An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud



Similar documents
G.J. E.D.T.,Vol.3(1):43-47 (January-February, 2014) ISSN: SUODY-Preserving Privacy in Sharing Data with Multi-Vendor for Dynamic Groups

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud

Privacy Preservation and Secure Data Sharing in Cloud Storage

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment

An Efficient Secure Multi Owner Data Sharing for Dynamic Groups in Cloud Computing

Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud

Outstanding Cloud Security Service For Modify Data Distribute In Cloud Method

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

CLOUD STORAGE SYSTEM MANAGING SECURE FILE EXCLUSION

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

Data management using Virtualization in Cloud Computing

Data defense in unpredictable Cloud Using Access Control and Access Time

Decentralized Access Control Secure Cloud Storage using Key Policy Attribute Based Encryption

Secure Data Sharing in Cloud Computing using Hybrid cloud

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD

Keywords: - Ring Signature, Homomorphic Authenticable Ring Signature (HARS), Privacy Preserving, Public Auditing, Cloud Computing.

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION

SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK

RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud

Data Security Using Reliable Re-Encryption in Unreliable Cloud

Public Auditing for Shared Data in the Cloud by Using AES

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

Cloud Data Service for Issues in Scalable Data Integration Using Multi Authority Attribute Based Encryption

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

Attribute Based Encryption with Privacy Preserving In Clouds

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

Role Based Encryption with Efficient Access Control in Cloud Storage

Data Integrity for Secure Dynamic Cloud Storage System Using TPA

A Secure Decentralized Access Control Scheme for Data stored in Clouds

AN APPROACH TOWARDS FUNCTIONING OF PUBLIC AUDITABILITY FOR CLOUD ENRICHMENT

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

Improving data integrity on cloud storage services

A Survey on Privacy-Preserving Techniques for Secure Cloud Storage

Distributed Attribute Based Encryption for Patient Health Record Security under Clouds

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT

PRIVACY PRESERVING PUBLIC AUDITING FOR SECURED DATA STORAGE IN CLOUD USING BLOCK AUTHENTICATION CODE

Enable Public Audit ability for Secure Cloud Storage

AN ENHANCED ATTRIBUTE BASED ENCRYPTION WITH MULTI PARTIES ACCESS IN CLOUD AREA

Performance Evaluation Panda for Data Storage and Sharing Services in Cloud Computing

Index Terms: Cloud Computing, Cloud Security, Mitigation Attack, Service Composition, Data Integrity. 1. Introduction

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control.

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using Raspberry PI

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING

Privacy-Preserving Public Auditing & Data Intrgrity for Secure Cloud Storage

Categorical Heuristic for Attribute Based Encryption in the Cloud Server

IMPLEMENTATION OF NETWORK SECURITY MODEL IN CLOUD COMPUTING USING ENCRYPTION TECHNIQUE

N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD. R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 ABSTRACT

Secrecy Maintaining Public Inspecting For Secure Cloud Storage

How To Protect Your Data In A Cloud Environment

Keywords-- Cloud computing, Encryption, Data integrity, Third Party Auditor (TPA), RC5 Algorithm, privacypreserving,

Decentralized Access Control Schemes for Data Storage on Cloud

Surveying Cloud Storage Correctness using TPA with BLS

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Trusted Public Auditing Process for Secure Cloud Storage

Implementation of Role Based Access Control on Encrypted Data in Hybrid Cloud

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5

SHARED DATA & INDENTITY PRIVACY PRESERVING IN CLOUD AND PUBLIC AUDITING

Attributed-based Access Control for Multi-Authority Systems in Cloud Storage

Enabling Data Security in Cloud Computing Using Third Party Auditing and Encryption Services

A SELF-DESTRUCTION SYSTEM FOR DYNAMIC GROUP DATA SHARING IN CLOUD

DECENTRALIZED ACCESS CONTROL TO SECURE DATA STORAGE ON CLOUDS

A Survey on Secure Storage Services in Cloud Computing

ASSURANCE OF PATIENT CONTROL TOWARDS PERSONAL HEALTH DATA

Security in Cloud Audit Using the Key Based Homomorphic Linear Authenticator

Cloud Based Enterprise Resource Planning Using Software As A Service

Distributed auditing mechanism in order to strengthen user s control over data in Cloud computing Environment

Authorized Auditing of Big Data Stored on Cloud with Auditability Aware Data Scheduling

How To Ensure Data Integrity In Cloud Storage

Public Auditing For Shared Data with Symposium on Security in the Cloud

COMPUSOFT, An international journal of advanced computer technology, 4 (4), April-2015 (Volume-IV, Issue-IV)

International Journal of Infinite Innovations in Engineering and Technology. ISSN (Online): , ISSN (Print):

Secure Multi Authority Cloud Storage Based on CP- ABE and Data Access Control

Security over Cloud Data through Encryption Standards

PRIVACY PRESERVING AND BATCH AUDITING IN SECURE CLOUD DATA STORAGE USING AES

ADVANCE SECURITY TO CLOUD DATA STORAGE

International Journal of Computer Sciences and Engineering. Review Paper Volume-4, Issue-3 E-ISSN:

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Cloud Data Storage Security and Public Auditing

Secure Sharing of Health Records in Cloud Using ABE

Multi-Owner Data Sharing in Cloud Storage Using Policy Based Encryption

Selective dependable storage services for providing security in cloud computing

ISSN Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability

Semi-Trusted Authentication for Health Data in Cloud

International Journal of Research in Advent Technology Available Online at:

Data Integrity Check using Hash Functions in Cloud environment

Data Storage Security in Cloud Computing

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION

Preserving Data Integrity and Public Auditing for Data Storage in Cloud Computing

A Comparative Study of Applying Real- Time Encryption in Cloud Computing Environments

DAC-MACS: Effective Data Access Control for Multi-Authority Cloud Storage Systems

PRIVACY PRESERVING OF HEALTH MONITORING SERVICES IN CLOUD

Application Based Access Control on Cloud Networks for Data Security

Secure Cloud StorageForPrivacy-Preserving Public Audit

Transcription:

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG Scholar, SRM University,Chennai 2 Assistant Professor,SRM University,Chennai 3 Ph.D Scholar,VIT University,Chennai 4 Dr.J.Jagadeesan,SRM University,Chennai Abstract Cloud computing has a character of low maintenance which will provide an effective solution to share resource among group of users in the cloud. Major problem in public cloud is how to share data s and documents based on fine grained access control policies, due to frequent change of the membership data sharing in dynamic groups to preserve data and identity privacy from a cloud which is a untrusted one is still a challenging issue. Encrypting the Document with different key such as Attribute Based Encryption and Proxy Re-Encryption have many draw backs.these approaches is efficient to handle user registration and revocation. It requires maintaining many encrypted copies of the single document, which incurs high computational costs. In this paper we propose a privacy preserved multi owner data sharing scheme, named Suody.By taking maximum advantage of group signature to construct homomorphism authenticators, signed receipts and dynamic broadcast encryption techniques, a user in the cloud can share the data with others using withheld authorship. At the same time overhead in the storage and computation cost for for encryption of our scheme for the number of users revoked are independent. Keywords: Cloud computing, data sharing, dynamic groups. 1. Introduction Cloud Computing is a type of computing that concentrates more on sharing resources instead of having a local server or device to handle personal application.cloud Computing s new emerging technology for IT sector because it provides Scalable services with minimum operational Cost. Most famous cloud computing providers are Amazon, Google, Microsoft, Yahoo and Sales force are able to provide deliver various services to the cloud users with the help of powerful data centers. In general cloud computing involves delivering services over the internet. The Services are categorized as Infrastructure, Software, Platform, Network. Infrastructure - In this service the Cloud Service provider supplies the resources on demand basis from their Data centers. The resources are Software bundles, Raw, Virtual local area networks, load balancers, file based storages. Software - In this Service Users are provided access to software applications and Databases. This is also called as On Demand Software services. Platform In this the Cloud Service provider a computing platform to the program developers. Computing platform includes operating system, programming language execution environment, database, and web server. Network - the Cloud Service provider provides network/transport connectivity services and/or inter-cloud network connectivity services to the users. There are two types of cloud Private and Public cloud. By using public cloud any user can buy services over the internet. A private cloud is a network with a data center that provides required hosted services to a limited number of users. A service provider uses public cloud resources to create their private cloud; the result is a virtual private cloud.the users of Cloud are not the owners of the resources. The cloud providers reduces the management overhead of the client as the users do not own the resources. Figure 1. Cloud Architecture Volume 3, Issue 3, March 2014 Page 15

1.2 CLOUD DEPLOYMENT MODELS: 1.2.1 Private Cloud: A Single private organization owns this infrastructure. 1.2.2 Public Cloud: Open for all, that available in public networks. 1.2.3 Community Cloud: This is owned by several organizations to share the resources and it is managed by a third party. 1.2.4 Hybrid Cloud: Two or more Private, Public and Community clouds combine to form a hybrid cloud. Figure 2. Cloud Models One of the important services offered by cloud providers is data storage. For Example in a company the staffs can store and share the data in the cloud as they were released from local data storage and maintenance. It poses a risk of Confidentiality of those file. In fact, data privacy and security issues have been major concerns for many organizations utilizing such services. Data often encode sensitive information and should be protected. Commonly adopted approach is encryption to protect the confidentiality of the data. Basic solution preserve data privacy is to encrypt data files, and then upload the encrypted data into the cloud [1]. Due to the following challenging issues It is very tough task to design a secure data sharing scheme for groups in the cloud. First, identity privacy without any guarantees the users will not join the group as their secret information can be easily known to the CSPs and attackers. Second, any member in the group should be able to get the full benefits of data storing and sharing services provided by the cloud, which is defined as the multi -owner scheme, as compared to single-owner scheme [2], Third, new member participation and current member revocation in a group It is extremely difficult for a new granted users to contact with data owners who is not known, and obtain the respective decryption keys. A systematic membership re-vocation mechanism without updating of the secret keys of the remaining users minimize the complexity of key management, signed receipt is collected after every member revocation in the group it minimizes the multiple copies of encrypted file and also reduces computation cost. 2. Related Works In [3], proposed a scalable and fine-grained data access control system in cloud based on the KP- ABE technique. The data owner encrypts the file with a random key and further the random key is encrypted with a set of attributes using KP-ABE. Then, the group manager assigns an access structure and the corresponding secret key to authorized users, such that a user can only decrypt a cipher text if and only if the data file attributes satisfy the access structure. To achieve user revocation, the manager delegates tasks of data file re-encryption and user secret key update to cloud servers. However, the single- owner manner is supported in this implementation. In [4], proposed encrypted storage model which that enables file sharing on untrusted servers in a secured manner, named Plutus. By dividing files into group of files and encrypting them with a unique file-block key, the data owner can share with others by using the corresponding lockbox key, where the lockbox key is used to encrypt the file-block keys. However, it results in heavy key distribution overhead in the case of large-scale file sharing and the file-block key needs to be updated for a user revocation. In [5], files stored on the untrusted server include two parts: file metadata and file data. The file metadata includes access control information such as a series of encrypted key blocks, each of which is encrypted under the public key of authorized users. The size of the file metadata is proportional to the number of authorized users. The user revocation in the scheme is not possible for large-scale sharing, Hence the file metadata needs to be updated. In [10], the extension version of [5], the NNL construction is used for key revocation. When a new user joins the group, the private key of each user in an NNL system needs to be recomputed, which limits the application for dynamic groups. The computation overhead of encryption linearly increases with the sharing scale. In [6] leveraged proxy re-encryptions is used for secure distributed storage. Specifically, the data owner encrypts the content using unique and symmetric content keys, which are further encrypted under a master public key. For access control, the server uses proxy cryptography to directly re-encrypt the appropriate content key(s) from the master public key to a granted user s public key. Unfortunately, a collusion attack raises which enables to learn the decryption keys of all the encrypted blocks. Volume 3, Issue 3, March 2014 Page 16

In [7], proposed a secure provenance scheme, which supports group signatures and cipher text-policy attribute-based encryption techniques. This system has set with a single attribute. Each user obtains two keys after the registration: a group signature key and an attribute key. Thus, any user is able to encrypt a data file using attribute-based encryption and others in the group can decrypt the encrypted data using their attribute keys. However, user revocation is not supported in their scheme. From the above analysis, it is observed that how to securely share data files in a multiple-owner manner for dynamic groups while preserving identity privacy from an untrusted cloud remains to be a challenging issue. In this paper, we propose a novel Suody protocol for secure data sharing in cloud computing. Compared with the existing works, Suody offers unique features as follows: 1. Any user in the group can store and share data files with others by the cloud. 2. The Size and complexity of the encrypted cipher text are independent. 3. With our updating the private keys of the remaining users revocation process can be achieved. 4. Direct decryption can be achieved by the new users on the files in the cloud before his participation. 5. The Group manager and the group owner will be selected from the members by using Leader Polling algorithm. 3. PROPOSED SCHEME To Solve the above challenge, we propose Soudy, a secure multi-owner data sharing scheme for dynamic groups in the cloud. The main contributions of this paper include: 1. We propose a secure sharing scheme for multi-owner. It implies that any user in the group can securely share data with others by the untrusted cloud. 2. Our scheme will support dynamic groups efficiently. Specifically, decryption can be done directly without contacting the data owner. 3.A Novel revocation list which contains the secret keys without updating is used for user revocation. The size and computation overhead of encryption remains constant and independent with the number of revoked users. 4. The real identities of data owners can be revealed by the group manager when disputes occur. 5.We Provide leader polling algorithm to elect the group administrator and group leader. Figure 3. System Architecture 3.1 COMPONENTS Cloud is operated by CSPs and provides priced abundant storage services. Similar to [3] we assume that the cloud will not delete or modify the data due to the protection of data auditing schemes [14][15] Group Administrator will take the charge of Access control, system parameter generation, user revocation. For example the group manager is acted by administrator of the company. Hence he is fully a trusted party. Group Leader is the one selected from the group members. He will take the charges of user registration, distributing updated revocation, assigning ID, traceability. Group Members are a set of registered users that will store the private data into the cloud server and share them with others in the group. They are responsible for selecting the group Leader as well the group administrator. For example the staff will play this role. The membership is dynamic so that any staff can resign and new employee can participate in the company. 3.2 DESIGN GOALS 3.2.1 Access Control: The group members are able to use the cloud resource for data operations.unauthorized users cannot access the cloud resource at any time, and revoked users will be incapable of using the cloud once they are revoked. 3.2.2 Data Confidentiality: An important and challenging issue for data confidentiality is to maintain its availability for Volume 3, Issue 3, March 2014 Page 17

dynamic groups. New users should decrypt the data stored in the cloud before their participation, and revoked users are unable to decrypt the data moved into the cloud after the revocation. 3.2.3 Anonymity and Traceability: Anonymity guarantees that group members can access the cloud without revealing the real identity it enables effective protection for user identity. 3.2.4 Efficiency: Any group member can store and share data files with others in the group by the cloud. User revocation can be achieved without involving the remaining users. 3.2.5 Data sharing: To achieve privacy preserved data sharing for dynamic groups in the cloud, the scheme combines the group signature, signed receipt and dynamic broadcast encryption techniques. 3.3 GROUP SIGNATURE A Group signature scheme is a method used for allowing a member of a group to anonymously sign a message on behalf of the group which was introduced by David Chaum and Eugene van Heyst in 1991. For example, a group signature scheme could be used by an employee of a large company where it is sufficient for a verifier to know a message was signed by an employee, but not which particular employee signed it. Essential to a group signature scheme is a group owner and group manager, who is in charge of adding group members and has the ability to reveal the original signer in the event of disputes. The basic requirements are soundness, Traceability, No framing and tracing verification. Figure 4. Signature Verification 3.4 DYNAMIC BROADCAST ALGORITHM Broadcast encryption enables a broadcaster to transmit encrypted data to a set of users so that only a privileged subset of users can decrypt the data. Dynamic broadcast encryption also allows the group Administrator to dynamically include new members while preserving previously computed information which is a user decryption key need to be updated or recomputed, the structure and size of the cipher text are constant. The formal definition and the construction of dynamic broad cast algorithm are based on bilinear pairing techniques[14]. 3.5 LEADER POLLING ALGORITHM The Leader Polling algorithm is a method for dynamically electing a group owner by using the unique member ID number. The member with the highest unique member ID number is selected as the group Leader. When a group member G determines that the current Owner is down because of message timeouts or failure of the coordinator it performs the following sequence of actions: 1. G sends an election message (inquiry) to all other members with higher Member IDs, expecting an "I am alive" response from them if they are alive. 2. If G doesn t receive any reply from the member with a higher member ID than it, it wins the election and broadcasts victory. 3. If G receives a message from the member with a higher ID, G waits a certain amount of time for any process with a higher ID to broadcast itself as the leader. If it does not receive this message in time, it re-broadcasts the election message. 4. If G gets an election message (inquiry) from another process with a lower ID it sends an "I am alive" message back and starts new elections. We start with 6 processes, all directly connected to each other. Process 6 is the leader, as it has the highest number. Volume 3, Issue 3, March 2014 Page 18

Step 1:Process 6 fails. Step 2:sProcess 3 notices that Process 6 does not respond So it starts an election, notifying those processes with ids greater than 3. Step 3 :Both Process 4 and Process 5 respond, telling Process 3 that they'll take over from here. Step 4:Process 4 sends election messages to both Process 5 and Process 6. Step 5: Only Process 5 answers and takes over the election. Volume 3, Issue 3, March 2014 Page 19

Step 6:Process 5 sends out only one election message to Process 6. Step 7 :When Process 6 does not respond Process 5 declares itself the winner. 4. CONCLUSION In this p a p e r, we d es i g n a secure data sharing scheme, Suody, for dynamic groups in an untrusted cloud. In Suody, a user c a n share data with others in the group without revealing identity privacy to the cloud. Additionally, Suody supports efficient user revocation and new user registration. More specially, efficient user revocation can be achieved without updating the private keys of the remaining users using the revocation list, and decryption can be done directly on the stored files in the server before participation. Moreover, the storage overhead and the encryption computation cost are constant. Our scheme satisfies th e desired security requirements and guarantees efficiency as well. References [1] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A.Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, A View of Cloud Computing, Comm. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010. [2] S. Kamara and K. Lauter, Cryptographic Cloud Storage, Proc.Int l Conf. Financial Cryptography and Data Security (FC), pp. 136-149, Jan. 2010. [3] S. Yu, C. Wang, K. Ren, and W. Lou, Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing, Proc. IEEE INFOCOM, pp. 534-542, 2010. [4] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, Plutus: Scalable Secure File Sharing on Untrusted Storage, Proc. USENIX Conf. File and Storage Technologies, pp. 29-42, 2003. [5] E. Goh, H. Shacham, N. Modadugu, and D. Boneh, Sirius: Securing Remote Untrusted Storage, Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003. Volume 3, Issue 3, March 2014 Page 20

[6] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage, Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 29-43, 2005. [7] R. Lu, X. Lin, X. Liang, and X. Shen, Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing, Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010. [8] B. Waters, Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization, Proc. Int l Conf. Practice and Theory in Public Key Cryptography Conf. Public Key Cryptography, http://eprint.iacr.org/2008/290.pdf, 2008. [9] V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data, Proc. ACM Conf. Computer and Comm. Security (CCS), pp. 89-98, 2006. [10] D. Naor, M. Naor, and J.B. Lotspiech, Revocation and Tracing Schemes for Stateless Receivers, Proc. Ann. Int l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 41-62, 2001. [11] A. Fiat and M. Naor, Broadcast Encryption, Proc. Int l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 480-491, 1993. [12] B. Wang, B. Li, and H. Li, Knox: Privacy-Preserving Auditing for Shared Data with Large Groups in the Cloud, Proc. 10th Int l Conf. Applied Cryptography and Network Security, pp. 507-525, 2012. [13] C. Wang, Q. Wang, K. Ren, and W. Lou, Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing, Proc. IEEE INFOCOM, pp. 525-533, 2010. [14] B. Sheng and Q. Li, Verifiable Privacy-Preserving Range Query in Two-Tiered Sensor Networks, Proc. IEEE INFOCOM, pp. 46-50, 2008. [15] D. Boneh, B. Lynn, and H. Shacham, Short Signature from the Weil Pairing, Proc. Int l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology, pp. 514-532, 2001. Volume 3, Issue 3, March 2014 Page 21