Skip to main content

Identity-Based Encryption (IBE)-Based Improved Data Possession Techniques

  • Conference paper
  • First Online:
ICT Systems and Sustainability (ICT4SD 2023)

Abstract

Asymmetric key cryptography is used by Provable Data Possession (PDP) schemes to confirm the accuracy of files that are stored remotely. The size and authenticity of the public key are the main drawbacks of asymmetric key cryptography based on the RSA algorithm. In this work, Identity-Based Encryption—Dynamic Provable Remote Data Possession (IBE-RDP) solutions have been proposed. IBE solves the issue as it uses the user’s personal identity (e.g., phone number) as a public key. Hence, the problems related to the public key size and certification management are solved. The proposed solutions are efficient in terms of key generation and verification in spite of the more number of users. In addition, the proposed solutions solve the threats like (k, \(\theta \))—cheatability and server unforgeability. Two alternatives have been proposed IBE-RDP-I and IBE-RDP-II. IBE-RDP-I is efficient but provides a weaker security guarantee whereas IBE-RDP-II is less efficient with stronger security. The proposed solutions are implemented and proved very efficient. Computational Diffie–Hellman (CDH) hardness assumption is taken as a base for the security of the algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: Proceedings of the 14th ACM conference on computer and communications security, pp 598–609

    Google Scholar 

  2. Ateniese G, Di Pietro R, Mancini LV, Tsudik G (2008) Scalable and efficient provable data possession. In: Proceedings of the 4th international conference on security and privacy in communication networks, pp 1–10

    Google Scholar 

  3. Bellare M, Namprempre C, Neven G (2009) Security proofs for identity-based identification and signature schemes. J Cryptol 22(1):1–61

    Article  MathSciNet  MATH  Google Scholar 

  4. Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In: Annual international cryptology conference. Springer, pp 213–229

    Google Scholar 

  5. Desmedt Y, Quisquater JJ (1986) Public-key systems based on the difficulty of tampering (is there a difference between DES and RSA?). In: Conference on the theory and application of cryptographic techniques. Springer, pp 111–117

    Google Scholar 

  6. Erway CC, Küpçü A, Papamanthou C, Tamassia R (2015) Dynamic provable data possession. ACM Trans Inf Syst Secur (TISSEC) 17(4):1–29

    Article  Google Scholar 

  7. Feige U, Fiat A, Shamir A (1988) Zero-knowledge proofs of identity. J Cryptol 1(2):77–94

    Article  MathSciNet  MATH  Google Scholar 

  8. Fiat A, Shamir A (1986) How to prove yourself: practical solutions to identification and signature problems. In: Conference on the theory and application of cryptographic techniques. Springer, pp 186–194

    Google Scholar 

  9. Kadvani S, Patel A, Tilala M, Prajapati P, Shah P (2019) Provable data possession using identity-based encryption. In: Information and communication technology for intelligent systems. Springer, pp 87–94

    Google Scholar 

  10. Lim HW (2006) On the application of identity-based cryptography in grid security. Ph.D. thesis, University of London

    Google Scholar 

  11. Maurer UM, Yacobi Y (1991) Non-interactive public-key cryptography. In: Workshop on the theory and application of cryptographic techniques. Springer, pp 498–507

    Google Scholar 

  12. Menezes AJ, Katz J, Van Oorschot PC, Vanstone SA (1996) Handbook of applied cryptography. CRC Press

    Google Scholar 

  13. Prajapati P, Shah P (2014) Efficient cross user data deduplication in remote data storage. In: International conference for convergence for technology-2014. IEEE, pp 1–5

    Google Scholar 

  14. Prajapati P, Shah P (2022) A review on secure data deduplication: cloud storage security issue. J King Saud Univ Comput Inf Sci 34(7):3996–4007

    Google Scholar 

  15. Prajapati P, Shah P, Ganatra A, Patel S (2017) Efficient cross user client side data deduplication in Hadoop. JCP 12(4):362–370

    Article  Google Scholar 

  16. Schnorr CP (1996) Security of 2\(^{\text{t}}\)-root identification and signatures. In: Annual international cryptology conference. Springer, pp 143–156

    Google Scholar 

  17. Shah P, Ganatra A (2017) Reliable and efficient distribution of multicast session key for deduplicated data in cloud computing. Int J Intell Eng Syst 10(1):48–55

    Google Scholar 

  18. Shah P, Prajapati P (2022) Provable data possession using additive homomorphic encryption. J King Saud Univ Comput Inf Sci 34(6, Part B):3448–3453

    Google Scholar 

  19. Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Workshop on the theory and application of cryptographic techniques. Springer, pp 47–53

    Google Scholar 

  20. Tanaka H (1987) A realization scheme for the identity-based cryptosystem. In: Conference on the theory and application of cryptographic techniques. Springer, pp 340–349

    Google Scholar 

  21. Tsujii S, Itoh T (1989) An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Sel Areas Commun 7(4):467–473

    Article  Google Scholar 

  22. Wang H, Wu Q, Qin B, Domingo-Ferrer J (2014) Identity-based remote data possession checking in public clouds. IET Inf Secur 8(2):114–121

    Article  Google Scholar 

  23. Zheng Q, Xu S (2012) Secure and efficient proof of storage with deduplication. In: Proceedings of the second ACM conference on data and application security and privacy, pp 1–12

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Priteshkumar Prajapati .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shah, P., Prajapati, P. (2023). Identity-Based Encryption (IBE)-Based Improved Data Possession Techniques. In: Tuba, M., Akashe, S., Joshi, A. (eds) ICT Systems and Sustainability. ICT4SD 2023. Lecture Notes in Networks and Systems, vol 765. Springer, Singapore. https://doi.org/10.1007/978-981-99-5652-4_25

Download citation

Publish with us

Policies and ethics