Secure Identity-Based Proxy Signature With Computational Diffie-Hellman for Cloud Data Management

Secure Identity-Based Proxy Signature With Computational Diffie-Hellman for Cloud Data Management

Dharavath Ramesh, Rahul Mishra, Damodar Reddy Edla, Madhu Sake
Copyright: © 2020 |Pages: 28
DOI: 10.4018/978-1-7998-1082-7.ch004
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

This chapter explains a secure smart cloud framework based on identity-based proxy signature (IDBPS) scheme on Computational Diffie-Hellman (CD-H) assumption and AckIBE for data management. The objective of this chapter is to construct a secure hierarchical structure of homogeneous and heterogeneous cloud centers. This structure gives various types of computing services in the support of data analysis and information management. In this, the authors also introduce a security-related solution based on acknowledgment identity-based encryption (AckIBE), an IDBPS on computational Diffie-Hellman assumption, and identity-based proxy re-encryption to face critical security issues of the proposed framework.
Chapter Preview
Top

Introduction

Smart models improve reliability, efficiency and substantiality of computing services in comparison with traditional power grids in the form of smart grids (Farhangi et al, 2010). There are various benefits given by smart grids to electrical related grids, but their presence and accuracy is confined to smaller locations. Due to several challenges, there is a necessity of deployment of the smart grids in larger capacities. Information management is associated with the management that gathers, stores, and processes the information (Bojkovic et al, 2012; Duff et al, 2009; Fan et al, 2012). A suitable framework is required to manage huge sets of data, i.e. to select the data, deploy and include the data, monitor the data and analyze the data of smart cloud models in a heterogeneous environment. In the scenario of smart models, several sources create and generate different type of data in a large quantity which is termed as big data. These sources denote the consumption activities of the customers; phase-wise data for storage and retrievals; energy consumption of the data used by several smart location meters; to manage, maintain and to control the data. Data related to a network taken by operational devices like virtual machines, servers, etc., can also serve as other parameters. These data are widely used in decision making. Big data are measured exponentially in terms of power utilities. Countries like China, US, and Europe are estimated to install and utilize about 450 million smart meters by that date. Also, predictions show that the number of smart operational meters of different models of cloud will touch the range of 650 million by the year 2020. Sometimes, processing the tasks in real time become more important since it usually has strict deadlines. Any delay may cause harmful and destructive results of the whole system.

ID Based Proxy Signature Scheme Based on CDH Problem

Proxy signature has attracted significant attention from scholars as well as researchers (Baek et al, 2015; Schuldt et al, 2008; Wang et al, 2015; Cao et al, 2016; Wei et al, 2014; Zhang et al, 2011; Boldyreva et al, 2012; Gu et al, 2013). But, in order to bind between user’s corresponding identity and the public key (usually taken as a “random” string) as a proxy signature, a certificate service is needed. This certificate is constructed by a trusted third party known as CA (Certificate Authority) in a PKI. Thus, two verifications are required to be made by the receiver: for the user’s certificate and for the signature. Shamir, in 1984, introduced the concept related to identity-based cryptography (IDB), which solves the above problem. In IDB cryptography, the public key generator (PKG) constructs the private key, whereas the public key is the identity of the user such as an email etc.

Recently, certain Identity based proxy signature schemes (IDBPS) have been built in the standard model. But these contain loose security reductions, where, they cannot prevent the delegator attacks. Also, their computational efficiency is very low. To accommodate this constraint, in this chapter, we construct an efficient IDBPS and prove its security based on computational Diffie-Hellman assumption. As compared with other schemes, we have two main advantages; tight security reduction and more complete security that includes resistance of the delegator attack. Also, our scheme provides efficient performance, including less computational cost and shorter signature size as compared to other existing similar IDBPS schemes. In addition to this, in our scheme, secure channels are not required for transferring delegation keys, where other identity-based proxy signature schemes need this environment.

Complete Chapter List

Search this Book:
Reset