1.1 Overview: Fig.1 Cloud Computing Overview
1.1 Overview: Fig.1 Cloud Computing Overview
INTRODUCTION
1.1 OVERVIEW
A computer network is a collection of computers and other hardware components
interconnected
by
communication
channels
that
allow
sharing
of
resources
and
information. Where at least one process in one device is able to send or receive data to and from
at least one process residing in a remote device, then the two devices are said to be in a network.
Simply, more than one computer interconnected through a communication medium for
information interchange is called a computer network.
Privacy
Compliance
Legal
Open source
Open Standards
Security
Sustainability
Abuse
IT governance
1.5 SECURITY
As cloud computing is achieving increased popularity, concerns are being voiced about
the security issues introduced through adoption of this new model. The relative security of cloud
computing services is a contentious issue that may be delaying its adoption. Physical control of
the Private Cloud equipment is more secure than having the equipment off site and under
someone elses control. Issues barring the adoption of cloud computing are due in large part to
the private and public sectors' unease surrounding the external management of security-based
2
services. It is the very nature of cloud computing-based services, private or public, that promote
external management of provided services. This delivers great incentive to cloud computing
service providers to prioritize building and maintaining strong management of secure services.
data segregation
privacy
bug exploitation
recovery
accountability
malicious insiders
account control
multi-tenancy issues.
Standardization of APIs
CHAPTER 2
LITERATURE SURVEY
2.1 SECURITY ISSUES
Data security and access control is one of the most challenging ongoing research work in
cloud computing, because of users outsourcing their sensitive data to cloud providers. Existing
solutions that use pure cryptographic techniques to mitigate these security and access control
problems suffer from heavy computational overhead on the data owner as well as the cloud
service provider for key distribution and management. Problems of access control in cloud
computing includes the mechanism to distribute decryption key, number of users may become
large and solution is not efficient [6]
In distributed systems users need to share sensitive objects with others based on the
recipients ability to satisfy a policy. Attribute-Based Encryption (ABE) [7] is paradigm where
such policies are specified and cryptographically enforced in the encryption algorithm itself. The
drawbacks include the threshold lacks expressibility, flexibility .Both cipher text and decryption
keys are associated with set of attributes.[3]
represent user attributes as a monolithic set in keys, organizes user attributes into a recursive set
based structure and allows users to impose dynamic constraints on how those attributes may be
combined to satisfy a policy. Specifically CP-ASBE allows user attributes to be organized into a
recursive family of sets and
attributes from within a single set or allow them to combine attributes from multiple sets. Thus
by grouping user attributes into sets such that those belonging to a single set have no restrictions
on how they can be combined.
= {1, 2, ..,N} of cardinality N. It defines a bilinear group G1 of prime order p with a generator
g ,a bilinear map e : G1 G1 ! G2 which has the properties of bilinearity, computability, and
non-degeneracy .It returns the public key PK as well as a system master key.
MK as follows
PK = (Y, T1, T2, . . . , TN)
MK = (y, t1, t2, . . . ,tN)
While PK is publicly known to all the parties in the system, MK is kept as a secret by the
authority party.
Encryption: This algorithm takes a message M, the public key PK, and a set of attributes I as
input. It outputs the cipher text
Key Generation: This algorithm takes as input an access tree T, the master key MK, and the
public key PK. It outputs a user secret key SK as follows. Then it outputs SK as follows.
5
SK = {ski}i2L
where L denotes the set of attributes attached to the leaf nodes of T and ski = gpi(0)ti .
Decryption: This algorithm takes as input the cipher text E encrypted under the attribute set I,
the users secret key SK for access tree T, and the public key PK. It first computes
e(Ei, ski) = e(g,g)pi(0)s for leaf nodes. Then, it aggregates these pairing results in the bottom-up
manner using the polynomial interpolation technique. Finally, it may recover the blind factor
Y s = e(g, g)ys and output the message M if and only if I satisfies T.
This is an enhanced KP-ABE scheme which supports user secret key accountability.[2]
have been issued with keys the third party's secret can be destroyed [15] .This can take place
because this system assumes that, once issued, keys are always valid .
The obtained drawback is if a Private Key Generator (PKG) [1] is compromised, all
messages protected over the entire lifetime of the public-private key pair used by that server are
also compromised. This introduces a key-management problem where all users must have the
most recent public key for the server. Because the Private Key Generator (PKG) generates
private keys for users, it may decrypt and/or sign any message without authorization. This
implies that IBE systems cannot be used for non-repudiation IBE solutions may rely on
cryptographic techniques that are insecure against code breaking quantum computer attacks .
ecient public key broadcast system, and it provides an ecient mechanism for encrypting to
the future. The system also supports limited delegation where users can be given restricted
private keys that only allow delegation to bounded depth. The HIBE system can be modied to
support sublinear size private keys at the cost of some ciphertext expansion.[9]
access control, but also full delegation and high performance.It provides the scalable revocation
scheme by applying proxy re-encryption and lazy re-encryption to the HABE scheme, so as to
efficiently revoke access rights from users.[3]
Fine-grained access control systems [2] facilitate granting differential access rights to a
set of users and allow flexibility in specifying the access rights of individual users. Several
techniques are known for implementing fine grained access control.Common to the existing
techniques and the references therein is the fact that they employ a trusted server that stores the
data in clear. Access control relies on software checks to ensure that a user can access a piece of
data only if he is authorized to do so. This situation is not particularly appealing from a security
standpoint. In the event of server compromise, for example, as a result of a software vulnerability
exploit, the potential for information theft is immense. Furthermore, there is always a danger of
insider attacks wherein a person having access to the server steals and leaks the information,
for example, for economic gains. Some techniques create user hierarchies and require the users
to share a common secret key if they are in a common set in the hierarchy. The data is then
classified according to the hierarchy and encrypted under the public key of the set it is meant for.
Clearly, such methods have several limitations. If a third party must access the data for a set, a
user of that set either needs to act as an intermediary and decrypt all relevant entries for the party
or must give the party its private decryption key, and thus let it have access to all entries. In
many cases, by using the user hierarchies it is not even possible to realize an access control
equivalent to monotone access trees. Here introduces new techniques to implement fine grained
access control. In this techniques, the data is stored on the server in an encrypted form while
different users are still allowed to decrypt different pieces of data
effectively eliminates the need to rely on the storage server for preventing unauthorized data
access.
Secret-sharing schemes(SSS) [4] are used to divide a secret among a number of parties.
The information given to a party is called the share for that party. Every SSS realizes some
access structure that defines the sets of parties who should be able to reconstruct the secret by
using their shares.
Modification of RBAC such that it becomes rule-based, so they refer to it as Rule-Based
RBAC or RB-RBAC. In this model, an enterprise defines the set of rules that are triggered to
8
automatically assign users to roles. These rules take into account: The attributes of the client that
are expressed using attributes expressions as defined by the language provided by the model.
Any constraints on using roles. Users have many-to-many explicit relation with attribute values.
Further, they have many-to-many implicit relation with attribute expressions. One user could
have one or more attribute expressions depending on the information he provides. Conversely,
two or more users may provide identical attribute expressions. A specific attribute expression
corresponds to one or more roles. An example of a rule that yields multiple roles is when a client
is entitled to several mutually exclusive roles.
2.9
THE
DECISIONAL
BILINEAR
DIFFIE-HELLMAN
(BDH)
ASSUMPTION [14]
Let a, b, c, z Zp be chosen at random and g be a generator of G1. The decisional BDH
assumption [7, 32] is that no probabilistic polynomial-time algorithm B can distinguish the tuple
(A = ga,B= gb,C= gc, e(g, g)abc) from the tuple(A = ga,B= gb,C= gc, e(g, g)z) with more than a
negligible advantage. The advantage of B is
Pr[B(A,B,C, e(g, g)abc) = 0] Pr[B(A,B,C, e(g, g)z) = 0
where the probability is taken over the random choice of the generator g, the random choice of a,
b, c, z in Zp, and the random bits consumed by B.
Access Policy Tree, Xiaoyan Hong et al [12] developed Situation Aware Trust (SAT) to
provide adaptive and proactive security in various Vehicular Network (VNET) situations. SAT is
a trust built on CPABE providing data-centric trust. Attributes in SAT identify a group of
entities a type of events or the property of events. This example is a typical case in SAT. Users
who have attributes Company A, Washington St: and 10- 11am in their private keys are satisfied
to decrypted the message. That means users that fulfill a set of descriptive attributes form a
9
group. The group boundary is not clearly defined, whoever satisfy the policy tree can join in the
group. This feature allows users in SAT set up trust proactively.
generation and distribution of system parameters and domain keys. The DM, whose role
integrates both the properties of the domain PKG in a HIBE system and AA in a CP-ABE
system, is responsible for delegating keys to DMs at the next level and distributing keys to users.
Specifically, enable the leftmost DM at the second level to administer all the users in a domain,
just as the personnel office administers all personnel in an enterprise, and not to administer any
attribute. Notice that other DMs administer an arbitrary number of disjoint attributes, and have
full control over the structure and semantics of their attributes. In the HABE model, we first
mark each DM and attribute with a unique identifier, but mark each user with both an ID and a
set of descriptive attributes. we enable an entitys secret key to be extracted from the DM
administering itself, and an entitys public key, which denotes its position in the HABE model, to
be an ID tuple consisting of the public key of the DM administering itself and its ID, e.g., the
public key of DMi with IDiis in the form of the public key of user U with IDu is in the form of
(PKi; IDu), and the public key of attribute a with IDais in the form of (PKi; IDa), where PKi1,
PKi, and PKiare assumed to be the public keys of the DMs that administer DMi, U, and a,
respectively.
10
11
online. Therefore, we get the idea to take advantage of the abundant resources in a cloud by
delegating to CSPs most of the computing tasks in revocation.
CHAPTER 3
REQUIREMENT ANALYSIS
3.1 SYSTEM REQUIREMENTS
3.1.1 Hardware Required:
Hard Disk
RAM
Processor
Monitor
:15 color
XAMPP
JDK 1.6
Net Beans
My SQL 3.2
12
encryption key is needed. Moreover revocation rights is issued such that the legitimate user can
attain the rights back.
Hardware Interfaces
We can connect your AS/400 to an Integrated Services Digital Network (ISDN) for faster,
more accurate data transmission. An ISDN is a public or private digital communications network
that can support data, fax, image, and other services over the same physical interface. Also, you
can use other protocols on ISDN, such as IDLC and X.25.
Software Interfaces
This software is interacted with the TCP/IP protocol, Socket and listening on unused
ports.
This software is also interacted with the SMTP protocol, sending and receiving on SMTP
protocol.
of HASBE based on the security of CP-ABE by Bethencourt et al.. Finally, we implemented the
proposed scheme, and conducted comprehensive performance analysis and evaluation, which
showed its efficiency and advantages over existing schemes.
Safety Requirements
The software may be safety-critical. If so, there are issues associated with its integrity
level
The software may not be safety-critical although it forms part of a safety-critical
integrity level, then the hardware must be at least of the same integrity level.
There is little point in producing 'perfect' code in some language if hardware and
should not at the same time accommodate software of a lower integrity level.
Systems with different requirements for safety levels must be separated.
Otherwise, the highest level of integrity required must be applied to all systems
in the same environment.
14
CHAPTER 4
SYSTEM ANALYSIS
4.1 EXISTING SYSTEM
In the past, software had to be installed in an infrastructure close to end users. In existing
system, dont have security for datas. In case any of the corruption might be happened on cloud
mean we cant get the original information, everything will be lost. There is no privilege for end
users, data owner and data consumer. Key distribution is major issue. Data owners should be
always online to distribute keys. Moreover the session expiration for the authorized user has also
become an issue.
4.1.1 DISADVANTAGES
Key distribution
Session expiration
Need for authority to be online for encrypting and key distributing.
Recovery of lost or damaged data is not possible.
15
4.2.2 ADVANTAGES
16
4.3.2
DOMAIN
AUTHORITY CHECK
AND
ATTRIBUTE
BASED
ENCRYPTION
The cloud service provider manages a cloud to provide data storage service. Data
owners encrypt their data files and store them in the cloud for sharing with data consumers. To
access the shared data files, data consumers download encrypted data files of their interest from
the cloud and then decrypt them. Each data owner/consumer is administrated by a domain
authority. A domain authority is managed by its parent domain authority. Each domain authority
is responsible for managing the domain authorities at the next level or the data
owners/consumers in its domain.
17
SYSTEM ARCHITECTURE
18
PRIVILEGES
ATTRIBUTE BASED
APPLICATION
DOMAIN AUTHORITY
CHECK
OWNER FILE
CONSUMER FILE
CLOUD OS
TRUSTED AUTHORITY
APPROVE
CLOUD USERS
is done at each level. Separate levels are provided such that to give access
to cloud providers, there have been increasing security and privacy concerns on outsourced data.
Several schemes employing attribute-based encryption (ABE) have been proposed for access
control of outsourced data in cloud computing; however, most of them suffer from inflexibility in
implementing complex access control policies. In order to realize scalable, flexible, and finegrained access control of outsourced data in cloud computing, in this paper, we propose
hierarchical attribute-set-based encryption (HASBE) by extending ciphertext-policy attribute-setbased encryption (ASBE) with a hierarchical structure of users. The proposed scheme not only
achieves scalability due to its hierarchical structure, but also inherits flexibility and fine-grained
access control in supporting compound attributes of ASBE. In addition, HASBE employs
multiple value assignments for access expiration time to deal with user revocation more
efficiently than existing schemes.
We formally prove the security of HASBE based on security of the ciphertext-policy
attribute-based encryption (CP-ABE) scheme by Bethencourt et al. and analyze its performance
and computational complexity. We implement our scheme and show that it is both efficient and
flexible in dealing with access control for outsourced data in cloud computing with
comprehensive experiments.
The ElGamal Algorithm provides an alternative to the RSA for public key encryption.
Security of the RSA depends on the (presumed) difficulty of factoring large integers.
Security of the ElGamal algorithm depends on the (presumed) difficulty of computing
discrete logs in a large prime modulus.
ElGamal has the disadvantage that the cipher text is twice as long as the plaintext.
It has the advantage the same plaintext gives a different cipher text each time it is encrypted.
A chooses
i) A large prime pA (say 200 to 300 digits),
ii) A primitive element A modulo Pa)
iii) A (possibly random) integer dA with 2 dA pA 2.
A computes
iv) A= A dA (mod pA).
A s public key is (pA, A, A). Her private key is dA.
B encrypts a short message M (M < pA) and sends it to
A like this:
i) B chooses a random integer k (which he keeps secret).
ii) B computes r A
k (mod pA) and t A
kM (mod pA), and then discards k.
B sends his encrypted message (r, t) to A.
Example: Alice chooses pA = 107, A = 2, dA = 67, and she computes A = 267 94 (mod
107). Her public key is ( pA, A, A) = (2,67,94), and her private key is dA = 67. B wants to
send the message "B" (66 in ASCII) to A.
He chooses a random integer k = 45 and encrypts M = 66 as (r, t) = (Ak, A kM) (2 pow
45,94 pow 45 66) (28, 9) (mod 107). He sends the encrypted message (28, 9) to Alice. Alice
receives the message (r, t) = (28, 9), and using her private key dA = 67 she decrypts to
tr-dA = 9.28 pow -67 9 .28 pow(10667) 9.43 66 (mod 107).
4.8Overall Description
21
Cloud users store the datas and retrieve the datas from cloud server. Domain Authority
and Trusted Authority monitor data owner and data consumer and secure the datas. User depend
upon his privileges retrieve the datas.
Product Features
To address the critical challenge of keeping cloud secure, Attribute based encryption is
proposed. A Hierarchical Attribute-Based Solution for Flexible and Scalable Access Control in
Cloud Computing
DomainAuthority: Responsible for find the user attributes to give privileges for users.
TrustedAuthority: Responsible for encrypting the datas and give approval for data
consumers.
Constraints in Design
Constraints in Implementation
The traditional method to protect sensitive data outsourced to third parties
is to store encrypted data on servers, while the decryption keys are disclosed to authorize users
22
only. However, there are several drawbacks about this trivial solution. First of all, such a solution
requires an efficient key management mechanism to distribute decryption keys to authorized
users, which has been proven to be very difficult. Next, this approach lacks scalability and
flexibility; as the number of authorized users becomes large, the solution will not be efficient
anymore. In case a previously legitimate user needs to be revoked, related data has to be reencrypted and new keys must be distributed to existing legitimate users again. Last but not least,
data owners need to be online all the time so as to encrypt or re-encrypt data and distribute keys
to authorize users.
System Features
We extend ASBE with a hierarchical structure to effectively delegate the trusted
authoritys private attribute key generation operation to lower-level domain authorities. By doing
so, the workload of the trusted root authority is shifted to lower-level domain authorities, which
can provide attribute key generations for end users. Thus, this hierarchical structure achieves
great scalability. Yu et al.s scheme, however, only has one authority to deal with key generation,
which is not scalable for large-scale cloud computing applications.
CHAPTER 6
SYSTEM DESIGN
6.1 DATA FLOW DIAGRAM
FIRST LEVEL:
23
Xampp Server
Installation
Domain Authority
Cloud OS
SECOND LEVEL
Cloud OS
Attribute Based
Encryption
Trusted
Authority
Cloud Server
THIRD LEVEL
24
Data
Owner
Trusted Authority
Cloud OS
Data
Consumer
Cloud Server
25
26
27
28
29
CHAPTER 6
TECHNOLOGIES USED
5.1 JAVA
It is a Platform Independent. Java is an object-oriented programming language developed
initially by James Gosling and colleagues at Sun Microsystems. The language, initially called
Oak was intended to replace C++, although the feature set better resembles that of Objective C.
called attributes and functions called methods.When the interpreter executes a class, it looks for
a particular method by the name of main, which will sound familiar to C programmers. The main
method is passed as a parameter an array of strings and is declared as a static method. 5.4 THE
Simple
Object-oriented
Distributed
Interpreted
Robust
Secure
Architecture-neutral
Portable
High-performance
Multithreaded
Dynamic
Java is unusual in that each Java program is both co implied and interpreted. With a
compiler, you translate a Java program into an intermediate language called Java byte codes
the platform independent codes interpreted by the Java interpreter. With an interpreter, each
Java byte code instruction is parsed and run on the computer. Compilation happens just once;
interpretation occurs each time the program is executed.
are served within a very short period of time. In today's environment most web sites servers
dynamic pages based on user request. Database is very convenient way to store the data of users
and other things. JDBC provide excellent database connectivity in heterogeneous database
environment. Using JSP and JDBC its very easy to develop database driven web
application. Java is known for its characteristic of "write once, run anywhere." JSP pages are
platform independent. Your port your .jsp pages to any platform.
used in some of the most frequently visited web sites on the Internet, including Flickr,
Nokia.com, YouTube and as previously mentioned; Wikipedia, Google and Facebook.
the
correct
access
rights.The
servlet API,
contained
in
the Java
package hierarchy javax.servlet, defines the expected interactions of the Web container and a
servlet.A Servlet is an object that receives a request and generates a response based on that
request. The basic servlet package defines Java objects to represent servlet requests and
responses, as well as objects to reflect the servlet's conFiguration parameters and execution
environment. The package javax.servlet.http defines HTTP-specific subclasses of the generic
servlet elements, including session management objects that track multiple requests and
responses between the Web server and a client. Servlets may be packaged in a WAR file as
a Web application.
33
34
CHAPTER 7
SYSTEM TESTING
7.1 TESTING
Testing is a process of executing a program with the intent of finding an error. A good test
case is one that has a high probability of finding an as-yet undiscovered error. A successful test
is one that uncovers an as-yet- undiscovered error. System testing is the stage of implementation,
which is aimed at ensuring that the system works accurately and efficiently as expected before
live operation commences. It verifies that the whole set of programs hang together. System
testing requires a test consists of several key activities and steps for run program, string, system
and is important in adopting a successful new system. This is the last chance to detect and correct
errors before the system is installed for user acceptance testing.
The software testing process commences once the program is created and the
documentation and related data structures are designed. Software testing is essential for
correcting errors. Otherwise the program or the project is not said to be complete. Software
testing is the critical element of software quality assurance and represents the ultimate the review
of specification design and coding. Testing is the process of executing the program with the
intent of finding the error. A good test case design is one that as a probability of finding an yet
undiscovered error. A successful test is one that uncovers an yet undiscovered error. Any
engineering product can be tested in one of the two ways.
35
This testing is also called as Glass box testing. In this testing, by knowing the specific functions
that a product has been design to perform test can be conducted that demonstrate each function is
fully operational at the same time searching for errors in each function. It is a test case design
method that uses the control structure of the procedural design to derive test cases. Basis path
testing is a white box testing.Basis path testing:
Testing begins at the module level and works outward toward the integration of
37
Deviation or errors discovered at this step in this project is corrected prior to completion
of the project with the help of the user by negotiating to establish a method for resolving
deficiencies. Thus the proposed system under consideration has been tested by using validation
testing and found to be working satisfactorily. Though there were deficiencies in the system they
were not catastrophic
38
CHAPTER 8
CONCLUSION
The main aim of this paper is to increase the performance of cloud, based on customized
Hierarchical Attribute Based Solution concepts and to provide additional security for cloud using
Customized HASBE. The privileges are set by access tree policy which is hierarchically
structured. The access can be done by the data consumers if and only they satisfy all the
attributes in tree hierarchy. Users may try to access data files either within or outside the scope of
their access privileges, so malicious users may collude with each other to get sensitive files
beyond their privileges. The regeneration of the colluded data is also recovered.
39
CHAPTER 9
FUTURE ENHANCEMENTS
The Keypolicy -ABE can be enhanced by using different attribute based encryption policy in
order to increase the performance based on the security in cloud computing environment. The
access policy issues have been overcome but the integrity issues to be rectified using the
homomorphic token generation algorithms.
40
APPENDIX I
SNAPSHOTS
1.MAIN PAGE
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Fig.23 DATABASE
58
59
60
61
62
REFERENCES
[1]M. Ion, G. Russelloand B. Crispo, Enforcing Multi-user Access Policies to Encrypted
Cloud Databases, International Symposium on Policies for Distributed Systems and Networks,
(2011) June 6-8; Trento, Italy
[2]S. Yu, C. Wang, K. Ren, and W. Lou. Achieving Secure, Scalable, and Fine-grained Data
Access Control in Cloud Computing. In Proceedings of IEEE INFOCOM 2010, pages 534-542.
[3] G.Wang, Q. Liu, and J.Wu, Hierachicalattibute-based encryption forfine-grained access
control in cloud storage services, in Proc. ACMConf. Computer and Communications Security
(ACM CCS), Chicago,IL, 2010.
[4]R. Bobba, H. Khurana, and M. Prabhakaran, Attribute-sets: A practically motivated
enhancement to attribute-based encryption, in Proc. ESORICS, Saint Malo, France, 2009.
[5] Xiaoyan Hong, Dijiang Huang, Mario Gerla and Zhen Cao. SAT: Building New Trust
Architecture for Vehicular Networks. the Third International Workshop on Mobility in the
Evolving Internet Architecture (MobiArch08), ACM SIGCOMM workshop, Seattle, WA.
August 22, 2008.
[6]Y. H. Hwang and P. J. Lee, Public Key Encryption with Conjunctive Keyword Search and Its
Extension to a Multi-User System,in Proc. of Pairing07, 2007, pp. 3145
[7] V. Goyal, O. Pandey, A. Sahai, and B.Waters, Attibute-based encryption for fine-grained
access control of encrypted data, in Proc. ACMConf. Computer and Communications Security
(ACM CCS), Alexandria, VA, 2006.
[8] A. Sahai and B. Waters, Fuzzy identity based encryption, in Proc.Acvances in Cryptology
Eurocrypt, 2005, vol. 3494, LNCS, pp.457473
[9] Dan Boneh,XavierBoyen and Eu-Jin Goh,Hierarchical Identity Based Encryption with
Constant Size Ciphertext, , in Proc.Acvances in CryptologyEurocrypt, 2005, vol. 3494,
LNCS, pp.723-762
[10] J. Bethencourt, A. Sahai, and B. Waters.Ciphertext-policy attributebased encryption. In
proceedings of the 28th IEEE Symposium on Security and Privacy, Oakland, 2005.
63
[11]J. Li, N Li, and W. H. Winsborough, Automated trust negotiation using cryptographic
credentials, in Proc. ACM Conf. Computer andCommunications Security (CCS), Alexandria,
VA, 2005.
[12]J. Haerri, M. Fiore, F. Filali, and C. Bonnet. VanetMobiSim: generating realistic mobility
patterns for VANETs. ACM International Workshopon Vehicular Ad Hoc Networks (VANET),
2005
[13]Wang, H., Jha, S., McDaniel, P., and Livny, M. 2004. Security policy reconciliation in
distributed computing environments.In Proceedings of 5th International Workshop on Policies
for Distributed Systems and Networks (Policy 2004). IEEE Computer Society Press, 137146.
Yorktown Heights, NY.
[14]T. Yu and M. Winslett, A unified scheme for resource protection inautomated trust
negotiation, in Proc. IEEE Symp. Security and Privacy,Berkeley, CA, 2003.
[15] D. Boneh and X.Boyen. Efficient Selective-ID Secure Identity Based Encryption Without
Random Oracles. In Advances in Cryptology Eurocrypt, volume 3027 of LNCS, pages 223-238.
Springer, 2003
[16]A. Shamir. Identity Based Cryptosystems and Signature Schemes. In Advances in
Cryptology CCRYPTO, volume 196 of LNCS, pages 37C53. Springer, 1984.
64