IBE from nonmonotonic ABE," in Proc. 6th ACM Symp. Inf. Comput. Commun. Security (ASIACCS?11), 2011, pp. 381-385.
  22. B. Libert and D. Vergnaud, "Adaptive-id secure revocable identitybased encryption," in Topics in Cryptology (CT-RSA?09),M. Fischlin, Ed. Berlin, Germany: Springer, 2009, vol. 5473, pp. 1-15.
  23. S. Yu, C. Wang, K. Ren, and W. Lou, "Attribute based data sharing with attribute revocation," in Proc. 5th ACM Symp. Inf. Comput. Commun. Security (ASIACCS?10), 2010, pp. 261-270.
  24. D. Chaum and T. P. Pedersen, "Wallet databases with observers," in Proc. 12th Annu. Int. Cryptology Conf. Adv. Cryptology (CRYPTO?92), 1993, pp. 89-105.
  25. M. J. Atallah, K. Pantazopoulos, J. R. Rice, and E. E. Spafford, "Secure outsourcing of scientific computations," in Trends in Software Engineering, M. V. Zelkowitz, Ed. New York, NY, USA: Elsevier, 2002,vol. 54, pp. 215-272

Downloads

Published

2018-02-28

Issue

Section

Research Articles

How to Cite

[1]
Rohini R. Hirekhan, Pooja A. Hajare, Vaishnavi S. Shahu, Priyanka D. Bandhekar, Prof. Anup Bhange, " A Review on Identity Based Encryption in Revocable Cloud Storage, International Journal of Scientific Research in Science and Technology(IJSRST), Online ISSN : 2395-602X, Print ISSN : 2395-6011, Volume 4, Issue 2, pp.376-382, January-February-2018.