Skip to main content

Secured Key Sharing in Cloud Storage Using Elliptic Curve Cryptography

  • Conference paper
  • First Online:
Proceedings of the International Conference on Soft Computing Systems

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 398))

Abstract

Cloud computing provides a standard architecture to share the application as same as the other network sharing. It is providing the online storing facility on several servers, which is organized by a trusted authority rather than the resource provider. Sharing the key and managing plays a vital role in sharing the process over cloud computing. Usual processing of the key cryptosystem lacks in efficient safety method; those keys are produced by the existing system. Existing system, proposes the thoughts about aggregate cryptosystem in that the key generated by several origins of the cipher text class, which properly ties the data and related keys. The aggregate key was produced once after losing the key after which it was not possible to access the data. Therefore, to solve the problem, we proposed a novel technique to utilize the key sharing with proper security such as Triple DES algorithm and Elliptic Curve Cryptography (ECC). The Triple DES algorithm is used for file encryption and decryption process. The ECC transmits the secret key. The secret key will be generated by the one-time password (OTP) method that will verify the real user by the unique password confirmation method after which the user will get the secret key on his/her e-mail ID.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. He YJ, Chow SSM, Yiu S-M, Hui LCK (2012) SPICE—Simple privacy-preserving identity-management for cloud environment. In: Applied cryptography and network security—ACNS, vol 7341. Springer, Berlin, pp 526–543 (ser. LNCS)

    Google Scholar 

  2. Chow SSM, Wang C, Lou W, Wang Q, Ren K (2013) Privacy-preserving public auditing for secure cloud storage. IEEE Trans Comput 62(2):362–375

    Article  MathSciNet  Google Scholar 

  3. Wang B, Chow SSM, Li M, Li H (2013) Storing shared data on the cloud via security-mediator. In: International conference on distributed computing systems—ICDCS. IEEE

    Google Scholar 

  4. Chase M, Benaloh J, Lauter K, Horvitz E (2009) Patient controlled encryption: ensuring privacy of electronic medical records. In: Proceedings of ACM workshop on cloud computing security (CCSW ’09). ACM, New York, pp 103–114

    Google Scholar 

  5. Benaloh J (2009) Key compression and its application to digital fingerprinting. Microsoft Research, Tech. Rep

    Google Scholar 

  6. Poovendran R, Alomair B (2009) Information theoretically secure encryption with almost free authentication J UCS 15(15):2937–2956

    Google Scholar 

  7. Franklin MK, Boneh D (2001) Identity-based encryption from the weil pairing. In: Proceedings of advances in cryptology—CRYPTO ’01, vol 2139. Springer, Berlin, pp 213–229 (ser. LNCS)

    Google Scholar 

  8. Waters B, Sahai A (2005) Fuzzy identity-based encryption. In: Proceedings of advances in cryptology, EUROCRYPT ’05, vol 3494. Springer, Berlin, pp 457–473 (ser. LNCS)

    Google Scholar 

  9. Dodis Y, Chow SSM, Waters B, Rouselakis Y (2010) Practical leakage-resilient identity-based encryption from simple assumptions. In: ACM conference on computer and communications security, pp 152–161

    Google Scholar 

  10. Mu Y, Chen Z, Guo F (2007) Identity-based encryption: how to decrypt multiple ciphertexts using a single decryption key. In: Proceedings of pairing-based cryptography (Pairing ’07), vol 4575. Springer, Berlin, pp 392–406 (ser. LNCS)

    Google Scholar 

  11. Mu Y, Guo F, Xu L, Chen Z (2007) Multi-identity single-key decryption without random oracles. In: Proceedings of information security and cryptology (Inscrypt ’07), vol. 4990. Springer, Berlin, pp 384–398 (ser. LNCS)

    Google Scholar 

  12. Dodis Y, Chow SSM, Waters B, Rouselakis Y (2010) Practical leakage-resilient identity-based encryption from simple assumptions. In: ACM conference on computer and communications security, pp 152–161

    Google Scholar 

  13. Goyal V, Sahai A, Pandey O, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM conference on computer and communications security (CCS ’06). ACM, New York, pp 89–98

    Google Scholar 

  14. Chow SSM, Chase M (2009) Improving privacy and security in multi-authority attribute-based encryption. In: ACM conference on computer and communications security, pp 121–130

    Google Scholar 

  15. Takashima K, Okamoto T (2011) Achieving short cipher texts or short secret-keys for adaptively secure general inner-product encryption. In: Cryptology and network security (CANS ’11), pp 138–159

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. Breezely George .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer India

About this paper

Cite this paper

Breezely George, M., Igni Sabasti Prabu, S. (2016). Secured Key Sharing in Cloud Storage Using Elliptic Curve Cryptography. In: Suresh, L., Panigrahi, B. (eds) Proceedings of the International Conference on Soft Computing Systems. Advances in Intelligent Systems and Computing, vol 398. Springer, New Delhi. https://doi.org/10.1007/978-81-322-2674-1_3

Download citation

  • DOI: https://doi.org/10.1007/978-81-322-2674-1_3

  • Published:

  • Publisher Name: Springer, New Delhi

  • Print ISBN: 978-81-322-2672-7

  • Online ISBN: 978-81-322-2674-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics