Encryption and Decryption of Attributes Based on One-Time Key Authorization for Secure Message Communication

Authors

  • Mada Prasad, M. Jagadeeshwar, D. Shanthi

Keywords:

: communication, environment, OTKA-AED, transformation

Abstract

OTKA-AED framework is built with the intention of guaranteeing safe message exchange between owners and requesters of cloud data. Additionally, for every session number, the OTKA-AED framework obtains the encryption and decryption method based on the bilinear mapping transformation and reverse bilinear mapping transformation. In order to provide the public key and secret key, the OTKA-AED framework initially employs the one-time key generation function. This reduces the key generation time and hence increases cloud security. Finally, the permission tag-based encryption and decryption is carried out in accordance with the authorization tag, which ensures authorisation by effectively reducing communication and storage overhead. The proposed OTKA-AED architecture further ensures message processing within the cloud environment by increasing the security of message communication by encrypting key attributes shared among cloud users.

Downloads

Download data is not yet available.

References

Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., & Shi, H. (2008). "Revisiting Searchable Encryption: Consistency residences, Relation to anonymous IBE, and Extensions." journal of Cryptology, 21(three), 350-391.

Atallah, M., Kerschbaum, F., & Du, W. (2003). "comfortable and private sequence Comparisons." complaints of the 2003 ACM Workshop on privateness inside the digital Society (WPES'03), 39-forty four.

Bellare, M., Boldyreva, A., & ONeill, A. (2007). "Deterministic and effectively Searchable Encryption." lawsuits of CRYPTO.

Bloom, B. H. (1970). "area/Time change-offs in Hash Coding with Allowable mistakes." Communications of the ACM, 13, 422-426.

Blum, M., & Goldwasser, S. (1984). "An green Probabilistic Public-Key Encryption That Hides All Partial statistics." lawsuits Crypto'eighty four, Springer-Verlag.

Boldyreva, A., Chenette, N., Lee, Y., & O'Neill, A. (2009). "Order-retaining Symmetric Encryption." court cases of Eurocrypt 09, vol. 5479, LNCS. Springer.

Boneh, D., Crescenzo, G. D., Ostrovsky, R., & Persiano, G. (2004). "Public Key Encryption with keyword search." lawsuits of EUROCRYPT.

Bringer, J., Chabanne, H., & Kindarji, B. (2009). "error-Tolerant Searchable Encryption." complaints IEEE ICC.

Chow, R., Golle, P., Jakobsson, M., Masuoka, R., Molina, J., Shi, E., & Staddon, J. (2009). "Controlling information within the Cloud: Outsourcing Computation with out Outsourcing control." proceedings of the ACM Cloud Computing security Workshop.

Curtmola, R., Garay, J. A., Kamara, S., & Ostrovsky, R. (2006). "Searchable Symmetric Encryption: progressed Definitions and efficient constructions." lawsuits of the ACM CCS.

Goh, E-J. (2003). "cozy Indexes." Technical record 2003/216, IACR ePrint Cryptography Archive. Retrieved from http://eprint.iacr.org/2003/216.

Kahveci, T., & Singh, A. (2001). "An green Index structure for String Databases." court cases of the 27th global convention on Very huge Databases. Morgan Kaufmann, San Francisco, CA, 351-360.

Levenshtein, V. (1966). "Binary Codes able to Correcting Deletions, Insertions, and Reversals." Soviet Physics Doklady, 10(8), 707-710.

Li, J., Wang, Q., Wang, C., Cao, N., Ren, ok., & Lou, W. (2010). "Fuzzy key-word seek over Encrypted records in Cloud Computing." lawsuits IEEE INFOCOM.

RFC. Request For remarks Database. Retrieved from http://www.ietf.org/rfc.html.

D., Wagner, D., & Perrig, A. (2000). "sensible techniques for searching on Encrypted data." court cases of the IEEE Symposium on studies in security and privacy, 44-45.

Stallings, W. (2002). "Cryptography and community safety: standards and practice" fifth ed. Pearson education.

Survey. (2000). "NPD seek and Portal site Survey." Retrieved September 26, 2005, from http://www.searchenginewatch.com/sereport/article.personal home page/2162791.

Wang, P., Berry, M. W., & Yang, Y. (2003). "Mining Longitudinal web Queries: tendencies and styles." magazine of the yank Society for records science and technology, fifty four(8), 743-758.

Winkler, W. E. (1999). "The nation of document Linkage and present day studies problems." records of earnings department, inner revenue provider book R99/04. available from http://www.census.gov/srd/www/byname.html.

Downloads

Published

26.03.2024

How to Cite

Mada Prasad. (2024). Encryption and Decryption of Attributes Based on One-Time Key Authorization for Secure Message Communication. International Journal of Intelligent Systems and Applications in Engineering, 12(21s), 3130 –. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/5970

Issue

Section

Research Article