A Review on Secure Data Transmission Using Identity based Encryption & Visual Cryptography

Authors

  • Pravin S. Ghatode  Assistant Professor, Department of Master of Computer Applications, G. H. Raisoni College of Engineering, Nagpur, Maharashtra, India
  • Pallavi D. Bangade  PG Scholar, Department of Master of Computer Applications, G. H. Raisoni College of Engineering, Nagpur, Maharashtra, India

Keywords:

Identity-based encryption (IBE), Visual Cryptography, Secure Communication, Content Based Routing

Abstract

Public key foundation (PKI) is a substitute decision to open key encryption though the Identity-Based Encryption. IBE is open key and confirmation organization. The essential obstruction of IBE in the midst of refusal is the overhead estimation at private key generator (PKG).In this paper; we represent a review on unmistakable strategy for dealing with the crucial issue of Identity revocation. We also inspected our proposed work which bring outsourcing considering along with IBE inquisitively and propose a revocable IBE orchestrate in the server-helped setting. Our course of action offloads a broad piece of the key time related operations amidst key-issuing. The paper likewise exhibits the idea of visual cryptography, which is mystery encoding component. Our Proposed framework is a hybrid approach of Identity based encryption and Visual cryptography for secure correspondence in Content Based Routing.

References

  1. D. Hjelme, L.Lydersen:"A multidisciplinary Introduction to Information Security", Chapter 5:Quantum Cryptography,August 2011.
  2. J Clark,"How Quantum Cryptology works","How stuff works".
  3. K Singh,S.Nandi,S.Singh,"Stealth steganography in visual cryptography for half tone images",Proceedings of the international conference on computer and communication Engineering,May 2008.
  4. R.Kay, “How it works” Computer world available at,"http/www.computerworld.com".
  5. O.Shehab,”Quantum Cryptography”,University of Maryland,September 2012.
  6. M. Kutter, S. Winkler, “A Vision-Based Masking Model for Spread-Spectrum Image Watermarking”, In proceedings International Conference on Computing, Electronics and Electrical Technologies, pp. 313-336, 2004.
  7. B. Zhang, J. Wang, K. Ren, and C. Wang, “Privacy assured Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166–177, Jul. Dec. 2013 outsourcing of image reconstruction service in cloud,” IEEE.
  8. B. Zhang, J. Wang, K. Ren, and C. Wang, “Privacyassured outsourcing of image reconstruction service in cloud,” IEEE Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166–177, Jul./Dec. 2013.
  9. A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology (CRYPTO), G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer, 1985, vol. 196, pp. 47–53.
  10. C. Cocks, “An identity based encryption scheme based on quadratic residues,” in Cryptography and Coding, B. Honary, Ed. Berlin/ Heidelberg: Springer, 2001, vol. 2260, pp. 360–363.
  11. R. Canetti, S. Halevi, and J. Katz, “A forward-secure public-key encryption scheme,” in Advances in Cryptology (EUROCRYPT?03),E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656, pp. 646–646.
  12. D. Boneh and X. Boyen, “Efficient selective-id secure identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT?04), C. Cachin and J. Camenisch, Eds. Berlin,Germany: Springer, 2004, vol. 3027, pp. 223–238.
  13. D. Boneh and X. Boyen, “Secure identity based encryption without random oracles,” in Advances in Cryptology (CRYPTO?04),M. Franklin, Ed. Berlin, Germany: Springer, 2004, vol. 3152, pp. 197–206.
  14. B. Waters, “Efficient identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT?05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 114–127.
  15. C. Gentry, “Practical identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT?06), S. Vaudenay, Ed. Berlin, Germany: Springer, 2006, vol. 4004, pp. 445–464.
  16. C. Gentry, C. Peikert, and V. Vaikuntanathan, “Trapdoors for hard lattices and new cryptographic constructions,” in Proc. 40th Annu. ACM Symp. Theory Comput. (STOC?08), 2008, pp. 197–206.
  17. S. Agrawal, D. Boneh, and X. Boyen, “Efficient lattice (h)ibe in the standard model,” in Advances in Cryptology (EUROCRYPT?10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 553–572.
  18. D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, “Bonsai trees, or how to delegate a lattice basis,” in Advances in Cryptology (EUROCRYPT?10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010,vol. 6110, pp. 523–552
  19. Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, “Identity-based hierarchical strongly key-insulated encryption and its application,” in Advances in Cryptology (ASIACRYPT?05), B. Roy, Ed. Berlin, Germany: Springer, 2005, vol. 3788, pp. 495–514.
  20. Moni Naor, Adi Shamir,” visual cryptography”
  21. Jithesh K, 2dr. A V Senthil Kumar, “Multi-Layer Information Hiding -A Blend Of Steganography And Visual Cryptography,” Young-Chang Hou, “Visual cryptography for color images,”

Downloads

Published

2019-04-30

Issue

Section

Research Articles

How to Cite

[1]
Pravin S. Ghatode, Pallavi D. Bangade, " A Review on Secure Data Transmission Using Identity based Encryption & Visual Cryptography, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 6, Issue 2, pp.373-380, March-April-2019.