8 research outputs found

    Non-transferable unidirectional proxy re-encryption scheme for secure social cloud storage sharing

    Get PDF
    (c) 2016 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other users, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works for resale or redistribution to servers or lists, or reuse of any copyrighted components of this work in other works.Proxy re-encryption (PRE), introduced by Blaze et al. in 1998, allows a semi-trusted proxy with the re-encryption key to translatea ciphertext under the delegator into another ciphertext, which can be decrypted by the delegatee. In this process, the proxy is required to know nothing about the plaintext. Many PRE schemes have been proposed so far, however until now almost all the unidirectional PRE schemes suffer from the transferable property. That is, if the proxy and a set of delegatees collude, they can re-delegate the delegator's decryption rights to the other ones, while the delegator has no agreement on this. Thus designing non-transferable unidirectional PRE scheme is an important open research problem in the field. In this paper, we tackle this open problem by using the composite order bilinear pairing. Concretely, we design a non-transferable unidirectional PRE scheme based on Hohenberger et al.'s unidirectional PRE scheme. Furthermore, we discuss our scheme's application to secure cloud storage, especially for sharing private multimedia content for social cloud storage users.Peer ReviewedPostprint (author's final draft

    Identity based proxy re-encryption scheme (IBPRE+) for secure cloud data sharing

    Get PDF
    (c) 2016 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other users, including reprinting/ republishing this material for advertising or promotional purposes, creating new collective works for resale or redistribution to servers or lists, or reuse of any copyrighted components of this work in other works.In proxy re-encryption (PRE), a proxy with re-encryption keys can transfer aciphertext computed under Alice's public key into a new one, which can be decrypted by Bob only with his secret key. Recently, Wang et al. introduced the concept of PRE plus (PRE+) scheme, which can be seen as the dual of PRE, and is almost the same as PRE scheme except that the re-encryption keys are generated by the encrypter. Compared to PRE, PRE+ scheme can easily achieve two important properties: first, the message-level based fine-grained delegation and, second, the non-transferable property. In this paper, we extend the concept of PRE+ to the identity based setting. We propose a concrete IBPRE+ scheme based on 3-linear map and roughly discuss its properties. We also demonstrate potential application of this new primitive to secure cloud data sharing.Peer ReviewedPostprint (author's final draft

    Trust and Privacy in Development of Publish/Subscribe Systems

    Get PDF
    Publish/subscribe (pub/sub) is a widely deployed paradigm for information dissemination in a variety of distributed applications such as financial platforms, e-health frameworks and the Internet-of-Things. In essence, the pub/sub model considers one or more publishers generating feeds of information and a set of subscribers, the clients of the system. A pub/sub service is in charge of delivering the published information to interested clients. With the advent of cloud computing, we observe a growing tendency to externalize applications using pub/sub services to public clouds. This trend, despite its advantages, opens up multiple important data privacy and trust issues. Although multiple solutions for data protection have been proposed by the academic community, there is no unified view or framework describing how to deploy secure pub/sub systems on public clouds. To remediate this, we advocate towards a trust model which we believe can serve as basis for such deployments

    Offline privacy preserving proxy re-encryption in mobile cloud computing

    Get PDF
    This paper addresses the always online behavior of the data owner in proxy re- encryption schemes for re-encryption keys issuing. We extend and adapt multi-authority ciphertext policy attribute based encryption techniques to type-based proxy re-encryption to build our solution. As a result, user authentication and user authorization are moved to the cloud server which does not require further interaction with the data owner, data owner and data users identities are hidden from the cloud server, and re-encryption keys are only issued to legitimate users. An in depth analysis shows that our scheme is secure, flexible and efficient for mobile cloud computing

    Proxy Re-Encryption Schemes with Key Privacy from LWE

    Get PDF
    Proxy re-encryption (PRE) is a cryptographic primitive in which a proxy can transform Alice\u27s ciphertexts into ones decryptable by Bob. Key-private PRE specifies an additional level of security, requiring that proxy keys leak no information on the identities of Alice and Bob. In this paper, we build two key-private PRE schemes: (1) we propose a CPA-secure key-private PRE scheme in the standard model, and (2) we then transform it into a CCA-secure scheme in the random oracle model. Both schemes enjoy following properties: both are uni-directional and the CPA-secure one is a multi-hop scheme. In addition, the security of our schemes is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or ``post-quantum\u27\u27. We implement the CPA-secure scheme and point out that, among many applications, it can be sufficiently used for the practical task of key rotation over encrypted data

    Controle de acesso baseado em criptografia para a distribuição segura de conteúdo multimídia em redes centradas de informação

    Get PDF
    Orientador : Carlos Alberto MazieroTese (doutorado) - Universidade Federal do Paraná, Setor de Ciências Exatas, Programa de Pós-Graduação em Informática. Defesa: Curitiba, 17/06/2016Inclui referências : f. 79-93Área de concentração : Ciência da computaçãoResumo: O uso cada vez maior da Internet destaca o seu grande sucesso, mas também revela as deficiências de uma arquitetura que sustenta uma rede de distribuição de conteúdo com um modelo inicialmente planejado para a comunicação ponto a ponto. As redes centradas em informação (Information-Centric Network - ICN) representam uma abordagem promissora ao abordar esse problema com um modelo mais adequado para a distribuição de conteúdo, no qual o conteúdo é a entidade principal da camada de rede. Para isso, o roteamento e o encaminhamento são realizados pelo nome dos conteúdos ao invés de endereços de máquina, e os conteúdos podem ser armazenados em caches na rede. Essa mudança traz diversos benefícios para a rede, principalmente para conteúdos muito acessados, como músicas e vídeos, mas gera preocupações com relação ao acesso não autorizado a conteúdos protegidos, pois os provedores não são consultados em requisições que são atendidas pelos caches. As soluções propostas para o controle de acesso em ICN geralmente limitam os benefícios trazidos pelos caches ou não garantem um nível de segurança adequado. Assim, este trabalho propõe uma solução para controle de acesso que permita que o conteúdo seja armazenado nos caches, que seja segura contra o acesso não autorizado e que não interfira no funcionamento das arquiteturas de ICN. Para isso, a solução proposta utiliza o esquema de recifragem por proxy, em que um conteúdo cifrado com uma chave pública pk(u1) pode ser transformado em um conteúdo cifrado com uma chave pública pk(u2), sem expor o conteúdo original nem as chaves privadas correspondentes. Essa transformação é tradicionalmente feita por uma entidade semi-confiável denominada proxy, usando uma chave de recifragem definida e criada por u1 a partir da sua chave privada e da chave pública de u2. Na solução proposta, a recifragem por proxy é adaptada ao transferir as funções do proxy para o próprio usuário, que recebe a chave de recifragem diretamente do provedor de conteúdo. Desta forma, o provedor distribui seus conteúdos cifrados e cada usuário, ao acessar um conteúdo, solicita uma chave de recifragem correspondente para o provedor. A chave de recifragem enviada é exclusiva do usuário para determinado conteúdo e só funciona com o conhecimento da chave privada do usuário que solicitou o acesso. Assim, ao receber uma requisição para a chave de recifragem de um conteúdo, o provedor pode aplicar as políticas de controle de acesso necessárias, impedindo que usuários não autorizados possam decifrar os conteúdos recuperados dos caches. A solução proposta é analisada em quatro aspectos: desempenho de uma arquitetura de ICN na distribuição de conteúdos multimídia, desempenho do esquema de recifragem por proxy, desempenho da solução proposta nos provedores e nos usuários e comparação com outras soluções criptográficas. Os resultados confirmam os benefícios da ICN na distribuição de conteúdo multimídia, e revelam que enquanto o esquema de recifragem por proxy tem desempenho adequado no domínio do provedor, a operação de decifragem no domínio do usuário se mostra inadequada para o fluxo de conteúdos maiores que 1GB por hora. Assim, é proposta uma otimização que diminui o tempo da operação de decifragem em até 96%, tornando o esquema atrativo para o controle de acesso de conteúdos em ICN. Em comparação com outras soluções, a solução proposta é mais segura, mais eficiente e faz o melhor uso dos caches na rede. Palavras-chave: recifragem por proxy, controle de acesso, redes centradas em informação.Abstract: The increasing use of the Internet by the users in their daily routines highlights the Internet great success whilst reveals the shortcomings of an architecture that supports a content distribution network with an architectural model originally designed for point to point communication. In this context, the Information-Centric Network (ICN) paradigm is a promising approach to address the current shortcomings of the Internet with an architecture more suitable for content distribution. In ICN, the content is the main entity on the network layer, thus routing and forwarding are performed on named content rather than host addresses, and content can be stored on in-network caches. This change brings many benefits to the network, especially for popular contents such as music and video, but also raises concerns about unauthorized access, since the provider does not interact with users which have their requests satisfied by caches. Existing solutions for access control in ICN often limit the benefits of caches or do not guarantee an adequate level of security. Thus, this work proposes an access control solution for ICN that allows content to be stored in caches and recovered by any user, is safe against unauthorized access, and does not interfere on ICN functioning. The proposed solution employs a proxy reencryption scheme, in which a content encrypted with a public key pk(u1) can be transformed into a content encrypted with a public key pk(u2), without exposing the original content nor the corresponding private keys. This transformation is traditionally done by a semi-trusted entity called the proxy, using a reencryption key defined and created by u1 from its private key and u2 public key. In the proposed solution, the proxy reencryption is adapted to transfer proxy functions to the user himself, who receives the reencryption key directly from the content provider. Thus, the content provider distributes encrypted content, and each user requests a reencryption key for each content they wish to access. The reencryption key sent by the content provider is exclusive to that user and to the requested content; consequently, it works only with the corresponding public-private key pair of the user requesting the content. Therefore, before issuing a reencryption key, the content provider can apply access control policies, preventing malicious users to decrypt the contents retrieved from in-network caches. The proposed solution is evaluated in four aspects: ICN performance on multimedia distribution, performance of proxy reencryption, performance of the proposed solution on content providers and users, and a comparative analysis with two distinct cryptographic solutions. Results confirm the benefits of ICN on multimedia content distribution, and reveals that while the proxy reencryption scheme is adequate for the content provider domain, the decryption operation on the user's domain is inadequate for content flows bigger than 1GB per hour. Thus, we propose an optimization on reencryption and decryption operations, leading to a reduction of up to 96% the decryption time on users, making the scheme attractive and suitable for content access control in ICN. Compared to other cryptographic access control solutions, the proposed solution is safer, more efficient and makes the best use of in-network caches. Keywords: proxy reencryption, access control, information-centric networks

    Improved anonymous proxy re-encryption with CCA security

    No full text
    corecore