Proxy Re-Encryption Technique for Attaining Privacy

Authors

  • Raghapriya S  Computer Science and Engineering, Dhanalakshmi College of Engineering, Tambaram, Chennai, Tamil Nadu, India
  • Sandhiya D  Computer Science and Engineering, Dhanalakshmi College of Engineering, Tambaram, Chennai, Tamil Nadu, India
  • Subhashini A  Computer Science and Engineering, Dhanalakshmi College of Engineering, Tambaram, Chennai, Tamil Nadu, India

Keywords:

Automatic Packet Generation, Fault Node Recovery, Dynamic Testing

Abstract

Security is a prime concern for any service that provides big data storage. The data of an individual should remain confidential and should be accessed only by any authenticated person. One of the aspects of security that is considered prior storing data is the anonymity of the service clients. The service that is used for storage should provide practical and fine-grained encrypted data sharing in such a way that only a ciphertext of data is shared among others by the data owner under some specified conditions. The required features are obtained by introducing a new technique for providing big data storage i.e. a privacy-preserving ciphertext multi-sharing mechanism. In this technique the advantages of proxy re-encryption technique are employed that enables ciphertext to be securely and conditionally shared multiple times and it also ensures that the knowledge of underlying message and the identity information of ciphertext senders and recipients is not leaked. The technique is also vulnerable to the chosen-ciphertext attacks.

References

  1. M. Mambo and E. Okamoto, "Conditional Identity-based Broadcast Proxy Re-Encryption and Its Application to Cloud Email" IEICE Trans. Fundam. Electron.,Commun., Comput. Sci., vol. E80-A, no. 1, pp. 54–63, 1997.
  2. X. Boyen and B. Waters, "Anonymous hierarchical identity- based encryption (without random oracles)," in Advances in Cryptology–CRYPTO (Lecture Notes in Computer Science), vol. 4117. Berlin, Germany: Springer-Verlag, Aug. 2006, pp. 290–307.
  3. B. Libert and D. Vergnaud, "Unidirectional chosen-ciphertext secure proxy re-encryption," inPublic Key Cryptography, vol. 4939. Berlin, Germany: Springer-Verlag, 2008, pp. 360–379.
  4. B. Waters, "Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions," inAdvances in Cryptology–   CRYPTO (Lecture Notes in Computer Science), vol. 5677. Berlin,   Germany: Springer-Verlag, 2009, pp. 619–636.
  5. K. Emura, A. Miyaji, and K. Omote, "An identity-based proxy re-encryption scheme with source hiding property, and its application to a mailing-list system," in Public Key Infrastructures, Services and Applications,vol. 6711. Berlin, Germany: Springer-Verlag, 2011, pp. 77–92.
  6. R. Canetti and S. Hohenberger, "Chosen-ciphertext secure proxy re-encryption," in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), Oct. 2007, pp. 185–194.
  7. A. Ivan and Y. Dodis, "Proxy cryptography revisited," in Network and Distributed System Security. Berlin, Germany: Springer-Verlag, 2003.
  8. X. Boyen and B. Waters, "Anonymous hierarchical identity- based encryption (without random oracles)," in Advances in  Cryptology– CRYPTO  (Lecture Notes in Computer Science), vol. 4117.  Berlin, Germany: Springer-Verlag, Aug. 2006, pp. 290–307.
  9. J. Camenisch, M. Kohlweiss, A. Rial, and C. Sheedy, "Blind and anonymous identity-based encryption and authorised private searches on public key encrypted data," in Public Key Cryptography (Lecture Notes in Computer Science), vol. 5443. Berlin, Germany: Springer - Verlag, 2009, pp. 196–214.
  10. R. Canetti, S. Halevi, and J. Katz, "Chosen - ciphertext security from identity-based encryption," in Advances in Cryptology – EUROCRYPT (Lecture Notes in Computer Science), vol. 3027. Berlin, Germany: Springer-Verlag, 2004, pp. 207–222.
  11. R. Canetti and S. Hohenberger, "Chosen-ciphertext secure proxy re-encryption," in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS) Oct. 2007, pp. 185–194.
  12. C.-K. Chu and W.-G. Tzeng, "Identity-based proxy re-encryption without random oracles," in Information Security (Lecture Notes in Computer Science), vol. 4779. Berlin, Germany: Springer-Verlag, 2007, pp. 189–202.
  13. R. Cramer and V. Shoup, "Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack," SIAM J. Comput., vol. 33, no. 1, pp. 167–226, Jan. 2004.
  14. L. Ducas, "Anonymity from asymmetry: New constructions for anonymous HIBE," in Topics in Cryptology–CT-RSA (Lecture Notes in Computer Science), vol. 5985. Berlin, Germany: Springer-Verlag, 2010, pp. 148–164.
  15. K. Emura, A. Miyaji, and K. Omote, "An identity-based proxy re-encryption scheme with source hiding property, and its application to a mailing-list system," in Public Key Infrastructures, Services and Applications (Lecture Notes in Computer Science), vol. 6711. Berlin, Germany: Springer-Verlag, 2011, pp. 77–92.

Downloads

Published

2017-12-31

Issue

Section

Research Articles

How to Cite

[1]
Raghapriya S, Sandhiya D, Subhashini A, " Proxy Re-Encryption Technique for Attaining Privacy, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 2, Issue 2, pp.356-359, March-April-2016.