Book Details

Data Sharing in Cloud Storage Using Single key cryptosystem

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC)

Download this PDF format

Abstract

Key direction plus key sharing plays ye main role in the information sharing conception of cloud computing. Traditional key cryptosystem lack ye enhanced protected techniques as ye keys are did by ye exhilarating arbitrary key generation. Subsisting schema verbalized to have aggregate key cryptosystem in which key caused by designates of sundry derivations of cipher text class properties of informationplus its related keys.Cloud computing Schema provides the flexible architecture to apportion the applications as well as youearly network resources. Cloud memory alters networked online memory when information is stored on many virtual servers naturally hosted through third parties, instead than being hosted on dedicated servers. The aggregate was engendered at only once, if we lost you key denotes it is arduous to access the information. So we introduce a SSH (Secure Shell) key, Digital signature, key escrow plus encapsulation algorithm for ensure certification in cloud. This key is utilized to authenticate ye remote computer plus sanction it to authenticate ye user.

References

[1] Cheng-Kang Chu ,Chow, S.S.M, Wen-GueyTzeng, Jianying Zhou, and Robert H. Deng , ?Key-Aggregate Cryptosystem forScalable Data Sharing in Cloud Storage?, IEEE Transactions on Parallel and Distributed Systems. Volume: 25, Issue: 2. Year :2014.

[2] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, ?Aggregate and Verifiably Encrypted Signatures fromBilinear Maps,? in Proceedings of Advances in Cryptology - EUROCRYPT ’03, ser. LNCS, vol. 2656. Springer,2003, pp. 416–432.

[3] R. Canetti and S. Hohenberger, ?Chosen-Ciphertext Secure Proxy Re-Encryption,? in Proceedings of the14th ACM Conference on Computer and Communications Security (CCS ’07). ACM, 2007, pp. 185–194.

 [4] V. Goyal, O. Pandey, A. Sahai, and B. Waters, ?Attribute-Based Encryption for Fine-Grained AccessControl of Encrypted data,? in Proceedings of the 13th ACM Conference on Computer and CommunicationsSecurity (CCS ’06). ACM, 2006, pp. 89–98.

[5] F. Guo, Y. Mu, and Z. Chen, ?Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key,? in Proceedings of Pairing-Based Cryptography (Pairing ’07), ser. LNCS, vol. 4575.Springer, 2007, pp. 392–406.

[6] YacineChallal, HamidaSeba,? Group Key Management Protocols: A Novel Taxonomy 2005 ISSN:1305-2403?

[7] F. Guo, Y. Mu, and Z. Chen, “Identity-Based Encryption: How toDecrypt Multiple Ciphertexts Using a Single Decryption Key,” in Proceedings of Pairing-Based Cryptography (Pairing ’07), ser. LNCS,vol. 4575. Springer, 2007, pp. 392–406.

[8] M. Chase and S. S. M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” in ACM Conferenceon Computer and Communications Security, 2009, pp. 121–130.

[9]. Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage Cheng-Kang Chu, Sherman S. M. Chow, Wen-GueyTzeng, Jianying Zhou, and Robert H. Deng, Senior Member, IEEE.

[10] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and Privacy- Preserving Public Auditing for SecureCloud Storage,? IEEE Trans. Computers, vol. 62, no. 2, pp. 362–375, 2013.

Keywords

SSH key, Key Escrow, Cloud Storage, data sharing, aggregate key.

Image
  • Format Volume 4, Issue 2, No 7, 2016.
  • Copyright All Rights Reserved ©2016
  • Year of Publication 2016
  • Author J.Sphoorthy, R.Ashok kumar
  • Reference IJCS-146
  • Page No 870-878

Copyright 2024 SK Research Group of Companies. All Rights Reserved.