VOLUME: 07, Issue 07, Paper id-IJIERM-VII-VII, September 2020
31AN IMPLEMENTATION ON TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
Srikrishna Sharma
Guide- Mr. Sanjay Kumar Brahman
Assistant Professor, Department of Computer Science and Engineering Bhabha Engineering Research Institute, Bhopal
1 INTRODUCTION
Security is an important issue in digital transmission and storage. The security can be provided by image encryption.
Encryption is the ways to provide high security when images are transmitted over the network. Image encryption techniques scrambled the pixels of the image and decrease the correlation among the pixels, so that we will get lower correlation in the pixel and get the encrypted image which is hard to understand. There are many different image encryption techniques available to protect confidential image data from unauthorized access. Image encryption techniques which provide transmission of digital images in secure way. Encryptions algorithms that is good for textual data not suitable for multimedia data because images contain large data.
Information is transmitted over the internet in which it is easy to disclose important information from theft so encryption techniques were used.
Encryption techniques are useful to protect secret information from unauthorized access. The image data have special properties such as bulk capability, high redundancy and high correlation in the pixels.
1.1 Types of Cryptography
There are two main types of cryptography:
1) Secret key cryptography 2) Public key cryptography
Secret key cryptography is known asymmetric key cryptography. this type of cryptography, the sender and the receiver know the same secret code, Messages are encrypted by the sender using the key and decrypted by the receiver using the same key. Public key cryptography, also called asymmetric key cryptography, uses a pair of keys for encryption and decryption. Public key cryptography, keys work in pairs of matched public and private keys. Cryptography technique is used when secret message are transferred
from one party to another over a communication line. Cryptography technique needs algorithm for encryption of data.
1.2 Problem Formulation
In method like DNA encryption the execution time for image encryption is higher and memory utilization increases on number of round discussed in previous work .in our proposed work we have tried to reduced execution and time memory utilization as well as secure image encryption .
1.3 Motivation
An attack can be performed by sensing the communication in two nodes which is known as a man-in-the-middle attack. No reliable solution has been proposed in previous works to cater such attacks.
Encryption could lead to minimize the amount of damage done to the data integrity. To assure data unification while it is stored on the middle ware and also during the transmission it is necessary to have a security mechanism.
Cryptographic algorithms have been developed that addresses the said matter, their utilization in IoT is questionable as the hardware we deal in the IoT are not suitable for the implementation of computationally expensive encryption algorithms. Algorithm is designed for IoT to deal with the security and resource utilization challenges mentioned
1.4 Objective
In proposed work we will minimize memory and run time along with less number of round for image encryption 2 CHAOS BASED RANDOM NUMBER GENERATOR
KONG Liuyong, LI Lin (1)a new image encryption algorithm based on Chen chaotic system, cellular automaton and DNA. Firstly, the 3- dimension Chen
VOLUME: 07, Issue 07, Paper id-IJIERM-VII-VII, September 2020
32 chaotic system generated apseudorandom sequence. Secondly, based on the transformed sequence, it completed the DNA dynamic encoding on plain-text image and cellular automation.
it divided the DNA sequence of the plain- text image into blocks, and then reorganized these blocks; after this, the authors combined these new groups of the DNA sequence of plain-text with the DNA sequence of cellular automation to carry out the mixed operation with the cipher-text cross diffusion mechanism so as to get the final DNA sequence; then decode the final DNA sequence to obtain the encrypted image. By analyzing and testing the secret key space, the sensitivity, the difference characteristics and the information entropy.
For a random generator, the number of ones and zeros in the output are equal. It is possible to formulate many other statistical properties that describe the key stream generated by a random source. Test suites are available in the literature. Statistical tests are designed to evaluate the randomness properties of a finite sequence. The chaotic orbit generated by a nonlinear system is irregular, a periodic, unpredictable, and has sensitive dependence on the initial conditions. These characteristics coincide with the confusion and diffusion properties in cryptography. in recent years, the chaotic system has been studied for security in analog and digital forms.
2.1 Stream Encryption Scheme
Stream encryptions are based on generating an infinite cryptographic key stream, and use that to encrypt one bit or byte at a time. Stream ciphers have relatively low memory requirements. This section gives a brief review on stream encryption schemes.
Chen et al (2004) proposed a symmetric image encryption scheme based on 3D chaotic cat maps. The two- dimensional chaotic cat map is generalized to 3D for designing a real-time secure symmetric encryption scheme.
This scheme employs the 3D cat map to shuffle the positions of image pixels, and uses another chaotic map to confuse the relationship between the cipher-image and the plain-image, thereby significantly
increasing the resistance to statistical and differential attacks.
A new gray-level image encryption scheme based on phase-encoded exclusive-OR (XOR) operations and a full phase encoding method are proposed by Shin et al (2004). The gray-level image can be sliced into binary images which have the same pixel level, and each of them is encrypted by phase-encoded XOR operations with each phase-encoded binary random image. They combine XO Red images and phase-encoded binary random images into an encrypted image and a key image, respectively. Gray-level encrypted data and key data are obtained by the phase-encoding process of the encrypted image and the key image in a space domain.
2.2 Quasigroup Encryption Scheme The non-associative property of quasigroups has been recently found to be useful in many information security applications. Quasigroups operations are computationally simple, and can be efficiently used for the protection of voluminous media like images, audio, video and different forms of multimedia.
This section presents a practical implementation of a quasigroup based single and multi-level indexed scrambling transformation used in cryptography.
Koscielny (2002) presented a method of generating a practically unlimited number of quasigroups of a (theoretically) arbitrary order using the computer algebra system Maple 7. This problem is crucial to cryptography and its solution permits to implement practical quasigroup-based endomorphic cryptosystems. The order of a quasigroup usually equals the number of characters of the alphabet used for recording both the plaintext and the cipher text. From the practical viewpoint, the most important quasigroups are of order 256, suitable for a fast software encryption of messages.
3 THE PLATFORM
All the simulation, implementation and analysis work was done on Windows seven. Since the platform provided the premise for doing everything, so it becomes essential to debate some options and additionally somewhat on however it
VOLUME: 07, Issue 07, Paper id-IJIERM-VII-VII, September 2020
33 evolved and the way is actively operatingbehind the scenes.
3.1 Simulation Setup 3.1.1 About MATLAB
Matlab may be a software package that helps you to do arithmetic and computation, analyze information, develop algorithms, do simulation and modeling, and turn out graphical displays and graphical user interfaces. Typical uses include:
Math and computation
Algorithm development
Data acquisition
Modeling, simulation, and prototyping
Data analysis, examination, and apparition
Scientific and engineering graphics
Application development, including graphical user interface building
3.2 The MATLAB System
The MATLAB system contains five main parts:
Desktop Tools and Development surroundings. This is often the set of tools and facilities that assist you use MATLAB functions and files. Several of those tools area unit graphical user interfaces. It includes the MATLAB desktop and Command Window, a command history, associate editor and computer programmer, and browsers for viewing facilitate the space, files, and also the search path.
The MATLAB mathematical relation Library. This is often a colossal assortment of process algorithms starting from elementary functions such as sum, sine, cosine, and sophisticated arithmetic, to additional refined functions like matrix, inverse matrix Manfred Eigen values, craniologist functions, and quick Fourier transforms.
4 RESULT AND DISCUSSION 4.1 Technique Overview
The Internet of Things (IoT) being a promising technology of the future is to connect billions of devices. The increased number of communication is expected to generate mountains of data and the security of data can be a threat. The devices in the architecture are smaller in
size and low powered. Conventional encryption algorithms are computationally expensive due to their complexity and require many rounds to encrypt, wasting the constrained energy of the gadgets. Complex algorithm, however, may compromise the desired integrity. In this we propose a light weight encryption algorithm named as Secure IoT (SIT). It is a 64-bit block cipher and requires 64-bit key to encrypt the data.
The architecture of the algorithm is a mixture of feistel and a uniform substitution-permutation network.
Simulations result shows the algorithm provides security in just five encryption rounds. The hardware implementation of the algorithm is done on a low cost 8-bit micro-controller and the results of code size, memory utilization and encryption/decryption execution cycles are compared with benchmark encryption algorithms. The MATLAB code for simulations is available The Internet of Things (IoT) is turning out to be an emerging discussion in the field of research and practical implementation in the recent years. IoT is a model that includes ordinary entities with the capability to sense and communicate with devices using Internet. As the broadband Internet is accessible and its cost of connectivity is also reduced, more gadgets and sensors are getting connected to it.
Conditions are providing suitable ground for the growth of IoT. There is deal of complexities around the IoT, since we wish to approach object from anywhere in the world. The chips and sensors are embedded in the physical things that surround us, each transmitting valuable data. The process of sharing large amount of data begins with the devices themselves which must securely communicate with the IoT platform. This platform integrates the data from many devices and applies analytics to share the valuable data with the applications. The IoT is taking the conventional internet, sensor network and mobile network to next level as everything will be connected to the internet. A matter of concern that must be kept under consideration is to ensure the issues related to confidentiality, data integrity and authenticity that will emerge on account of security and privacy
VOLUME: 07, Issue 07, Paper id-IJIERM-VII-VII, September 2020
34 4.2 Applications of IOTWith the passage of time, more devices are getting connected to the Internet. The houses are to be equipped with smart locks, the personal computer, laptops, tablets, smart phones, smart TVs, video game consoles even the refrigerators and air conditioners have the capability to communicate over Internet. This trend is extending outwards and it is estimated that by the year 2020 there will be over 50 billion objects connected to the Internet. This estimates that for each person on earth there will be 6.6 objects online.
4.3 Evaluation Parameters
To test the security strength of the proposed algorithm, the algorithm is evaluated on the basis of the following criterion. Key sensitivity, effect of cipher on the entropy, histogram and correlation of the image. We further tested the algorithm for computational resource utilization and computational complexity.
For this we observe the memory utilization and total computational time utilized by the algorithm for the key generation, encryption and decryption.
1) Key Sensitivity: An encryption algorithm must be sensitive to the key. It means that the algorithm must not retrieve the original data if the key has even a minute difference from the original key. Avalanche test is used to evaluate the amount of alterations occurred in the cipher text by changing one bit of the key or plain text. According to Strict Avalanche Criterion SAC if 50% of the bits are changed due to one bit change, the test is considered to be perfect. To visually observe this effect, we decrypt the image with a key that has a difference of one bit from the correct key.
2) Execution Time: The fundamental parameter for the evaluation of the algorithm is the amount of time it takes to encode and decode a particular data. The proposed algorithm is designed for the IoT environment consumes minimal time and offer considerable security.
3) Memory Utilization: Memory utilization is a concern in resource constrains IoT devices. An
encryption algorithm is composed of several computational rounds that may occupy significant memory making it unsuitable to be utilized in IoT. The proposed algorithm is evaluated in terms of its memory utilization. Smaller amount of memory engagement will be favorable for its deployment in IoT.
4) Image Histogram: A method to observe visual effect of the cipher is to encrypt an image with proposed algorithm and observe the randomness it produces in the image. To evaluate the generated randomness, histogram of the image is calculated. A uniform histogram after encryption depicts appreciable security.
4.4 Simulation and Results
The simulation of the algorithm is to perform the standard tests including Avalanche and image entropy and histogram on our Intel Core [email protected] GHz processor using MATLABR© To evaluate the performance in the real IoT environment we implemented the algorithm on AT mega 328based Ardinuo Uni board as well. The memory utilization and execution time of the proposed algorithm is observed. The execution time is found here to be 0.188 milliseconds and0.187 milliseconds for encryption and decryption respectively, the proposed algorithm utilizes the 22 bytes of memory on AT mega 328 platforms.
The Avalanche test shows that a single bit change in key or plain text brings around 49% change in the cipher bits, which is close to the ideal 50%
change. The results show that the accurate decryption is possible if the correct key is used to decrypt image, else the image remains on recognizable. For a visual demonstration of avalanche test, the wrong key has a difference of just bit from the original key, the strength of the algorithm can be perceived from this result. To perform entropy and histogram tests we have chosen five popular 8-bits grey scale images in the results of histogram for the original and encrypted image, the uniform distribution of intensities after the encryption is an indication of desired security. An 8-bits grey scale image can achieve maximum
VOLUME: 07, Issue 07, Paper id-IJIERM-VII-VII, September 2020
35 entropy of 8 bits. From the results intable V, it can be seen that the entropy of all encrypted images is close to maximum, depicting an attribute of the algorithm.
The correlation comparison illustrates the contrast between original and encrypted data. Original data, which in our case is an image can be seen to be highly correlated and detaining a high value for correlation coefficient.
Figure 4.1 Image decryption and key sensitivity
MATLAB RESULT
Figure 4.2 Normal decryption image (left) and image(right) decrypted by
secret key with subtle difference
Figure 4.3 Pixel distribution histogram of plain-text image (left) and cipher-
image (right)
Figure 4.4 Distribution of adjacent pixels in horizontal direction of plain-
text image (left) and cipher image (right)
It can be seen that to the information with the state of 2n, the information entropy is n, and it can also be seen that to an image with 256 states, the ideal entropy of information is 8. We choose the image in size 256×256 to test in the algorithm, and get the entropy of information:
7.9973, which is very close to the ideal value 8
4.5 Result Comparison
An encryption algorithm discussed in base paper [1]is composed of several computational rounds that may occupy significant memory making it unsuitable to be utilized in IoT. Therefore the proposed algorithm is evaluated in terms of its memory utilization the proposed algorithm utilizes the 22 bytes of memory on AT mega 328 platform While for DNA encryption the software environment is MATLAB2014a, the hardware environment is thewin7 system, the processor is i5, the RAM is 4GB, and the hard disk is PC with 500G. With the above simulation environment, simulation and analysis are carried out for the secret key, the entropy of information, the anti differential ability, and the ability against statistical attack
Table 4.1 Result Comparison
Parameter selection
DNA encryption
IoT encryption
Proposed IOT Performanc
e
Entropy 7.9979 7.9973 Satisfactory
(almost equal) Correlation 0.0152(High) 0.0012 (low) Excellent
than DNA Memory cost RAM4G(Cost
High)
ATmega328 Low cost
Excellent than DNA
VOLUME: 07, Issue 07, Paper id-IJIERM-VII-VII, September 2020
36 Proposed work based on IOT has fiverounds of calculation which makes proposed method better than DNA based image Encryption.
The execution time is found to be 0.188 milliseconds and 0.187 milliseconds for encryption and decryption respectively which is less than DNA based methodology which has more rounds consumes more time.
DNA encryption gets the entropy of information: 7.9979 which is closed to IoT based entropy around 7.9973 but memory cost and run time consume more than IoT.
5. CONCLUSION
The increased number of communication is expected to generate mountains of data and the security of data can be a threat.
The devices in the architecture are essentially smaller in size and low powered. Conventional encryption algorithms are generally computationally expensive due to their complexity and requires many rounds to encrypt, essentially wasting the constrained energy of the gadgets. Less complex algorithm, Simulations result shows the algorithm provides substantial security in just five encryption rounds. The hardware implementation of the algorithm is done on a low cost 8-bit micro-controller.
5.1 Future Work
In the near future Internet of Things will be an essential element of our daily lives.
Numerous energy constrained devices and sensors will continuously be communicating with each other the security of which must not be compromised. For this purpose a lightweight security algorithm is proposed in our work named as SIT. The implementation show promising results making the algorithm a suitable candidate to be adopted in IoT applications. In the near future we are interested in the detail performance evaluation and cryptanalysis of this algorithm on different hardware and software platforms for possible attacks.
BIBLIOGRAPHY
1. Akavia, S. Goldwasser, and V.
Vaikuntanathan, “Simultaneous hardcore bits and cryptography against memory
attacks,” in Proc. 6th Theory Cryptography Conf., 2009, pp. 474–495.
2. S. S. Al-Riyami and K. G. Paterson,
“Certificate less public key cryptography,”
in Proc. 9th Int. Conf. Theory Appl.
Cryptol., 2003, pp. 452–473.
3. M. H. Au, J. K. Liu, W. Susilo, and T. H.
Yuen, “Certificate based (linkable) ring signature,” in Proc. Inf. Security Practice Experience Conf., 2007, pp. 79–92.
4. M. H. Au, Y. Mu, J. Chen, D. S. Wong, J. K.
Liu, and G. Yang, “Malicious KGC attacks in certificate less cryptography,” in Proc.
2nd ACM Symp. Inf., Comput. Commun.
Security, 2007, pp. 302–311.
5. M. Blaze, G. Bleumer, and M. Strauss,
“Divertible protocols and atomic proxy cryptography,” in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 1998, pp. 127–
144.
6. Boldyreva, V. Goyal, and V. Kumar,
“Identity-based encryption with efficient revocation,” in Proc. ACM Conf. Comput.
Commun. Security, 2008, pp. 417–426.
7. D. Boneh, X. Ding, and G. Tsudik, “Fine- grained control of security capabilities,”
ACM Trans. Internet Techn., vol. 4, no. 1, pp. 60– 82, 2004.
8. D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” in Proc.
21st Annu. Int. Cryptol. Conf., 2001, pp.
213–229.
9. R. Canetti and S. Hohenberger, “Chosen- ciphertext secure proxy re-encryption,” in Proc. ACM Conf. Comput. Commun.
Security, 2007, pp. 185–194.
10. H. C. H. Chen, Y. Hu, P. P. C. Lee, and Y.
Tang, “NCCloud: A network-coding-based storage system in a cloud-of-clouds,” IEEE Trans. Comput., vol. 63, no. 1, pp. 31–44, Jan. 2014.
11. W. Aiello, S. Lodha, and R. Ostrovsky. Fast digital identity revocation (extended abstract). In CRYPTO, pages 137–152, 1998.
12. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM Conference on Computer and Communications Security, pages 62–73, 1993.
13. Boldyreva, V. Goyal, and V. Kumar.
Identity-based encryption with efficient revocation. Full version of this paper.
Available from http://www. cc. gatech.
edu/ ~aboldyre/ publications. html, 2008.
14. D. Boneh and X. Boyen. Efficient selective- ID secure identity-based encryption without random oracles. In EUROCRYPT, pages 223–238, 2004.
15. D. Boneh, R. Canetti, S. Halevi, and J.
Katz. Chosen-ciphertext security from identity-based encryption. SIAM J.
Comput., 36(5):1301–1328, 2006.
16. D. Boneh, X. Ding, G. Tsudik, and M.
Wong. A method for fast revocation of public key certificates and security capabilities. In USENIX Security Symposium, pages 22–22, 2001.
VOLUME: 07, Issue 07, Paper id-IJIERM-VII-VII, September 2020
37 17. D. Boneh and M. K. Franklin. Identity-based encryption from the Weil pairing. In CRYPTO, pages 213–229, 2001.
18. R. Canetti, S. Halevi, and J. Katz. Chosen- ciphertext security from identity-based encryption. In EUROCRYPT, pages 207–
222, 2004.
19. Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure public-key encryption scheme. In EUROCRYPT, pages 255–271, 2003.
20. E. Fujisaki and T. Okamoto. How to enhance the security of public-key encryption at minimum cost. In Public Key Cryptography, pages 53–68, 1999.
21. E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In CRYPTO, pages 537–554, 1999.
22. Craig Gentry. Certificate-based encryption and the certificate revocation problem. In EUROCRYPT, pages 272–293, 2003.
23. V. Goyal. Certificate revocation using fine grained certificate space partitioning. In Financial Cryptography, pages 247–259.
Springer, 2007.
24. V. Goyal. Reducing trust in the PKG in identity based cryptosystems. In CRYPTO, pages 430–447, 2007.
25. V. Goyal, O. Pandey, A. Sahai, and B.
Waters. Attribute-based encryption for fine- grained access control of encrypted data. In ACM Conference on Computer and Communications Security, pages 89–98, 2006.
26. Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai. Identity-based hierarchical strongly key-insulated encryption and its application. In ASIACRYPT, pages 495–514, 2005.
27. T. Kitagawa, P. Yang, G. Hanaoka, R.
Zhang, H. Watanabe, K. Matsuura, and H.
Imai. Generic transforms to acquire CCA- security for identity based encryption: The cases of FOpkc and REACT. In ACISP, pages 348–359, 2006.
28. Libert and J.-J. Quisquater. Efficient revocation and threshold pairing based cryptosystems. In PODC, pages 163–171, 2003.
29. S. Micali. Efficient certificate revocation.
Technical Report MIT/LCS/TM-542b, 1996.
30. S. Micali. Novomodo: Scalable certificate validation and simplified PKI man- agement. In PKI Research Workshop, 2002.
31. Naor, M. Naor, and J. Lotspiech.
Revocation and tracing schemes for stateless receivers. In CRYPTO, 2002.
32. M. Naor and K. Nissim. Certificate revocation and certificate update. In USENIX Security Symposium, 1998.
33. M. Pirretti, P. Traynor, P. McDaniel, and B.
Waters. Secure attribute-based systems. In ACM Conference on Computer and Communications Security, pages 99–112, 2006.
34. Sahai and B. Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457–
473, 2005.
35. Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO, pages 47–
53, 1984.
36. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT, pages 114–127, 2005.
37. P. Yang, T. Kitagawa, G. Hanaoka, R.
Zhang, K. Matsuura, and H. Imai. Applying Fujisaki-Okamoto to identity-based encryption. In AAECC, pages 183–192, 2006.
38. W. Aiello, S. Lodha, and R. Ostrovsky. Fast digital identity revocation (extended abstract). In CRYPTO, pages 137–152, 1998.
39. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM Conference on Computer and Communications Security, pages 62–73, 1993.
40. Boneh and X. Boyen. Efficient selective-ID secure identity-based encryption without random oracles. In EUROCRYPT, pages 223–238, 2004.
41. Boneh, R. Canetti, S. Halevi, and J. Katz.
Chosen-ciphertext security from identity- based encryption. SIAM J. Comput., 36(5):1301–1328, 2006.
42. Boneh, X. Ding, G. Tsudik, and M. Wong. A method for fast revocation of public key certificates and security capabilities. In USENIX Security Symposium, pages 22–22, 2001.
43. Boneh and M. K. Franklin. Identity-based encryption from the Weil pairing. In CRYPTO, pages 213–229, 2001.
44. R. Canetti, S. Halevi, and J. Katz. Chosen- ciphertext security from identity-based encryption. In EUROCRYPT, pages 207–
222, 2004.
45. Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure public-key encryption scheme. In EUROCRYPT, pages 255–271, 2003.
46. Fujisaki and T. Okamoto. How to enhance the security of public-key encryption at minimum cost. In Public Key Cryptography, pages 53–68, 1999.
47. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In CRYPTO, pages 537–554, 1999.
48. Craig Gentry. Certificate-based encryption and the certificate revocation problem. In EUROCRYPT, pages 272–293, 2003.
49. V. Goyal. Certificate revocation using fine grained certificate space partitioning. In Financial Cryptography, pages 247–259.
Springer, 2007.
50. V. Goyal. Reducing trust in the PKG in identity based cryptosystems. In CRYPTO, pages 430–447, 2007.
51. V. Goyal, O. Pandey, A. Sahai, and B.
Waters. Attribute-based encryption for fine- grained access control of encrypted data. In ACM Conference on Computer and Communications Security, pages 89–98, 2006.
52. Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai. Identity-based hierarchical
VOLUME: 07, Issue 07, Paper id-IJIERM-VII-VII, September 2020
38 strongly key-insulated encryption and itsapplication. In ASIACRYPT, pages 495–514, 2005.
53. T. Kitagawa, P. Yang, G. Hanaoka, R.
Zhang, H. Watanabe, K. Matsuura, and H.
Imai. Generic transforms to acquire CCA- security for identity based encryption: The cases of FOpkc and REACT. In ACISP, pages 348–359, 2006.
54. B. Libert and J.-J. Quisquater. Efficient revocation and threshold pairing based cryptosystems. In PODC, pages 163–171, 2003.
55. S. Micali. Efficient certificate revocation.
Technical Report MIT/LCS/TM-542b, 1996.
56. S. Micali. Novomodo: Scalable certificate validation and simplified PKI management.
In PKI Research Workshop, 2002.
57. D. Naor, M. Naor, and J. Lotspiech.
Revocation and tracing schemes for stateless receivers. In CRYPTO, 2002.
58. M. Naor and K. Nissim. Certificate revocation and certificate update. In USENIX Security Symposium, 1998.
59. M. Pirretti, P. Traynor, P. McDaniel, and B.
Waters. Secure attribute-based systems. In ACM Conference on Computer and Communications Security, pages 99–112, 2006.
60. Sahai and B. Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457–
473, 2005.