Aggregate key generation on cloud data storage using PKC Encryption & Decryption

Authors

  • K. Kishor Kumar  Assistant Professor, Kakatiya University, Warangal, TS, India
  • Gavini Aravind  PG Scholor, KUCET, Kakatiya Univerisity, Warangal, TS, India

Keywords:

Cloud storage, Key Gen, Encrypt, Decrypt, Public-key cryptography (PKC).

Abstract

The novelty is that one can aggregate any set of secret keys and make them as compact as a single key, but encompassing the puissance of all the keys being aggregated. In other words, the secret key holder can relinquish a constant-size aggregate key for flexible culls of cipher text set in cloud storage, but the other encrypted files outside the set remain confidential. Data sharing is a paramount functionality in cloud storage. In this article, we show how to securely, efficiently, and flexibly share data with others in cloud storage. We describe incipient public-key cryptosystems which engender constant-size (single key) cipher texts such that efficient delegation of decryption rights for any set of cipher texts are possible. This compact aggregate key can be conveniently sent to security channels with very inhibited secure storage. We provide formal security analysis of our schemes in the standard model. We withal describe other application of our schemes.

References

  1. Cheng-Kang Chu ,Chow, S.S.M, Wen-Guey Tzeng, Jianying Zhou, and Robert H. Deng , Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage, IEEE Transactions on Parallel and Distributed Systems. Volume: 25, Issue: 2. Year :2014.
  2. J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records, in Proceedings of ACM Workshop on Cloud Computing Security (CCSW ’09). ACM, 2009, pp. 103-114.
  3. J. Benaloh, Key Compression and Its Application to Digital Fingerprinting, Microsoft Research, Tech. Rep., 2009.
  4. B. Alomair and R. Poovendran, Information Theoretically Secure Encryption with Almost Free Authentication, J. UCS, vol. 15, no. 15, pp. 2937-2956, 2009.
  5. D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, in Proceedings of Advances in Cryptology - CRYPTO ’01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213-229.
  6. A. Sahai and B. Waters, Fuzzy Identity-Based Encryption, in Proceedings of Advances in Cryptology - EUROCRYPT ’05, ser. LNCS, vol. 3494. Springer, 2005, pp. 457-473.
  7. S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions, in ACM Conference on Computer and Communications Security, 2010, pp. 152-161.
  8. F. Guo, Y. Mu, and Z. Chen, Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key, in Proceedings of Pairing-Based Cryptography (Pairing ’07), ser. LNCS, vol. 4575. Springer, 2007, pp. 392-406.
  9. F. Guo, Y. Mu, Z. Chen, and L. Xu, Multi-Identity Single-Key Decryption without Random Oracles, in Proceedings of Information Security and Cryptology (Inscrypt ’07), ser. LNCS, vol. 4990. Springer, 2007, pp. 384-398.
  10. S. S. M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions, in ACM Conference on Computer and Communications Security, 2010, pp. 152-161.

Downloads

Published

2015-08-20

Issue

Section

Research Articles

How to Cite

[1]
K. Kishor Kumar, Gavini Aravind, " Aggregate key generation on cloud data storage using PKC Encryption & Decryption , International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 1, Issue 4, pp.483-486, July-August-2015.