SlideShare une entreprise Scribd logo
1  sur  5
Télécharger pour lire hors ligne
ISSN(Online): 0946-xxxx
International Journal of Innovative Research in Computer
and Electronics Engineering
Vol. 1, Issue 3, March 2015
Copyright to IJIRCEE www.ijircee.com 34
Secure Data sharing in cloud storage with
key-Aggregate Cryptosystem
Nagarajan. G 1
, Methelin Daisy Bharathi. J2
, Gnanasekar. V3
M.Tech (IT) Student, Department of IT, PSV College of Engg & Tech, Krishnagiri, TN.India1
Assistant Professor, Department of ECE, Mahendra Engg collage for Women, Tiruchengode, TN,India2
Assistant Professor, Department of IT, PSV College of Engg & Tech, Krishnagiri, TN, India3
Abstract— Cloud storage is a storage of data online in cloud which is accessible from multiple and connected
resources. Cloud storage can provide good accessibility and reliability, strong protection, disaster recovery, and
lowest cost. Cloud storage having important functionality i.e. securely, efficiently, flexibly sharing data with others.
New public–key encryption which is called as Key- aggregate cryptosystem (KAC) is introduced. Key-aggregate
cryptosystem produce constant size cipher texts such that efficient delegation of decryption rights for any set of cipher
text are possible. Any set of secret keys can be aggregated and make them as single key, which encompasses power of
all the keys being aggregated. This aggregate key can be sent to the others for decryption of cipher text set and
remaining encrypted files outside the set are remains confidential.
KEYWORDS — Cloud storage, Key-aggregate cryptosystem (KAC), Cipher text, Encryption, Decryption, secret key
I.INTRODUCTION
Cloud storage is nowadays very popular storage system. Cloud storage is storing of data off-site to the
physical storage which is maintained by third party. Cloud storage is saving of digital data in logical pool and
physical storage spans multiple servers which are manage by third party. Third party is responsible for keeping
data available and accessible and physical environment should be protected and running at all time. Instead of
storing data to the hard drive or any other local storage, we save data to remote storage which is accessible from
anywhere and anytime. It reduces efforts of carrying physical storage to everywhere. By using cloud storage we
can access information from any computer through internet which omitted limitation of accessing information from
same computer where it is stored.
While considering data privacy, we cannot rely on traditional technique of authentication, because
unexpected privilege escalation will expose all data. Solution is to encrypt data before uploading to the server with
user’s own key. Data sharing is again important functionality of cloud storage, because user can share data from
anywhere and anytime to anyone. For example, organization may grant permission to access part of sensitive data
to their employees. But challenging task is that how to share encrypted data. Traditional way is user can download
the encrypted data from storage, decrypt that data and send it to share with others, but it loses the importance of
cloud storage.
Cryptography technique can be applied in a two major ways- one is symmetric key encryption and other is
asymmetric key encryption. In symmetric key encryption, same keys are used for encryption and decryption.
By contrast, in asymmetric key encryption different keys are used, public key for encryption and private key for
decryption. Using asymmetric key encryption is more flexible for our approach. This can be illustrated by following
example.
Suppose Alice put all data on Box.com and she does not want to expose her data to everyone. Due to data
leakage possibilities she does not trust on privacy mechanism provided by Box.com, so she encrypt all data before
uploading to the server. If Bob ask her to share some data then Alice use share function of Box.com. But problem
now is that how to share encrypted data. There are two severe ways: 1. Alice encrypt data with single secret key and
share that secret key directly with the Bob. 2. Alice can encrypt data with distinct keys and send Bob corresponding
keys to Bob via secure channel. In first approach, unwanted data also get expose to the Bob, which is inadequate. In
ISSN(Online): 0946-xxxx
International Journal of Innovative Research in Computer
and Electronics Engineering
Vol. 1, Issue 3, March 2015
Copyright to IJIRCEE www.ijircee.com 35
second approach, no. of keys is as many as no. of shared files, which may be hundred or thousand as well as
transferring these keys require secure channel and storage space which can be expensive.
II. RELATED WORK
SYMMETRIC-KEY ENCRYPTION WITH COMPACT KEY
Benaloh et al. [2] presented an encryption scheme which is originally proposed for concisely transmitting
large number of keys in broadcast scenario [3]. The construction is simple and we briefly review its key derivation
process here for a concrete description of what are the desirable properties we want to achieve. The derivation of the
key for a set of classes (which is a subset of all possible ciphertext classes) is as follows. A composite modulus is
chosen where p and q are two large random primes. A master secret key is chosen at random. Each class is associated
with a distinct prime. All these prime numbers can be put in the public system parameter. A constant-size key for set
can be generated. For those who have been delegated the access rights for Sˈ can be generated. However, it is
designed for the symmetric-key setting instead. The content provider needs to get the corresponding secret keys to
encrypt data, which is not suitable for many applications. Because method is used to generate a secret value rather
than a pair of public/secret keys, it is unclear how to apply this idea for public-key encryption scheme. Finally, we
note that there are schemes which try to reduce the key size for achieving authentication in symmetric-key encryption,
e.g., [4]. However, sharing of decryption power is not a concern in these schemes.
IBE WITH COMPACT KEY
Identity-based encryption (IBE) (e.g., [5], [6], [7]) is a public-key encryption in which the public-key of
a user can be set as an identity-string of the user (e.g., an email address, mobile number). There is a private key
generator (PKG) in IBE which holds a master-secret key and issues a secret key to each user with respect to the user
identity. The content provider can take the public parameter and a user identity to encrypt a message. The recipient
can decrypt this ciphertext by his secret key. Guo et al. [8], [9] tried to build IBE with key aggregation. In their
schemes, key aggregation is constrained in the sense that all keys to be aggregated must come from different ―identity
divisions‖. While there are an exponential number of identities and thus secret keys, only a polynomial number of
them can be aggregated.[1] This significantly increases the costs of storing and transmitting ciphertexts,
which is impractical in many situations such as shared cloud storage. As Another way to do this is to apply hash
function to the string denoting the class, and keep hashing repeatedly until a prime is obtained as the output of the
hash function.[1] we mentioned, our schemes feature constant ciphertext size, and their security holds in the standard
model. In fuzzy IBE [10], one single compact secret key can decrypt ciphertexts encrypted under many identities
which are close in a certain metric space, but not for an arbitrary set of identities and therefore it does not match with
our idea of key aggregation.
ATTRIBUTE-BASED ENCRYPTION
Attribute-based encryption (ABE) [11], [12] allows each ciphertext to be associated with an attribute, and the
master-secret key holder can extract a secret key for a policy of these attributes so that a ciphertext can be decrypted
by this key if its associated attribute conforms to the policy. For example, with the secret key for the policy (1 ˅ 3 ˅ 6
˅ 8), one can decrypt ciphertext tagged with class 1, 3, 6 or 8. However, the major concern in ABE is collusion-
resistance but not the compactness of secret keys. Indeed, the size of the key often increases linearly with the number
of attributes it encompasses, or the ciphertext-size is not constant (e.g., [13]).
Therefore best solution to above problem is Alice encrypts data with distinct public keys, but send single
decryption key of constant size to Bob. Since the decryption key should be sent via secure channel and kept secret
small size is always enviable. To design an efficient public-key encryption scheme which supports flexible
delegation in the sense that any subset of the cipher texts.
ISSN(Online): 0946-xxxx
International Journal of Innovative Research in Computer
and Electronics Engineering
Vol. 1, Issue 3, March 2015
Copyright to IJIRCEE www.ijircee.com 36
Different Schemes Ciphertext size Decryption key size Encryption type
Key assignment schemes Constant Non-constant Symmetric or public-key
Symmetric-key
encryption with compact
key
Constant Constant Symmetric key
IBE with compact key Non-constant Constant Public key
Attribute based
encryption
Constant Non-constant Public key
KAC Constant Constant Public key
III. PROPOSED WORK
The data owner establishes the public system parameter through Setup and generates a public/master-
secret key pair through KeyGen. Data can be encrypted via Encrypt by anyone who also decides what cipher text
class is associated with the plaintext message to be encrypted. The data owner can use the master-secret key pair to
generate an aggregate decryption key for a set of cipher text classes through Extract. The generated keys can be
passed to delegate securely through secure e-mails or secure devices Finally, any user with an aggregate key can
decrypt any cipher text provided that the cipher text’s class is contained in the aggregate key via Decrypt. Key
aggregate encryption schemes consist of five polynomial time algorithms as follows:
1. Setup (1λ , n) : The data owner establish public system parameter via Setup. On input of a security
level parameter 1λ and number of ciphertext classes n , it outputs the public system parameter param
2. KeyGen: It is executed by data owner to randomly generate a public/ master-secret key pair (Pk, msk).
3. Encrypt (pk, i, m) : It is executed by data owner and for message m and index i.
4. Extract (msk, S): It is executed by data owner for delegating the decrypting power for a certain set k.
5. Decrypt (Ks, S, I, C): It is executed by a delegate who received, an aggregate key Ks generated by
S, an index i denoting the ciphertext class ciphertext C belongs to and output is decrypted result m.
A canonical application of KAC is data sharing. The key aggregation property is especially useful when we
expect delegation to be efficient and flexible. The KAC schemes enable a content provider to share her data in a
confidential and selective way, with a fixed and small ciphertext expansion, by distributing to each authorized user a
single and small aggregate key.
Data sharing in cloud storage using KAC, illustrated in Figure 1. Suppose Alice wants to share her data
m1,m2,....,mn on the server. She first performs Setup (1λ, n) to get param and execute KeyGen to get the
public/master-secret key pair (pk, msk). The system parameter param and public-key pk can be made public and
master-secret key msk should be kept secret by Alice. Anyone can then encrypt each mi by Ci = Encrypt (pk, i, mi).
ISSN(Online): 0946-xxxx
International Journal of Innovative Research in Computer
and Electronics Engineering
Vol. 1, Issue 3, March 2015
Copyright to IJIRCEE www.ijircee.com 37
Network
Storage
Aggregate Key
K2,3,5
1 2 3 4
Encrypt(Pk,i,
5 6 7
Setup-> param
KeyGen->Pk,mk
Extract(mk,{2,3,5})->K2,3,5
Figure. 1. Using KAC for data sharing in cloud storage.
The encrypted data are uploaded to the server. With param and pk, people who cooperate with Alice can
update Alice’s data on the server. Once Alice is willing to share a set S of her data with a friend Bob, she can
compute the aggregate key KS for Bob by performing Extract (msk, S). Since KS is just a constant size key, it is easy
to be sent to Bob through a secure e-mail. After obtaining the aggregate key, Bob can download the data he is
authorized to access. That is, for each i ϵ S, Bob downloads Ci from the server. With the aggregate key KS, Bob can
decrypt each Ci by Decrypt (KS, S, i, Ci) for each i ϵ S.
IV. CONCLUSION AND FUTURE WORK
Users data privacy is a central question of cloud storage. Compress secret keys in public-key
cryptosystems which support delegation of secret keys for different cipher text classes in cloud storage. No matter
which one among the power set of classes, the delegate can always get an aggregate key of constant size. In cloud
storage, the number of cipher texts usually grows rapidly without any restrictions. So we have to reserve enough
cipher text classes for the future extension. Otherwise, we need to expand the public-key. Although the parameter
can be downloaded with cipher texts, it would be better if its size is independent of the maximum number of cipher
text classes.
REFERENCES.
1. J. Benaloh, ―Key Compression and Its Application to Digital Fingerprinting,‖ Microsoft Research, Tech. Rep.,
2009.
2. B. Alomair and R. Poovendran, ―Information Theoretically Secure Encryption with Almost Free
Authentication,‖ J. UCS, vol. 15, no. 15, pp. 2937–2956, 2009.
3. D. Boneh and M. K. Franklin, ―Identity-Based Encryption from the Weil Pairing,‖ in Proceedings of
Advances in Cryptology – CRYPTO ’01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213–229..
4. S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, ―Practical Leakage-Resilient Identity-Based
Encryption from Simple Assumptions,‖ in ACM Conference on Computer and Communications Security,
2010, pp. 152–161.
ISSN(Online): 0946-xxxx
International Journal of Innovative Research in Computer
and Electronics Engineering
Vol. 1, Issue 3, March 2015
Copyright to IJIRCEE www.ijircee.com 38
5. F. Guo, Y. Mu, and Z. Chen, ―Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single
Decryption Key,‖ in Proceedings of Pairing-Based Cryptography (Pairing ’07), ser. LNCS, vol. 4575. Springer,
2007, pp. 392–406.
6. F. Guo, Y. Mu, Z. Chen, and L. Xu, ―Multi-Identity Single-Key Decryption without Random Oracles,‖ in
Proceedings of Information Security and Cryptology (Inscrypt ’07), ser. LNCS, vol. 4990. Springer, 2007, pp.
384–398.
7. S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, ―Practical Leakage-Resilient Identity-Based
Encryption from Simple Assumptions,‖ in ACM Conference on Computer and Communications Security, 2010,
pp. 152–161.
8. V. Goyal, O. Pandey, A. Sahai, and B. Waters, ―Attribute-Based Encryption for Fine-Grained Access Control of
Encrypted data,‖ in Proceedings of the 13th ACM Conference on Computer and Communications Security
(CCS ’06). ACM, 2006, pp. 89–98. [12] M. Chase and S. S. M. Chow, ―Improving Privacy and Security in
Multi-Authority Attribute-Based Encryption,‖ in ACM Conference on Computer and Communications Security,
2009, pp. 121–130.
9. T. Okamoto and K. Takashima, ―Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure
General Inner-Product Encryption,‖ in Cryptology and Network Security (CANS ’11), 2011, pp. 138–159.
10. S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, "SPICE -Simple Privacy-Preserving Identity-
Management for Cloud Environment," in Applied Cryptography and Network Security - ACNS2012, ser.
LNCS, vol. 7341. Springer, 2012, pp. 526543. [15]L. Hardesty, "Secure computers arent so secure," MIT press,
2009, http://www.physorg.com/news1761073.
11. C.Wang, S. S. M. Chow, Q.Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Secure
Cloud Storage," IEEE Trans. Computers, vol. 62, no. 2, pp. 362375, 2013.
12. B. Wang, S. S. M. Chow, M. Li, and H. Li, "Storing Shared Dataon the Cloud via Security- Mediator," in
International Conference on Distributed Computing Systems - ICDCS 2013. IEEE, 2013.
13. S. S. M. Chow, C.-K. Chu, X. Huang, J. Zhou, and R. H. Deng, "Dynamic Secure Cloud Storage with
Provenance," in Cryptography and Security: From Theory to Applications Essays Dedicated to Jean-Jacques
Quisquater on the Occasion of His 65th Birthday, ser. LNCS, vol. 6805. Springer, 2012, pp. 442464.
14. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and Variably Encrypted Signatures from Bilinear
Maps," in Proceedings of Advances in Cryptology – EUROCRYPT 03, ser. LNCS, vol. 2656. Springer, 2003,
pp. 416432.
15. M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken, "Dynamic and E_cient Key Man- agement for
Access Hierarchies," ACM Transactions on Information and System Security (TISSEC), vol. 12, no. 3,
2009

Contenu connexe

Tendances

RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
Yekini Nureni
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databases
Iaetsd Iaetsd
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
miteshkumar82
 
Security analysis of fbdk block cipher for digital images
Security analysis of fbdk block cipher for digital imagesSecurity analysis of fbdk block cipher for digital images
Security analysis of fbdk block cipher for digital images
eSAT Journals
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
Ijcem Journal
 
Master thesis 14023164
Master thesis 14023164Master thesis 14023164
Master thesis 14023164
Thivya Devaraj
 

Tendances (19)

Secure Data Sharing Using Compact Summation key in Hybrid Cloud Storage
Secure Data Sharing Using Compact Summation key in Hybrid Cloud StorageSecure Data Sharing Using Compact Summation key in Hybrid Cloud Storage
Secure Data Sharing Using Compact Summation key in Hybrid Cloud Storage
 
Mini Project on Data Encryption & Decryption in JAVA
Mini Project on Data Encryption & Decryption in JAVAMini Project on Data Encryption & Decryption in JAVA
Mini Project on Data Encryption & Decryption in JAVA
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databases
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
 
Security analysis of fbdk block cipher for digital images
Security analysis of fbdk block cipher for digital imagesSecurity analysis of fbdk block cipher for digital images
Security analysis of fbdk block cipher for digital images
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
Attribute Based Encryption with Privacy Preserving In Clouds
Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds
Attribute Based Encryption with Privacy Preserving In Clouds
 
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...
 
IRJET- Data Transmission using RSA Algorithm
IRJET-  	  Data Transmission using RSA AlgorithmIRJET-  	  Data Transmission using RSA Algorithm
IRJET- Data Transmission using RSA Algorithm
 
IRJET- Comparison Among RSA, AES and DES
IRJET-  	  Comparison Among RSA, AES and DESIRJET-  	  Comparison Among RSA, AES and DES
IRJET- Comparison Among RSA, AES and DES
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Ieeepro techno solutions 2014 ieee java project - query services in cost ef...
Ieeepro techno solutions   2014 ieee java project - query services in cost ef...Ieeepro techno solutions   2014 ieee java project - query services in cost ef...
Ieeepro techno solutions 2014 ieee java project - query services in cost ef...
 
50120140507006
5012014050700650120140507006
50120140507006
 
IRJET- Secure File Storage on Cloud using Cryptography
IRJET-  	  Secure File Storage on Cloud using CryptographyIRJET-  	  Secure File Storage on Cloud using Cryptography
IRJET- Secure File Storage on Cloud using Cryptography
 
Survey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksSurvey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networks
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534
 
IRJET- Comparative Analysis of Encryption Techniques
IRJET-  	  Comparative Analysis of Encryption TechniquesIRJET-  	  Comparative Analysis of Encryption Techniques
IRJET- Comparative Analysis of Encryption Techniques
 
Master thesis 14023164
Master thesis 14023164Master thesis 14023164
Master thesis 14023164
 

En vedette

презентация 1
презентация 1презентация 1
презентация 1
nata086550
 
презентация кружка юный эколог
презентация кружка юный экологпрезентация кружка юный эколог
презентация кружка юный эколог
Елена Сибирина
 
детский экологический проект
детский  экологический проектдетский  экологический проект
детский экологический проект
gulevskaja
 

En vedette (20)

Zhuravl1
Zhuravl1Zhuravl1
Zhuravl1
 
Prezentatsia ploschadki osnovnoy_variant
Prezentatsia ploschadki osnovnoy_variantPrezentatsia ploschadki osnovnoy_variant
Prezentatsia ploschadki osnovnoy_variant
 
Even More Tools for the Developer's UX Toolbelt
Even More Tools for the Developer's UX ToolbeltEven More Tools for the Developer's UX Toolbelt
Even More Tools for the Developer's UX Toolbelt
 
Nasha shkolnaya zhizn_v_rossii_i_v_italii
Nasha shkolnaya zhizn_v_rossii_i_v_italiiNasha shkolnaya zhizn_v_rossii_i_v_italii
Nasha shkolnaya zhizn_v_rossii_i_v_italii
 
презентация 1
презентация 1презентация 1
презентация 1
 
Our fellow regionsman-and_the_great_patriotic_w
Our fellow regionsman-and_the_great_patriotic_wOur fellow regionsman-and_the_great_patriotic_w
Our fellow regionsman-and_the_great_patriotic_w
 
Vinogradnaya ulitka
Vinogradnaya ulitkaVinogradnaya ulitka
Vinogradnaya ulitka
 
Prezentatsia k fitoterapii
Prezentatsia k fitoterapiiPrezentatsia k fitoterapii
Prezentatsia k fitoterapii
 
Istoria abbakumova pogosta
Istoria abbakumova pogostaIstoria abbakumova pogosta
Istoria abbakumova pogosta
 
Pushkin
PushkinPushkin
Pushkin
 
презентация "Юные экологи"
презентация "Юные экологи"презентация "Юные экологи"
презентация "Юные экологи"
 
презентация кружка юный эколог
презентация кружка юный экологпрезентация кружка юный эколог
презентация кружка юный эколог
 
Akhatina panteleev
Akhatina panteleevAkhatina panteleev
Akhatina panteleev
 
British Government
British GovernmentBritish Government
British Government
 
детский экологический проект
детский  экологический проектдетский  экологический проект
детский экологический проект
 
Профильное образование
Профильное образованиеПрофильное образование
Профильное образование
 
Отчет о проделанной работе юных экологов за учебный период
Отчет о проделанной работе юных экологов за учебный периодОтчет о проделанной работе юных экологов за учебный период
Отчет о проделанной работе юных экологов за учебный период
 
План новогодних мероприятий 2015
План новогодних мероприятий 2015План новогодних мероприятий 2015
План новогодних мероприятий 2015
 
Акция «ЕГЭ: из года в год!»
Акция «ЕГЭ: из года в год!»Акция «ЕГЭ: из года в год!»
Акция «ЕГЭ: из года в год!»
 
Неделя биологии
Неделя биологииНеделя биологии
Неделя биологии
 

Similaire à ijircee_Template

Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
1crore projects
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
Kimberly Thomas
 

Similaire à ijircee_Template (20)

Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
 
V5 i7 0169
V5 i7 0169V5 i7 0169
V5 i7 0169
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storage
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
 
key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storage
 
K017115359
K017115359K017115359
K017115359
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
J017667582
J017667582J017667582
J017667582
 
Prevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital EnvelopePrevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital Envelope
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
 
Ijetcas14 355
Ijetcas14 355Ijetcas14 355
Ijetcas14 355
 
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONSECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
 

Plus de ijircee (8)

Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed DatabasesEfficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
 
Cyclic Sleep Wake Up Scenario for Wireless Body Area Sensor Networks
Cyclic Sleep Wake Up Scenario for Wireless Body Area Sensor NetworksCyclic Sleep Wake Up Scenario for Wireless Body Area Sensor Networks
Cyclic Sleep Wake Up Scenario for Wireless Body Area Sensor Networks
 
Efficient Of Multi-Hop Relay Algorithm for Efficient Broadcasting In MANETS
Efficient Of Multi-Hop Relay Algorithm for Efficient Broadcasting In MANETSEfficient Of Multi-Hop Relay Algorithm for Efficient Broadcasting In MANETS
Efficient Of Multi-Hop Relay Algorithm for Efficient Broadcasting In MANETS
 
Mobile Relay in Data-Intensive using Routing Tree WSN
Mobile Relay in Data-Intensive using Routing Tree WSNMobile Relay in Data-Intensive using Routing Tree WSN
Mobile Relay in Data-Intensive using Routing Tree WSN
 
A Nobel Approach On Educational Data Mining
A Nobel Approach On Educational Data MiningA Nobel Approach On Educational Data Mining
A Nobel Approach On Educational Data Mining
 
Finding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for NetworkFinding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for Network
 
Big Data with Rough Set Using Map- Reduce
Big Data with Rough Set Using Map- ReduceBig Data with Rough Set Using Map- Reduce
Big Data with Rough Set Using Map- Reduce
 
Ijircee paper-template
Ijircee paper-templateIjircee paper-template
Ijircee paper-template
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 

ijircee_Template

  • 1. ISSN(Online): 0946-xxxx International Journal of Innovative Research in Computer and Electronics Engineering Vol. 1, Issue 3, March 2015 Copyright to IJIRCEE www.ijircee.com 34 Secure Data sharing in cloud storage with key-Aggregate Cryptosystem Nagarajan. G 1 , Methelin Daisy Bharathi. J2 , Gnanasekar. V3 M.Tech (IT) Student, Department of IT, PSV College of Engg & Tech, Krishnagiri, TN.India1 Assistant Professor, Department of ECE, Mahendra Engg collage for Women, Tiruchengode, TN,India2 Assistant Professor, Department of IT, PSV College of Engg & Tech, Krishnagiri, TN, India3 Abstract— Cloud storage is a storage of data online in cloud which is accessible from multiple and connected resources. Cloud storage can provide good accessibility and reliability, strong protection, disaster recovery, and lowest cost. Cloud storage having important functionality i.e. securely, efficiently, flexibly sharing data with others. New public–key encryption which is called as Key- aggregate cryptosystem (KAC) is introduced. Key-aggregate cryptosystem produce constant size cipher texts such that efficient delegation of decryption rights for any set of cipher text are possible. Any set of secret keys can be aggregated and make them as single key, which encompasses power of all the keys being aggregated. This aggregate key can be sent to the others for decryption of cipher text set and remaining encrypted files outside the set are remains confidential. KEYWORDS — Cloud storage, Key-aggregate cryptosystem (KAC), Cipher text, Encryption, Decryption, secret key I.INTRODUCTION Cloud storage is nowadays very popular storage system. Cloud storage is storing of data off-site to the physical storage which is maintained by third party. Cloud storage is saving of digital data in logical pool and physical storage spans multiple servers which are manage by third party. Third party is responsible for keeping data available and accessible and physical environment should be protected and running at all time. Instead of storing data to the hard drive or any other local storage, we save data to remote storage which is accessible from anywhere and anytime. It reduces efforts of carrying physical storage to everywhere. By using cloud storage we can access information from any computer through internet which omitted limitation of accessing information from same computer where it is stored. While considering data privacy, we cannot rely on traditional technique of authentication, because unexpected privilege escalation will expose all data. Solution is to encrypt data before uploading to the server with user’s own key. Data sharing is again important functionality of cloud storage, because user can share data from anywhere and anytime to anyone. For example, organization may grant permission to access part of sensitive data to their employees. But challenging task is that how to share encrypted data. Traditional way is user can download the encrypted data from storage, decrypt that data and send it to share with others, but it loses the importance of cloud storage. Cryptography technique can be applied in a two major ways- one is symmetric key encryption and other is asymmetric key encryption. In symmetric key encryption, same keys are used for encryption and decryption. By contrast, in asymmetric key encryption different keys are used, public key for encryption and private key for decryption. Using asymmetric key encryption is more flexible for our approach. This can be illustrated by following example. Suppose Alice put all data on Box.com and she does not want to expose her data to everyone. Due to data leakage possibilities she does not trust on privacy mechanism provided by Box.com, so she encrypt all data before uploading to the server. If Bob ask her to share some data then Alice use share function of Box.com. But problem now is that how to share encrypted data. There are two severe ways: 1. Alice encrypt data with single secret key and share that secret key directly with the Bob. 2. Alice can encrypt data with distinct keys and send Bob corresponding keys to Bob via secure channel. In first approach, unwanted data also get expose to the Bob, which is inadequate. In
  • 2. ISSN(Online): 0946-xxxx International Journal of Innovative Research in Computer and Electronics Engineering Vol. 1, Issue 3, March 2015 Copyright to IJIRCEE www.ijircee.com 35 second approach, no. of keys is as many as no. of shared files, which may be hundred or thousand as well as transferring these keys require secure channel and storage space which can be expensive. II. RELATED WORK SYMMETRIC-KEY ENCRYPTION WITH COMPACT KEY Benaloh et al. [2] presented an encryption scheme which is originally proposed for concisely transmitting large number of keys in broadcast scenario [3]. The construction is simple and we briefly review its key derivation process here for a concrete description of what are the desirable properties we want to achieve. The derivation of the key for a set of classes (which is a subset of all possible ciphertext classes) is as follows. A composite modulus is chosen where p and q are two large random primes. A master secret key is chosen at random. Each class is associated with a distinct prime. All these prime numbers can be put in the public system parameter. A constant-size key for set can be generated. For those who have been delegated the access rights for Sˈ can be generated. However, it is designed for the symmetric-key setting instead. The content provider needs to get the corresponding secret keys to encrypt data, which is not suitable for many applications. Because method is used to generate a secret value rather than a pair of public/secret keys, it is unclear how to apply this idea for public-key encryption scheme. Finally, we note that there are schemes which try to reduce the key size for achieving authentication in symmetric-key encryption, e.g., [4]. However, sharing of decryption power is not a concern in these schemes. IBE WITH COMPACT KEY Identity-based encryption (IBE) (e.g., [5], [6], [7]) is a public-key encryption in which the public-key of a user can be set as an identity-string of the user (e.g., an email address, mobile number). There is a private key generator (PKG) in IBE which holds a master-secret key and issues a secret key to each user with respect to the user identity. The content provider can take the public parameter and a user identity to encrypt a message. The recipient can decrypt this ciphertext by his secret key. Guo et al. [8], [9] tried to build IBE with key aggregation. In their schemes, key aggregation is constrained in the sense that all keys to be aggregated must come from different ―identity divisions‖. While there are an exponential number of identities and thus secret keys, only a polynomial number of them can be aggregated.[1] This significantly increases the costs of storing and transmitting ciphertexts, which is impractical in many situations such as shared cloud storage. As Another way to do this is to apply hash function to the string denoting the class, and keep hashing repeatedly until a prime is obtained as the output of the hash function.[1] we mentioned, our schemes feature constant ciphertext size, and their security holds in the standard model. In fuzzy IBE [10], one single compact secret key can decrypt ciphertexts encrypted under many identities which are close in a certain metric space, but not for an arbitrary set of identities and therefore it does not match with our idea of key aggregation. ATTRIBUTE-BASED ENCRYPTION Attribute-based encryption (ABE) [11], [12] allows each ciphertext to be associated with an attribute, and the master-secret key holder can extract a secret key for a policy of these attributes so that a ciphertext can be decrypted by this key if its associated attribute conforms to the policy. For example, with the secret key for the policy (1 ˅ 3 ˅ 6 ˅ 8), one can decrypt ciphertext tagged with class 1, 3, 6 or 8. However, the major concern in ABE is collusion- resistance but not the compactness of secret keys. Indeed, the size of the key often increases linearly with the number of attributes it encompasses, or the ciphertext-size is not constant (e.g., [13]). Therefore best solution to above problem is Alice encrypts data with distinct public keys, but send single decryption key of constant size to Bob. Since the decryption key should be sent via secure channel and kept secret small size is always enviable. To design an efficient public-key encryption scheme which supports flexible delegation in the sense that any subset of the cipher texts.
  • 3. ISSN(Online): 0946-xxxx International Journal of Innovative Research in Computer and Electronics Engineering Vol. 1, Issue 3, March 2015 Copyright to IJIRCEE www.ijircee.com 36 Different Schemes Ciphertext size Decryption key size Encryption type Key assignment schemes Constant Non-constant Symmetric or public-key Symmetric-key encryption with compact key Constant Constant Symmetric key IBE with compact key Non-constant Constant Public key Attribute based encryption Constant Non-constant Public key KAC Constant Constant Public key III. PROPOSED WORK The data owner establishes the public system parameter through Setup and generates a public/master- secret key pair through KeyGen. Data can be encrypted via Encrypt by anyone who also decides what cipher text class is associated with the plaintext message to be encrypted. The data owner can use the master-secret key pair to generate an aggregate decryption key for a set of cipher text classes through Extract. The generated keys can be passed to delegate securely through secure e-mails or secure devices Finally, any user with an aggregate key can decrypt any cipher text provided that the cipher text’s class is contained in the aggregate key via Decrypt. Key aggregate encryption schemes consist of five polynomial time algorithms as follows: 1. Setup (1λ , n) : The data owner establish public system parameter via Setup. On input of a security level parameter 1λ and number of ciphertext classes n , it outputs the public system parameter param 2. KeyGen: It is executed by data owner to randomly generate a public/ master-secret key pair (Pk, msk). 3. Encrypt (pk, i, m) : It is executed by data owner and for message m and index i. 4. Extract (msk, S): It is executed by data owner for delegating the decrypting power for a certain set k. 5. Decrypt (Ks, S, I, C): It is executed by a delegate who received, an aggregate key Ks generated by S, an index i denoting the ciphertext class ciphertext C belongs to and output is decrypted result m. A canonical application of KAC is data sharing. The key aggregation property is especially useful when we expect delegation to be efficient and flexible. The KAC schemes enable a content provider to share her data in a confidential and selective way, with a fixed and small ciphertext expansion, by distributing to each authorized user a single and small aggregate key. Data sharing in cloud storage using KAC, illustrated in Figure 1. Suppose Alice wants to share her data m1,m2,....,mn on the server. She first performs Setup (1λ, n) to get param and execute KeyGen to get the public/master-secret key pair (pk, msk). The system parameter param and public-key pk can be made public and master-secret key msk should be kept secret by Alice. Anyone can then encrypt each mi by Ci = Encrypt (pk, i, mi).
  • 4. ISSN(Online): 0946-xxxx International Journal of Innovative Research in Computer and Electronics Engineering Vol. 1, Issue 3, March 2015 Copyright to IJIRCEE www.ijircee.com 37 Network Storage Aggregate Key K2,3,5 1 2 3 4 Encrypt(Pk,i, 5 6 7 Setup-> param KeyGen->Pk,mk Extract(mk,{2,3,5})->K2,3,5 Figure. 1. Using KAC for data sharing in cloud storage. The encrypted data are uploaded to the server. With param and pk, people who cooperate with Alice can update Alice’s data on the server. Once Alice is willing to share a set S of her data with a friend Bob, she can compute the aggregate key KS for Bob by performing Extract (msk, S). Since KS is just a constant size key, it is easy to be sent to Bob through a secure e-mail. After obtaining the aggregate key, Bob can download the data he is authorized to access. That is, for each i ϵ S, Bob downloads Ci from the server. With the aggregate key KS, Bob can decrypt each Ci by Decrypt (KS, S, i, Ci) for each i ϵ S. IV. CONCLUSION AND FUTURE WORK Users data privacy is a central question of cloud storage. Compress secret keys in public-key cryptosystems which support delegation of secret keys for different cipher text classes in cloud storage. No matter which one among the power set of classes, the delegate can always get an aggregate key of constant size. In cloud storage, the number of cipher texts usually grows rapidly without any restrictions. So we have to reserve enough cipher text classes for the future extension. Otherwise, we need to expand the public-key. Although the parameter can be downloaded with cipher texts, it would be better if its size is independent of the maximum number of cipher text classes. REFERENCES. 1. J. Benaloh, ―Key Compression and Its Application to Digital Fingerprinting,‖ Microsoft Research, Tech. Rep., 2009. 2. B. Alomair and R. Poovendran, ―Information Theoretically Secure Encryption with Almost Free Authentication,‖ J. UCS, vol. 15, no. 15, pp. 2937–2956, 2009. 3. D. Boneh and M. K. Franklin, ―Identity-Based Encryption from the Weil Pairing,‖ in Proceedings of Advances in Cryptology – CRYPTO ’01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213–229.. 4. S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, ―Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions,‖ in ACM Conference on Computer and Communications Security, 2010, pp. 152–161.
  • 5. ISSN(Online): 0946-xxxx International Journal of Innovative Research in Computer and Electronics Engineering Vol. 1, Issue 3, March 2015 Copyright to IJIRCEE www.ijircee.com 38 5. F. Guo, Y. Mu, and Z. Chen, ―Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key,‖ in Proceedings of Pairing-Based Cryptography (Pairing ’07), ser. LNCS, vol. 4575. Springer, 2007, pp. 392–406. 6. F. Guo, Y. Mu, Z. Chen, and L. Xu, ―Multi-Identity Single-Key Decryption without Random Oracles,‖ in Proceedings of Information Security and Cryptology (Inscrypt ’07), ser. LNCS, vol. 4990. Springer, 2007, pp. 384–398. 7. S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, ―Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions,‖ in ACM Conference on Computer and Communications Security, 2010, pp. 152–161. 8. V. Goyal, O. Pandey, A. Sahai, and B. Waters, ―Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,‖ in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06). ACM, 2006, pp. 89–98. [12] M. Chase and S. S. M. Chow, ―Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,‖ in ACM Conference on Computer and Communications Security, 2009, pp. 121–130. 9. T. Okamoto and K. Takashima, ―Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption,‖ in Cryptology and Network Security (CANS ’11), 2011, pp. 138–159. 10. S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, "SPICE -Simple Privacy-Preserving Identity- Management for Cloud Environment," in Applied Cryptography and Network Security - ACNS2012, ser. LNCS, vol. 7341. Springer, 2012, pp. 526543. [15]L. Hardesty, "Secure computers arent so secure," MIT press, 2009, http://www.physorg.com/news1761073. 11. C.Wang, S. S. M. Chow, Q.Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Secure Cloud Storage," IEEE Trans. Computers, vol. 62, no. 2, pp. 362375, 2013. 12. B. Wang, S. S. M. Chow, M. Li, and H. Li, "Storing Shared Dataon the Cloud via Security- Mediator," in International Conference on Distributed Computing Systems - ICDCS 2013. IEEE, 2013. 13. S. S. M. Chow, C.-K. Chu, X. Huang, J. Zhou, and R. H. Deng, "Dynamic Secure Cloud Storage with Provenance," in Cryptography and Security: From Theory to Applications Essays Dedicated to Jean-Jacques Quisquater on the Occasion of His 65th Birthday, ser. LNCS, vol. 6805. Springer, 2012, pp. 442464. 14. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and Variably Encrypted Signatures from Bilinear Maps," in Proceedings of Advances in Cryptology – EUROCRYPT 03, ser. LNCS, vol. 2656. Springer, 2003, pp. 416432. 15. M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken, "Dynamic and E_cient Key Man- agement for Access Hierarchies," ACM Transactions on Information and System Security (TISSEC), vol. 12, no. 3, 2009