Open Access   Article Go Back

The Bastion Scheme for Securing Data under Key Revelation

P. Snehasri1 , T. Aparna2

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-9 , Page no. 42-45, Sep-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i9.4245

Online published on Sep 30, 2018

Copyright © P. Snehasri, T. Aparna . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: P. Snehasri, T. Aparna, “The Bastion Scheme for Securing Data under Key Revelation,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.9, pp.42-45, 2018.

MLA Style Citation: P. Snehasri, T. Aparna "The Bastion Scheme for Securing Data under Key Revelation." International Journal of Computer Sciences and Engineering 6.9 (2018): 42-45.

APA Style Citation: P. Snehasri, T. Aparna, (2018). The Bastion Scheme for Securing Data under Key Revelation. International Journal of Computer Sciences and Engineering, 6(9), 42-45.

BibTex Style Citation:
@article{Snehasri_2018,
author = {P. Snehasri, T. Aparna},
title = {The Bastion Scheme for Securing Data under Key Revelation},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2018},
volume = {6},
Issue = {9},
month = {9},
year = {2018},
issn = {2347-2693},
pages = {42-45},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2819},
doi = {https://doi.org/10.26438/ijcse/v6i9.4245}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i9.4245}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2819
TI - The Bastion Scheme for Securing Data under Key Revelation
T2 - International Journal of Computer Sciences and Engineering
AU - P. Snehasri, T. Aparna
PY - 2018
DA - 2018/09/30
PB - IJCSE, Indore, INDIA
SP - 42-45
IS - 9
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
669 610 downloads 267 downloads
  
  
           

Abstract

Moderndayspresent a prevailingmugger which breaks records discretionat some stage in acquiring cryptographic keys by means ofoppression or backdoors in a cryptographic software program. Once the encryption key is uncovered, the most effective possible degree to keep information confidentiality is to limit the attackers can allow accessing the ciphertext. This perhaps executed, for example, by sharing the ciphertext blocks to servers in compound executive domain names subsequently conceited that the attacker cannot reunion all of them. Nevertheless, if records are encrypted with existing schemes, an adversary geared up with the encryption key, can still compromise a single server and decrypt the ciphertext blocks saved therein. In this paper, we look at statistics confidentiality in opposition to an adversary which is aware of the encryption key and has to allow to a huge fraction of the ciphertext blocks. In this case, we endorse Bastion, a unique and efficient scheme that guarantees records confidentiality although the encryption key is leaked and the adversary allow to almost all ciphertext blocks. We examine the security of Bastion, and we evaluate its performance by means of a prototype implementation. We also discuss sensible insights with admire to the combination of Bastion in industrial dispersed storage structures. Our assessment outcomes recommend that Bastion is nicely-appropriate for integration in present systems because it incurs much less than five% overhead as compared to existing semantically at ease encryption modes.

Key-Words / Index Term

Moderndayspresent, ciphertext

References

[1] M. Abd-El-Malek, G. R. Ganger, G. R. Goodson, M. K. Reiter, and J. J. Wylie, “Fault-Scalable Byzantine Fault-Tolerant Services,” in ACM Symposium on Operating Systems Principles (SOSP), 2005, pp. 59–74.
[2] M. K. Aguilera, R. Janakiraman, and L. Xu, “Using Erasure Codes Efficiently for Storage in a Distributed System,” in International Conference on Dependable Systems and Networks (DSN), 2005, pp. 336–345.
[3] W. Aiello, M. Bellare, G. D. Crescenzo, and R. Venkatesan, “Security amplification by composition: The case of doublyiterated, ideal ciphers,” in Advances in Cryptology (CRYPTO), 1998, pp. 390–407.
[4] C. Basescu, C. Cachin, I. Eyal, R. Haas, and M. Vukolic, “Robust Data Sharing with Key-value Stores,” in ACM SIGACTSIGOPS Symposium on Principles of Distributed Computing (PODC), 2011, pp. 221–222.
[5] A. Beimel, “Secret-sharing schemes: A survey,” in International Workshop on Coding and Cryptology (IWCC), 2011, pp. 11–46.
[6] A. Bessani, M. Correia, B. Quaresma, F. André, and P. Sousa, “DepSky: Dependable and Secure Storage in a Cloud-ofclouds,” in Sixth Conference on Computer Systems (EuroSys), 2011, pp. 31–46.
[7] G. R. Blakley and C. Meadows, “Security of ramp schemes,” in Advances in Cryptology (CRYPTO), 1984, pp. 242–268.
[8] V. Boyko, “On the Security Properties of OAEP as an Allor-nothing Transform,” in Advances in Cryptology (CRYPTO), 1999, pp. 503–518.
[9] R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky, “Deniable Encryption,” in Proceedings of CRYPTO, 1997.
[10] Cavalry, “Encryption Engine Dongle,” http://www. cavalrystorage.com/en2010.aspx/.
[11] C. Charnes, J. Pieprzyk, and R. Safavi-Naini, “Conditionally secure secret sharing schemes with disenrollment capability,” in ACM Conference on Computer and Communications Security (CCS), 1994, pp. 89–95.
[12] A. Desai, “The security of all-or-nothing encryption: Protecting against exhaustive key search,” in Advances in Cryptology (CRYPTO), 2000, pp. 359–375.