43 research outputs found

    Data Sharing using BFID Encryption for Privacy Preseration of Data in Cloud

    Get PDF
    The most important functionality in cloud storage is data sharing. With the advent of cloud computing [1], data owners are motivated to outsource their complex data management systems from local sites to the commercial public cloud for great flexibility and economic savings. But for protecting data privacy and integrity, sensitive data have to be encrypted before outsourcing, which causes the need of traditional data utilization based on plaintext keyword search. Thus, enabling an encrypted cloud data search service is of paramount importance.Typically cloud computing is a combination of computing recourses accessible via internet. Historically the client or organizations store data in data centers with firewall and various security techniques used to protect data against intrudes to access the data. Since the data was contained to data centers in limits of organisation, the control over the data was more and well defined procedures could be used for accessing its own data. Howeverin cloud computing, since the data is stored anywhere across the world, the client organizations have less control over the stored data.Identity-Based Encryption (IBE) which is used to simplifies the public key and certificate management at Public Key Infrastructure (PKI) is an important alternative to public key encryption. Identity-based encryption (IBE) is an important aspect of ID-based cryptography. As such it is a type of public-key encryption in which the public key of a user is provides unique information about the identity of the user (e.g. a user's Identification). This can use the text-value of the name or domain name as a key or the physical IP address it translates to

    Identity-based data storage in cloud computing

    Get PDF
    Identity-based proxy re-encryption schemes have been proposed to shift the burden of managing numerous files from the owner to a proxy server. Nevertheless, the existing solutions suffer from several drawbacks. First, the access permission is determined by the central authority, which makes the scheme impractical. Second, they are insecure against collusion attacks. Finally, only queries from the same domain (intra-domain) are considered. We note that one of the main applications of identity-based proxy re-encryption schemes is in the cloud computing scenario. Nevertheless, in this scenario, users in different domains can share files with each other. Therefore, the existing solutions do not actually solve the motivating scenario, when the scheme is applicable for cloud computing. Hence, it remains an interesting and challenging research problem to design an identity-based data storage scheme which is secure against collusion attacks and supports intra-domain and inter-domain queries. In this paper, we propose an identity-based data storage scheme where both queries from the intra-domain and inter-domain are considered and collusion attacks can be resisted. Furthermore, the access permission can be determined by the owner independently. © 2012 Elsevier B.V. All rights reserved

    Fast Multi-party Private Set Operations in the Star Topology from Secure ANDs and ORs

    Get PDF
    Today, our society produces massive amounts of data, part of which are strictly private. So, a long line of research has worked to design protocols that perform functions on such private data without revealing them. One function that has attracted significant interest is a multi-party private set operation, where each party\u27s input is a set. The parties commonly intend to compute these sets\u27 collective intersection (MPSI) or union (MPSU), which finds uses in various applications, including private scheduling and threat intelligence. Most current protocols use integer-based homomorphic encryption, with large elements and expensive operations, or oblivious transfers, which require communicationally-expensive pairwise interactions between all parties. Thus, existing solutions introduce significant overhead that hinders practical use. This paper considers a certain class of previously-proposed MPSI and MPSU protocols. We propose to express them in terms of new private AND or OR operations among all parties and use elliptic curves to realize these operations efficiently. We achieve a significant performance gain: Firstly, our protocols take only three rounds of communication. Secondly, our constant-time open-source implementation is two orders of magnitude faster than the state-of-the-art MPSI for small universes and outperforms the state-of-the-art MPSI for large universes for three parties or more

    Strongly Unforgeable Certificateless Signature Resisting Attacks from Malicious-But-Passive KGC

    Get PDF
    In digital signature, strong unforgeability requires that an attacker cannot forge a new signature on any previously signed/new messages, which is attractive in both theory and practice. Recently, a strongly unforgeable certificateless signature (CLS) scheme without random oracles was presented. In this paper, we firstly show that the scheme fails to achieve strong unforgeability by forging a new signature on a previously signed message under its adversarial model. Then, we point out that the scheme is also vulnerable to the malicious-but-passive key generation center (MKGC) attacks. Finally, we propose an improved strongly unforgeable CLS scheme in the standard model. The improved scheme not only meets the requirement of strong unforgeability but also withstands the MKGC attacks. To the best of our knowledge, we are the first to prove a CLS scheme to be strongly unforgeable against the MKGC attacks without using random oracles

    A Model for Secure and Mutually Beneficial Software Vulnerability Sharing

    Get PDF

    New Communication-Efficient Oblivious Transfer Protocols Based on Pairings

    Get PDF
    We construct two simple families of two-message (n,1)(n,1)-oblivious transfer protocols based on degree-tt homomorphic cryptosystems with the communication of respectively 1+⌈n/t⌉1+\lceil n/t \rceil and 3+⌈n/(t+1)⌉3+\lceil n/(t+1) \rceil ciphertexts. The construction of both families relies on efficient cryptocomputable conditional disclosure of secret protocols; the way this is done may be of independent interest. The currently most interesting case t=2t=2 can be based on the Boneh-Goh-Nissim cryptosystem. As an important application, we show how to reduce the communication of virtually any existing oblivious transfer protocols by proposing a new related communication-efficient generic transformation from computationally-private information retrieval protocols to oblivious transfer protocols

    Fully Collision-Resistant Chameleon-Hashes from Simpler and Post-Quantum Assumptions

    Get PDF
    Chameleon-hashes are collision-resistant hash-functions parametrized by a public key. If the corresponding secret key is known, arbitrary collisions for the hash can be found. Recently, Derler et al. (PKC \u2720) introduced the notion of fully collision-resistant chameleon-hashes. Full collision-resistance requires the intractability of finding collisions, even with full-adaptive access to a collision-finding oracle. Their construction combines simulation-sound extractable (SSE) NIZKs with perfectly correct IND-CPA secure public-key encryption (PKE) schemes. We show that, instead of perfectly correct PKE, non-interactive commitment schemes are sufficient. For the first time, this gives rise to efficient instantiations from plausible post-quantum assumptions and thus candidates of chameleon-hashes with strong collision-resistance guarantees and long-term security guarantees. On the more theoretical side, our results relax the requirement to not being dependent on public-key encryption
    corecore