98 research outputs found

    Non-transferable unidirectional proxy re-encryption scheme for secure social cloud storage sharing

    Get PDF
    (c) 2016 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other users, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works for resale or redistribution to servers or lists, or reuse of any copyrighted components of this work in other works.Proxy re-encryption (PRE), introduced by Blaze et al. in 1998, allows a semi-trusted proxy with the re-encryption key to translatea ciphertext under the delegator into another ciphertext, which can be decrypted by the delegatee. In this process, the proxy is required to know nothing about the plaintext. Many PRE schemes have been proposed so far, however until now almost all the unidirectional PRE schemes suffer from the transferable property. That is, if the proxy and a set of delegatees collude, they can re-delegate the delegator's decryption rights to the other ones, while the delegator has no agreement on this. Thus designing non-transferable unidirectional PRE scheme is an important open research problem in the field. In this paper, we tackle this open problem by using the composite order bilinear pairing. Concretely, we design a non-transferable unidirectional PRE scheme based on Hohenberger et al.'s unidirectional PRE scheme. Furthermore, we discuss our scheme's application to secure cloud storage, especially for sharing private multimedia content for social cloud storage users.Peer ReviewedPostprint (author's final draft

    Controlled secure social cloud data sharing based on a novel identity based proxy re-encryption plus scheme

    Get PDF
    Currently we are witnessing a rapid integration of social networks and cloud computing, especially on storing social media contents on cloud storage due to its cheap management and easy accessing at any time and from any place. However, how to securely store and share social media contents such as pictures/videos among social groups is still a very challenging problem. In this paper, we try to tackle this problem by using a new cryptographic primitive: identity based proxy re-encryption plus (IBPRE ), which is a variant of proxy re-encryption (PRE). In PRE, by using re-encryption keys, a ciphertext computed for Alice can be transferred to a new one for Bob. Recently, the concept of PRE plus (PRE) was introduced by Wang et al. In PRE, all the algorithms are almost the same as traditional PRE, except the re-encryption keys are generated by the encrypter instead of the delegator. The message-level based fine-grained delegation property and the weak non-transferable property can be easily achieved by PRE , while traditional PRE cannot achieve them. Based on the 3-linear map, we first propose a new IBE scheme and a new IBPRE scheme, we prove the security of these schemes and give the properties and performance analysis of the new IBPRE scheme. Finally, we propose a new framework based on this new primitive for secure cloud social data sharingPeer ReviewedPostprint (author's final draft

    A NOVEL APPROACH FOR MULTI SHARING AUTHENTICATED FILTERED DATA FOR BIG DATA STORAGE

    Get PDF
    The requirement of unharmed big data storage is greater helpful than ever to date. The prime concern of the service is to assurance the privacy of the data. Nevertheless, the anonymity of the service providers, one of the greatest crucial appearances of privacy, should be deliberate concurrently. Furthermore, the service also should contribute realistic and delicate encrypted data sharing like that a data owner is allowed to share a cipher text of data between others under some specified conditions. In this mechanism the advantage of proxy re-encryption technique are employed in which only the cipher text to be shared securely and conditionally over multiple times. It also ensures that, original message and information identity of cipher text senders and it is not vulnerable to cipher text attacks. Furthermore, this paper shows that the new primitive is secure against chosen-cipher text attacks in the standard model

    Efficient cryptographic primitives: Secure comparison, binary decomposition and proxy re-encryption

    Get PDF
    ”Data outsourcing becomes an essential paradigm for an organization to reduce operation costs on supporting and managing its IT infrastructure. When sensitive data are outsourced to a remote server, the data generally need to be encrypted before outsourcing. To preserve the confidentiality of the data, any computations performed by the server should only be on the encrypted data. In other words, the encrypted data should not be decrypted during any stage of the computation. This kind of task is commonly termed as query processing over encrypted data (QPED). One natural solution to solve the QPED problem is to utilize fully homomorphic encryption. However, fully homomorphic encryption is yet to be practical. The second solution is to adopt multi-server setting. However, the existing work is not efficient. Their implementations adopt costly primitives, such as secure comparison, binary decomposition among others, which reduce the efficiency of the whole protocols. Therefore, the improvement of these primitives results in high efficiency of the protocols. To have a well-defined scope, the following types of computations are considered: secure comparison (CMP), secure binary decomposition (SBD) and proxy re-encryption (PRE). We adopt the secret sharing scheme and paillier public key encryption as building blocks, and all computations can be done on the encrypted data by utilizing multiple servers. We analyze the security and the complexity of our proposed protocols, and their efficiencies are evaluated by comparing with the existing solutions.”--Abstract, page iii

    State of the art in privacy preservation in video data

    Full text link
    Active and Assisted Living (AAL) technologies and services are a possible solution to address the crucial challenges regarding health and social care resulting from demographic changes and current economic conditions. AAL systems aim to improve quality of life and support independent and healthy living of older and frail people. AAL monitoring systems are composed of networks of sensors (worn by the users or embedded in their environment) processing elements and actuators that analyse the environment and its occupants to extract knowledge and to detect events, such as anomalous behaviours, launch alarms to tele-care centres, or support activities of daily living, among others. Therefore, innovation in AAL can address healthcare and social demands while generating economic opportunities. Recently, there has been far-reaching advancements in the development of video-based devices with improved processing capabilities, heightened quality, wireless data transfer, and increased interoperability with Internet of Things (IoT) devices. Computer vision gives the possibility to monitor an environment and report on visual information, which is commonly the most straightforward and human-like way of describing an event, a person, an object, interactions and actions. Therefore, cameras can offer more intelligent solutions for AAL but they may be considered intrusive by some end users. The General Data Protection Regulation (GDPR) establishes the obligation for technologies to meet the principles of data protection by design and by default. More specifically, Article 25 of the GDPR requires that organizations must "implement appropriate technical and organizational measures [...] which are designed to implement data protection principles [...] , in an effective manner and to integrate the necessary safeguards into [data] processing.” Thus, AAL solutions must consider privacy-by-design methodologies in order to protect the fundamental rights of those being monitored. Different methods have been proposed in the latest years to preserve visual privacy for identity protection. However, in many AAL applications, where mostly only one person would be present (e.g. an older person living alone), user identification might not be an issue; concerns are more related to the disclosure of appearance (e.g. if the person is dressed/naked) and behaviour, what we called bodily privacy. Visual obfuscation techniques, such as image filters, facial de-identification, body abstraction, and gait anonymization, can be employed to protect privacy and agreed upon by the users ensuring they feel comfortable. Moreover, it is difficult to ensure a high level of security and privacy during the transmission of video data. If data is transmitted over several network domains using different transmission technologies and protocols, and finally processed at a remote location and stored on a server in a data center, it becomes demanding to implement and guarantee the highest level of protection over the entire transmission and storage system and for the whole lifetime of the data. The development of video technologies, increase in data rates and processing speeds, wide use of the Internet and cloud computing as well as highly efficient video compression methods have made video encryption even more challenging. Consequently, efficient and robust encryption of multimedia data together with using efficient compression methods are important prerequisites in achieving secure and efficient video transmission and storage.This publication is based upon work from COST Action GoodBrother - Network on Privacy-Aware Audio- and Video-Based Applications for Active and Assisted Living (CA19121), supported by COST (European Cooperation in Science and Technology). COST (European Cooperation in Science and Technology) is a funding agency for research and innovation networks. Our Actions help connect research initiatives across Europe and enable scientists to grow their ideas by sharing them with their peers. This boosts their research, career and innovation. www.cost.e

    Controle de acesso baseado em criptografia para a distribuição segura de conteúdo multimídia em redes centradas de informação

    Get PDF
    Orientador : Carlos Alberto MazieroTese (doutorado) - Universidade Federal do Paraná, Setor de Ciências Exatas, Programa de Pós-Graduação em Informática. Defesa: Curitiba, 17/06/2016Inclui referências : f. 79-93Área de concentração : Ciência da computaçãoResumo: O uso cada vez maior da Internet destaca o seu grande sucesso, mas também revela as deficiências de uma arquitetura que sustenta uma rede de distribuição de conteúdo com um modelo inicialmente planejado para a comunicação ponto a ponto. As redes centradas em informação (Information-Centric Network - ICN) representam uma abordagem promissora ao abordar esse problema com um modelo mais adequado para a distribuição de conteúdo, no qual o conteúdo é a entidade principal da camada de rede. Para isso, o roteamento e o encaminhamento são realizados pelo nome dos conteúdos ao invés de endereços de máquina, e os conteúdos podem ser armazenados em caches na rede. Essa mudança traz diversos benefícios para a rede, principalmente para conteúdos muito acessados, como músicas e vídeos, mas gera preocupações com relação ao acesso não autorizado a conteúdos protegidos, pois os provedores não são consultados em requisições que são atendidas pelos caches. As soluções propostas para o controle de acesso em ICN geralmente limitam os benefícios trazidos pelos caches ou não garantem um nível de segurança adequado. Assim, este trabalho propõe uma solução para controle de acesso que permita que o conteúdo seja armazenado nos caches, que seja segura contra o acesso não autorizado e que não interfira no funcionamento das arquiteturas de ICN. Para isso, a solução proposta utiliza o esquema de recifragem por proxy, em que um conteúdo cifrado com uma chave pública pk(u1) pode ser transformado em um conteúdo cifrado com uma chave pública pk(u2), sem expor o conteúdo original nem as chaves privadas correspondentes. Essa transformação é tradicionalmente feita por uma entidade semi-confiável denominada proxy, usando uma chave de recifragem definida e criada por u1 a partir da sua chave privada e da chave pública de u2. Na solução proposta, a recifragem por proxy é adaptada ao transferir as funções do proxy para o próprio usuário, que recebe a chave de recifragem diretamente do provedor de conteúdo. Desta forma, o provedor distribui seus conteúdos cifrados e cada usuário, ao acessar um conteúdo, solicita uma chave de recifragem correspondente para o provedor. A chave de recifragem enviada é exclusiva do usuário para determinado conteúdo e só funciona com o conhecimento da chave privada do usuário que solicitou o acesso. Assim, ao receber uma requisição para a chave de recifragem de um conteúdo, o provedor pode aplicar as políticas de controle de acesso necessárias, impedindo que usuários não autorizados possam decifrar os conteúdos recuperados dos caches. A solução proposta é analisada em quatro aspectos: desempenho de uma arquitetura de ICN na distribuição de conteúdos multimídia, desempenho do esquema de recifragem por proxy, desempenho da solução proposta nos provedores e nos usuários e comparação com outras soluções criptográficas. Os resultados confirmam os benefícios da ICN na distribuição de conteúdo multimídia, e revelam que enquanto o esquema de recifragem por proxy tem desempenho adequado no domínio do provedor, a operação de decifragem no domínio do usuário se mostra inadequada para o fluxo de conteúdos maiores que 1GB por hora. Assim, é proposta uma otimização que diminui o tempo da operação de decifragem em até 96%, tornando o esquema atrativo para o controle de acesso de conteúdos em ICN. Em comparação com outras soluções, a solução proposta é mais segura, mais eficiente e faz o melhor uso dos caches na rede. Palavras-chave: recifragem por proxy, controle de acesso, redes centradas em informação.Abstract: The increasing use of the Internet by the users in their daily routines highlights the Internet great success whilst reveals the shortcomings of an architecture that supports a content distribution network with an architectural model originally designed for point to point communication. In this context, the Information-Centric Network (ICN) paradigm is a promising approach to address the current shortcomings of the Internet with an architecture more suitable for content distribution. In ICN, the content is the main entity on the network layer, thus routing and forwarding are performed on named content rather than host addresses, and content can be stored on in-network caches. This change brings many benefits to the network, especially for popular contents such as music and video, but also raises concerns about unauthorized access, since the provider does not interact with users which have their requests satisfied by caches. Existing solutions for access control in ICN often limit the benefits of caches or do not guarantee an adequate level of security. Thus, this work proposes an access control solution for ICN that allows content to be stored in caches and recovered by any user, is safe against unauthorized access, and does not interfere on ICN functioning. The proposed solution employs a proxy reencryption scheme, in which a content encrypted with a public key pk(u1) can be transformed into a content encrypted with a public key pk(u2), without exposing the original content nor the corresponding private keys. This transformation is traditionally done by a semi-trusted entity called the proxy, using a reencryption key defined and created by u1 from its private key and u2 public key. In the proposed solution, the proxy reencryption is adapted to transfer proxy functions to the user himself, who receives the reencryption key directly from the content provider. Thus, the content provider distributes encrypted content, and each user requests a reencryption key for each content they wish to access. The reencryption key sent by the content provider is exclusive to that user and to the requested content; consequently, it works only with the corresponding public-private key pair of the user requesting the content. Therefore, before issuing a reencryption key, the content provider can apply access control policies, preventing malicious users to decrypt the contents retrieved from in-network caches. The proposed solution is evaluated in four aspects: ICN performance on multimedia distribution, performance of proxy reencryption, performance of the proposed solution on content providers and users, and a comparative analysis with two distinct cryptographic solutions. Results confirm the benefits of ICN on multimedia content distribution, and reveals that while the proxy reencryption scheme is adequate for the content provider domain, the decryption operation on the user's domain is inadequate for content flows bigger than 1GB per hour. Thus, we propose an optimization on reencryption and decryption operations, leading to a reduction of up to 96% the decryption time on users, making the scheme attractive and suitable for content access control in ICN. Compared to other cryptographic access control solutions, the proposed solution is safer, more efficient and makes the best use of in-network caches. Keywords: proxy reencryption, access control, information-centric networks

    Private and censorship-resistant communication over public networks

    Get PDF
    Society’s increasing reliance on digital communication networks is creating unprecedented opportunities for wholesale surveillance and censorship. This thesis investigates the use of public networks such as the Internet to build robust, private communication systems that can resist monitoring and attacks by powerful adversaries such as national governments. We sketch the design of a censorship-resistant communication system based on peer-to-peer Internet overlays in which the participants only communicate directly with people they know and trust. This ‘friend-to-friend’ approach protects the participants’ privacy, but it also presents two significant challenges. The first is that, as with any peer-to-peer overlay, the users of the system must collectively provide the resources necessary for its operation; some users might prefer to use the system without contributing resources equal to those they consume, and if many users do so, the system may not be able to survive. To address this challenge we present a new game theoretic model of the problem of encouraging cooperation between selfish actors under conditions of scarcity, and develop a strategy for the game that provides rational incentives for cooperation under a wide range of conditions. The second challenge is that the structure of a friend-to-friend overlay may reveal the users’ social relationships to an adversary monitoring the underlying network. To conceal their sensitive relationships from the adversary, the users must be able to communicate indirectly across the overlay in a way that resists monitoring and attacks by other participants. We address this second challenge by developing two new routing protocols that robustly deliver messages across networks with unknown topologies, without revealing the identities of the communication endpoints to intermediate nodes or vice versa. The protocols make use of a novel unforgeable acknowledgement mechanism that proves that a message has been delivered without identifying the source or destination of the message or the path by which it was delivered. One of the routing protocols is shown to be robust to attacks by malicious participants, while the other provides rational incentives for selfish participants to cooperate in forwarding messages

    Identity and Privacy Governance

    Get PDF
    corecore