Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Revocable ID-Based Proxy Re-Encryption and Data Uploading With Remote Data Integrity Checking

Author : Usharani J 1 Dr. Usha Sakthivel 2

Date of Publication :24th May 2017

Abstract: Many organizations have large amounts of data so, wants to store and process their data by using the remote cloud computing system. In public cloud, the clients store their massive data in the remote public cloud servers. Since the stored data is outside of the control of the clients, it entails the security risks in terms of confidentiality, integrity and availability of data and service. Remote data integrity checking is a primitive which can be used to convince the cloud clients that their data are kept intact. In some special cases, the data owner may be restricted to access the public cloud server, the data owner will delegate the task of data processing and uploading to the third party, for example the proxy. However, the major problem of cloud data storage is security. Therefore, cloud data storage need some mechanisms that should be able to specify storage correctness and integrity of data stored on a cloud. On the other side, the remote data integrity checking protocol must be efficient in order to make it suitable for capacity-limited end devices. Thus, based on revocable identity-based public cryptography and proxy public key cryptography, we will study RID-PREUIC protocol. Revocable ID-Based Proxy Re-Encryption and Data Uploading with Remote Data Integrity Checking is an attractive alternative for public key cryptography. RID-PREUIC eliminates the demands of public key infrastructure (PKI) and certificate administration in conventional public key settings. An RID-PREUIC consists of Client, Proxy, PCS (Public Cloud Server), End-user and a trusted third party (i.e. private key generator, PKG). The PKG is responsible to generate each user’s private key by using the associated ID information (e.g. e-mail address, name or social security number). Therefore, no certificate and PKI are required in the associated cryptographic mechanisms under RID-PREUIC

Reference :

    1. H. Wang, “Proxy provable data possession in public clouds,” IEEE Trans. Services Comput., vol. 6, no. 4, pp. 551–559, Oct./Dec. 2013.
    2. J. Zhang, W. Tang, and J. Mao, “Efficient public verification proof of retrievability scheme in cloud,” Cluster Comput., vol. 17, no. 4, pp. 1401–1411, 2014. [3] H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proc. ASIACRYPT, vol. 5350. 2008, pp. 90–107
    3. Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. Shu, “Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing,” IEICE Trans. Commun., vol. E98-B, no. 1, pp. 190–200, 2015.
    4. Y. Ren, J. Shen, J. Wang, J. Han, and S. Lee, “Mutual verifiable provable data auditing in public cloud storage,” J. Internet Technol., vol. 16, no. 2, pp. 317–323, 2015
    5. M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures for delegating signing operation,” in Proc. CCS, 1996, pp. 48–57
    6. E.-J. Yoon, Y. Choi, and C. Kim, “New ID-based proxy signature scheme with message recovery,” in Grid and Pervasive Computing (Lecture Notes in Computer Science), vol. 7861. Berlin, Germany: Springer- Verlag, 2013, pp. 945–951.
    7. B.-C. Chen and H.-T. Yeh, “Secure proxy signature schemes from the weil pairing,” J. Super comput., vol. 65, no. 2, pp. 496–506, 2013.
    8. X. Liu, J. Ma, J. Xiong, T. Zhang, and Q. Li, “Personal health records integrity verification using attribute based proxy signature in cloud computing,” in Internet and Distributed Computing Systems (Lecture Notes in Computer Science), vol. 8223. Berlin, Germany: Springer- Verlag, 2013, pp. 238–251.
    9. H. Guo, Z. Zhang, and J. Zhang, “Proxy reencryption with un forgeable re-encryption keys,” in Cryptology and Network Security (Lecture Notes in Computer Science), vol. 8813. Berlin, Germany: SpringerVerlag, 2014, pp. 20–33.
    10. E. Kirshanova, “Proxy re-encryption from lattices,” in Public-Key Cryptography (Lecture Notes in Computer Science), vol. 8383. Berlin, Germany: SpringerVerlag, 2014, pp. 77–94.
    11. P. Xu, H. Chen, D. Zou, and H. Jin, “Finegrained and heterogeneous proxy re-encryption for secure cloud storage,” Chin. Sci. Bull., vol. 59, no. 32, pp. 4201– 4209, 2014.
    12. S. Ohata, Y. Kawai, T. Matsuda, G. Hanaoka, and K. Matsuura, “Re-encryption verifiability: How to detect malicious activities of a proxy in proxy re-encryption,” in Proc. CT-RSA Conf., vol. 9048. 2015, pp. 410–428.
    13. G. Ateniese et al., “Provable data possession at un trusted stores,” in Proc. CCS, 2007, pp. 598–609.
    14. G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proc. Secure Comm, 2008, Art. ID 9

Recent Article