Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Cost-Effective Authentic and Anonymous Data Sharing with Forward Security

Author : D.Malavika 1 A.Amrutha 2 N.Nalini 3 Ms.D.Vinodha 4

Date of Publication :7th April 2016

Abstract: Data sharing has never been easier with the advances of cloud computing, and an accurate analysis on the shared data provides an array of benefits to both the society and individuals. Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to re-authenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality.

Reference :

    1. M. Abe, M. Ohkubo, and K. Suzuki, “1-out-of-n signatures from a variety of keys,” in Proc. 8th Int. Conf. Theory Appl. Cryptol. Inform. Security: Adv. Cryptol., 2002, vol. 2501, pp. 415–432.
    2. R. Anderson, “Two remarks on public-key cryptology,” Manu-script, Sep. 2000. (Relevant material presented by the author in an invited lecture at the Fourth ACM Conference on Computer and Communications Security, 1997.)
    3. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, “A practical and provably secure coalition-resistant group signature scheme,” in Proc. 20th Annu. Int. Cryptol. Conf. Adv. Cryptol., 2000, vol. 1880, pp. 255–270.
    4. M. H. Au, J. K. Liu, T. H. Yuen, and D. S. Wong, “IDbased ring signature scheme secure in the standard model,” in Proc. 1st Int. Workshop Security Adv. Inform. Comput. Security, 2006, vol. 4266,1–16
    5. K. Awasthi and S. Lal, “Id-based ring signature and proxy ring signature schemes from bilinear pairings,” CoRR, vol. abs/cs/ 0504097, 2005.
    6. M. Bellare, D. Micciancio, and B. Warinschi, “Foundations of group signatures: Formal definitions, simplified requirements and a construction based on general assumptions,” in Proc. 22nd Int. Conf. Theory Appl. Cryptographic Techn., 2003, vol. 2656,
    7. M. Bellare and S. Miner, “A forward-secure digital signature scheme,” in Proc. 19th Annu. Int. Cryptol. Conf., 1999, vol. 1666, 431–448.
    8. J.-M. Bohli, N. Gruschka, M. Jensen, L. L. Iacono, and N. Marnau, “Security and privacy-enhancing multicloud architectures,” IEEE Trans. Dependable Sec. Comput., vol. 10, no. 4, pp. 212–224, Jul. Aug. 2013.
    9. A.Boldyreva, “Efficient threshold signature, multisignature and blind signature schemes based on the gap Diffie-Hellman group signature scheme,” in Proc. 6th Int. Workshop Theory Practice PublicKey Cryptography: Public Key Cryptography, 2003, vol. 567, pp. 31–46.
    10. Boneh, X. Boyen, and H. Shacham, “Short group signatures,” in Proc. Annu. Int. Cryptol. Conf. Adv. Cryptol., 2004, vol. 3152, pp. 41–55.
    11. Bresson, J. Stern, and M. Szydlo, “Threshold ring signatures and applications to ad-hoc groups,” in Proc. 22nd Annu. Int. Cryp-tol. Conf. Adv. Cryptol., 2002, vol. 2442, pp. 465–480.
    12. J. Camenisch, “Efficient and generalized group signatures,” in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 1997, vol. 1233, 465–479.
    13. N. Chandran, J. Groth, and A. Sahai, “Ring signatures of sub-linear size without random oracles,” in Proc. 34th Int. Colloq. Automata, Lang. Programming, 2007, vol. 4596, pp. 423–434
    14. K. Chard, K. Bubendorfer, S. Caton, and O. F. Rana, “Social cloud computing: A vision for socially motivated resource sharing,” IEEE Trans.Serv.Comput.,vol.5,no.4,pp.551563,FourthQuarter 2012
    15. D. Chaum and E. van Heyst, “Group signatures,” in Proc. Work-shop Theory Appl. Cryptographic Techn., 1991, vol. 547, pp. 257–265.
    16. L. Chen, C. Kudla, and K. G. Paterson, “Concurrent signatures,” in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 2004, vol. 3027. 
    17. S. S. M. Chow, V.K.-W. Wei, J. K. Liu, and T. H. Yuen, “Ring sig-natures without random oracles,” in Proc. ACM Symp. Inform.,Comput., Commun. Security, 2006, pp. 297–302.
    18. S. S. M. Chow, S.-M. Yiu, and L. C. K. Hui, “Efficient identity based ring signature,” in Proc. 3rd Int. Conf. Appl. Cryptography Netw. Security, 2005, vol. 3531, pp. 499–512.
    19. R. Cramer, I. Damgard, and B. Schoenmakers, “Proofs of partial knowledge and simplified design of witness hiding protocols,” in Proc. 14th Annu. Int. Cryptol. Conf. Adv. Cryptol., 1994, vol. 839, 174–187.
    20. R. Cramer and V. Shoup, “Signature schemes based on the strong RSA assumption,” in Proc. ACM Conf. Comput. Commun. Security, 1999, pp. 46–51.
    21. R. Cramer and V. Shoup, “Signature schemes based on the strong RSA assumption,” in Proc. ACM Conf. Comput. Commun. Security, 1999, pp. 46–51.
    22. J. Han, Q. Xu, and G. Chen, “Efficient ID-based threshold ring sig-nature scheme,” in Proc. IEEE/IFIP Int. Conf. Embedded Ubiquitous Comput., 2008, pp. 437–442.

Recent Article