Protecting Security and Privacy of Outsourced Data in the Cloud

Size: px
Start display at page:

Download "Protecting Security and Privacy of Outsourced Data in the Cloud"

Transcription

1 Protecting Security and Privacy of Outsourced Data in the Cloud Robert H. Deng School of Information Systems Singapore Management University HK 2-4 December

2 Outline Introduction Using ABE for Access Control of Encrypted Data in the Cloud Improving Efficiency Supporting User Revocation Improving Privacy Protection Recent Related Developments Q&A 2

3 Introduction 3

4 The Era of Big Data Big data is everywhere, from sensors that monitor traffic conditions, noise levels to the flood of tweets and Facebook likes Sensor Networks Mobile devices Individuals and organizations face the challenge of storing data conveniently, reliably, and at low cost OSNs 4

5 Cloud Storage Services Dropbox: Startup 2007, product launched 2008; 300M users, over 200 countries today Microsoft SkyDrive: Launched 2007, renamed OneDrive recently; 250M users by mid 2014 Google Drive: Launched 2012; 190M users by June 2014 icloud: Launched 2011; 320M users by July 2013 Total cloud storage market is expected to grow from $13.57B in 2014 to $56.57B in 2019, with a CAGR of 33.1% (MarketsandMarkets) 5

6 Risks Follow Value For business Data information knowledge revenue The big four+ For individuals Your where about, shopping patterns, circle of friends, what you read, what you watch, bank information, your privacy your life The 2014 celebrity nude photo hacking is just the beginning 6

7 Existing Security Model Users Cloud Trusted to do the right thing Trusted for user Authentication & Access Control Trusted to keep data confidential 7

8 User Human is the weakest link Does not know what s going on Data automatically uploaded to the cloud User Authentication Huge problems in password authentication Weak password or PIN, e.g., birthday Password reuse Password reset; hackers accessed Apple s password reset information 8

9 Can We Trust Service Providers? Tim Cook When an online service is free, you re not the customer. You re the product Bruce Schneier on Security (Wired, 26/11/12) These vendors (Google, Apple, Microsoft etc) are becoming our feudal lords, Yet our lords can make mistakes with security. They mine our data in order to sell more advertising and make more money. These companies own us, so they can sell us off like serfs - - to rival lords or turn us into the authorities Ron Rivest Cloud computing sounds so sweet and wonderful and safe we should just be aware of the terminology; if we [are] calling it swamp computing, I think you might have the right mind-set. 9

10 What Can We Do to Protect Data in the Cloud? Strengthening user authentication e.g., Use 2FA if available Checking devices and apps linked to your account Remove unrecognized devices and apps Remove old devices which may be used by someone else Remove old apps which may have been compromised 10

11 What Can We Do to Protect Data in the Cloud? Use encryption Cloud only sees ciphertext; plaintext never leaves user s computer Good practice even for trusted servers The principle of defense in depth 11

12 Using ABE for Access Control of Encrypted Data in the Cloud 12

13 Attribute-Based Encryption (ABE) First introduced by Sahai and Waters as an application of their fuzzy identity-based encryption (IBE) [Eurocrypt 05] Goyal, Pandey, Sahai, and Waters formulated two complimentary forms of ABE [CCS 06] Ciphertext Policy ABE (CP-ABE) Key Policy ABE (KP-ABE) One-to-many public key encryption Built-in access control mechanism 13

14 Evolution of Attribute Based Encryption Fuzzy Identity- Based Encryption Key-Policy Attribute- Based Encryption Identity-Based Encryption Attribute-Based Encryption Functional Encryption Ciphertext-Policy Attribute- Based Encryption 14

15 Ciphertext-Policy ABE (CP-ABE) Users decryption keys associated with attributes Ciphertext associated with access policy Policy {A, B, C} {C} Data Owner Server {B, C} Key Authority 15

16 No User Collusions Users must not be able to collude by combining their attributes {A, B} AND {C, D} M A AND B C

17 Key-Policy ABE (KP-ABE) Users decryption keys associated with access policies Ciphertext associated with a set of attributes {A, B} A C B C Data Owner Server A B Key Authority 17

18 Bilinear Maps G, G T : finite cyclic groups of prime order p Definition: An admissible bilinear map e: G G G T is: Bilinear: e(g a, h b ) = e(g, h) ab a, b Z P, g, h G Non-degenerate: g and h generates G e(g, h) generates G T Efficiently computable 18

19 CP-ABE based Access Control of Encrypted Data in the Cloud: Basic Solution Data Owner Encrypted file Access policy Cloud User Charlie KC Co. Ltd. Programmer OR AND General Hospital Cardiologist User Alice General Hospital Cardiologist 19

20 System Setup [BSW07] Key Generation Authority Setup (λ) Public Params (PP) g, g b, e(g, g) a, H: {0,1} * G MSK a where a, b R Z P 20

21 Key Generation Authority issues secret key for user Alice who has a set of attributes S = { , General Hospital (GH), Cardiologist (Cardio)} KeyGen(PP, MSK, S) SK g a+bt, g t, t is a random number H( 100- ) t, H( GH ) t, H( Cardio ) t 21

22 Encryption by Data Owner Given a message M and the following access policy M A OR General Hospital AND Cardiologist Data owner encrypts data: Enc(PP, M, A) CT 22

23 Encryption by Data Owner PP: g, g b, e(g, g) a, H: {0,1} * G Computes the ciphertext CT: Data owner generates random s M M e(g,g) as, g s C 1 = (g bs 1 H( 123- ) r1, g r 1), C 2 = (g bs 2 H( GH ) r2, g r 2), C 3 = (g bs 3 H( Cardio ) r3, g r 3) s 1 =s s 2 =s-r OR General Hospital (GH) s AND s s 3 =r Cardiologist 23

24 Bilinear map e(g a, h b ) = e(g, h) ab a, b Z P, g, h G We have e(g a m c, h b ) = e(g, h) ab e(m, h) cb a, b, c Z P, g, h, m G 24

25 Decryption by Alice Dec(PP, SK, CT) M CT = M e(g,g) as, g s (g bs 1 H( 123- ) r1, g r1 ), (g bs 2 H( GH ) r2, g r2 ), (g bs 3 H( Cardio ) r3, g r3 ) OR General Hospital (GH) AND Cardiologist Alice s SK (which meets access policy) g a+bt, g t, H( GH ) t, H( Cardio ) t, H( 100 ) t e(g,g) as e(g,g) bts e(g,g) bts 2 e(g,g) bts 3 e(g,g) bts 2 e(g,g) bts 3 = e(g,g) bt(s-r+r) = e(g,g) bts (Linear operation in exponent to reconstruct e(g,g) bts ) 25

26 Improving Efficiency - ABE with Outsourced Decryption [Green, Hohenberger, Waters, USENIX Security 11] [Lai, Deng, Guan, Weng, TISF2013] [Qing, Deng, Liu in Submission] 26

27 Access Policies in ABE OR General Hospital (GH) AND Cardiologist May support integer comparison operators <, > = by converting them into a Boolean circuit composed of OR and AND gates Comparing an attribute to a fixed n-bit integer adds about n components to the policy Key_Expiry_Date > X (Unix time) increases policy size by about 32 policy leaves Ciphertext size increases linearly with the # of attributes Number of paring operations in decryption increases linearly with # of policy leaves Decryption with 100 policy leaves on iphone 3G (412Mhz ARM) takes 30s 27

28 ABE with Outsourced Decryption (ABE-OD) [Green, Hohenberger, Waters, USENIX Security 11] Each user has a transform key (TK) and a decryption key (DK) Public, associated with user s attributes Secret TK DK 28

29 ABE-OD CT Cloud Server TK Data Owner Data User CT ElGamal like ciphertext TK DK 29

30 How ABE-OD Works? CT M e(g,g) as, g s (g bs1 H( 123- ) r1, g r1 ), (g bs2 H( GH ) r2, g r2 ), (g bs3 H( Cardio ) r3, g r3 ) Alice: SK g g (a+bt)/z a+bt, g, t, g t/z H( GH ), H( GH ) t, t/z H( Cardio ), H( Cardio ) t t/z Alice:TK :DK =z OR General Hospital (GH) AND Cardiologist Cloud: Transform(TK, CT) = CT = (M e(g,g) as, e(g,g) as/z ) Alice computes: M e(g,g) as /(e(g,g) as/z ) z = M 30

31 Security of ABE-OD Semantic security of the encrypted message even if the cloud knows the challenge transformation key, and other users transformation keys and decryption keys But ABE-OD lacks verifiability DK (TK, CT) CT Transform(TK, CT) Cloud Is the transformation (final decryption) correct? 31

32 ABE with Verifiable Outsourced Decryption (ABE-VOD) [Lai, Deng, Guan, Weng, TIFS 13] Provable verifiability in the standard model Informally, user can verify that the final decryption is correct, i.e., message is indeed decryption of CT Approach Double ABE encryptions: CT = (ABE(M, A), ABE(R, A), Tag) Tag = Commit(M, R) is a (hiding and biding) commitment of message M User obtains M and R after decyption, and verifies that Tag=Commit(M, R ) Double ciphertext size, encryption and decryption costs 32

33 Time in seconds Time in seconds Experiment Results 224-bit MNT ECC 2.53GHz Intel Core Duo, 4GB RAM, Linux 800Mhz ARM-based, 278MB RAM, Android Standard ABE Decryption Final Decryption by User in ABE-VOD Number of policy attributes Number of policy attributes 33

34 ABE with Efficient Verifiable Outsourced Decryption [Qing, Deng, Liu, in submission] General approach Converting any ABE-OD scheme to support verifiability Efficient (almost optimal) Ciphertext size overhead: 1 hash value Encryption/Decryption overhead: only non-dominant operations, e.g., hash computations Security In the standard model 34

35 ABE with Efficient Verifiable Outsourced Decryption [Qing, Deng, Liu, in submission] Encryption Get random K, compute h(k), K =Ext(K) CT = C 1 C 2 Tag ABE(K, A) SKE(K, M) H(C 2, h(k)) Decryption (1. &. 2. are standard ABE-OD operations) 1. Using TK, cloud transforms C 1 into simpler C 1 2. Using DK, user decrypts C 1 to get K 3. Compute H(C 2, h(k)). If Tag= H(C 2, h(k)), recover M from C 2 using K =Ext(K) Note: If Tag is correct, so are C 2 and h(k); if h(k) is correct so is K; If K and C 2 are correct, so is M. 35

36 ABE with Efficient Verifiable Outsourced Decryption [Qing, Deng, Liu, in submission] Security: if ABE-OD and SKE are secure Verifiability: if h and H are collision-resistant hash functions Efficiency: CT = ABE(K, A) SKE(K, M) H(C 2, h(k)) Ciphertext overhead compared with ABE-OD Cloud transformation cost: same as ABE-OD User s decryption cost: ABE-OD + H(C 2,h(K))=Tag, K =Ext(K), M=SKE -1 (K,C 2 ) 36

37 Size in Kbytes Time in seconds Time in seconds Experiment Results 224-bit MNT ECC, 80 bit security PBC library Platform: Intel Core i5, 8G RAM, Win7 [ABE-OD USENIX Security 11] [ABE-VOD TIFS13] [New scheme] Number of policy attributes Number of policy attributes Number of policy attributes Ciphertext overhead Transformation time User decryption time 37

38 Supporting User Revocation 38

39 User/Key Revocation in ABE Whenever users credentials changes, their secret keys need to be revoked Conventional approach Periodically broadcasts by key authority so that unrevoked keys can be updated to decrypt data encrypted at new time t: Enc(PP, M, A, t) Only protecting future data; revoked keys can still be used to access data encrypted in the past Need to update existing ciphertexts in the cloud to prevent access by revoked users Decrypting and re-encrypting by cloud is not acceptable since we don t want cloud to know our data 39

40 Combining KP-ABE and PRE to Achieve User Revocation [Yu, Wang, Ren and Lou INFOCOM10] The 1 st to recognize the need for updating existing ciphertexts and proposed an efficient solution A user has a set of updateable attributes and a fixed dummy attribute Secret key components associated with updateable attributes held by proxy Secret key component associated with dummy attribute AND held by the user Dummy Attribute When a user is revoked, proxy Updates affected attributes, say Prof (j), to a new version, Prof (j+1), and updates secret key components associated with affected attributes for all unrevoked users Updates ciphertext components corresponding to affected attributes in existing ciphertexts in the cloud Postdoc (i) OR Pro (j) 40

41 Dynamic Credentials and Ciphertext Delegation for ABE [Sahai, Seyalioglu and Waters Crypto 12] Ciphertext update, called revocable storage Storage server increments time component using public data to disqualify revoked users from decrypting these ciphertexts Enc(PP, M, A, t-1) Enc(PP, M, A, t) More generally, ciphertext delegation Given CT = Enc(PP, M, A) and a more restrictive policy A, we want Delegate(PP, CT, A ) = Enc(PP, M, A ) 41

42 ABE User Revocation Based on Splitting Decryption Capability [Yang, Ding, Lu, Wan, Zhou ISC13] Each user s decryption capability is represented by a user side key UsK and a server side key SsK Server side decryption generates an intermediate ciphertext; user side decryption gets the plaintext message To revoke a user, simply delete his server side key No key renewal or ciphertext update is required Cloud server is assumed to be semi-trusted Does not collude with users 45

43 ABE User Revocation Based on Splitting Decryption Capability [Yang, Ding, Lu, Wan, Zhou ISC13] CT Cloud Server User Name Server side Key Alice SsK A Bob SsK B Carol SsK C David SsK D Data Owner Data User CT 46 UsK A

44 Improving Privacy Protection 47

45 Basic Solution Data Owner Encrypted file Cloud Storage Provider User Bob KC Co. Ltd. Programmer Access policy User Alice OR AND General Hospital Cardiologist General Hospital Cardiologist Access policies may leak lots of sensitive Information!! 48

46 CP-ABE with Fully Hidden Access Policy One can obtain CP-ABE with fully hidden access policy from inner-product predicate encryption (IPE) Supporting access policies written in CNF or DNF form, but can result in a superpolynomial blowup in size for arbitrary formulas. 49

47 CP-ABE with Partially Hidden Access Policy [Lai, Deng, Li AsiaCCS2012] Each attribute includes two parts: attribute name and attribute value Access Policy OR Public : SS#: * OR AND SS#: AND Affiliation: * Occupation: * Affiliation: General Hospital Occupation: Cardiologist Hidden : , General Hospital, Cardiologist 50

48 How about we simply don t release the CP-ABE Encryption attribute values in the access policy in standard CP-ABE? Public Params e: G G G T g, g b, e(g,g) a, F: {0,1} * G Access Policy OR M SS#: Affiliation: General Hospital AND Occupation: Cardiologist M e(g,g) as, g s (g bs1 H( 123 ) r1, g r1 ), (g bs2 H( GH ) r2, g r2 ), (g bs3 H( Cardio ) r3, g r3 ) 51

49 Dictionary Attack on Attribute Values PP: g, g b, e(g,g) a, F: {0,1} * G SS#:* Ciphertext: M e(g, g) as, g s Affiliation: * Occupation: * (g bs1 H( ) r1, g r1 ), (g bs2 H( GH ) r2, g r2 ), (g bs3 H( Cardio ) r3, g r3 ) OR AND e(g bs2 H( GH ) r2, g) e(g r2, H( GH )) e(g bs3 H( Cardio ) r3, g) e(g r3, H( Cardio )) e(g bs2, g) x e(g bs3, g) = e(g s, g b ) The guessed values GH & Cardio can be verified as above. 52

50 Our Construction: Main Idea Using composite order bilinear group to hide attribute values in ciphertext G, G T are cyclic groups of order N = p 1 p 2 p 3 p 4 e: G G G T Bilinear: a, b Z N, g G, e(g a, g b ) =e(g, g) ab Non-degenerate: g G such that e(g, g) has order N in G T Orthogonality: e(h i, h j ) = 1, h i G pi and h j G pj for i j 53

51 Our Construction Based on e: G G G T, composite order p 1 p 2 p 3 p 4 with G p1 as the main working group Secret Key g a+bt R, g t R, (H(Value1) t R 1,, Ciphertext M e(g,g) as, g s, (g bs1 H( )Zh) r1 Z 1, g r1 Z 1 ), where g, h, u G p1, R, R G p3, Z, Z 1, Z 1 G p4, Zs G p4 are used to hide attribute values in ciphertext to prevent dictionary attack Orthogonality property cancels effects of Zs in decryption 54

52 Privacy-Preserved Access Control Data Owner Encrypted file User Charlie Partial hidden Access policy Public: SS#: * Hidden & embedded in CT: OR AND Affiliation: * Occupation: * General Hospital Cardiologist Cloud Storage Provider SS#: Affiliation: KC Co. Ltd. Occupation: Programmer User Alice SS#: Affiliation: General Hospital Occupation: Cardiologist 55

53 Comparison with Existing Schemes Super-poly Super-poly 1. Schemes in [13] and [14] have ciphetext size linear to the predicate vector length; but an access structure needs to be converted to vectors which causes a super-polynomial blowup in ciphertext size. 2. One can convert any monotonic boolean formula represented by an access tree into an LSSS representation 56

54 Other Developments in ABE 57

55 Authorized Searchable Public Key Encryption (AS-PKE) [Shi, Lai, Li, Deng, Weng ESORICS 14] Encrypted file Access policy SS#: OR Keywords Name: John Smith Sex: Male Illness: Cardiomyopathy AND Cloud Charlie SS#: Affiliation: KC Co. Ltd. Occupation: Programmer Alice Affiliation: General Hospital Occupation: Cardiologist SS#: Affiliation: General Hospital Occupation: Cardiologist Alice issues a query, such as {Male AND Cardiomyopathy}, an authority generates a token which allows cloud to locate all ciphertexts such that 1) keywords in ciphertexts satisfy user s query, and 2) user s attributes meet access policies of the ciphertexts 58

56 AS-PKE [Shi, Lai, Li, Deng, Weng ESORICS 14] Related Work PEKS supporting equality queries (Boneh et al 04), conjunctive keyword search (Park et al 04), and disjunctive keyword search (Katz et al 08) AS-PKE A variation of dual-policy ABE [Attrapadung and Imai 09]; following the idea of CA-ABE with partially hidden access structures [Lai, Deng, Li 12] Both keywords and access structures are partially hidden Fully secure in the standard model 59

57 ABE with Fast Decryption [Hohenberger and Waters PKC 13] Flexible tradeoff between decryption/encryption costs/key size Ciphertexts can be decrypted with a minimum of 2 pairings KP-ABE: increased secret key size CP-ABE: increased ciphertext size Selective security Large universe construction relies on random oracles 60

58 Summary Cloud storage offers real and significant benefits; it also brings significant risks Access control of encrypted data on untrusted server using ABE ABE is many-to-many public key encryption supporting expressive policies Outsouring ABE decryption to the cloud for improved efficiency User revocation in ABE ABE with partially hidden access policy to protect privacy of access policies as well as data 62

59 Future Work Construction of ABE schemes with partial hiding access policies/attributes based on standard assumptions/on prime order group ABE schemes with adaptable policies With ciphertext delegation as a special case and with minimal trust placed on the cloud Automatic policy generation & verification There are many piecemeal solutions Access control, search over encrypted data, proof of data retrievability, pervasive data deletion, etc) We need a simple and efficient solution to system as a whole 63

60 For more information, please contact me at 64

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

Secure Data Sharing in Cloud Computing: Challenges and Research Directions

Secure Data Sharing in Cloud Computing: Challenges and Research Directions Cyber Summer School Melbourne, 12-13 Feb 2018 Secure Data Sharing in Cloud Computing: Challenges and Research Directions Willy Susilo Institute of Cybersecurity and Cryptology School of Computing and Information

More information

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Payal Chaudhari, Manik Lal Das, Anish Mathuria DA-IICT, Gandhinagar, India {payal chaudhari, maniklal das, anish mathuria}@daiict.ac.in

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES P.Senthil Kumar 1 Associate professor, PSNA college of engineering and technology,dindigul,tamilnadu,india Abstract: With the recent

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE ABSTRACT We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority

More information

Time-Based Proxy Re-encryption Review

Time-Based Proxy Re-encryption Review Time-Based Proxy Re-encryption Review Meghatai Maruti Bhoite 1, I Govardhan Rao 2 CSE, University College of Engineering Osmania University, Hyderabad, India Abstract :- Fundamentals approach for secure

More information

Attribute-Based Encryption. Allison Lewko, Microsoft Research

Attribute-Based Encryption. Allison Lewko, Microsoft Research Attribute-Based Encryption Allison Lewko, Microsoft Research The Cast of Characters This talk will feature work by: Brent Waters Amit Sahai Vipul Goyal Omkant Pandey With special guest appearances by:

More information

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme 2014 Tenth 10th International Conference on Computational Intelligence and Security Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme Changji Wang, Haitao

More information

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 09 (September. 2014), V3 PP 21-25 www.iosrjen.org Session Based Ciphertext Policy Attribute Based Encryption

More information

On the Security of Group-based Proxy Re-encryption Scheme

On the Security of Group-based Proxy Re-encryption Scheme On the Security of Group-based Proxy Re-encryption Scheme Purushothama B R 1, B B Amberker Department of Computer Science and Engineering National Institute of Technology Warangal Warangal, Andhra Pradesh-506004,

More information

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, DEPARTMENT OF CSE SAHAJA INSTITUTE OF TECHNOLOGY & SCIENCES FOR WOMEN, KARIMNAGAR ABSTRACT: The

More information

A Procedural Based Encryption Technique for Accessing Data on Cloud

A Procedural Based Encryption Technique for Accessing Data on Cloud A Procedural Based Encryption Technique for Accessing Data on Cloud Avinash N 1, Divya C 2 P.G. Student, Department of Computer Science and Engineering, SVIT, Bangalore, Karnataka, India 1 Assistant Professor,

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption Indian Journal of Science and Technology, Vol 8(S9), 318 325, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 DOI: 10.17485/ijst/2015/v8iS9/65600 Secure Data Storage and Data Retrieval in Cloud

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Collusion-Resistant Group Key Management Using Attributebased

Collusion-Resistant Group Key Management Using Attributebased Collusion-Resistant Group Key Management Using Attributebased Encryption Presented by: Anurodh Joshi Overview of the Paper Presents a ciphertext-policy attribute-based encryption (CP-ABE) scheme to solve

More information

Decentralized Access Control Based Crime Analysis

Decentralized Access Control Based Crime Analysis International Journal of Computer Systems (ISSN: 2394-1065), Volume 03 Issue 02, February, 2016 Available at http://www.ijcsonline.com/ a Badhusha S, a Chippy Raju, a Dhanya V.S, a Nazila A.N, a Syamini

More information

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems 1790 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 8, NO. 11, NOVEMBER 2013 DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems Kan Yang, Associate Member,

More information

FADE: A Secure Overlay Cloud Storage System with Access Control and Assured Deletion. Patrick P. C. Lee

FADE: A Secure Overlay Cloud Storage System with Access Control and Assured Deletion. Patrick P. C. Lee FADE: A Secure Overlay Cloud Storage System with Access Control and Assured Deletion Patrick P. C. Lee 1 Cloud Storage is Emerging Cloud storage is now an emerging business model for data outsourcing Individual

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud

Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud Mrs. Rashi Saxena 1, N. Yogitha 2, G. Swetha Reddy 3, D. Rasika 4 1 Associate

More information

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM Rohini Vidhate, V. D. Shinde Abstract With the rapid developments occurring in cloud computing and services, there has been

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 3, March 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Reliable Proxy

More information

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3 IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 03, 2015 ISSN (online): 2321-0613 Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi

More information

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

Implementation of IBE with Outsourced Revocation technique in Cloud Computing Implementation of IBE with Outsourced Revocation technique in Cloud Computing M.MOHANRAO, POCKLA PAVANI Assistant Professor, M.TECH STUDENT Dept of CSE,Megha Institute of Engineering & Technology For womens,edulabad,ghatkesar

More information

Homomorphic encryption (whiteboard)

Homomorphic encryption (whiteboard) Crypto Tutorial Homomorphic encryption Proofs of retrievability/possession Attribute based encryption Hidden vector encryption, predicate encryption Identity based encryption Zero knowledge proofs, proofs

More information

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Qin Liu [1][2], Guojun Wang [1], and Jie Wu [2], [1] Central South University, China [2] Temple University, USA 1 Outline 1. 1. Introduction

More information

Void main Technologies

Void main Technologies Sno Title Domain 1. A Cross Tenant Access Control (CTAC) Model for Cloud Computing: Formal Specification and Verification 2. A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing 3. A Modified

More information

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE Vinoth Kumar P, Dr.P.D.R. Vijaya Kumar 1 PG Student, INFO Institute of Engineering,

More information

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM Ms. S. P. Vidhya Priya 1, Dharani.N.R 2, Gokilavani.M 3, Jeevitha.R 4 1,2,3,4 Department of Information Technology, Kathir College

More information

A Review on Secure Multi Owner Multi-keyword Ranked Search Scheme Over Encrypted Cloud Data By Using 3DES Approach

A Review on Secure Multi Owner Multi-keyword Ranked Search Scheme Over Encrypted Cloud Data By Using 3DES Approach A Review on Secure Multi Owner Multi-keyword Ranked Search Scheme Over Encrypted Cloud Data By Using 3DES Approach Mr Vaibhav Sawalkar 1,Prof.Megha Singh 2 1 MTECH Student,Dept of Computer Science, CIIIT

More information

Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017

Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017 Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017 Hyung Tae Lee 1, Huaxiong Wang 2, Kai Zhang 3, 4 1 Chonbuk National University, Republic of Korea 2 Nanyang

More information

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud Volume-5, Issue-6, December-2015 International Journal of Engineering and Management Research Page Number: 210-214 Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

More information

An Efficient Certificateless Proxy Re-Encryption Scheme without Pairing

An Efficient Certificateless Proxy Re-Encryption Scheme without Pairing An Efficient Certificateless Proxy Re-Encryption Scheme without Pairing Presented By: Arinjita Paul Authors: S. Sharmila Deva Selvi, Arinjita Paul, C. Pandu Rangan TCS Lab, Department of CSE, IIT Madras.

More information

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara 1 M.Tech, Dept of CSE,Shri Shirdi Sai Institute of Science and Engineering, Affiliated

More information

SECRET SHARING SECRET SPLITTING

SECRET SHARING SECRET SPLITTING Clemens H. Cap Universität Rostock clemens.cap (at) uni-rostock (dot) de SECRET SHARING SECRET SPLITTING BaSoTI 2012, Tartu Anecdotal Problem Trent wants to give Alice and Bob access to the safe Trent

More information

MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy. Yan Michalevsky, Suman Nath, Jie Liu

MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy. Yan Michalevsky, Suman Nath, Jie Liu MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, Suman Nath, Jie Liu Motivation Private communication Anonymous messaging Secret communities Location-based

More information

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME MAHESH S. GUNJAL 1, Dr. B. L. GUNJAL 2 1PG Student, Dept. of Computer Engineering, AVCOE, Maharashtra, India 2Associate Professor,

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention Volume 2 Issue 2 ǁ February. 2013 Improving data integrity on cloud storage services Miss. M.Sowparnika 1, Prof. R. Dheenadayalu 2 1 (Department of

More information

Notes for Lecture 14

Notes for Lecture 14 COS 533: Advanced Cryptography Lecture 14 (November 6, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Fermi Ma Notes for Lecture 14 1 Applications of Pairings 1.1 Recap Consider a bilinear e

More information

Blowfish Algorithm with Verifiable Outsourced in Cloud Computing

Blowfish Algorithm with Verifiable Outsourced in Cloud Computing Blowfish Algorithm with Verifiable Outsourced in Cloud Computing 1 Bawya.M, PG scholar/cse, Tagore Institute of Engineering and Technology, aglya08@gmail.com 2 Raja.K, Assistant Professor/CSE, Tagore Institute

More information

Tracing Insider Attacks in the Context of Predicate Encryption Schemes

Tracing Insider Attacks in the Context of Predicate Encryption Schemes Tracing Insider Attacks in the Context of Predicate Encryption Schemes Jonathan Katz and Dominique Schröder University of Maryland Email: {jkatz,schroder}@cs.umd.edu Abstract In a predicate encryption

More information

STRONGER SECURITY NOTIONS FOR DECENTRALIZED TRACEABLE ATTRIBUTE-BASED SIGNATURES AND MORE EFFICIENT CONSTRUCTIONS

STRONGER SECURITY NOTIONS FOR DECENTRALIZED TRACEABLE ATTRIBUTE-BASED SIGNATURES AND MORE EFFICIENT CONSTRUCTIONS STRONGER SECURITY NOTIONS FOR DECENTRALIZED TRACEABLE ATTRIBUTE-BASED SIGNATURES AND MORE EFFICIENT CONSTRUCTIONS Essam Ghadafi University College London e.ghadafi@ucl.ac.uk CT-RSA 2015 STRONGER SECURITY

More information

Privacy-Preserving Using Data mining Technique in Cloud Computing

Privacy-Preserving Using Data mining Technique in Cloud Computing Cis-601 Graduate Seminar Privacy-Preserving Using Data mining Technique in Cloud Computing Submitted by: Rajan Sharma CSU ID: 2659829 Outline Introduction Related work Preliminaries Association Rule Mining

More information

Decentralized Access Control of Data Stored In Cloud Using Encryption

Decentralized Access Control of Data Stored In Cloud Using Encryption Decentralized Access Control of Data Stored In Cloud Using Encryption Mahjabeen PG Scholar, Computer Science and Engineering, Bheema institute of Technology and Science, ABSTRACT: We propose a new decentralized

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

International Journal of Advance Research in Engineering, Science & Technology

International Journal of Advance Research in Engineering, Science & Technology Impact Factor (SJIF): 5.302 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 5, Issue 3, March-2018 Key Aggregate Tagged File Searching(KATFS)

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

ISSN Vol.08,Issue.16, October-2016, Pages:

ISSN Vol.08,Issue.16, October-2016, Pages: ISSN 2348 2370 Vol.08,Issue.16, October-2016, Pages:3146-3152 www.ijatir.org Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation VEDIRE AJAYANI 1, K. TULASI 2, DR P. SUNITHA

More information

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Huiqi Zhao 1,2,3, Yinglong Wang 2,3*, Minglei Shu 2,3 1 Department of Information

More information

A PROPOSED AUTHENTICATION SCHEME USING THE CONCEPT OF MINDMETRICS

A PROPOSED AUTHENTICATION SCHEME USING THE CONCEPT OF MINDMETRICS A PROPOSED AUTHENTICATION SCHEME USING THE CONCEPT OF MINDMETRICS Nitin Shinde 1, Lalit Shejwal 2, Uditkumar Gupta 3, Priyanka Pawar 4 1, 2, 3, 4 Department of Computer Engineering, Sinhgad Institute of

More information

Delegated Access for Hadoop Clusters in the Cloud

Delegated Access for Hadoop Clusters in the Cloud Delegated Access for Hadoop Clusters in the Cloud David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain Email: dnunez@lcc.uma.es

More information

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Securing Distributed Computation via Trusted Quorums Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Setting Distributed computation over data contributed by users Communication through a central party

More information

An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing

An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing Qin Liu, Guojun Wang, and Jie Wu School of Information Science and Engineering Central South University Changsha 410083, Hunan Province,

More information

ADVANCES in NATURAL and APPLIED SCIENCES

ADVANCES in NATURAL and APPLIED SCIENCES ADVANCES in NATURAL and APPLIED SCIENCES ISSN: 1995-0772 Published BY AENSI Publication EISSN: 1998-1090 http://www.aensiweb.com/anas 2016 May 10(5): pages 223-227 Open Access Journal An Efficient Proxy

More information

Privacy Preserving Revocable Predicate Encryption Revisited

Privacy Preserving Revocable Predicate Encryption Revisited Privacy Preserving Revocable Predicate Encryption Revisited Kwangsu Lee Intae Kim Seong Oun Hwang Abstract Predicate encryption (PE) that provides both the access control of ciphertexts and the privacy

More information

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe T.Radhika 1, S.Vasumathi Kannagi 2 P.G.Scholar, Department of CSE, Info Institute of Engineering, Coimbatore, India 1 Assistant

More information

IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING

IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING IDENTITY-BASED ENCRYPTION WITH EFFICIENT REVOCATION FOR CLOUD SERVICE PROVIDER IN CLOUD COMPUTING 1 Nadar Deepika Karthesan, 2 Dr.T.Priyaradhikadevi, 1 PG scholar, Dept of CSC, Mailam College of Engineering,

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING S KEERTHI 1*, MADHAVA REDDY A 2* 1. II.M.Tech, Dept of CSE, AM Reddy Memorial College of Engineering & Technology, Petlurivaripalem. 2. Assoc.

More information

Grenzen der Kryptographie

Grenzen der Kryptographie Microsoft Research Grenzen der Kryptographie Dieter Gollmann Microsoft Research 1 Summary Crypto does not solve security problems Crypto transforms security problems Typically, the new problems relate

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

Privacy, Discovery, and Authentication for the Internet of Things

Privacy, Discovery, and Authentication for the Internet of Things Privacy, Discovery, and Authentication for the Internet of Things David J. Wu Ankur Taly Asim Shankar Dan Boneh Stanford University Google Google Stanford University The Internet of Things (IoT) Lots of

More information

Structured Encryption and Controlled Disclosure

Structured Encryption and Controlled Disclosure Structured Encryption and Controlled Disclosure Melissa Chase Seny Kamara Microsoft Research Cloud Storage Security for Cloud Storage o Main concern: will my data be safe? o it will be encrypted o it will

More information

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing ISSN No: 2454-9614 Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing *Corresponding Author: D. Vaduganathan E-mail:vaduganathan.kce@gmail.com D. Vaduganathan a a)

More information

Privacy-Preserving Sensor Cloud. Hung Dang, Yun Long Chong, Francois Brun, Ee-Chien Chang School of Computing National University of Singapore

Privacy-Preserving Sensor Cloud. Hung Dang, Yun Long Chong, Francois Brun, Ee-Chien Chang School of Computing National University of Singapore Privacy-Preserving Sensor Cloud Hung Dang, Yun Long Chong, Francois Brun, Ee-Chien Chang School of Computing National University of Singapore Motivation The ubiquity of time series/multimedia data. Privacy

More information

Research Article Modified Ciphertext-Policy Attribute-Based Encryption Scheme with Efficient Revocation for PHR System

Research Article Modified Ciphertext-Policy Attribute-Based Encryption Scheme with Efficient Revocation for PHR System Hindawi Mathematical Problems in Engineering Volume 2017, Article ID 6808190, 10 pages https://doi.org/10.1155/2017/6808190 Research Article Modified Ciphertext-Policy Attribute-Based Encryption Scheme

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks The material in these slides mainly comes from the paper CloudSky: A Controllable Data Self-Destruction System

More information

Web Security 2 https://www.xkcd.com/177/ http://xkcd.com/1323/ Encryption basics Plaintext message key secret Encryp)on Func)on Ciphertext Insecure network Decryp)on Func)on Curses! Foiled again! key Plaintext

More information

Key-Policy Attribute-Based Encryption

Key-Policy Attribute-Based Encryption Key-Policy Attribute-Based Encryption Present by Xiaokui Shu 09/08/2011 Identity-Based Encryption Basic KP-ABE Secret-Sharing Scheme Fine-grained Access Control Application Scenario Advanced Topics Related

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

Study Guide for the Final Exam

Study Guide for the Final Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #22 Professor M. J. Fischer April 30, 2005 1 Exam Coverage Study Guide for the Final Exam The final

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Part VI. Public-key cryptography

Part VI. Public-key cryptography Part VI Public-key cryptography Drawbacks with symmetric-key cryptography Symmetric-key cryptography: Communicating parties a priori share some secret information. Secure Channel Alice Unsecured Channel

More information

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE

FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE FAC-MACS: Fortified Access Control for Multi-Authority Cloud Storage Using CPABE Bhuvaneswari Thangaraj 1, S.Umarani 2, D.Sharmila 3 1 PG scholar, Maharaja Engineering College, Avinashi, India 2 Assistant

More information

Privacy-Enhancing Technologies & Applications to ehealth. Dr. Anja Lehmann IBM Research Zurich

Privacy-Enhancing Technologies & Applications to ehealth. Dr. Anja Lehmann IBM Research Zurich Privacy-Enhancing Technologies & Applications to ehealth Dr. Anja Lehmann IBM Research Zurich IBM Research Zurich IBM Research founded in 1945 employees: 3,000 12 research labs on six continents IBM Research

More information

Course Design Document. IS436: Data Security and Privacy. Version 1.0

Course Design Document. IS436: Data Security and Privacy. Version 1.0 Course Design Document IS436: Data Security and Privacy Version 1.0 7 July 2014 Table of Content 1 Versions History... 3 2 Overview of Data Security and Privacy Course... 3 2.1 Synopsis... 3 2.2 Prerequisites...

More information

Privacy, Discovery, and Authentication for the Internet of Things

Privacy, Discovery, and Authentication for the Internet of Things Privacy, Discovery, and Authentication for the Internet of Things David J. Wu Ankur Taly Asim Shankar Dan Boneh Stanford University Google Google Stanford University The Internet of Things (IoT) Lots of

More information

P2P Social Networks With Broadcast Encryption Protected Privacy

P2P Social Networks With Broadcast Encryption Protected Privacy P2P Social Networks With Broadcast Encryption Protected Privacy Oleksandr Bodriagov, Sonja Buchegger School of Computer Science and Communication KTH - The Royal Institute of Technology Stockholm, Sweden

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing KSII TRANSACTINS N INTERNET AND INFRMATIN SYSTEMS VL, N 6, Jun 27 3254 Copyright c27 KSII Verifiable utsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing Zhiyuan Zhao, Jianhua

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Matrix Access structure Policy used in Attribute-Based Proxy Re-encryption

Matrix Access structure Policy used in Attribute-Based Proxy Re-encryption Matrix Access structure Policy used in Attribute-Based Proxy Re-encryption Keying Li Faculty of science, Xidian University, Xi'an 710071, China Abstract Proxy re-encryption (PRE) allows a semi-trusted

More information

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!?

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!? 50fb6be35f4c3105 9d4ed08fb86d8887 b746c452a9c9443b 15b22f450c76218e CS 470 Spring 2018 9df7031cdbff9d10 b700a92855f16328 5b757e66d2131841 62fedd7d9131e42e Mike Lam, Professor Security a.k.a. Why on earth

More information

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data An Efficient Privacy-Preserving Ranked Keyword Search Method Cloud data owners prefer to outsource documents in an encrypted form for the purpose of privacy preserving. Therefore it is essential to develop

More information

Collusion-Resistant Identity-based Proxy Re-encryption

Collusion-Resistant Identity-based Proxy Re-encryption Collusion-Resistant Identity-based Proxy Re-encryption Woo Kwon Koo 1, Jung Yeon Hwang 2, and Dong Hoon Lee 1,* 1 Graduate School of Information Security, Korea University, Seoul, Korea 2 Electronics and

More information

ROBUST AND ANONYMOUS AUTHENTICATION OF DATA STORED IN CLOUDS WITH DECENTRALIZED ACCESS CONTROL

ROBUST AND ANONYMOUS AUTHENTICATION OF DATA STORED IN CLOUDS WITH DECENTRALIZED ACCESS CONTROL ROBUST AND ANONYMOUS AUTHENTICATION OF DATA STORED IN CLOUDS WITH DECENTRALIZED ACCESS CONTROL S.Vijaya Madhavi 1, G.Rama Subba Reddy 2 1 M.tech Scholar (CSE), 2 Headof Department (CSE), Vignana Bharathi

More information

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

ISSN: (Online) Volume 3, Issue 5, May 2015 International Journal of Advance Research in Computer Science and Management Studies

ISSN: (Online) Volume 3, Issue 5, May 2015 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) Volume 3, Issue 5, May 2015 International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online at:

More information

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing P. Likitha Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. ABSTRACT:

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear Maps

A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear Maps International Journal of Network Security, Vol.19, No.5, PP.704-710, Sept. 2017 (DOI: 10.6633/IJNS.201709.19(5).07) 704 A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear

More information

Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions. Shashank Agrawal and David J. Wu

Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions. Shashank Agrawal and David J. Wu Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions Shashank Agrawal and David J. Wu Public-Key Functional Encryption [BSW11, O N10] x f(x) Keys are associated with deterministic

More information

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp Vol.2, No.2, June 30 (2016), pp. 35-41 http://dx.doi.org/10.21742/apjcri.2016.06.05 1) 2) Abstract Cloud computing gives an adaptable and helpful route for information sharing, which brings different advantages

More information