Open Access   Article Go Back

Cloud Data Security Authentication and Data Sharing Using Revocable-Storage Identity-Based Encryption

Nikita Daudkar1 , Pranjal Dhore2 , Nisha Balani3

Section:Research Paper, Product Type: Journal Paper
Volume-07 , Issue-12 , Page no. 78-80, May-2019

Online published on May 12, 2019

Copyright © Nikita Daudkar, Pranjal Dhore, Nisha Balani . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Nikita Daudkar, Pranjal Dhore, Nisha Balani, “Cloud Data Security Authentication and Data Sharing Using Revocable-Storage Identity-Based Encryption,” International Journal of Computer Sciences and Engineering, Vol.07, Issue.12, pp.78-80, 2019.

MLA Style Citation: Nikita Daudkar, Pranjal Dhore, Nisha Balani "Cloud Data Security Authentication and Data Sharing Using Revocable-Storage Identity-Based Encryption." International Journal of Computer Sciences and Engineering 07.12 (2019): 78-80.

APA Style Citation: Nikita Daudkar, Pranjal Dhore, Nisha Balani, (2019). Cloud Data Security Authentication and Data Sharing Using Revocable-Storage Identity-Based Encryption. International Journal of Computer Sciences and Engineering, 07(12), 78-80.

BibTex Style Citation:
@article{Daudkar_2019,
author = {Nikita Daudkar, Pranjal Dhore, Nisha Balani},
title = {Cloud Data Security Authentication and Data Sharing Using Revocable-Storage Identity-Based Encryption},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {07},
Issue = {12},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {78-80},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1048},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1048
TI - Cloud Data Security Authentication and Data Sharing Using Revocable-Storage Identity-Based Encryption
T2 - International Journal of Computer Sciences and Engineering
AU - Nikita Daudkar, Pranjal Dhore, Nisha Balani
PY - 2019
DA - 2019/05/12
PB - IJCSE, Indore, INDIA
SP - 78-80
IS - 12
VL - 07
SN - 2347-2693
ER -

           

Abstract

Cryptography or cryptology is the practice and study of techniques for secure communication in the presence of third parties called adversaries. Cloud computing provides a flexible and convenient way for data sharing, which brings various benefits for both the society and individuals. But there exists a natural resistance for users to directly outsource the shared data to the cloud server since the data often contain valuable information. Thus, it is necessary to place cryptographically enhanced access control on the shared data. Identity-based encryption is a promising cryptographical primitive to build a practical data sharing system. However, access control is not static. That is, when some user’s authorization is expired, there should be a mechanism that can remove him/her from the system. Consequently, the revoked user cannot access both the previously and subsequently shared data. To this end, we propose a notion called revocable-storage identity-based encryption (RS-IBE), which can provide the forward/backward security of ciphertext by introducing the functionalities of user revocation and ciphertext update simultaneously. Furthermore, we present a concrete construction of RS-IBE, and prove its security in the defined security model. he performance comparisons indicate that the proposed RS-IBE scheme has advantages in terms of functionality and efficiency, and thus is feasible for a practical and cost-effective data-sharing system. Finally, we provide implementation results of the proposed scheme to demonstrate its practicability. Further we will use cryptography in authentication process so as to authenticated person only could share data.

Key-Words / Index Term

Revocable Storage Identity-Based Encryption,Cloud data security, Authentication

References

[1] Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in cryptology. Springer, 1985, pp. 47–53.
[2] iCloud. (2014) Apple storage service. [Online]. Available:https://www.icloud.com/
[3] Azure. (2014) Azure storage service. [Online]. Available: http://www.windowsazure.com/
[4] Amazon. (2014) Amazon simple storage service (amazon s3). [Online]. Available: http://aws.amazon.com/s3/
[5] K. Chard, K. Bubendorfer, S. Caton, and O. F. Rana, “Social cloud computing: A vision for socially motivated resource sharing,” Services Computing, IEEE Transactions on, vol. 5, no. 4, pp. 551–563, 2012.
[6] C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy preserving
public auditing for secure cloud storage,” Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.
[7] G. Anthes, “Security in the cloud,” Communications of the ACM, vol. 53, no. 11, pp. 16–18, 2010.
[8] D. Naor, M. Naor, and J. Lotspiech, “Revocation and tracing schemes for stateless receivers,” in Advances in Cryptology–CRYPTO 2001. Springer, 2001, pp. 41–62.
[9] J. H. Seo and K. Emura, “Revocable identity-based encryption revisited: Security model and construction,” in Public-Key Cryptography–PKC 2013. Springer, 2013, pp. 216–234.
[10] L. M. Vaquero, L. Rodero-Merino, J. Caceres, and M. Lindner, “A break in the clouds: towards a cloud definition,” ACM SIGCOMM Computer Communication Review, vol. 39, no. 1, pp. 50–55, 2008.
[11] X. Huang, J. Liu, S. Tang, Y. Xiang, K. Liang, L. Xu, and J. Zhou, “Cost-effective authentic and anonymous data sharing with forward security,” Computers, IEEE Transactions on, 2014, doi: 10.1109/TC.2014.2315619.