Message Board

Dear readers, authors and reviewers,you can add a message on this page. We will reply to you as soon as possible!

2018 Volume 43 Issue 10
Article Contents

KE Gang. Parallel Incremental Mobile Cloud Data Storage Scheme on Identity-Based Cryptography[J]. Journal of Southwest China Normal University(Natural Science Edition), 2018, 43(10): 87-96. doi: 10.13718/j.cnki.xsxb.2018.10.016
Citation: KE Gang. Parallel Incremental Mobile Cloud Data Storage Scheme on Identity-Based Cryptography[J]. Journal of Southwest China Normal University(Natural Science Edition), 2018, 43(10): 87-96. doi: 10.13718/j.cnki.xsxb.2018.10.016

Parallel Incremental Mobile Cloud Data Storage Scheme on Identity-Based Cryptography

More Information
  • Received Date: 04/11/2017
  • Aiming at data storage issue in mobile cloud computing environment, a parallel incremental mobile cloud storage scheme based on identity-based proxy re-encryption has been proposed. Parallel computing is brought into the scheme, which aggregates ciphertexts, and the existing mobile client performance is full excavated for the balance between efficiency and energy consumption. Incremental proxy re-encryption is used to migrate the part computing to the cloud computing center, improving the overall performance at the same time. Certificates in traditional public key cryptosystem are not need anymore, which not only reduce the pressure of key management, and also ensure the confidentiality and integrity of the information. Experimental results show that the scheme improves the utilization of CPU and has considerable availability.
  • 加载中
  • [1] MEHTA M,AJMERA I,JONDHALE.Mobile Cloud Computing[J].International Journal of Electronics and Communication Engineering & Technology, 2013, 4(5):152-160.

    Google Scholar

    [2] FERNANDO N,LOKE S W,RAHAYU W.Mobile Cloud Computing:A Survey[J].Future Generation Computer Systems,2013,29(1):84-106.

    Google Scholar

    [3] HSUEH S C,LIN J Y,LIN M Y.Secure Cloud Storage for Convenient Data Archive of Smart Phones[C]//2011 IEEE 15th International Conference on Consumer Electronics. Singapore:IEEE,2011:156-161.

    Google Scholar

    [4] AI-RIYAMI S S,PATERSON K G.Certificateless Public Key Cryptography[C]//International Conference on the Theory and Application of Cryptology and Information Security.Advances in Cryptology-ASIACRYPT 2003.Taipei,Taiwan:Springer,2003:452-473.

    Google Scholar

    [5] BLAZE M,BLEUMER G,STRAUSS M.Divertible Protocols and Atomic Proxy Cryptography[C]//International Conference on the Theory and Application of Crytographic Techniques:Advances in Cryptology-EUROCRYPT'98.Espoo,Finland:Springer,1998:127-144.

    Google Scholar

    [6] TYSOWSKI P K,HASAN M A.Re-Encryption-Based Key Management Towards Secure and Scalable Mobile Applications in Clouds[J].IACR Cryptology ePrint Archive,2011, 668:1-10.

    Google Scholar

    [7] ITANI W,KAYSSI A,CHEHAB A.Energy-Efficient Incremental Integrity for Securing Storage in Mobile Cloud Computing[C]//2010 International Conference on Energy Aware Computing (ICEAC 2010),Cairo,Egypt:IEEE,2010:1-2.

    Google Scholar

    [8] JIA W,ZHU H,CAO Z,et al.SDSM:A Secure Data Service Mechanism in Mobile Cloud Computing[C]//2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS),Shanghai,China:IEEE,2011:1060-1065.

    Google Scholar

    [9] YANG J,WANG H,WANG J,et al.Provable Data Possession of Resource-Constrained Mobile Devices in Cloud Computing[J].Journal of Networks,2011,6(7):1033-1040.

    Google Scholar

    [10] KHAN A N,KIAH M L M,MADANI S A,et al.Incremental Proxy Re-Encryption Scheme for Mobile Cloud Computing Environment[J].Journal of Supercomputing,2014,68(2):624-651.

    Google Scholar

    [11] SON J,KIM D,BHUIYAN M Z A,et al.A New Outsourcing Conditional Proxy Re-Encryption Suitable for Mobile Cloud Environment[J].Concurrency & Computation Practice & Experience,2017, 29(14):e3946

    Google Scholar

    [12] NISHIKAWA N,AMANO H,IWAI K.Implementation of Bitsliced AES Encryption on CUDA-Enabled GPU[C]//International Conference on Network and System Security:NSS 2017.Helsinki,Finland:Springer,2017:273-287.

    Google Scholar

    [13] LIU B,BASS B M.Parallel AES Encryption Engines for Many-Core Processor Arrays[J].IEEE Transactions on Computers,2013,62(3):536-547.

    Google Scholar

    [14] HUANG R,RHEE K H,UCHIDA S.A Parallel Image Encryption Method Based on Compressive Sensing[J].Multimedia Tools and Applications,2014,72(1):71-93.

    Google Scholar

    [15] HAN Y,GUI X,WU X.Parallel Multi-Recipient Signcryption for Imbalanced Wireless Networks[J].International Journal of Innovative Computing Information & Control,2010,6(8):3621-3630.

    Google Scholar

    [16] ZHANG M, WU X,HAN Y.Parallel Multi-Recipient Proxy Re-Encryption for Secure Group Communication in Wireless Networks[J]. ICIC Express Letters,2013,7(8):2203-2209.

    Google Scholar

    [17] 柯钢.适用于云存储的并行无证书代理重加密方案[J].西南师范大学学报(自然科学版),2016,41(7):61-67.

    Google Scholar

    [18] GREEN M,ATENIESE G.Identity-Based Proxy Re-Encryption[C]//International Conference on Applied Cryptography and Network Security.Zhuhai,China:ACNS,2007:288-306.

    Google Scholar

    [19] GOETZ B,PEIERLS T,BLOCH J,et al.Java Concurrency in Practice[M].Boston:Addison-Wesley,2006.

    Google Scholar

    [20] KRISHNAPRASAD S.Uses and Abuses of Amdahl's Law[J].Journal of Computing Sciences in Colleges,2001,17(2):288-293.

    Google Scholar

    [21] BUONANNO E,KATZ J,YUNG M.Incremental Unforgeable Encryption[J].Lecture Notes in Computer Science,2002:109-124.

    Google Scholar

  • 加载中
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Article Metrics

Article views(588) PDF downloads(33) Cited by(0)

Access History

Other Articles By Authors

Parallel Incremental Mobile Cloud Data Storage Scheme on Identity-Based Cryptography

Abstract: Aiming at data storage issue in mobile cloud computing environment, a parallel incremental mobile cloud storage scheme based on identity-based proxy re-encryption has been proposed. Parallel computing is brought into the scheme, which aggregates ciphertexts, and the existing mobile client performance is full excavated for the balance between efficiency and energy consumption. Incremental proxy re-encryption is used to migrate the part computing to the cloud computing center, improving the overall performance at the same time. Certificates in traditional public key cryptosystem are not need anymore, which not only reduce the pressure of key management, and also ensure the confidentiality and integrity of the information. Experimental results show that the scheme improves the utilization of CPU and has considerable availability.

Reference (21)

Catalog

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return