##plugins.themes.academic_pro.article.main##

Abstract

Abstract: In this research paper, we will describe the system model and security model in our scheme and provide our design goals and related assumptions. We consider a cloud computing environment consisting of a cloud service provider (CSP), a data owner, and many users. The CSP maintains cloud infrastructures, which pool the bandwidth, storage space, and CPU power of many cloud servers to provide 24/7 services. We assume that the cloud infrastructures are more reliable and powerful than personal computers. In our system, the CSP mainly provides two services: data storage and re-encryption. After obtaining the encrypted data from the data owner, the CSP will store the data on several cloud servers, which can be chosen by the consistent hash function, where the input of the consistent hash function is the key of the data, and the outputs of the consistent hash function are the IDs of the servers that store the data. On receiving a data access request from a user, the CSP will re-encrypt the cipher text based on its own time, and return the re-encrypted cipher text.

##plugins.themes.academic_pro.article.details##

Author Biographies

Dayananda RB, RR Institute of Technology, Bangalore - 90

Associate Professor, Department of CSE

Prof. Dr. G. Manoj Someswar, Anwar-ul-uloom College of Engineering & Technology, (Affiliated to Jawaharlal Nehru Technological University, Hyderabad), Vikarabad - 501101, RR District, Telangana

Principal & Professor, Department of CSE
How to Cite
RB, D., & Someswar, P. D. G. M. (2015). Time-Based Proxy Re-encryption Scheme for Secure Data Sharing in a Cloud Environment. International Journal of Emerging Trends in Science and Technology, 2(01). Retrieved from https://igmpublication.org/ijetst.in/index.php/ijetst/article/view/456

References

1. K. D. Edoh. Elliptic curve cryptography: Java implementation. In Proceedings of the 1st Annual Conference on Information Security Curriculum Development, InfoSecCD ‘04. ACM, 2004.
2. Google. Google Health, 2011. https://www.google.com/health.
3. B. W. John Bethencourt, Amit Sahai. Advanced crypto software collection, Feb 2011. http://acsc.cs.utexas.edu/cpabe/.
4. P. Junod and A. Karlov. An efficient public-key attribute-based broadcast encryption scheme allowing arbitrary access policies. In Proceedings of the 10th Annual ACM Workshop on Digital Rights Management, DRM ‘10, 2010.
5. D. R. Levinson. Audit of information technology security included in health information technology standards, May 2011. http: //oig.hhs.gov/oas/reports/ other/180930160.pdf
6. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Advances in Cryptology -EUROCRYPT 2010. Springer, 2010.
7. J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou. Fuzzy keyword search over encrypted data in cloud computing. In Proceedings of the 29th IEEE Conference on Information Communications (INFOCOM’10), San Diego, 2010.
8. M. Li, S. Yu, K. Ren, and W. Lou. Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings. In Security and Privacy in Communication Networks. Springer, 2010.
9. N. Liu, Y. Zhou, X. Niu, and Y. Yang. Querying encrypted character data in DAS model. In Proceedings of the 2nd International Conference on Networking and Digital Society (ICNDS), May 2010.
10. B. Lynn. The pairing-based cryptography library, Feb 2011. http: //crypto. Stanford, edu/pbc/.
11. K. Mandl, W. Simons, W. Crawford, and J. Abbett. Indivo: a personally controlled health record for health information exchange and communication. BMC Medical Informatics and Decision Making, 2007.