A NOVEL APPROACH FOR MULTI SHARING AUTHENTICATED FILTERED DATA FOR BIG DATA STORAGE

Tammireddy Supriya, Paricherla Mutyalaiah, Challa Bhaskar Rao

Abstract


The requirement of unharmed big data storage is greater helpful than ever to date. The prime concern of the service is to assurance the privacy of the data. Nevertheless, the anonymity of the service providers, one of the greatest crucial appearances of privacy, should be deliberate concurrently. Furthermore, the service also should contribute realistic and delicate encrypted data sharing like that a data owner is allowed to share a cipher text of data between others under some specified conditions. In this mechanism the advantage of proxy re-encryption technique are employed in which only the cipher text to be shared securely and conditionally over multiple times. It also ensures that, original message and information identity of cipher text senders and it is not vulnerable to cipher text attacks. Furthermore, this paper shows that the new primitive is secure against chosen-cipher text attacks in the standard model.


Keywords


Privacy; Anonymity; Proxy Re-Encryption; Big Data;

References


G. Ateniese, K. Benson, and S. Hohenberger, “Key-private proxy re-encryption,” in Topics in Cryptology–CT-RSA (Lecture Notes in Computer Science), vol. 5473. Berlin, Germany: Springer-Verlag, 2009, pp. 279–294.

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved proxy re-encryption schemes with applications to secure distributed storage,” in Network and Distributed System Security. Berlin, Germany: Springer-Verlag, 2005, pp. 29–43.

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved proxy re-encryption schemes with applications to secure distributed storage,” ACM Trans. Inf. Syst. Secure., vol. 9, no. 1, pp. 1–30, 2006.

M. Bellare and S. Shoup, “Two-tier signatures, strongly unforgeable signatures, and Fiat–Shamir without random oracles,” in Public Key Cryptography (Lecture Notes in Computer Science), vol. 4450. Berlin, Germany: Springer-Verlag, 2007, pp. 201–216.

M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxy cryptography,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 1998, pp. 127–144.

D. Boneh and X. Boyen, “Efficient selective-ID secure identity-based encryption without random oracles,” in Advances in Cryptology– EUROCRYPT (Lecture Notes in Computer Science), vol. 3027. Berlin, Germany: Springer-Verlag, 2004, pp. 223–238.

D. Boneh, X. Boyen, and E.-J. Goh, “Hierarchical identity based encryption with constant size ciphertext,” in Advances in Cryptology– EUROCRYPT (Lecture Notes in Computer Science), vol. 3494. Berlin, Germany: Springer-Verlag, 2005, pp. 440–456.

X. Boyen and B. Waters, “Anonymous hierarchical identity-based encryption (without random oracles),” in Advances in Cryptology– CRYPTO (Lecture Notes in Computer Science), vol. 4117. Berlin, Germany: Springer-Verlag, Aug. 2006, pp. 290–307.

M. Green and G. Ateniese, “Identity-based proxy re-encryption,” in Applied Cryptography and Network Security (Lecture Notes in Computer Science), vol. 4521. Berlin, Germany: Springer-Verlag, 2007,pp. 288–306.

J. Camenisch, M. Kohlweiss, A. Rial, and C. Sheedy, “Blind and anonymous identity-based encryption and authorized private searches on public key encrypted data,” in Public Key Cryptography (Lecture Notes in Computer Science), vol. 5443. Berlin, Germany: Springer-Verlag, 2009, pp. 196–214.

R. Canetti, S. Halevi, and J. Katz, “Chosen-cipher text security from identity-based encryption,” in Advances in Cryptology–EUROCRYPT (Lecture Notes in Computer Science), vol. 3027. Berlin, Germany: Springer-Verlag, 2004, pp. 207–222.


Full Text: PDF

Refbacks

  • There are currently no refbacks.




Copyright © 2012 - 2023, All rights reserved.| ijitr.com

Creative Commons License
International Journal of Innovative Technology and Research is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJITR , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.