An Efficient Certificateless Encryption for Secure Data Sharing in Public Clouds
We propose a mediated certificateless encryption scheme without pairing operations for securely sharing sensitive information in public clouds. Mediated certificateless public key encryption (mCL-PKE) solves the key escrow problem in identity based encryption and certificate revocation problem in pu...
Saved in:
Published in | IEEE transactions on knowledge and data engineering Vol. 26; no. 9; pp. 2107 - 2119 |
---|---|
Main Authors | , , , |
Format | Journal Article |
Language | English |
Published |
New York
IEEE
01.09.2014
The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
Subjects | |
Online Access | Get full text |
ISSN | 1041-4347 1558-2191 |
DOI | 10.1109/TKDE.2013.138 |
Cover
Abstract | We propose a mediated certificateless encryption scheme without pairing operations for securely sharing sensitive information in public clouds. Mediated certificateless public key encryption (mCL-PKE) solves the key escrow problem in identity based encryption and certificate revocation problem in public key cryptography. However, existing mCL-PKE schemes are either inefficient because of the use of expensive pairing operations or vulnerable against partial decryption attacks. In order to address the performance and security issues, in this paper, we first propose a mCL-PKE scheme without using pairing operations. We apply our mCL-PKE scheme to construct a practical solution to the problem of sharing sensitive information in public clouds. The cloud is employed as a secure storage as well as a key generation center. In our system, the data owner encrypts the sensitive data using the cloud generated users' public keys based on its access control policies and uploads the encrypted data to the cloud. Upon successful authorization, the cloud partially decrypts the encrypted data for the users. The users subsequently fully decrypt the partially decrypted data using their private keys. The confidentiality of the content and the keys is preserved with respect to the cloud, because the cloud cannot fully decrypt the information. We also propose an extension to the above approach to improve the efficiency of encryption at the data owner. We implement our mCL-PKE scheme and the overall cloud based system, and evaluate its security and performance. Our results show that our schemes are efficient and practical. |
---|---|
AbstractList | We propose a mediated certificateless encryption scheme without pairing operations for securely sharing sensitive information in public clouds. Mediated certificateless public key encryption (mCL-PKE) solves the key escrow problem in identity based encryption and certificate revocation problem in public key cryptography. However, existing mCL-PKE schemes are either inefficient because of the use of expensive pairing operations or vulnerable against partial decryption attacks. In order to address the performance and security issues, in this paper, we first propose a mCL-PKE scheme without using pairing operations. We apply our mCL-PKE scheme to construct a practical solution to the problem of sharing sensitive information in public clouds. The cloud is employed as a secure storage as well as a key generation center. In our system, the data owner encrypts the sensitive data using the cloud generated users' public keys based on its access control policies and uploads the encrypted data to the cloud. Upon successful authorization, the cloud partially decrypts the encrypted data for the users. The users subsequently fully decrypt the partially decrypted data using their private keys. The confidentiality of the content and the keys is preserved with respect to the cloud, because the cloud cannot fully decrypt the information. We also propose an extension to the above approach to improve the efficiency of encryption at the data owner. We implement our mCL-PKE scheme and the overall cloud based system, and evaluate its security and performance. Our results show that our schemes are efficient and practical. We propose a mediated certificateless encryption scheme without pairing operations for securely sharing sensitive information in public clouds. Mediated certificateless public key encryption (mCL-PKE) solves the key escrow problem in identity based encryption and certificate revocation problem in public key cryptography. However, existing mCL-PKE schemes are either inefficient because of the use of expensive pairing operations or vulnerable against partial decryption attacks. In order to address the performance and security issues, in this paper, we first propose a mCL-PKE scheme without using pairing operations. We apply our mCL-PKE scheme to construct a practical solution to the problem of sharing sensitive information in public clouds. The cloud is employed as a secure storage as well as a key generation center. In our system, the data owner encrypts the sensitive data using the cloud generated users' public keys based on its access control policies and uploads the encrypted data to the cloud. Upon successful authorization, the cloud partially decrypts the encrypted data for the users. The users subsequently fully decrypt the partially decrypted data using their private keys. The confidentiality of the content and the keys is preserved with respect to the cloud, because the cloud cannot fully decrypt the information. We also propose an extension to the above approach to improve the efficiency of encryption at the data owner. We implement our mCL-PKE scheme and the overall cloud based system, and evaluate its security and performance. Our results show that our schemes are efficient and practical. [PUBLICATION ABSTRACT] |
Author | Nabeel, Mohamed Xiaoyu Ding Bertino, Elisa Seung-Hyun Seo |
Author_xml | – sequence: 1 surname: Seung-Hyun Seo fullname: Seung-Hyun Seo email: seo29@purdue.edu organization: Dept. of Comput. Sci., Purdue Univ., West Lafayette, IN, USA – sequence: 2 givenname: Mohamed surname: Nabeel fullname: Nabeel, Mohamed email: nabeel@purdue.edu organization: Dept. of Comput. Sci., Purdue Univ., West Lafayette, IN, USA – sequence: 3 surname: Xiaoyu Ding fullname: Xiaoyu Ding email: ding55@purdue.edu organization: Dept. of Comput. Sci., Purdue Univ., West Lafayette, IN, USA – sequence: 4 givenname: Elisa surname: Bertino fullname: Bertino, Elisa email: bertino@purdue.edu organization: Dept. of Comput. Sci., Purdue Univ., West Lafayette, IN, USA |
BookMark | eNp1kM9LwzAUx4NMcJsePXkJeO5MmqRJjqPWHzhwsHkuaZZoRk1nkh7239sy8SB4eu_B5_se7zMDE995A8A1RguMkbzbvtxXixxhssBEnIEpZkxkOZZ4MvSI4owSyi_ALMY9QkhwgadgvfSwstZpZ3yCpQnJDYNKpjUxwsrrcDwk13louwA3RvfBwHuVFNx8qOD8O3QervumdRqWbdfv4iU4t6qN5uqnzsHbQ7Utn7LV6-NzuVxlmjCcMs4bSRppLGNW8gIpUiCrEKY541hwoxvFsJVMW75DORUNZbTAlhkpLEUNJXNwe9p7CN1Xb2Kq910f_HCyHv6mkgnE5UBlJ0qHLsZgbH0I7lOFY41RPUqrR2n1KK0epA08-cNrl9QoIAXl2n9TN6eUM8b8XigYp4JK8g3_6HlL |
CODEN | ITKEEH |
CitedBy_id | crossref_primary_10_1007_s11704_018_8067_z crossref_primary_10_1016_j_cose_2016_12_011 crossref_primary_10_1007_s11277_019_06450_7 crossref_primary_10_1109_ACCESS_2018_2838095 crossref_primary_10_1016_j_future_2024_04_039 crossref_primary_10_1016_j_cose_2022_102678 crossref_primary_10_1142_S0129054120500021 crossref_primary_10_1109_MCC_2017_9 crossref_primary_10_1007_s11277_019_06874_1 crossref_primary_10_1109_JSYST_2014_2379646 crossref_primary_10_1007_s10586_018_2240_x crossref_primary_10_1016_j_future_2018_05_066 crossref_primary_10_1109_JIOT_2017_2666783 crossref_primary_10_18267_j_aip_182 crossref_primary_10_1109_TII_2017_2703922 crossref_primary_10_1109_TETC_2016_2529850 crossref_primary_10_1109_TII_2018_2794991 crossref_primary_10_1142_S0218843024500011 crossref_primary_10_1016_j_comnet_2020_107283 crossref_primary_10_4018_IJITWE_2020070101 crossref_primary_10_1016_j_neucom_2017_03_087 crossref_primary_10_1080_02533839_2018_1537807 crossref_primary_10_1109_JIOT_2024_3415676 crossref_primary_10_1109_TII_2020_2998105 crossref_primary_10_2197_ipsjjip_29_747 crossref_primary_10_1007_s11042_022_13502_x crossref_primary_10_4018_IJITWE_306917 crossref_primary_10_32604_csse_2022_019622 crossref_primary_10_1016_j_future_2018_08_042 crossref_primary_10_1016_j_ins_2023_119554 crossref_primary_10_1007_s41870_022_00997_8 crossref_primary_10_1007_s11227_016_1945_y crossref_primary_10_1007_s10586_018_2009_2 crossref_primary_10_1002_cpe_7275 crossref_primary_10_1155_2024_5998163 crossref_primary_10_1002_spy2_57 crossref_primary_10_1109_JIOT_2023_3314764 crossref_primary_10_1007_s12083_019_00728_0 crossref_primary_10_1002_cpe_4866 crossref_primary_10_1109_TII_2021_3112986 crossref_primary_10_1016_j_compeleceng_2017_05_014 crossref_primary_10_3390_sym15122111 crossref_primary_10_1109_TCSS_2024_3374452 |
Cites_doi | 10.1007/978-3-540-78967-3_9 10.1016/B978-012722442-8/50084-7 10.1109/ICDE.2010.5447902 10.1145/545186.545190 10.1007/11745853_33 10.1007/978-3-540-76969-9_13 10.1007/978-3-540-70936-7_29 10.1145/967030.967033 10.1007/s001450010003 10.1007/s00145-007-9006-6 10.1109/AINAW.2007.168 10.1145/1653662.1653679 10.1109/TKDE.2012.180 10.1145/1180405.1180418 |
ContentType | Journal Article |
Copyright | Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) Sep 2014 |
Copyright_xml | – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) Sep 2014 |
DBID | 97E RIA RIE AAYXX CITATION 7SC 7SP 8FD JQ2 L7M L~C L~D |
DOI | 10.1109/TKDE.2013.138 |
DatabaseName | IEEE Xplore (IEEE) IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Xplore Digital Library CrossRef Computer and Information Systems Abstracts Electronics & Communications Abstracts Technology Research Database ProQuest Computer Science Collection Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional |
DatabaseTitle | CrossRef Technology Research Database Computer and Information Systems Abstracts – Academic Electronics & Communications Abstracts ProQuest Computer Science Collection Computer and Information Systems Abstracts Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Professional |
DatabaseTitleList | Technology Research Database |
Database_xml | – sequence: 1 dbid: RIE name: IEEE Electronic Library (IEL) url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/ sourceTypes: Publisher |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Engineering Computer Science |
EISSN | 1558-2191 |
EndPage | 2119 |
ExternalDocumentID | 3408770241 10_1109_TKDE_2013_138 6574849 |
Genre | orig-research |
GroupedDBID | -~X .DC 0R~ 1OL 29I 4.4 5GY 5VS 6IK 97E 9M8 AAJGR AARMG AASAJ AAWTH ABAZT ABFSI ABQJQ ABVLG ACGFO ACIWK AENEX AETIX AGQYO AGSQL AHBIQ AI. AIBXA AKJIK AKQYR ALLEH ALMA_UNASSIGNED_HOLDINGS ASUFR ATWAV BEFXN BFFAM BGNUA BKEBE BPEOZ CS3 DU5 E.L EBS EJD F5P HZ~ H~9 ICLAB IEDLZ IFIPE IFJZH IPLJI JAVBF LAI M43 MS~ O9- OCL P2P PQQKQ RIA RIE RNI RNS RXW RZB TAE TAF TN5 UHB VH1 AAYOK AAYXX CITATION RIG 7SC 7SP 8FD JQ2 L7M L~C L~D |
ID | FETCH-LOGICAL-c351t-77b93b9ef55f9760a360fa014257187ecba51f95cf7d0248b45461f5e98f40b43 |
IEDL.DBID | RIE |
ISSN | 1041-4347 |
IngestDate | Sun Jun 29 13:26:38 EDT 2025 Thu Apr 24 23:09:52 EDT 2025 Tue Jul 01 03:14:34 EDT 2025 Wed Aug 27 02:52:17 EDT 2025 |
IsPeerReviewed | true |
IsScholarly | true |
Issue | 9 |
Keywords | Cloud computing certificateless cryptography access control confidentiality |
Language | English |
License | https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c351t-77b93b9ef55f9760a360fa014257187ecba51f95cf7d0248b45461f5e98f40b43 |
Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
PQID | 1554958079 |
PQPubID | 85438 |
PageCount | 13 |
ParticipantIDs | crossref_primary_10_1109_TKDE_2013_138 crossref_citationtrail_10_1109_TKDE_2013_138 ieee_primary_6574849 proquest_journals_1554958079 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 2014-Sept. 2014-9-00 20140901 |
PublicationDateYYYYMMDD | 2014-09-01 |
PublicationDate_xml | – month: 09 year: 2014 text: 2014-Sept. |
PublicationDecade | 2010 |
PublicationPlace | New York |
PublicationPlace_xml | – name: New York |
PublicationTitle | IEEE transactions on knowledge and data engineering |
PublicationTitleAbbrev | TKDE |
PublicationYear | 2014 |
Publisher | IEEE The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
Publisher_xml | – name: IEEE – name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
References | ref13 (ref18) 0 ref15 (ref12) 0 ref1 ref19 bellare (ref3) 0 gu (ref14) 2008 dropbox (ref11) 0 lynn (ref17) 0 sahai (ref22) 2005 ref23 ref26 ref25 ref20 yu (ref27) 2010 al-riyami (ref2) 0 ref21 bethencourt (ref5) 0 ref8 ref7 ref9 coull (ref10) 2009 ref4 ref6 lei xu (ref16) 2012 shoup (ref24) 0 |
References_xml | – start-page: 457 year: 2005 ident: ref22 article-title: Fuzzy identity-based encryption publication-title: Proc EUROCRYPT – ident: ref15 doi: 10.1007/978-3-540-78967-3_9 – ident: ref19 doi: 10.1016/B978-012722442-8/50084-7 – ident: ref23 doi: 10.1109/ICDE.2010.5447902 – ident: ref4 doi: 10.1145/545186.545190 – year: 0 ident: ref17 publication-title: Pairing-based Cryptography – ident: ref9 doi: 10.1007/11745853_33 – ident: ref25 doi: 10.1007/978-3-540-76969-9_13 – year: 0 ident: ref24 publication-title: NTL A library for doing number theory – year: 0 ident: ref18 publication-title: Microsoft SkyDrive – start-page: 261 year: 2010 ident: ref27 article-title: Attribute based data sharing with attribute revocation publication-title: Proc 5th ASIACCS – ident: ref7 doi: 10.1007/978-3-540-70936-7_29 – start-page: 501 year: 2009 ident: ref10 article-title: Controlling access to an oblivious database using stateful anonymous credentials publication-title: Irvine Proc 12th Int Conf Practice and Theory in PKC – ident: ref6 doi: 10.1145/967030.967033 – ident: ref21 doi: 10.1007/s001450010003 – year: 0 ident: ref11 publication-title: DropBox – ident: ref1 doi: 10.1007/s00145-007-9006-6 – year: 0 ident: ref3 article-title: Relations among notions of security for public-key encryption schemes publication-title: Proc of CRYPTO '99 – start-page: 321 year: 0 ident: ref5 article-title: Ciphertext-policy attribute-based encryption publication-title: Proc 2007 SP 07 IEEE Symp – ident: ref26 doi: 10.1109/AINAW.2007.168 – ident: ref8 doi: 10.1145/1653662.1653679 – start-page: 372 year: 2008 ident: ref14 article-title: Information security and cryptology publication-title: 4th Int Conf Inscrypt – year: 2012 ident: ref16 article-title: CL-PKE: A certificateless proxy reencryption scheme for secure data sharing with public cloud publication-title: ACM Symp Inform Comput Commun Security – year: 0 ident: ref12 publication-title: The GNU multiple precision arithmetic library – start-page: 452 year: 0 ident: ref2 article-title: Certificateless public key cryptography publication-title: Proc ASIACRYPT 2003 – ident: ref20 doi: 10.1109/TKDE.2012.180 – ident: ref13 doi: 10.1145/1180405.1180418 |
SSID | ssj0008781 |
Score | 2.4543295 |
Snippet | We propose a mediated certificateless encryption scheme without pairing operations for securely sharing sensitive information in public clouds. Mediated... |
SourceID | proquest crossref ieee |
SourceType | Aggregation Database Enrichment Source Index Database Publisher |
StartPage | 2107 |
SubjectTerms | Access control Artificial intelligence Cloud computing Cybersecurity Data encryption Encryption Network security Public key Public key cryptosystems Public Key Infrastructure |
Title | An Efficient Certificateless Encryption for Secure Data Sharing in Public Clouds |
URI | https://ieeexplore.ieee.org/document/6574849 https://www.proquest.com/docview/1554958079 |
Volume | 26 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3NT8IwFH8BT3rw24ii6cF4YrCxdl2PBCFEo_EgCbelLW1iJMPAOOhf72s30PiReNuh65r92vfV934P4EpaodDrSgJqFTooCTeBTLQIIs5VJENqYu3ZPh-S0ZjeTtikBq1NLYwxxiefmbZ79Hf507leuVBZJ2GO-VLUoY7brKzV2kjdlPuGpOhd4Cdjyj_5NDtPdzcDl8QVtyNXhvJF__iGKj-ksFctwz24Xy-qzCh5aa8K1dbv3_ga_7vqfditbEzSKzfFAdRMfgh76_4NpDrOh7DzhYzwCB57ORl4QgmcjvRdvrX1BXIzFIZkkOvFmxcvBM1c4sP0htzIQhLH-YwzkOeclEFA0p_NV9PlMYyHg6f-KKj6LQQ6ZlGBhrYSsRLGMmbRSgllnIRWog-FxzpKudFKssgKpi2fOio0RRlNIsuMSC0NFY1PYCuf5-YUiOhGKg21NKgf0WU0SoiupNwq1bVTk9oGtNYoZLoiI3c9MWaZd0pCkTnQMgdahqA14Hoz_LVk4fhr4JEDYDOo-vcNaK4hzqozusycJSVYGnJx9vtb57CN89Iyo6wJW8ViZS7QBCnUpd97H18y1_U |
linkProvider | IEEE |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV07T8MwED5BGYCBN6I8PSAmUpLGjuOxKq3KUwxFYots15YQVYradIBfz9lJC-IhsWVwbCtn3913ufsO4FRaoRB1JQG1CgFKwk0gEy2CiHMVyZCaWHu2z_uk90ivn9jTApzPa2GMMT75zDTco_-XPxjpqQuVXSTMMV-KRVhiiCrSslprrndT7luSIr7ARWPKPxk1L_o3lx2XxhU3IleI8sUC-ZYqP_SwNy7ddbibbavMKXlpTAvV0O_fGBv_u-8NWKu8TNIqj8UmLJh8C9ZnHRxIdaG3YPULHeE2PLRy0vGUEjgdabuMa-tL5IaoDkkn1-M3r2AIOrrEB-oNuZSFJI71GWcgzzkpw4CkPRxNB5MdeOx2-u1eUHVcCHTMogJdbSViJYxlzKKfEso4Ca1EFIUXO0q50UqyyAqmLR84MjRFGU0iy4xILQ0VjXehlo9yswdENCOVhloatJAIGo0Soikpt0o17cCktg7nMylkuqIjd10xhpmHJaHInNAyJ7QMhVaHs_nw15KH46-B204A80HVt6_D4UzEWXVLJ5nzpQRLQy72f3_rBJZ7_bvb7Pbq_uYAVnANWuaXHUKtGE_NETokhTr25_AD5krbSA |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+Efficient+Certificateless+Encryption+for+Secure+Data+Sharing+in+Public+Clouds&rft.jtitle=IEEE+transactions+on+knowledge+and+data+engineering&rft.au=Seung-Hyun+Seo&rft.au=Nabeel%2C+Mohamed&rft.au=Xiaoyu+Ding&rft.au=Bertino%2C+Elisa&rft.date=2014-09-01&rft.pub=IEEE&rft.issn=1041-4347&rft.volume=26&rft.issue=9&rft.spage=2107&rft.epage=2119&rft_id=info:doi/10.1109%2FTKDE.2013.138&rft.externalDocID=6574849 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1041-4347&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1041-4347&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1041-4347&client=summon |