scholarly journals FUZZY IDENTITY-BASED DATA INTEGRITY AUDITING FOR DEPENDABLE CLOUD STORAGE SYSTEMS

Information honesty, a center security issue in solid distributed storage, has gotten a lot of consideration. Information inspecting conventions empower a verifier to productively check the trustworthiness of the re-appropriated information without downloading the information. A key exploration challenge related with existing plans of information reviewing conventions is the intricacy in key administration. In this paper, we look to address the unpredictable key administration challenge in cloud information uprightness checking by presenting fluffy personality based examining, the first in such a methodology, as far as we could possibly know. All the more explicitly, we present the crude of fluffy character based information examining, where a client's personality can be seen as a lot of spellbinding qualities. We formalize the framework model and the security model for this new crude. We at that point present a solid development of fluffy personality based inspecting convention by using biometrics as the fluffy character. The new convention offers the property of mistake resistance, in particular, it ties with private key to one personality which can be utilized to confirm the rightness of a reaction created with another character, if and just if the two characters are adequately close. We demonstrate the security of our convention dependent on the computational Diffie-Hellman suspicion and the discrete logarithm supposition in the particular ID security model. At long last, we build up a model usage of the convention which shows the common sense of the proposition.

2017 ◽  
Vol 11 (2) ◽  
Author(s):  
Vishal Saraswat ◽  
Rajeev Anand Sahu ◽  
Amit K. Awasthi

AbstractWe introduce a new cryptographic primitive identity-based anonymous proxy signcryption which provides anonymity to the proxy sender while also providing a mechanism to the original sender to expose the identity of the proxy sender in case of misuse. We introduce a formal definition of an identity-based anonymous proxy signcryption (IBAPS) scheme and give a security model for it. We also construct an IBAPS scheme and prove its security under the discrete logarithm assumption and computational Diffie–Hellman assumption. Moreover, we do an efficiency comparison with the existing identity-based signcryption schemes and anonymous signcryption schemes and show that our scheme is much more efficient than those schemes, we also compare the efficiency of our scheme with the available proxy signcryption schemes and show that our scheme provides anonymity to the proxy sender at cost less than those of existing proxy signcryption schemes.


2017 ◽  
Vol 2017 ◽  
pp. 1-17 ◽  
Author(s):  
Caixue Zhou ◽  
Zhiqiang Zhao ◽  
Wan Zhou ◽  
Yuan Mei

Generalized signcryption (GSC) can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH) assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL) assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 160459-160471 ◽  
Author(s):  
Chenbin Zhao ◽  
Li Xu ◽  
Jiguo Li ◽  
Feng Wang ◽  
He Fang

2019 ◽  
Vol 16 (1) ◽  
pp. 72-83 ◽  
Author(s):  
Yannan Li ◽  
Yong Yu ◽  
Geyong Min ◽  
Willy Susilo ◽  
Jianbing Ni ◽  
...  

2014 ◽  
Vol 23 (03) ◽  
pp. 1450033 ◽  
Author(s):  
MIAOMIAO TIAN ◽  
LIUSHENG HUANG ◽  
WEI YANG

Fuzzy identity-based encryption (FIBE) scheme is a kind of identity-based encryption (IBE) scheme, in which any user's identity is composed by a set of attributes and any ciphertext encrypted under identity ID can be decrypted by using a private key corresponding to identity ID′ if ID′ is close to ID as measured by some metric. Due to the error-tolerance property, FIBE scheme is very useful in real-world applications. However, most FIBE schemes are provable secure only in a weaker security model. In order to eliminate this problem, Ren et al. recently proposed a new FIBE scheme and proved that it is fully chosen-ciphertext secure in the standard model. Unfortunately, in this paper, we will show that their FIBE scheme is even not chosen-plaintext secure.


Author(s):  
Ismaila Adeniyi Kamil ◽  
Sunday Oyinlola Ogundoyin

In smart grids (SGs), smart meters (SMs) are usually deployed to collect and transmit customers' electricity consumption data in real-time to the control center. Due to the open nature of the SG communication, several privacy-preserving data aggregation schemes have been proposed to protect the privacy of customers. However, most of these schemes cannot protect against internal attackers and they are not efficient, since SMs are constrained in processing, memory, and computing capabilities. To address these problems, the authors propose a privacy-aware lightweight data aggregation scheme against internal attackers based on Elliptic Curve Cryptography (ECC). The scheme satisfies all the security requirements of SG, and supports conditional traceability, strong anonymity and autonomy. The authors demonstrate that the proposed scheme provides confidentiality based on the Computational Diffie-Hellman (CDH) assumption and unforgeability in the security model based on the intractability of the Discrete Logarithm (DL) problem. Extensive performance analysis shows that the proposed scheme is very efficient.


2011 ◽  
Vol 474-476 ◽  
pp. 1356-1361
Author(s):  
Qing Wu ◽  
Su Xia Sun

In this paper, a new construct of hierarchical identity-based signature(HIBS) scheme is proposed at first. It has many advantages over those available, such as fully secure without using random oracles, efficient signing algorithm. Additionally, it is provably secure under the computational Diffie-Hellman(CDH) assumption. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model. However, the length of its private key and signature increases as the hierarchy depth expands. Then a modified scheme is presented. The signature of modified scheme consists of three group elements and the private keys size shrinks as the identity depth increases. Under the h-CDH assumption, it is provable security in full security model without using random oracles.


2018 ◽  
Vol 7 (2.7) ◽  
pp. 209
Author(s):  
B B.V.Satya Vara Prasad ◽  
Ch Hari Kishan ◽  
S P. Praveen ◽  
Ch Mani Teja

A consistently expanding number of clients should need to stock their information in servers that are public close by the quick headway of cloud computing. Novel security issues must be grasped remembering the true objective to empower more number of customers to process their information in broad daylight. Exactly when the user is confined to get to PCS, then they will assign its intermediary to process their information and transfer them. However remote information trustworthiness inspection is in like manner a basic security issue in broad daylight distributed storing. This impacts the clients to examine in case their outsourced data are held in reserve, set up without copying the complete data. In the previous paper Diffie Hellman algorithm is replaced with elliptic curve cryptography based key exchange algorithm. To compete with Diffie Hellman the algorithm is not so secure. As of the safety complications, we suggest a different midway settled information transporting and remote data dependability inspection prototype in character dependent open key cryptography :character based intermediary arranged information transferred what's more, remote data respectability checking transparently cloud (ID-ICBP) with Tate pairings which is better when compared to Diffie Hellman.. We provide the formal description, structure model, and security show up. By at that point, a solid ID-ICBP custom is completed utilizing the bilinear pairings. The suggested ID-ICBP convention is provably protected in context of the hardness of computational Diffie– Hellman issue. Our ID-ICBP custom is in like way convincing and adaptable. In light of the intriguing customer's support, the suggested ID-ICBP convention can recognize private remote information uprightness checking, appointed remote information respectability checking, and open remote information uprightness checking.


2021 ◽  
Vol 15 (1) ◽  
pp. 465-482
Author(s):  
Fucai Luo ◽  
Saif Al-Kuwari

Abstract Attribute-based proxy re-encryption (ABPRE), which combines the notions of proxy re-encryption (PRE) and attribute-based encryption (ABE), allows a semi-trusted proxy with re-encryption key to transform a ciphertext under a particular access policy into a ciphertext under another access policy, without revealing any information about the underlying plaintext. This primitive is very useful in applications where encrypted data need to be stored in untrusted environments, such as cloud storage. In many practical applications, and in order to address scenarios where users misbehave or the re-encryption keys are compromised, an efficient revocation mechanism is necessary for ABPRE. Previously, revocation mechanism was considered in the settings of identity-based encryption (IBE), ABE, predicate encryption (PE), and broadcast PRE, but not ABPRE, which is what we set to do in this paper. We first formalize the concept of revocable ABPRE and its security model. Then, we propose a lattice-based instantiation of revocable ABPRE. Our scheme not only supports an efficient revocation mechanism but also supports polynomial-depth policy circuits and has short private keys, where the size of the keys is dependent only on the depth of the supported policy circuits. In addition, we prove that our scheme is selectively chosen-plaintext attack (CPA) secure in the standard model, based on the learning with errors assumption.


Sign in / Sign up

Export Citation Format

Share Document