Authors can submit their research articles to editor@ijsea.com  

Processing Charges

IJSEA is index with

 

 

 

 

 

 

 

IJSEA Archive (Volume 5, Issue 2)

International Journal of Science and Engineering Applications (IJSEA)  (Volume 5, Issue 2 March-April 2016)

A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Cloud Storage

Priyanka Kale ,Mrunali Vaidya





 PDF 



Keywords: Cloud storage, data sharing, key-aggregate cryptosystem, Identity encryption, Attribute encryption, cryptosystem.

Abstract References BibText


        The Data sharing is an important functionality in cloud storage. In this article, we show how to securely, efficiently, and flexibly share data with others in cloud storage. We describe new public-key cryptosystems which produce constant-size ciphertexts such that efficient delegation of decryption rights for any set of ciphertexts are possible. The novelty is that one can aggregate any set of secret keys and make them as compact as a single key, but encompassing the power of all the keys being aggregated. In other words, the secret key holder can release a constant-size aggregate key for flexible choices of ciphertext set in cloud storage, but the other encrypted files outside the set remain confidential. This compact aggregate key can be conveniently sent to others or be stored in a smart card with very limited secure storage. We provide formal security analysis of our schemes in the standard model. We also describe other application of our schemes. In particular, our schemes give the first public-key patient controlled encryption for flexible hierarchy, which was yet to be known.


[1].S. S. M. Chow, Y. J. He, L. C. K. Hui, and S.-M. Yiu, “SPICE -Simple Privacy-Preserving Identity-Management for Cloud Environment,”in Applied Cryptography and Network Security –ACNS 2012, ser.LNCS, vol. 7341. Springer, 2012, pp. 526–543.
[2].C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans.Computers, vol. 62, no. 2, pp. 362–375, 2013.
[3].B. Wang, S. S. M. Chow, M. Li, and H. Li, “Storing Shared Dataon the Cloud via Security-Mediator,” in International Conference on Distributed Computing Systems -ICDCS 2013. IEEE, 2013.
[4].Cheng Kang Chu, Sherman S.M. Chow, Wen-Guey Tzeng, Jianying Zhou, and Robert H. Deng,,” Key Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage “,IEEE Transaction on Parellel and Distributed System, vol. 25, no. 2, February 2014 .
[5]S.S.M. Chow, Y. Dodis, Y. Rouselakis, and B. Waters, “Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions,” Proc. ACM Conf. Computer and Comm. Security, pp. 152-161, 2010.
[6].S. Singh,”Different Cloud Computing Standards a Huge Challenge”, The Economic times, 4 June 2009.
[7] .J. Urquhart, “The Biggest Cloud computingIssue of 2009is Trust”, C-NetNews, 7 Jan 2009
[8].D. Boneh and M. K. Franklin, “Identity -Based Encryption from the Weil Pairing,” in Proceedings of Advances in Cryptology –CRYPTO ’01, ser. LNCS, vol. 2139. Springer, 2001, pp. 213–229.
[9]M. Chase and S. S. M. Chow,“Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” in CM Conference on Computer and Communications Security, 2009, pp. 121 –130.


@article{Kale05021004,
title = " A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Cloud Storage ",
journal = "International Journal of Science and Engineering Applications (IJSEA)",
volume = "5",
number = "2",
pages = "069 - 072",
year = "2016",
author = " Priyanka Kale ,Mrunali Vaidya ",
}