SlideShare a Scribd company logo
IDENTITY-BASED ENCRYPTIONWITHOUTSOURCED REVOCATION
IN CLOUD COMPUTING
Abstract—Identity-Based Encryption (IBE) which simplifies the public key and
certificate management at Public Key Infrastructure (PKI) is an important
alternative to public key encryption. However, one of the main efficiency
drawbacks of IBE is the overhead computation at Private Key Generator (PKG)
during user revocation. Efficient revocation has been well studied in traditional
PKI setting, but the cumbersome management of certificates is precisely the
burden that IBE strives to alleviate. In this paper, aiming at tackling the critical
issue of identity revocation, we introduce outsourcing computation into IBE for the
first time and propose a revocable IBE scheme in the server-aided setting. Our
scheme offloads most of the key generation related operations during key-issuing
and key-update processes to a Key Update Cloud Service Provider, leaving only a
constant number of simple operations for PKG and users to perform locally. This
goal is achieved by utilizing a novel collusion-resistant technique: we employ a
hybrid private key for each user, in which an AND gate is involved to connect and
bound the identity component and the time component. Furthermore, we propose
another construction which is provable secure under the recently formulized
Refereed Delegation of Computation model. Finally, we provide extensive
experimental results to demonstrate the efficiency of our proposed construction.
EXISTING SYSTEM:
Introduced and firstly implemented by Boneh and Franklin as well , IBE has been
researched intensively in cryptographic community. On the aspect of construction,
these first schemes were proven secure in random oracle. Some subsequent
systems achieved provable secure in standard model under selective-ID security or
adaptive-ID security. Recently, there have been multiple lattice-based
constructions for IBE systems. Nevertheless, concerning on revocable IBE, there is
little work presented. As mentioned before, Boneh and Franklin’s suggestion is
more a viable solution but impractical. Hanaoka et al proposed a way for users to
periodically renew their private keys without interacting with PKG. However, the
assumption required in their work is that each user needs to possess a tamper-
resistant hardware device. Another solution is mediator-aided revocation: In this
setting there is a special semi-trusted third party called a mediator who helps users
to decrypt each ciphertext. If an identity is revoked then the mediator is instructed
to stop helping the user. Obviously, it is impractical since all users are unable to
decrypt on their own and they need to communicate with mediator for each
decryption. Recently, Lin et alproposed a space efficient revocable IBE mechanism
from non-monotonic Attribute-Based Encryption (ABE), but their construction
requires times bilinear pairing operations for a single decryption where is the
number of revoked users. As far as we know, the revocable IBE scheme presented
by Boldyreva et al. remains the most effective solution right now. Libert and
Vergnaud improved Boldyreva’s construction to achieve adaptive-ID security.
Their work focused on security enhanced, but inherits the similar disadvantage as
Boldyreva’s original construction. As we mentioned before, they are short in
storage for both private key at user and binary tree structure at PKG.
PROPOSED SYSTEM:
In this paper, we introduce outsourcing computation into IBE revocation, and
formalize the security definition of outsourced revocable IBE for the first time to
the best of our knowledge. We propose a scheme to offload all the keygeneration
related operations during key-issuing and keyupdate, leaving only a constant
number of simple operations for PKG and eligible users to perform locally. In our
scheme, as with the suggestion, we realize revocation through updating the private
keys of the unrevoked users. But unlike that work which trivially concatenates
time period with identity for key generation/update and requires to re-issue the
whole private key for unrevoked users, we propose a novel collusion-resistant key
issuing technique: we employ a hybrid private key for each user, in which an AND
gate is involved to connect and bound two sub-components, namely the identity
component and the time component. At first, user is able to obtain the identity
component and a default time component (i.e., for current time period) from PKG
as his/her private key in key-issuing. Afterwards, in order to maintain
decryptability, unrevoked users needs to periodically request on keyupdate for time
component to a newly introduced entity named Key Update Cloud Service
Provider (KU-CSP). Compared with the previous work , our scheme does not have
to re-issue the whole private keys, but just need to update a lightweight component
of it at a specialized entity KU-CSP. We also specify that 1) with the aid of KU-
CSP, user needs not to contact with PKG in key-update, in other words, PKGis
allowed to be offline after sending the revocation list to KU-CSP. 2) No secure
channel or user authentication is required during key-update between user and KU-
CSP.
Module 1
Identity-Based Encryption
An IBE scheme which typically involves two entities, PKG and users (including
sender and receiver) is consisted of the following four algorithms. Setup : The
setup algorithm takes as input a security parameter and outputs the public key and
the master key . Note that the master key is kept secret at PKG. KeyGen : The
private key generation algorithm is run by PKG, which takes as input the master
key and user’s identity . It returns a private key corresponding to the identity .
Encrypt : The encryption algorithm is run by sender, which takes as input the
receiver’s identity and a message to be encrypted. It outputs the ciphertext .
Decrypt : The decryption algorithm is run by receiver, which takes as input the
ciphertext and his/her private key . It returns a message or an error . An IBE
scheme must satisfy the definition of consistency. Specifically, when the private
key generated by algorithm KeyGen when it is given as the input, then Decrypt
where Encrypt . The motivation of IBE is to simplify certificate management. For
example, when Alice sends an email to Bob at bob@company com, she simply
encrypts her message using Bob’s email address “bob@company com”, but does
not need to obtain Bob’s public key certificate. When Bob receives the encrypted
email he authenticate himself at PKG to obtain his private key, and read his email
with such a private key.
Module 2
Efficient ibe with outsourcedrevocation
Intuition In order to achieve efficient revocation, we introduce the idea of “partial
private key update” into the proposed construction, which operates on two sides: 1)
We utilize a “hybrid private key” for each user in our system, which employs an
AND gate connecting two sub-components namely the identity component and the
time component respectively. is generated by PKG in key-issuing but is updated by
the newly introduced KU-CSP in keyupdate; 2) In encryption, we take as input
user’s identity as well as the time period to restrict decryption, more precisely, a
user is allowed to perform successful decryption if and only if the identity and time
period embedded in his/her private key are identical to that associated with the
ciphertext. Using such skill, we are able to revoke user’s decryptability through
updating the time component for private key by KU-CSP. Moreover, we remark
that it cannot trivially utilize an identical updated time component for all users
because revoked user is able to re-construct his/her ability through colluding with
unrevoked users. To eliminate such collusion, we randomly generate an
outsourcing key for each identity , which essentially decides a “matching
relationship” for the two sub-components. Furthermore, we let KU-CSP maintain a
list to record user’s identity and its corresponding outsourcing key. In key-update,
we can use to update the time component for identity. Suppose a user with identity
is revoked at . Even if he/she is able to obtain for identity , the revoked user still
cannot decrypt ciphertext encrypted under .
Module 3
Key Service Procedures
Based on our algorithm construction, as shown in Fig. 4, the key service
procedures including key-issuing, key-update and revocation in proposed IBE
scheme with outsourced revocation work as follows. Key-issuing. We require that
PKG maintains a revocation list and a time list locally. Upon receiving a private
key request on , PKG runs KeyGen to obtain private key and outsourcing key .
Finally, it sends to user and ( ) to KUCSP respectively. As described in intuition,
for each entry ( ) sent from PKG, KU-CSP should add it into a locally maintained
user list . Key-update. If some users have been revoked at time period , each
unrevoked user needs to send key-update request to KU-CSP to maintain
decryptability. Upon receiving the request on identity , KU-CSP runs KeyUpdate
to obtain . Finally, it sends such time component back to user who is able to update
his/her private key as Revocation. Similar to key-update, if a revoked user sends a
key-update request on identity , KU-CSP runs KeyUpdate as well. Nevertheless,
since , KU-CSP will return . Therefore, such key-update request is aborted.
Module 4
Advanced Construction
RDoC model originates from the model of refereed games , and is later formalized.
In RDoC model, the client is able to interact with multiple servers and it has a right
output as long as there exists one server that follows the proposed protocol. One of
the most advantages of RDoC over traditional model with single server is that the
security risk on the single server is reduced to multiple servers involved in. As the
result of both the practicality and utility, RDoC model recently has been widely
utilized in the literature of outsourced computation. In order to apply RDoC to our
setting, we introduce another independent KU-CSPs. Furthermore, we have three
requirements in such model: 1) At least one of the KU-CSPs is honest. 2)
Computational complexity at the honest KU-CSP is not much more than the other
required to perform revocation. 3) PKG’s running time would be much smaller
than required to directly perform revocation.
CONCLUSION
In this paper, focusing on the critical issue of identity revocation, we introduce
outsourcing computation into IBE and propose a revocable scheme in which the
revocation operations are delegated to CSP. With the aid of KU-CSP, the proposed
scheme is full-featured: 1) It achieves constant efficiency for both computation at
PKG and private key size at user; 2) User needs not to contact with PKG during
keyupdate, in other words, PKG is allowed to be offline after sending the
revocation list to KU-CSP; 3)Nosecure channel or user authentication is required
during key-update between user and KU-CSP. Furthermore, we consider to realize
revocable IBE under a stronger adversary model. We present an advanced
construction and show it is secure underRDoCmodel, in which at least one of the
KU-CSPs is assumed to be honest. Therefore, even if a revoked user and either of
the KU-CSPs collude, it is unable to help such user re-obtain his/her decryptability.
Finally, we provide extensive experimental results to demonstrate the efficiency of
our proposed construction.
REFERENCES
[1] W. Aiello, S. Lodha, and R. Ostrovsky, “Fast digital identity revocation,” in
Advances in Cryptology (CRYPTO’98). New York, NY, USA: Springer, 1998, pp.
137–152.
[2] V. Goyal, “Certificate revocation using fine grained certificate space
partitioning,” in Financial Cryptography and Data Security, S. Dietrich and R.
Dhamija, Eds. Berlin, Germany: Springer, 2007, vol. 4886, pp. 247–259.
[3] F. Elwailly, C. Gentry, and Z. Ramzan, “Quasimodo: Efficient certificate
validation and revocation,” in Public Key Cryptography (PKC’04), F. Bao, R.
Deng, and J. Zhou, Eds. Berlin, Germany: Springer, 2004, vol. 2947, pp. 375–388.
[4] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,”
in Advances in Cryptology (CRYPTO ‘01), J. Kilian, Ed. Berlin, Germany:
Springer, 2001, vol. 2139, pp. 213–229.
[5] A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with
efficient revocation,” in Proc. 15thACMConf. Comput. Commun. Security
(CCS’08), 2008, pp. 417–426.
[6] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in
Cryptology (EUROCRYPT’05), R. Cramer, Ed. Berlin, Germany: Springer, 2005,
vol. 3494, pp. 557–557.
[7] R. Canetti, B. Riva, and G. N. Rothblum, “Two 1-round protocols for
delegation of computation,” Cryptology ePrint Archive, Rep. 2011/ 518, 2011
[online]. Available: http://eprint.iacr.org/2011/518.
[8] U. Feige and J. Kilian, “Making games short (extended abstract),” in Proc. 29th
Annu. ACM Symp. Theory Comput. (STOC’97), 1997, pp. 506–516.
[9] S. Hohenberger and A. Lysyanskaya, “How to securely outsource
cryptographic computations,” in Proc. 2nd Int. Conf. Theory Cryptography
(TCC’05), 2005, pp. 264–282.
[10] R. Canetti, B. Riva, and G. Rothblum, “Two protocols for delegation of
computation,” in Information Theoretic Security, A. Smith, Ed. Berlin, Germany:
Springer, 2012, vol. 7412, pp. 37–61.
[11] X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, “New and secure outsourcing
algorithms of modular exponentiations,” in Proc. 17th Eur. Symp. Res. Comput.
Security (ESORICS), 2012, pp. 541–556.

More Related Content

What's hot

Kerberos authentication
Kerberos authenticationKerberos authentication
Kerberos authentication
Suraj Singh
 
Deep Dive into Keystone Tokens and Lessons Learned
Deep Dive into Keystone Tokens and Lessons LearnedDeep Dive into Keystone Tokens and Lessons Learned
Deep Dive into Keystone Tokens and Lessons Learned
Priti Desai
 
Microservices Security Patterns & Protocols with Spring & PCF
Microservices Security Patterns & Protocols with Spring & PCFMicroservices Security Patterns & Protocols with Spring & PCF
Microservices Security Patterns & Protocols with Spring & PCF
VMware Tanzu
 
Kerberos Authentication Protocol
Kerberos Authentication ProtocolKerberos Authentication Protocol
Kerberos Authentication ProtocolBibek Subedi
 
Kerberos
KerberosKerberos
Kerberos
Sudeep Shouche
 
Kerberos and its application in cross realm operations
Kerberos and its application in cross realm operationsKerberos and its application in cross realm operations
Kerberos and its application in cross realm operationsArunangshu Bhakta
 
A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIP...
A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIP...A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIP...
A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIP...
IJNSA Journal
 
Kerberos ppt
Kerberos pptKerberos ppt
An Introduction to Kerberos
An Introduction to KerberosAn Introduction to Kerberos
An Introduction to Kerberos
Shumon Huque
 
Kerberos presentation
Kerberos presentationKerberos presentation
Kerberos presentationChris Geier
 
SPS Ozarks 2012: Kerberos Survival Guide
SPS Ozarks 2012: Kerberos Survival GuideSPS Ozarks 2012: Kerberos Survival Guide
SPS Ozarks 2012: Kerberos Survival GuideJ.D. Wade
 
EC PKI Training on-prem and cloud-based PKI
EC PKI Training on-prem and cloud-based PKIEC PKI Training on-prem and cloud-based PKI
EC PKI Training on-prem and cloud-based PKI
ParnashreeSaha
 
Kerberos
KerberosKerberos
Kerberos
RafatSamreen
 
Technet.microsoft.com
Technet.microsoft.comTechnet.microsoft.com
Technet.microsoft.com
Kurt Kort
 
Kerberos
KerberosKerberos
Kerberos
AJINKYA PATIL
 
Kerberos
KerberosKerberos
Kerberos
Sparkbit
 
Security_of_openstack_keystone
Security_of_openstack_keystoneSecurity_of_openstack_keystone
Security_of_openstack_keystoneUT, San Antonio
 
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
IJCSIS Research Publications
 

What's hot (19)

Ch15
Ch15Ch15
Ch15
 
Kerberos authentication
Kerberos authenticationKerberos authentication
Kerberos authentication
 
Deep Dive into Keystone Tokens and Lessons Learned
Deep Dive into Keystone Tokens and Lessons LearnedDeep Dive into Keystone Tokens and Lessons Learned
Deep Dive into Keystone Tokens and Lessons Learned
 
Microservices Security Patterns & Protocols with Spring & PCF
Microservices Security Patterns & Protocols with Spring & PCFMicroservices Security Patterns & Protocols with Spring & PCF
Microservices Security Patterns & Protocols with Spring & PCF
 
Kerberos Authentication Protocol
Kerberos Authentication ProtocolKerberos Authentication Protocol
Kerberos Authentication Protocol
 
Kerberos
KerberosKerberos
Kerberos
 
Kerberos and its application in cross realm operations
Kerberos and its application in cross realm operationsKerberos and its application in cross realm operations
Kerberos and its application in cross realm operations
 
A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIP...
A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIP...A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIP...
A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIP...
 
Kerberos ppt
Kerberos pptKerberos ppt
Kerberos ppt
 
An Introduction to Kerberos
An Introduction to KerberosAn Introduction to Kerberos
An Introduction to Kerberos
 
Kerberos presentation
Kerberos presentationKerberos presentation
Kerberos presentation
 
SPS Ozarks 2012: Kerberos Survival Guide
SPS Ozarks 2012: Kerberos Survival GuideSPS Ozarks 2012: Kerberos Survival Guide
SPS Ozarks 2012: Kerberos Survival Guide
 
EC PKI Training on-prem and cloud-based PKI
EC PKI Training on-prem and cloud-based PKIEC PKI Training on-prem and cloud-based PKI
EC PKI Training on-prem and cloud-based PKI
 
Kerberos
KerberosKerberos
Kerberos
 
Technet.microsoft.com
Technet.microsoft.comTechnet.microsoft.com
Technet.microsoft.com
 
Kerberos
KerberosKerberos
Kerberos
 
Kerberos
KerberosKerberos
Kerberos
 
Security_of_openstack_keystone
Security_of_openstack_keystoneSecurity_of_openstack_keystone
Security_of_openstack_keystone
 
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
 

Viewers also liked

Лимиты ответственности по ОСАГО
Лимиты ответственности по ОСАГОЛимиты ответственности по ОСАГО
Лимиты ответственности по ОСАГО
Irina Kuznetsova
 
CV_Paul Berkowitz_July_2015
CV_Paul Berkowitz_July_2015CV_Paul Berkowitz_July_2015
CV_Paul Berkowitz_July_2015Paul Berkowitz
 
Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploaded
jpstudcorner
 
Privacy presentation
Privacy presentationPrivacy presentation
Privacy presentationcnewm095
 
Recomendaciones para realizar presentaciones en power point
Recomendaciones para realizar presentaciones en power pointRecomendaciones para realizar presentaciones en power point
Recomendaciones para realizar presentaciones en power point
jeifer alomia rojas
 
New algorithms for secure outsourcing of
New algorithms for secure outsourcing ofNew algorithms for secure outsourcing of
New algorithms for secure outsourcing of
nexgentech15
 
От чего не защищает полис ОСАГО?
От чего не защищает полис ОСАГО?От чего не защищает полис ОСАГО?
От чего не защищает полис ОСАГО?
Irina Kuznetsova
 
Вопросы из практики: ответы на частозадаваемые вопросы
Вопросы из практики: ответы на частозадаваемые вопросыВопросы из практики: ответы на частозадаваемые вопросы
Вопросы из практики: ответы на частозадаваемые вопросы
Irina Kuznetsova
 
Как отличить фальшивый полис ОСАГО?
Как отличить фальшивый полис ОСАГО?Как отличить фальшивый полис ОСАГО?
Как отличить фальшивый полис ОСАГО?
Irina Kuznetsova
 
Что делать, если у одного из участников ДТП фальшивый полис?
Что делать, если у одного из участников ДТП фальшивый полис?Что делать, если у одного из участников ДТП фальшивый полис?
Что делать, если у одного из участников ДТП фальшивый полис?
Irina Kuznetsova
 
Ответственность за отсутствие полиса ОСАГО
Ответственность за отсутствие полиса ОСАГООтветственность за отсутствие полиса ОСАГО
Ответственность за отсутствие полиса ОСАГО
Irina Kuznetsova
 
Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploaded
nexgentech15
 
Management and leadership NOTU
Management and leadership NOTUManagement and leadership NOTU
Management and leadership NOTU
Mwiza Helen
 
Costume hair and makeup
Costume hair and makeupCostume hair and makeup
Costume hair and makeup
lolliefrier
 
how to spy on boyfriends LINE messages
how to spy on boyfriends LINE messages how to spy on boyfriends LINE messages
how to spy on boyfriends LINE messages
DaisyRavulapalli
 
Oplæg til Vensi om videndeling og læring
Oplæg til Vensi om videndeling og læringOplæg til Vensi om videndeling og læring
Oplæg til Vensi om videndeling og læring
Jacob Saaby Nielsen
 
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES - I...
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES - I...PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES - I...
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES - I...
Nexgen Technology
 
November 2014 Appsolutely Essential
November 2014 Appsolutely EssentialNovember 2014 Appsolutely Essential
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITESPRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES
nexgentechnology
 

Viewers also liked (20)

Лимиты ответственности по ОСАГО
Лимиты ответственности по ОСАГОЛимиты ответственности по ОСАГО
Лимиты ответственности по ОСАГО
 
CV_Paul Berkowitz_July_2015
CV_Paul Berkowitz_July_2015CV_Paul Berkowitz_July_2015
CV_Paul Berkowitz_July_2015
 
Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploaded
 
Privacy presentation
Privacy presentationPrivacy presentation
Privacy presentation
 
Recomendaciones para realizar presentaciones en power point
Recomendaciones para realizar presentaciones en power pointRecomendaciones para realizar presentaciones en power point
Recomendaciones para realizar presentaciones en power point
 
New algorithms for secure outsourcing of
New algorithms for secure outsourcing ofNew algorithms for secure outsourcing of
New algorithms for secure outsourcing of
 
От чего не защищает полис ОСАГО?
От чего не защищает полис ОСАГО?От чего не защищает полис ОСАГО?
От чего не защищает полис ОСАГО?
 
Вопросы из практики: ответы на частозадаваемые вопросы
Вопросы из практики: ответы на частозадаваемые вопросыВопросы из практики: ответы на частозадаваемые вопросы
Вопросы из практики: ответы на частозадаваемые вопросы
 
Как отличить фальшивый полис ОСАГО?
Как отличить фальшивый полис ОСАГО?Как отличить фальшивый полис ОСАГО?
Как отличить фальшивый полис ОСАГО?
 
Что делать, если у одного из участников ДТП фальшивый полис?
Что делать, если у одного из участников ДТП фальшивый полис?Что делать, если у одного из участников ДТП фальшивый полис?
Что делать, если у одного из участников ДТП фальшивый полис?
 
Ответственность за отсутствие полиса ОСАГО
Ответственность за отсутствие полиса ОСАГООтветственность за отсутствие полиса ОСАГО
Ответственность за отсутствие полиса ОСАГО
 
Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploaded
 
Management and leadership NOTU
Management and leadership NOTUManagement and leadership NOTU
Management and leadership NOTU
 
Costume hair and makeup
Costume hair and makeupCostume hair and makeup
Costume hair and makeup
 
Fisicamuv
FisicamuvFisicamuv
Fisicamuv
 
how to spy on boyfriends LINE messages
how to spy on boyfriends LINE messages how to spy on boyfriends LINE messages
how to spy on boyfriends LINE messages
 
Oplæg til Vensi om videndeling og læring
Oplæg til Vensi om videndeling og læringOplæg til Vensi om videndeling og læring
Oplæg til Vensi om videndeling og læring
 
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES - I...
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES - I...PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES - I...
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES - I...
 
November 2014 Appsolutely Essential
November 2014 Appsolutely EssentialNovember 2014 Appsolutely Essential
November 2014 Appsolutely Essential
 
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITESPRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES
PRIVACY POLICY INFERENCE OF USER-UPLOADED IMAGES ON CONTENT SHARING SITES
 

Similar to Identity based encryption with outsourced

Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
Pvrtechnologies Nellore
 
iaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineriesiaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineries
Iaetsd Iaetsd
 
Distributed private key generator in ibc
Distributed private key generator in ibcDistributed private key generator in ibc
Distributed private key generator in ibcLokesh Gopu
 
Efficient and Enhanced Proxy Re Encryption Algorithm for Skyline Queries
Efficient and Enhanced Proxy Re Encryption Algorithm for Skyline QueriesEfficient and Enhanced Proxy Re Encryption Algorithm for Skyline Queries
Efficient and Enhanced Proxy Re Encryption Algorithm for Skyline Queries
ijtsrd
 
FINAL REVIEW.pptx
FINAL REVIEW.pptxFINAL REVIEW.pptx
FINAL REVIEW.pptx
AknNanthan
 
Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
Shakas Technologies
 
Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
Shakas Technologies
 
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityApplication of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Editor IJMTER
 
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Yashwanth Reddy
 
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTINGIDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
I3E Technologies
 
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
IJSRD
 
Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
Pvrtechnologies Nellore
 
Identity based cryptography for client side security in web applications (web...
Identity based cryptography for client side security in web applications (web...Identity based cryptography for client side security in web applications (web...
Identity based cryptography for client side security in web applications (web...
eSAT Publishing House
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
revathirram
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based encryption with verifia...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based encryption with verifia...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based encryption with verifia...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based encryption with verifia...
IEEEGLOBALSOFTTECHNOLOGIES
 
Attribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryptionAttribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryption
IEEEFINALYEARPROJECTS
 
P01813101103
P01813101103P01813101103
P01813101103
IOSR Journals
 
IRJET- Secure Data Sharing in Cloud Computing using Revocable Storage Identit...
IRJET- Secure Data Sharing in Cloud Computing using Revocable Storage Identit...IRJET- Secure Data Sharing in Cloud Computing using Revocable Storage Identit...
IRJET- Secure Data Sharing in Cloud Computing using Revocable Storage Identit...
IRJET Journal
 
Computationally Efficient ID-Based Blind Signature Scheme in E-Voting
Computationally Efficient ID-Based Blind Signature Scheme in E-VotingComputationally Efficient ID-Based Blind Signature Scheme in E-Voting
Computationally Efficient ID-Based Blind Signature Scheme in E-Voting
ijsrd.com
 
Kerberos Security in Distributed Systems
Kerberos Security in Distributed SystemsKerberos Security in Distributed Systems
Kerberos Security in Distributed Systems
IRJET Journal
 

Similar to Identity based encryption with outsourced (20)

Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
 
iaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineriesiaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineries
 
Distributed private key generator in ibc
Distributed private key generator in ibcDistributed private key generator in ibc
Distributed private key generator in ibc
 
Efficient and Enhanced Proxy Re Encryption Algorithm for Skyline Queries
Efficient and Enhanced Proxy Re Encryption Algorithm for Skyline QueriesEfficient and Enhanced Proxy Re Encryption Algorithm for Skyline Queries
Efficient and Enhanced Proxy Re Encryption Algorithm for Skyline Queries
 
FINAL REVIEW.pptx
FINAL REVIEW.pptxFINAL REVIEW.pptx
FINAL REVIEW.pptx
 
Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
 
Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
 
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityApplication of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentiality
 
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
 
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTINGIDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
 
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
 
Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
 
Identity based cryptography for client side security in web applications (web...
Identity based cryptography for client side security in web applications (web...Identity based cryptography for client side security in web applications (web...
Identity based cryptography for client side security in web applications (web...
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based encryption with verifia...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based encryption with verifia...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based encryption with verifia...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based encryption with verifia...
 
Attribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryptionAttribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryption
 
P01813101103
P01813101103P01813101103
P01813101103
 
IRJET- Secure Data Sharing in Cloud Computing using Revocable Storage Identit...
IRJET- Secure Data Sharing in Cloud Computing using Revocable Storage Identit...IRJET- Secure Data Sharing in Cloud Computing using Revocable Storage Identit...
IRJET- Secure Data Sharing in Cloud Computing using Revocable Storage Identit...
 
Computationally Efficient ID-Based Blind Signature Scheme in E-Voting
Computationally Efficient ID-Based Blind Signature Scheme in E-VotingComputationally Efficient ID-Based Blind Signature Scheme in E-Voting
Computationally Efficient ID-Based Blind Signature Scheme in E-Voting
 
Kerberos Security in Distributed Systems
Kerberos Security in Distributed SystemsKerberos Security in Distributed Systems
Kerberos Security in Distributed Systems
 

More from nexgentech15

Subgraph matching with set similarity in a
Subgraph matching with set similarity in aSubgraph matching with set similarity in a
Subgraph matching with set similarity in a
nexgentech15
 
Rule based method for entity resolution
Rule based method for entity resolutionRule based method for entity resolution
Rule based method for entity resolution
nexgentech15
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps
nexgentech15
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
nexgentech15
 
Provable multicopy dynamic data possession
Provable multicopy dynamic data possessionProvable multicopy dynamic data possession
Provable multicopy dynamic data possession
nexgentech15
 
Orchestrating bulk data transfers across
Orchestrating bulk data transfers acrossOrchestrating bulk data transfers across
Orchestrating bulk data transfers across
nexgentech15
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
nexgentech15
 
Control cloud data access privilege and
Control cloud data access privilege andControl cloud data access privilege and
Control cloud data access privilege and
nexgentech15
 
A trusted iaa s environment
A trusted iaa s environmentA trusted iaa s environment
A trusted iaa s environment
nexgentech15
 
A profit maximization scheme with guaranteed
A profit maximization scheme with guaranteedA profit maximization scheme with guaranteed
A profit maximization scheme with guaranteed
nexgentech15
 
User defined privacy grid system
User defined privacy grid system User defined privacy grid system
User defined privacy grid system
nexgentech15
 
Learning to rank image tags with limited
Learning to rank image tags with limitedLearning to rank image tags with limited
Learning to rank image tags with limited
nexgentech15
 
Detecting malicious facebook applications
Detecting malicious facebook applicationsDetecting malicious facebook applications
Detecting malicious facebook applications
nexgentech15
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
nexgentech15
 
Automatic face naming by learning discriminative
Automatic face naming by learning discriminativeAutomatic face naming by learning discriminative
Automatic face naming by learning discriminative
nexgentech15
 
A computational dynamic trust model
A computational dynamic trust modelA computational dynamic trust model
A computational dynamic trust model
nexgentech15
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharing
nexgentech15
 
Query aware determinization of uncertain
Query aware determinization of uncertainQuery aware determinization of uncertain
Query aware determinization of uncertain
nexgentech15
 
Page a partition aware engine
Page a partition aware enginePage a partition aware engine
Page a partition aware engine
nexgentech15
 
Learning fingerprint reconstruction
Learning fingerprint reconstructionLearning fingerprint reconstruction
Learning fingerprint reconstruction
nexgentech15
 

More from nexgentech15 (20)

Subgraph matching with set similarity in a
Subgraph matching with set similarity in aSubgraph matching with set similarity in a
Subgraph matching with set similarity in a
 
Rule based method for entity resolution
Rule based method for entity resolutionRule based method for entity resolution
Rule based method for entity resolution
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
 
Provable multicopy dynamic data possession
Provable multicopy dynamic data possessionProvable multicopy dynamic data possession
Provable multicopy dynamic data possession
 
Orchestrating bulk data transfers across
Orchestrating bulk data transfers acrossOrchestrating bulk data transfers across
Orchestrating bulk data transfers across
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Control cloud data access privilege and
Control cloud data access privilege andControl cloud data access privilege and
Control cloud data access privilege and
 
A trusted iaa s environment
A trusted iaa s environmentA trusted iaa s environment
A trusted iaa s environment
 
A profit maximization scheme with guaranteed
A profit maximization scheme with guaranteedA profit maximization scheme with guaranteed
A profit maximization scheme with guaranteed
 
User defined privacy grid system
User defined privacy grid system User defined privacy grid system
User defined privacy grid system
 
Learning to rank image tags with limited
Learning to rank image tags with limitedLearning to rank image tags with limited
Learning to rank image tags with limited
 
Detecting malicious facebook applications
Detecting malicious facebook applicationsDetecting malicious facebook applications
Detecting malicious facebook applications
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 
Automatic face naming by learning discriminative
Automatic face naming by learning discriminativeAutomatic face naming by learning discriminative
Automatic face naming by learning discriminative
 
A computational dynamic trust model
A computational dynamic trust modelA computational dynamic trust model
A computational dynamic trust model
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharing
 
Query aware determinization of uncertain
Query aware determinization of uncertainQuery aware determinization of uncertain
Query aware determinization of uncertain
 
Page a partition aware engine
Page a partition aware enginePage a partition aware engine
Page a partition aware engine
 
Learning fingerprint reconstruction
Learning fingerprint reconstructionLearning fingerprint reconstruction
Learning fingerprint reconstruction
 

Recently uploaded

The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
PedroFerreira53928
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptxMARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
bennyroshan06
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
GeoBlogs
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
Celine George
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
PedroFerreira53928
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 

Recently uploaded (20)

The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptxMARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 

Identity based encryption with outsourced

  • 1. IDENTITY-BASED ENCRYPTIONWITHOUTSOURCED REVOCATION IN CLOUD COMPUTING Abstract—Identity-Based Encryption (IBE) which simplifies the public key and certificate management at Public Key Infrastructure (PKI) is an important alternative to public key encryption. However, one of the main efficiency drawbacks of IBE is the overhead computation at Private Key Generator (PKG) during user revocation. Efficient revocation has been well studied in traditional PKI setting, but the cumbersome management of certificates is precisely the burden that IBE strives to alleviate. In this paper, aiming at tackling the critical issue of identity revocation, we introduce outsourcing computation into IBE for the first time and propose a revocable IBE scheme in the server-aided setting. Our scheme offloads most of the key generation related operations during key-issuing and key-update processes to a Key Update Cloud Service Provider, leaving only a constant number of simple operations for PKG and users to perform locally. This goal is achieved by utilizing a novel collusion-resistant technique: we employ a hybrid private key for each user, in which an AND gate is involved to connect and bound the identity component and the time component. Furthermore, we propose another construction which is provable secure under the recently formulized
  • 2. Refereed Delegation of Computation model. Finally, we provide extensive experimental results to demonstrate the efficiency of our proposed construction. EXISTING SYSTEM: Introduced and firstly implemented by Boneh and Franklin as well , IBE has been researched intensively in cryptographic community. On the aspect of construction, these first schemes were proven secure in random oracle. Some subsequent systems achieved provable secure in standard model under selective-ID security or adaptive-ID security. Recently, there have been multiple lattice-based constructions for IBE systems. Nevertheless, concerning on revocable IBE, there is little work presented. As mentioned before, Boneh and Franklin’s suggestion is more a viable solution but impractical. Hanaoka et al proposed a way for users to periodically renew their private keys without interacting with PKG. However, the assumption required in their work is that each user needs to possess a tamper- resistant hardware device. Another solution is mediator-aided revocation: In this setting there is a special semi-trusted third party called a mediator who helps users to decrypt each ciphertext. If an identity is revoked then the mediator is instructed to stop helping the user. Obviously, it is impractical since all users are unable to decrypt on their own and they need to communicate with mediator for each
  • 3. decryption. Recently, Lin et alproposed a space efficient revocable IBE mechanism from non-monotonic Attribute-Based Encryption (ABE), but their construction requires times bilinear pairing operations for a single decryption where is the number of revoked users. As far as we know, the revocable IBE scheme presented by Boldyreva et al. remains the most effective solution right now. Libert and Vergnaud improved Boldyreva’s construction to achieve adaptive-ID security. Their work focused on security enhanced, but inherits the similar disadvantage as Boldyreva’s original construction. As we mentioned before, they are short in storage for both private key at user and binary tree structure at PKG. PROPOSED SYSTEM: In this paper, we introduce outsourcing computation into IBE revocation, and formalize the security definition of outsourced revocable IBE for the first time to the best of our knowledge. We propose a scheme to offload all the keygeneration related operations during key-issuing and keyupdate, leaving only a constant number of simple operations for PKG and eligible users to perform locally. In our scheme, as with the suggestion, we realize revocation through updating the private keys of the unrevoked users. But unlike that work which trivially concatenates time period with identity for key generation/update and requires to re-issue the
  • 4. whole private key for unrevoked users, we propose a novel collusion-resistant key issuing technique: we employ a hybrid private key for each user, in which an AND gate is involved to connect and bound two sub-components, namely the identity component and the time component. At first, user is able to obtain the identity component and a default time component (i.e., for current time period) from PKG as his/her private key in key-issuing. Afterwards, in order to maintain decryptability, unrevoked users needs to periodically request on keyupdate for time component to a newly introduced entity named Key Update Cloud Service Provider (KU-CSP). Compared with the previous work , our scheme does not have to re-issue the whole private keys, but just need to update a lightweight component of it at a specialized entity KU-CSP. We also specify that 1) with the aid of KU- CSP, user needs not to contact with PKG in key-update, in other words, PKGis allowed to be offline after sending the revocation list to KU-CSP. 2) No secure channel or user authentication is required during key-update between user and KU- CSP. Module 1 Identity-Based Encryption An IBE scheme which typically involves two entities, PKG and users (including sender and receiver) is consisted of the following four algorithms. Setup : The
  • 5. setup algorithm takes as input a security parameter and outputs the public key and the master key . Note that the master key is kept secret at PKG. KeyGen : The private key generation algorithm is run by PKG, which takes as input the master key and user’s identity . It returns a private key corresponding to the identity . Encrypt : The encryption algorithm is run by sender, which takes as input the receiver’s identity and a message to be encrypted. It outputs the ciphertext . Decrypt : The decryption algorithm is run by receiver, which takes as input the ciphertext and his/her private key . It returns a message or an error . An IBE scheme must satisfy the definition of consistency. Specifically, when the private key generated by algorithm KeyGen when it is given as the input, then Decrypt where Encrypt . The motivation of IBE is to simplify certificate management. For example, when Alice sends an email to Bob at bob@company com, she simply encrypts her message using Bob’s email address “bob@company com”, but does not need to obtain Bob’s public key certificate. When Bob receives the encrypted email he authenticate himself at PKG to obtain his private key, and read his email with such a private key. Module 2 Efficient ibe with outsourcedrevocation
  • 6. Intuition In order to achieve efficient revocation, we introduce the idea of “partial private key update” into the proposed construction, which operates on two sides: 1) We utilize a “hybrid private key” for each user in our system, which employs an AND gate connecting two sub-components namely the identity component and the time component respectively. is generated by PKG in key-issuing but is updated by the newly introduced KU-CSP in keyupdate; 2) In encryption, we take as input user’s identity as well as the time period to restrict decryption, more precisely, a user is allowed to perform successful decryption if and only if the identity and time period embedded in his/her private key are identical to that associated with the ciphertext. Using such skill, we are able to revoke user’s decryptability through updating the time component for private key by KU-CSP. Moreover, we remark that it cannot trivially utilize an identical updated time component for all users because revoked user is able to re-construct his/her ability through colluding with unrevoked users. To eliminate such collusion, we randomly generate an outsourcing key for each identity , which essentially decides a “matching relationship” for the two sub-components. Furthermore, we let KU-CSP maintain a list to record user’s identity and its corresponding outsourcing key. In key-update, we can use to update the time component for identity. Suppose a user with identity
  • 7. is revoked at . Even if he/she is able to obtain for identity , the revoked user still cannot decrypt ciphertext encrypted under . Module 3 Key Service Procedures Based on our algorithm construction, as shown in Fig. 4, the key service procedures including key-issuing, key-update and revocation in proposed IBE scheme with outsourced revocation work as follows. Key-issuing. We require that PKG maintains a revocation list and a time list locally. Upon receiving a private key request on , PKG runs KeyGen to obtain private key and outsourcing key . Finally, it sends to user and ( ) to KUCSP respectively. As described in intuition, for each entry ( ) sent from PKG, KU-CSP should add it into a locally maintained user list . Key-update. If some users have been revoked at time period , each unrevoked user needs to send key-update request to KU-CSP to maintain decryptability. Upon receiving the request on identity , KU-CSP runs KeyUpdate to obtain . Finally, it sends such time component back to user who is able to update his/her private key as Revocation. Similar to key-update, if a revoked user sends a key-update request on identity , KU-CSP runs KeyUpdate as well. Nevertheless, since , KU-CSP will return . Therefore, such key-update request is aborted.
  • 8. Module 4 Advanced Construction RDoC model originates from the model of refereed games , and is later formalized. In RDoC model, the client is able to interact with multiple servers and it has a right output as long as there exists one server that follows the proposed protocol. One of the most advantages of RDoC over traditional model with single server is that the security risk on the single server is reduced to multiple servers involved in. As the result of both the practicality and utility, RDoC model recently has been widely utilized in the literature of outsourced computation. In order to apply RDoC to our setting, we introduce another independent KU-CSPs. Furthermore, we have three requirements in such model: 1) At least one of the KU-CSPs is honest. 2) Computational complexity at the honest KU-CSP is not much more than the other required to perform revocation. 3) PKG’s running time would be much smaller than required to directly perform revocation. CONCLUSION In this paper, focusing on the critical issue of identity revocation, we introduce outsourcing computation into IBE and propose a revocable scheme in which the
  • 9. revocation operations are delegated to CSP. With the aid of KU-CSP, the proposed scheme is full-featured: 1) It achieves constant efficiency for both computation at PKG and private key size at user; 2) User needs not to contact with PKG during keyupdate, in other words, PKG is allowed to be offline after sending the revocation list to KU-CSP; 3)Nosecure channel or user authentication is required during key-update between user and KU-CSP. Furthermore, we consider to realize revocable IBE under a stronger adversary model. We present an advanced construction and show it is secure underRDoCmodel, in which at least one of the KU-CSPs is assumed to be honest. Therefore, even if a revoked user and either of the KU-CSPs collude, it is unable to help such user re-obtain his/her decryptability. Finally, we provide extensive experimental results to demonstrate the efficiency of our proposed construction. REFERENCES [1] W. Aiello, S. Lodha, and R. Ostrovsky, “Fast digital identity revocation,” in Advances in Cryptology (CRYPTO’98). New York, NY, USA: Springer, 1998, pp. 137–152.
  • 10. [2] V. Goyal, “Certificate revocation using fine grained certificate space partitioning,” in Financial Cryptography and Data Security, S. Dietrich and R. Dhamija, Eds. Berlin, Germany: Springer, 2007, vol. 4886, pp. 247–259. [3] F. Elwailly, C. Gentry, and Z. Ramzan, “Quasimodo: Efficient certificate validation and revocation,” in Public Key Cryptography (PKC’04), F. Bao, R. Deng, and J. Zhou, Eds. Berlin, Germany: Springer, 2004, vol. 2947, pp. 375–388. [4] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” in Advances in Cryptology (CRYPTO ‘01), J. Kilian, Ed. Berlin, Germany: Springer, 2001, vol. 2139, pp. 213–229. [5] A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proc. 15thACMConf. Comput. Commun. Security (CCS’08), 2008, pp. 417–426. [6] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology (EUROCRYPT’05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 557–557. [7] R. Canetti, B. Riva, and G. N. Rothblum, “Two 1-round protocols for delegation of computation,” Cryptology ePrint Archive, Rep. 2011/ 518, 2011 [online]. Available: http://eprint.iacr.org/2011/518. [8] U. Feige and J. Kilian, “Making games short (extended abstract),” in Proc. 29th Annu. ACM Symp. Theory Comput. (STOC’97), 1997, pp. 506–516.
  • 11. [9] S. Hohenberger and A. Lysyanskaya, “How to securely outsource cryptographic computations,” in Proc. 2nd Int. Conf. Theory Cryptography (TCC’05), 2005, pp. 264–282. [10] R. Canetti, B. Riva, and G. Rothblum, “Two protocols for delegation of computation,” in Information Theoretic Security, A. Smith, Ed. Berlin, Germany: Springer, 2012, vol. 7412, pp. 37–61. [11] X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, “New and secure outsourcing algorithms of modular exponentiations,” in Proc. 17th Eur. Symp. Res. Comput. Security (ESORICS), 2012, pp. 541–556.