Book Details

A Dual Security with Cryptographic Key Generation Framework Using Data Protection

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC)

Download this PDF format

Abstract

Distributed computing is a virtual host PC framework that empowers endeavors to purchase, rent, offer, or convey programming and other computerized assets over the web as an on-request benefit. It never again relies upon a server or various machines that physically exist, as it is a virtual framework. The cryptographic key is protected by the two factors. This will introduce two access control mechanism, they are user secret key and Security device. The research work mainly focusses to consist of two entities they are attribute-issuing authority and trust. Attribute-issuing authority is responsible to generate user secret key for each user. The trustee is responsible for initializing the security device. Secret key cannot use by users in another device. Since the content is stored inside the security device is not accessible nor modifiable once it is initialized. The User can access the system means both mechanisms are needed. Detailed security analysis shows that the proposed cryptographic key access control system achieves the desired security requirements. The cloud server just realizes that the client satisfies the required predicate, yet has no clue on the correct character of the client. At long last, additionally do a reproduction to illustrate the practicability of our proposed dual security with cryptographic key generation framework.

References

[1] M. Bellare and O. Goldreich, ?On defining proofs of knowledge,? in Proc. 12th Annu. Int. CRYPTO, 1992, pp. 390–420.

[2] J. Bethencourt, A. Sahai, and B. Waters, ?Ciphertext-policy attribute based encryption,? in Proc. IEEE Symp. Secur. Privacy, May 2007, pp. 321–334.

[3] D. Boneh, X. Boyen, and H. Shacham, ?Short group signatures,? in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2004, pp. 41–55.

[4] D. Boneh, X. Ding, and G. Tsudik, ?Fine-grained control of security capabilities,? ACM Trans. Internet Technol., vol. 4, no. 1, pp. 60–82, 2004.

[5] J. Camenisch, ?Group signature schemes and payment systems based on the discrete logarithm problem,? Ph.D. dissertation, ETH Zurich, Zürich, Switzerland, 1998.

[6] J. Camenisch, M. Dubovitskaya, and G. Neven, ?Oblivious transfer with access control,? in Proc. 16th ACM Conf. Computer Communication Security (CCS), Chicago, IL, USA, Nov. 2009, pp. 131–140.

[7] J. Camenisch and A. Lysyanskaya, ?A signature scheme with efficient protocols,? in Proc. 3rd Int. Conference on Security Communication Network (SCN), Amalfi, Italy, Sep. 2002, pp. 268–289.

[8] M. H. Au and A. Kapadia. PERM: practical reputation-based blacklisting without TTPS. In T. Yu, G. Danezis, and V. D. Gligor, editors, the ACM Conference on Computer and Communications Security, CCS’12, Raleigh, NC, USA, October 16-18, 2012, pages 929– 940. ACM, 2012.

[9] M. H. Au, A. Kapadia, and W. Susilo. Blacr: Ttp-free blacklistable anonymous credentials with reputation. In NDSS. The Internet Society, 2012.

[10] M. H. Au, W. Susilo, and Y. Mu. Constant-Size Dynamic k-TAA. In SCN, volume 4116 of Lecture Notes in Computer Science, pages 111–125. Springer, 2006.

[11] J. Baek, Q. H. Vu, J. K. Liu, X. Huang, and Y. Xiang. A secure cloud computing based framework for big data information management of smart grid. IEEE T. Cloud Computing, 3(2):233–244, 2015.

[12] M. Bellare and O. Goldreich. On defining proofs of knowledge. In CRYPTO, volume 740 of Lecture Notes in Computer Science, pages 390–420. Springer, 1992.

[13] J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute-based encryption. In IEEE Symposium on Security and Privacy, pages 321–334. IEEE Computer Society, 2007.

[14] D. Boneh, X. Boyen, and H. Shacham. Short Group Signatures. In Franklin [19], pages 41–55.

[15] D. Boneh, X. Ding, and G. Tsudik. Fine-grained control of security capabilities. ACM Trans. Internet Techn., 4(1):60–82, 2004.

[16] J. Camenisch. Group Signature Schemes and Payment Systems Based on the Discrete Logarithm  Problem. PhD thesis, ETH Zurich, 1998. Reprint as vol. 2 of ETH Series in Information Security and Cryptography, ISBN 3-89649-286-1, Hartung-Gorre Verlag, Konstanz, 1998.

[17] J. Camenisch, M. Dubovitskaya, and G. Neven. Oblivious transfer with access control. In E. Al-Shaer, S. Jha, and A. D. Keromytis, editors, Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009, Chicago, Illinois, USA, November 9-13, 2009, pages 131–140. ACM, 2009.

[18] J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In S. Cimato, C. Galdi, and G. Persiano, editors, Security in Communication Networks, Third International Conference, SCN 2002, Amalfi, Italy, September 11-13, 2002.

Keywords

Dual security, key generation, trustee

Image
  • Format Volume 6, Issue 1, No 3, 2018
  • Copyright All Rights Reserved ©2018
  • Year of Publication 2018
  • Author V.Geetha, Dr.P.Mohammed Shareef, M.Priyadharshini
  • Reference IJCS-336
  • Page No 2232-2238

Copyright 2024 SK Research Group of Companies. All Rights Reserved.