Cryptographic Technologies suitable for Cloud Computing. Program and Abstracts

Size: px
Start display at page:

Download "Cryptographic Technologies suitable for Cloud Computing. Program and Abstracts"

Transcription

1 1 Joint Research Workshop of Institute of Mathematics for Industry, Kyushu University, and MEXT Collaborative Workshop of Mathematics and Mathematical Sciences with Various Sciences and Industrial Technologies 2012 Cryptographic Technologies suitable for Cloud Computing Main Conference Room 111, Institute of Mathematics for Industry Kyushu University 2012/10/5 (Fri) Program and Abstracts Organized by Kirill MOROZOV and Tsuyoshi TAKAGI Supported by Institute of Mathematics for Industry Kyushu University

2 "Cryptographic Technologies suitable for Cloud Computing" Workshop Program October 5, 13:30-20:00 13:30 13:40 Opening by MEXT and IMI 13:40 14:40 Plenary Talk Secure Multiparty Computation almost without Verifiable Secret Sharing Yvo Desmedt (University College London) 14:40 14:50 Break 14:50 16:35 Invited Talks I 14:50 15:25 Inner Product Encryption on Dual Pairing Vector Spaces Katsuyuki Takashima (Mitsubishi) 15:25 16:00 The Homomorphic Encryption based on Ideal Lattices and its Applications Masaya Yasuda (Fujitsu) 16:00 16:35 Cryptographic Key Storage in the Cloud Go Yamamoto (NTT) 16:35 16:50 Break 16:50 18:00 Invited Talks II 16:50 17:25 Unforgeability of Re-Encryption Keys against Collusion Attack in Proxy Re-Encryption Ryotaro Hayashi (Toshiba R&D Center) 17:25 18:00 Cryptography to Realize Secure Cloud Masayuki Yoshino (Hitachi Yokohama Laboratories) 18:00 18:10 Closing of the public sessions 18:10 20:00 Discussion (internal) 2

3 Cryptographic Technologies suitable for Cloud Computing ワークショップ 開 催 に 寄 せて ワークショップ 運 営 責 任 者 九 州 大 学 マス フォア インダストリ 研 究 所 高 木 剛 モロゾフ キリル 本 ワークショップは 2012 年 10 月 5 日 に 九 州 大 学 MI 研 究 所 において 本 グローバル COE プログラムの 主 催 と 文 部 科 学 省 数 学 数 理 科 学 と 諸 科 学 産 業 との 連 携 研 究 ワー クショップの 共 催 として 開 催 された 昨 年 度 に 文 科 省 連 携 ワークショップの 共 催 で 開 催 された"Secret Sharing and Cloud Computing"に 引 き 続 いて クラウドコンピューティ ングで 利 用 される 暗 号 技 術 をテーマとしている 今 年 度 のワークショップでは 参 加 者 は 26 名 となり 現 状 のクラウドサービスの 安 全 性 問 題 と 暗 号 技 術 を 利 用 した 解 決 策 など が 議 論 された 今 回 のワークショップでは Yvo Desmedt 教 授 (テキサス 大 学 )による 効 率 的 な 秘 密 分 散 計 算 (マルチパーティ 計 算 )に 関 する 基 調 講 演 の 後 に 高 島 克 幸 ( 三 菱 電 機 ) 安 田 雅 哉 ( 富 士 通 研 究 所 ) 山 本 剛 (NTT 研 究 所 ) 林 良 太 郎 ( 東 芝 研 究 開 発 センター) 吉 野 雅 之 ( 日 立 製 作 所 横 浜 研 究 所 )から 最 新 の 暗 号 技 術 に 関 する 発 表 およ び 活 発 な 質 疑 応 答 が 行 われた 特 に 内 積 述 語 暗 号 自 己 訂 正 暗 号 技 術 ( 完 全 ) 準 同 型 暗 号 検 索 可 能 対 称 暗 号 プロキシ 再 暗 号 化 などの 暗 号 化 プロトコルとそれらの 安 全 性 に 関 する 数 学 モデルや 効 率 的 な 実 装 方 法 に 関 して 意 見 交 換 が 行 われた 暗 号 技 術 を 用 いた 安 全 なクラウドコンピューティングによる 医 療 データや 個 人 情 報 等 の 保 護 なども 話 題 に 上 り 今 後 の 暗 号 技 術 の 更 なる 応 用 発 展 も 期 待 される 3

4 Workshop Cryptographic Technologies suitable for Cloud Computing 2012 October 5, 2012, Kyushu University, Ito Campus Secure Multiparty Computation almost without Verifiable Secret Sharing Yvo DESMEDT University of Texas at Dallas, USA Today several organizations, including the US Government use clouds to store important data. Guaranteeing at the same time reliability and privacy is a major challenge. The need for privacy is obvious (although often ignored). The need for reliability has been illustrated, for example, when the internet was deliberately disconnected in Egypt (January 2011) and with the accidental destruction of the cell phone network in the Tohoku area during the March 2011 earthquake. To address the aforementioned concerns, fully homomorphic encryption is often championed. Unfortunately, its state of the art is too slow to allow to use it in any reasonable application. A better alternative is secure multiparty computation. Although secure multiparty computation has been deployed in very limited applications, it is still relatively slow. A concern is the need to use Verifiable Secret Sharing (VSS) extensively. In our approach we avoid the need for each shareholder to have to rerun the full VSS protocol after each local computation. 4

5 Workshop Cryptographic Technologies suitable for Cloud Computing 2012 October 5, 2012, Kyushu University, Ito Campus Inner Product Encryption on Dual Pairing Vector Spaces Katsuyuki TAKASHIMA Mitsubishi Electric, Japan In this talk, I survey some recent results of joint work with Tatsuaki Okamoto [3, 2, 4, 5, 6, 7, 9], where we have introduced a new concept on bilinear pairing groups, dual pairing vector spaces (DPVS), and constructed a new type of encryption schemes, inner product encryption (IPE). (For a forthcoming result, unbounded IPE, refer to [8].) The notion of functional encryption (FE) is a generalized (fine-grained) notion of encryption that covers identity-based encryption (IBE), hidden-vector encryption (HVE) and attribute-based encryption (ABE). A secret key in a FE scheme corresponds to parameter v, and a sender associates a ciphertext with parameter x. Ciphertext ct x associated with parameter x can be decrypted by secret key sk v corresponding to v if and only if a relation R(v, x) holds. A stronger security notion for FE, attribute-hiding, than the basic security requirement, payload-hiding, was defined in [1]. Roughly speaking, attribute-hiding requires that a ciphertext conceal the associated parameter as well as the plaintext, while payload-hiding only requires that a ciphertext conceal the plaintext. Katz, Sahai and Waters [1] presented a concrete construction of attribute-hiding FE for a class of predicates called inner product predicates, which represents a wide class of predicates that includes an equality test (for IBE and HVE), disjunctions or conjunctions of equality tests, and, more generally, arbitrary CNF or DNF formulas. Currently, the widest class of predicates supported by attribute-hiding FE is inner product predicates. FE for inner product predicates is called inner product encryption (IPE). Informally, parameters of inner product predicates are expressed as vector x (for a ciphertext) and v (for a secret key), where R( v, x) holdsiff v x = 0. (Here, v x denotes the standard inner product.) The attribute-hiding security achieved in [2, 3, 4] is more limited or weaker than that achieved in [1, 7]. The former is called weakly-attribute-hiding, and the latter fully-attribute-hiding. Although the IPE scheme [1] achieved fully-attribute-hiding, it is selectively secure under non-standard assumptions. Subsequently, several attribute-hiding IPE schemes have been proposed [2, 3, 4, 5, 10], for aiming at an IPE scheme with better security, e.g., adaptive security, fully-attribute-hiding and weaker (standard) assumptions. This research direction culminated in our adaptively secure and fully-attribute-hiding IPE scheme under the decisional linear (DLIN) assumption [7], which is constructed on DPVS. The basic scheme in [7] has a variant with shorter public and secret keys based on the technique in [5]. A hierarchical IPE (HIPE) scheme can be realized that is also adaptively secure and fully attribute-hiding under the same assumption. Moreover, in [9], we propose an efficient (H)IPE scheme, which achieves selectively fully-attribute-hiding security in the standard model almost tightly reduced from the DLIN assumption, and whose ciphertext is almost the shortest among the existing (weakly/fully) attribute-hiding (H)IPE schemes. Specifically, a ciphertext consists of 5

6 n + 4 elements of G and 1 element of G T for a prime-order symmetric bilinear group (G, G T ), where n is the dimension of x and v. We [9] also present a variant of the (basic) (H)IPE scheme that enjoys shorter public and secret keys with preserving the security. Table 1. Comparison of our IPE schemes on DPVS in [3, 2, 4, 7, 9], where n, ν, G and G T represent dimension of vectors x and v, the maximum number of key-queries of an adversary (i.e., a polynomial in security parameter λ), size of an element of G and that of G T, respectively. AH, PK, SK, CT, DSP, and eddh stand for attribute-hiding, (master) public key, secret key, ciphertext, decisional subspace problem [3], and extended decisional Diffie-Hellman [2], respectively. OT09 [3] LOS + 10 [2] OT10 [4] OT12 [7] (basic) adaptive & fully-ah OT12 [7] (variant) adaptive & fully-ah OT13 [9] (basic) selective & fully-ah OT13 [9] (variant) selective & fully-ah Security selective & adaptive & adaptive & weakly-ah weakly-ah weakly-ah Order of G prime prime prime prime prime prime prime Assump. 2 variants of DSP n-eddh DLIN DLIN DLIN DLIN DLIN Reduction factor 2 ν +1 ν +1 3ν +2 3ν PK size O(n 2 ) G O(n 2 ) G O(n 2 ) G O(n 2 ) G O(n) G O(n 2 ) G O(n) G SK size (n + 3) G (2n + 3) G (3n + 2) G (4n + 2) G 11 G (n + 4) G 6 G CT size (n +3) G (2n +3) G (3n +2) G (4n +2) G (5n +1) G (n +4) G (n +4) G + G T + G T + G T + G T + G T + G T + G T References [1] J. Katz, A. Sahai, and B. Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In EUROCRYPT 2008, pages , [2] A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In EUROCRYPT 2010, pages 62 91, Full version is available at [3] T. Okamoto and K. Takashima. Hierarchical predicate encryption for inner-products. In ASI- ACRYPT 2009, pages , [4] T. Okamoto and K. Takashima. Fully secure functional encryption with general relations from the decisional linear assumption. In CRYPTO 2010, pages , Full version is available at [5] T. Okamoto and K. Takashima. Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. In CANS 2011, pages , Full version is available at [6] T. Okamoto and K. Takashima. Some key techniques on pairing vector spaces. In AFRICACRYPT 2011, pages , [7] T. Okamoto and K. Takashima. Adaptively attribute-hiding (hierarchical) inner product encryption. In EUROCRYPT 2012, pages , Full version is available at http: //eprint.iacr.org/2011/543. [8] T. Okamoto and K. Takashima. Fully secure unbounded inner-product and attribute-based encryption. In ASIACRYPT 2012, To appear. [9] T. Okamoto and K. Takashima. Efficient (hierarchical) inner-product encryption tightly reduced from the decisional linear assumption. IEICE Trans. Fundamentals, vol.e96-a, no.1, Jan. 2013, To appear. [10] J. H. Park. Inner-product encryption under standard assumptions. Des. Codes Cryptography, 58(3): ,

7 Workshop Cryptographic Technologies suitable for Cloud Computing 2012 October 5, 2012, Kyushu University, Ito Campus The Homomorphic Encryption based on Ideal Lattices and its Applications Masaya YASUDA FUJITSU LABORATORIES LTD. 1-1, Kamikodanaka 4-chome, Nakahara-ku, Kawasaki, , Japan A homomorphic encryption is a public key encryption which can support operations on encrypted data. There are many previously known homomorphic encryption schemes which can only support either addition or multiplication on encrypted data (for example, Paillier [7] or RSA [8]). The first construction of a homomorphic encryption supporting both addition and multiplication on encrypted data was the BGN scheme [2], which is based on pairings over elliptic curves. However, the BGN scheme can handle a number of additions but one multiplication on encrypted data. In 2009, Gentry first proposed a concrete construction of fully homomorphic encryption (FHE) which can allow us to compute an arbitrary function on encrypted data. After the Gentry s breakthrough work on FHE, it becomes popular to research on applications with FHE, mainly including cloud computing. At present, there are three main variants of the FHE schemes, namely, one based on ideal lattices [4, 5] which was first proposed by Gentry, one based on integers [3], and finally one based on ring learning with errors (ring-lwe) [1]. The construction of these FHE schemes starts from a somewhat homomorphic encryption (SHE) scheme. SHE schemes only can support both limited addition and multiplication on encrypted data but have the advantage of much faster processing performance and more compact than FHE schemes. Now it is also coming to attention to research on applications with SHE schemes (see [6] for example). I here consider to apply the SHE schemes in the cloud. The application I consider is to sum purchase history data collected from different companies. Since purchase history data are sensitive information related to sales, each company would not like to reveal them to the other companies. On the other hand, each company would like to know the sum result of whole purchase history data for its own sales. The application scenario is the following (see [9] for details): Each company encrypts its own purchase history data with a homomorphic encryption and only sends the encrypted data to the cloud. The cloud sums the purchase history data collected from different companies on encrypted data and only sends the encrypted sum result to trusted server with the secret key. The trusted server decrypts the encrypted sum result and sends the sum result to companies. With this scenario, each company can obtain the sum result of whole purchase history data without revealing its own data to the other companies and even the cloud. For this application scenario, I here consider to use the SHE scheme based on ideal lattices since it is easier to implement this scheme (except complicated key generation) among variants of the SHE schemes. In this talk, I will first describe the construction of an extended version of the SHE scheme implemented by Gentry and Halevi [5]. I will also give a demonstration of the above application with the extended version of the SHE scheme. 7

8 References [1] Z. Brakerski and V. Vaikuntanathan, Efficient fully homomorphic encryption from (standard) LWE, In Foundations of Computer Science - FOCS 2011, , [2] D. Boneh, E. -J. Goh and K. Nissim, Evaluating 2-DNF formulas on ciphertexts, In Theory of Cryptography - TCC 2005, Springer LNCS 3378, , [3] M. van Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, Fully homomorphic encryption over the integers, In Advances in Cryptology - EUROCRYPT 2010, Springer LNCS 6110, 24-43, [4] C. Gentry, Fully homomorphic encryption using ideal lattices, In Symposium on Theory of Computing - STOC 2009, ACM, , [5] C. Gentry and S. Halevi, Implementing Gentry s fully-homomorphic encryption scheme, In Advances in Cryptology - EUROCRYPT 2011, Springer LNCS 6632, , [6] K. Lauter, M. Naehrig and V. Vaikuntanathan, Can homomorphic encryption be practical?, In ACM workshop on Cloud computing security workshop - CCSW 2011, , [7] P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, In Advances in Cryptology - EUROCRYPT 1999, Springer LNCS 1592, , [8] R. Rivest, A. Shamir and L. Adelman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21, , [9] M. Yasuda, J. Yajima, T. Shimoyama and Jun Kogure, Secret totalization of purchase histories of companies in cloud, SCIS 2012,

9 Workshop Cryptographic Technologies suitable for Cloud Computing 2012 October 5, 2012, Kyushu University, Ito Campus Cryptographic Key Storage in the Cloud Go YAMAMOTO Secure Platform Laboratories, NTT, Japan 1. Technology Services that pass private or highly confidential information to servers on the cloud or other online environments for further processing have begun to spread in recent years and are now becoming commonplace. This trend has been accompanied by new security issues as anxiety over data leaks and unauthorized use of data increase. In response to this situation, a variety of encryption techniques have come to be tried to protect data and prevent information leaks, but in using existing encryption techniques, users themselves must perform prudent key management (for both storage and distribution). Users are also required to store and manage decryption keys on their own terminals or smart cards, which means that the occurrence of an accident during the course of key management increases the risk of information leaks. We would like to talk about a new technology for secure key-storage services in the cloud. It makes easier for users to use a cipher and to prevent unauthorized use of encrypted data. The heart of the new technology is self-correcting mechanism that can correct erroneous or bogus computations. It realizes secure outsourcing of decryption, where data of decryption keys does not leak from the cloud and data of the documents does not leak from user s terminals. 2. Mechanism and Features 2.1. Self-corrector. A self-corrector for a function f is an efficient algorithm that computes f correctly using any untrusted black-box that computes f correctly only with a certain probability. A simple discussion shows that a self-corrector with certain precision should hide instances of computation from the black-boxes. The design of self-correctors for non-verifiable functions, typically decryption functions of public-key cryptographies, is to investigate. We present a design method for self-correctors that works even when the black-box returns correct output with probability of less than 1/ Safe and flexible management of decryption keys. In conventional encryption systems, a decryption key will be read into a user s terminal to decrypt encrypted data. This approach, however, requires that all users manage decryption keys. The new scheme, in contrast, manages decryption keys on the cloud itself without loading decryption keys into user terminals. The user is consequently released from management of decryption keys and is able to control the use of encrypted data in a simple and accurate manner. For example, this cloud cryptographic scheme enables a certain user to pass encrypted data to persons A, B, and C and to later make settings that allow only persons A and B to read that data and to then make another setting that prohibits person A from reading that data again. In other words, the scheme enables the creator of encrypted data to control who is to be allowed to decrypt that data so that the 9

10 unauthorized use of data can be prevented even after the encrypted data has been distributed. 3. Mathematics Ensuring that computers operate correctly is a central topic of computer engineering. A self-corrector for a function f is an efficient machine that computes f correctly using any untrusted black-box, which is an external probabilistic machine that is supposed to compute f but may return wrong or faulty outputs. Self-correctors can be used even when the black-box itself does not know which one of its outputs is correct, unlike with other methods in which the black-boxes prove the correctness of the outputs. If f is verifiable, then we have a trivial self-corrector for f. The main interest in designing self-correctors is for non-verifiable functions. Typical examples of non-verifiable functions are the decryption functions of publickey cryptography. For example, let Dec y be the decryption function of ElGamal encryption for public key y. A smart card M 1 is supposed to keep the corresponding private key s inside to compute Dec y, but M 1 outputs random values with a certain probability. The correct answers from M 1 must be determined, but according to the decisional Diffie-Hellman assumption, the outputs from M 1 cannot be verified directly. If untrusted black-box M returns correct output with a probability of more than 1, 2 self-correctors are constructed by running M many times and by using the value of the majority of the outputs. Let M be an untrusted black-box that outputs correct results k with probability p. Using the Chernoff bound, by running M times and by 2(p 1/2) 2 using the value of the majority of the outputs, the correct result with probability of at least 1 2 k is obtained. However, in the real world computing, M can output correct answers with a probability much less than 1. Let M 2 2 be a smart card that computes Dec y with probability 1. M decrypts the input with another public key y with probability 99. The correct 100 answers from M 2 then must be chosen for Dec y. In this situation, the majority method and the random-self-reduction are not applicable for choosing the correct answer. For the random-self-reducible function f, there can be another function f that shares the same random-self-reduction. For example, let Dec y be the decryption function for a homomorphic public-key cryptosystem whose plain text resides in G, a group of prime order. It implies some random-self-reductions are bad because there exists some untrusted black-boxes that are not self-correctable by the majority method. We present how to design cryptographic self-correctors in such situations for nonverifiable functions. The heart of our new design is a definition of good self-reduction to construct self-correctors. 10

11 Workshop Cryptographic Technologies suitable for Cloud Computing 2012 October 5, 2012, Kyushu University, Ito Campus Unforgeability of Re-Encryption Keys against Collusion Attack in Proxy Re-Encryption Ryotaro HAYASHI Corporate Research and Development Center, Toshiba Corporation, Japan Proxy re-encryption allows a proxy to convert a ciphertext encrypted for Alice (delegator) into a ciphertext for Bob (delegatee) by using a re-encryption key generated by Alice. Recently, as cloud computing emerges, PRE gains much more attention as one of the key security components to provide secure cloud services, such as secure file sharing service. In proxy re-encryption, non-transferability is a desirable property that colluding proxies and delegatees cannot re-delegate decryption rights to a malicious user. However, it seems to be very difficult to directly construct a non-transferable PRE scheme albeit such attempts as in previous works. In this talk, we discuss the non-transferability and introduce a relaxed notion of the non-transferability, the unforgeability of re-encryption keys against collusion attack (UFReKey-CA), as one approach toward the non-transferability. We then show concrete constructions of proxy re-encryption schemes that meet replayable-cca security and UFReKey-CA. Although the proposed schemes are partial solutions to nontransferable PRE, we believe that the results are significant steps toward the nontransferability. 11

12 Workshop Cryptographic Technologies suitable for Cloud Computing 2012 October 5, 2012, Kyushu University, Ito Campus Cryptography to Realize Secure Cloud Masayuki Yoshino Yokohama Research Laboratory, Hitachi Ltd., Japan (joint work with Hisayoshi Sato) Progress in networking technology and an increase in the demand for computing resources have prompted many organizations to outsource their computer environments. This has resulted in a new computing model, commonly referred as cloud infrastructure [1], that can be roughly categorized as private or public. In a private cloud, the infrastructure is managed and owned by the user and located on-premise: access to user data is under its control. In a public cloud, the infrastructure is owned and managed by a service provider and is located off-premise. This means that user data is outside of control and can be potentially granted by untrusted parties. This presentation reports security issues of the public cloud, and gives application scenarios of the public cloud using cryptography. Unlike the private cloud mainly caring adversaries outside, the public cloud needs additional security properties for both root privilege owners (public cloud providers) and malicious neighbors (other legal users on the same cloud) [2]. In order to providing privacy to data on the cloud and availability to functionality of the cloud, privacypreserved processing techniques using cryptography are expected to be one of the most suitable approaches. In the cloud users share with physical computer resources, they therefore are not able to occupy the machine resources: available computing resources for the users are restricted. As a consequence, the privacy-preserved processing techniques require not only theoretical security but also practical efficiency. Providing limited (but practical) functionality to the public cloud may be currently the key point. In the case that the public cloud is used as a private storage [3], it had better employ the techniques of auditing all data and searching arbitrary data in manner of secure and efficient means. On the one hand, proof of data possession techniques might be suitable for the audit although there are technical issues for efficiency. On the other hand, symmetric searchable encryption schemes are certainly applicable for the search. The schemes give a search privilege of some encrypted keyword to service providers, and the efficiency is practical enough to realize the private storage at a moderate cost. References [1] NIST Special Publication The NIST Definition of Cloud Computing, 2011: [2] Security Guidance for Critical Areas of Focus in Cloud Computing, Version 3.0, 2011: [3] Seny Kamara and Kristin Lauter, Cryptographic Cloud Storage. Financial Cryptography Workshops, , Springer, Lecture Notes in Computer Science, 6054,

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 14, Number 1/2013, pp. 72 77 NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA Laurenţiu BURDUŞEL Politehnica

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

Categorical Heuristic for Attribute Based Encryption in the Cloud Server

Categorical Heuristic for Attribute Based Encryption in the Cloud Server Categorical Heuristic for Attribute Based Encryption in the Cloud Server R. Brindha 1, R. Rajagopal 2 1( M.E, Dept of CSE, Vivekanandha Institutes of Engineering and Technology for Women, Tiruchengode,

More information

Fully homomorphic encryption equating to cloud security: An approach

Fully homomorphic encryption equating to cloud security: An approach IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 9, Issue 2 (Jan. - Feb. 2013), PP 46-50 Fully homomorphic encryption equating to cloud security: An approach

More information

Challenges and Trends on Predicate Encryption A Better Searchable Encryption in Cloud

Challenges and Trends on Predicate Encryption A Better Searchable Encryption in Cloud Challenges and rends on Predicate Encryption A Better Searchable Encryption in Cloud Liang Hu, Yuanmo Zhang, Hongtu Li, Yicheng Yu, Fangming Wu, and Jianfeng Chu Jilin University, Changchun 13001, China

More information

Analysis of Privacy-Preserving Element Reduction of Multiset

Analysis of Privacy-Preserving Element Reduction of Multiset Analysis of Privacy-Preserving Element Reduction of Multiset Jae Hong Seo 1, HyoJin Yoon 2, Seongan Lim 3, Jung Hee Cheon 4 and Dowon Hong 5 1,4 Department of Mathematical Sciences and ISaC-RIM, Seoul

More information

A Fully Homomorphic Encryption Implementation on Cloud Computing

A Fully Homomorphic Encryption Implementation on Cloud Computing International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 8 (2014), pp. 811-816 International Research Publications House http://www. irphouse.com A Fully Homomorphic

More information

Associate Prof. Dr. Victor Onomza Waziri

Associate Prof. Dr. Victor Onomza Waziri BIG DATA ANALYTICS AND DATA SECURITY IN THE CLOUD VIA FULLY HOMOMORPHIC ENCRYPTION Associate Prof. Dr. Victor Onomza Waziri Department of Cyber Security Science, School of ICT, Federal University of Technology,

More information

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud I.sriram murthy 1 N.Jagajeevan 2 II M-Tech student Assistant.Professor Department of computer science & Engineering Department of

More information

Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data

Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data V.Abinaya PG Scholar Kalasalingam Institute of Technology Krishnankoil. V.Ramesh Assistant professor Kalasalingam

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE Reshma Mary Abraham and P. Sriramya Computer Science Engineering, Saveetha University, Chennai, India E-Mail: reshmamaryabraham@gmail.com

More information

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Chih Hung Wang Computer Science and Information Engineering National Chiayi University Chiayi City 60004,

More information

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage Abstract: Cloud computing is one of the emerge technologies. To protect the data and privacy of users the access

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data Secure Internet of Things Seminar David Wu January, 2015 Smart Homes New Applications in the Internet of Things aggregation + analytics usage statistics and reports report energy

More information

Lecture 17: Re-encryption

Lecture 17: Re-encryption 600.641 Special Topics in Theoretical Cryptography April 2, 2007 Instructor: Susan Hohenberger Lecture 17: Re-encryption Scribe: Zachary Scott Today s lecture was given by Matt Green. 1 Motivation Proxy

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve N.S. Jeya karthikka PG Scholar Sri Ramakrishna Engg Collg S.Bhaggiaraj Assistant Professor Sri Ramakrishna Engg Collg V.Sumathy

More information

レッドハット 製 品 プライスリスト Red Hat Enterprise Linux2013 新 製 品 (ベースサブスクリプション) 更 新 :2015 年 4 22

レッドハット 製 品 プライスリスト Red Hat Enterprise Linux2013 新 製 品 (ベースサブスクリプション) 更 新 :2015 年 4 22 Red Hat Enterprise Linux2013 新 製 品 (ベースサブスクリプション) 更 新 :2015 年 4 22 薄 紫 :3 年 型 番 :5 年 型 番 字 : 新 規 追 加 変 更 新 規 新 規 SKU 製 品 名 ソケット ゲストOS サポート 期 間 標 準 価 格 備 考 Server RH00001 Red Hat Enterprise Linux for Virtual

More information

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION Chandrala DN 1, Kulkarni Varsha 2 1 Chandrala DN, M.tech IV sem,department of CS&E, SVCE, Bangalore 2 Kulkarni Varsha, Asst. Prof.

More information

Concrete Attribute-Based Encryption Scheme with Verifiable Outsourced Decryption

Concrete Attribute-Based Encryption Scheme with Verifiable Outsourced Decryption Concrete Attribute-Based Encryption Scheme with Verifiable Outsourced Decryption Abstract: Charan 1, K Dinesh Kumar 2, D Arun Kumar Reddy 3 1 P.G Scholar, 2 Assistant Professor, 3 Associate Professor 1,2,3

More information

A Practical Security Framework for Cloud Storage and Computation

A Practical Security Framework for Cloud Storage and Computation A Practical Security Framework for Cloud Storage and Computation Kavya Premkumar 1 *, Aditya Suresh Kumar 1, Saswati Mukherjee 2 1The Department of Computer Science Engineering, Guindy, Chennai, India.

More information

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD S.REVATHI B.HASEENA M.NOORUL IZZATH PG Student PG Student PG Student II- ME CSE II- ME CSE II- ME CSE Al-Ameen Engineering

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

Secret Sharing and Reliable Cloud Computing

Secret Sharing and Reliable Cloud Computing Secret Sharing and Reliable Cloud Computing Yvo Desmedt University College London, UK November, 2011 Yvo c Desmedt OVERVIEW 1. Clouds: examples of deployment 2. Clouds: a security nightmare? 3. Secret

More information

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes Batch Decryption of ncrypted Short Messages and Its Application on Concurrent SSL Handshakes Yongdong Wu and Feng Bao System and Security Department Institute for Infocomm Research 21, Heng Mui Keng Terrace,

More information

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG 1 Security Analytics Crypto and Privacy Technologies Infrastructure Security 60+ members Framework and Taxonomy Chair - Sree Rajan, Fujitsu

More information

Highly Secure Data Sharing in Cloud Storage using Key-Pair Cryptosystem

Highly Secure Data Sharing in Cloud Storage using Key-Pair Cryptosystem Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem

A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem Jintai Ding, Xiang Xie, Xiaodong Lin University of Cincinnati Chinese Academy of Sciences Rutgers University Abstract.

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records Melissa Chase (MSR) Joint work with Josh Benaloh, Kristin Lauter, and Eric Horvitz Medical Records Traditionally, health providers

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

SOME SECURITY CHALLENGES IN CLOUD COMPUTING. Hoang N.V.

SOME SECURITY CHALLENGES IN CLOUD COMPUTING. Hoang N.V. SOME SECURITY CHALLENGES IN CLOUD COMPUTING Hoang N.V. What is cloud computing? Cloud computing: Advantages "pay-per-use model for enabling available, convenient and on-demand network access to a shared

More information

Cost Accounting 1. B r e a k e v e n A n a l y s i s. S t r a t e g y I m p l e m e n t a t i o n B a l a n c e d S c o r e c a r d s

Cost Accounting 1. B r e a k e v e n A n a l y s i s. S t r a t e g y I m p l e m e n t a t i o n B a l a n c e d S c o r e c a r d s Cost Accounting 1 B r e a k e v e n A n a l y s i s S t r a t e g y I m p l e m e n t a t i o n B a l a n c e d S c o r e c a r d s S t r a t e g y M o n i t o r i n g R e s p o n s i b i l i t y S e g

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing

Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing December 2013, 20(6): 88 95 www.sciencedirect.com/science/journal/10058885 The Journal of China Universities of Posts and Telecommunications http://jcupt.xsw.bupt.cn Secure and privacy-preserving DRM scheme

More information

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Deepa Noorandevarmath 1, Rameshkumar H.K 2, C M Parameshwarappa 3 1 PG Student, Dept of CS&E, STJIT, Ranebennur. Karnataka, India

More information

Document and entity information

Document and entity information Company information Company information FASF member mark Document name Document and entity information Aug 2015 第 3 四 半 期 決 算 短 信 日 本 基 準 ( 連 結 ) Filing date 20150710 Company name TRANSACTION CO., Ltd.

More information

Survey on Securing Data using Homomorphic Encryption in Cloud Computing

Survey on Securing Data using Homomorphic Encryption in Cloud Computing International Journal of Computer Sciences and Engineering Open Access Survey Paper Volume-04, Issue-01 E-ISSN: 2347-2693 Survey on Securing Data using Homomorphic Encryption in Cloud Computing Suraj S.

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography Part 3: real world applications Jean-Sébastien Coron January 2007 Public-key encryption BOB ALICE Insecure M E C C D channel M Alice s public-key Alice s private-key Authentication

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control.

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control. Volume 5, Issue 3, March 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Identity Based

More information

Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data

Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data Dario Catalano 1 and Dario Fiore 2 1 Dipartimento di Matematica e Informatica, Università di Catania, Italy. catalano@dmi.unict.it

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks J. M. BAHI, C. GUYEUX, and A. MAKHOUL Computer Science Laboratory LIFC University of Franche-Comté Journée thématique

More information

Data management using Virtualization in Cloud Computing

Data management using Virtualization in Cloud Computing Data management using Virtualization in Cloud Computing A.S.R. Krishna Kanth M.Tech (CST), Department of Computer Science & Systems Engineering, Andhra University, India. M.Sitha Ram Research Scholar Department

More information

Software Tool for Implementing RSA Algorithm

Software Tool for Implementing RSA Algorithm Software Tool for Implementing RSA Algorithm Adriana Borodzhieva, Plamen Manoilov Rousse University Angel Kanchev, Rousse, Bulgaria Abstract: RSA is one of the most-common used algorithms for public-key

More information

Homomorphic encryption and emerging technologies COSC412

Homomorphic encryption and emerging technologies COSC412 Homomorphic encryption and emerging technologies COSC412 Learning objectives Describe useful work that can be done on encrypted data Appreciate the overall way in which an example homomorphic encryption

More information

レッドハット 製 品 プライスリスト Red Hat Enterprise Linux 製 品 (RHEL for HPC) 更 新 :2015 年 4 22

レッドハット 製 品 プライスリスト Red Hat Enterprise Linux 製 品 (RHEL for HPC) 更 新 :2015 年 4 22 レッドハット 製 品 プライスリスト Red Hat Enterprise Linux 製 品 (RHEL for HPC) 更 新 :2015 年 4 22 薄 紫 :3 年 型 番 :5 年 型 番 字 : 新 規 追 加 変 更 当 価 格 表 は 予 告 なしに 変 更 する 場 合 がございますので ご 了 承 ください 価 格 は 全 て 税 抜 きでの 掲 載 となっております 新 規

More information

Research Article Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation

Research Article Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation e Scientific World Journal, Article ID 413265, 7 pages http://dx.doi.org/10.1155/2014/413265 Research Article Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation Yi Sun, 1 Qiaoyan Wen,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net

Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net Tectonic Shift in the Market SaaS On-Premise Many pieces to Buy, Assemble & Operate No visibility /

More information

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood One significant impediment to the widespread adoption of public-key cryptography is its dependence on a public-key infrastructure

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

Review Of Secure And Privacy Preserving DRM Scheme

Review Of Secure And Privacy Preserving DRM Scheme International Journal of Computer Sciences and Engineering Open Access Review Paper Volume-4, Special Issue-2, April 2016 E-ISSN: 2347-2693 Review Of Secure And Privacy Preserving DRM Scheme Bhavana S.

More information

CIS 5371 Cryptography. 8. Encryption --

CIS 5371 Cryptography. 8. Encryption -- CIS 5371 Cryptography p y 8. Encryption -- Asymmetric Techniques Textbook encryption algorithms In this chapter, security (confidentiality) is considered in the following sense: All-or-nothing secrecy.

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Privacy in Encrypted Content Distribution Using Private Broadcast Encryption

Privacy in Encrypted Content Distribution Using Private Broadcast Encryption Privacy in Encrypted Content Distribution Using Private Broadcast Encryption Adam Barth 1, Dan Boneh 1, and Brent Waters 2 1 Stanford University, Stanford, CA 94305 {abarth, dabo}@cs.stanford.edu 2 SRI

More information

Paillier Threshold Encryption Toolbox

Paillier Threshold Encryption Toolbox Paillier Threshold Encryption Toolbox October 23, 2010 1 Introduction Following a desire for secure (encrypted) multiparty computation, the University of Texas at Dallas Data Security and Privacy Lab created

More information

Keyword Search over Shared Cloud Data without Secure Channel or Authority

Keyword Search over Shared Cloud Data without Secure Channel or Authority Keyword Search over Shared Cloud Data without Secure Channel or Authority Yilun Wu, Jinshu Su, and Baochun Li College of Computer, National University of Defense Technology, Changsha, Hunan, China Department

More information

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing S.Hemalatha, Dr.R.Manickachezian Ph.D Research Scholar, Department of Computer Science, N.G.M College, Pollachi,

More information

RSA Attacks. By Abdulaziz Alrasheed and Fatima

RSA Attacks. By Abdulaziz Alrasheed and Fatima RSA Attacks By Abdulaziz Alrasheed and Fatima 1 Introduction Invented by Ron Rivest, Adi Shamir, and Len Adleman [1], the RSA cryptosystem was first revealed in the August 1977 issue of Scientific American.

More information

Hey! Cross Check on Computation in Cloud

Hey! Cross Check on Computation in Cloud Hey! Cross Check on Computation in Cloud Ajeet Singh Rajput Computer Science and Engineering Department S.D.B.C.T, Mhow Road,Indore,(M.P), India ajeetsinghrajput@gmail.com M.E.(CSE), S.D.B.C.T, Indore

More information

A Novel Type Of Public Key Encryption In Cloud Data Sharing

A Novel Type Of Public Key Encryption In Cloud Data Sharing A Novel Type Of Public Key Encryption In Cloud Data Sharing K.AGALYA [1],P.UPPILIRAJA [2] Prist University,Kumbakonam Abstract Cloud storage is gaining popularity recently. In enterprise settings, we see

More information

Secure Computation Martin Beck

Secure Computation Martin Beck Institute of Systems Architecture, Chair of Privacy and Data Security Secure Computation Martin Beck Dresden, 05.02.2015 Index Homomorphic Encryption The Cloud problem (overview & example) System properties

More information

Privacy Patterns in Public Clouds

Privacy Patterns in Public Clouds Privacy Patterns in Public Clouds Sashank Dara Security Technologies Group, Cisco Systems, Bangalore email: krishna.sashank@gmail.com January 25, 2014 Abstract Internet users typically consume a wide range

More information

Data defense in unpredictable Cloud Using Access Control and Access Time

Data defense in unpredictable Cloud Using Access Control and Access Time International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 12 December. 2013 PP.29-34 Data defense in unpredictable Cloud Using Access Control

More information

Lecture 3: One-Way Encryption, RSA Example

Lecture 3: One-Way Encryption, RSA Example ICS 180: Introduction to Cryptography April 13, 2004 Lecturer: Stanislaw Jarecki Lecture 3: One-Way Encryption, RSA Example 1 LECTURE SUMMARY We look at a different security property one might require

More information

Verifiable Outsourced Computations Outsourcing Computations to Untrusted Servers

Verifiable Outsourced Computations Outsourcing Computations to Untrusted Servers Outsourcing Computations to Untrusted Servers Security of Symmetric Ciphers in Network Protocols ICMS, May 26, 2015, Edinburgh Problem Motivation Problem Motivation Problem Motivation Problem Motivation

More information

A Survey of Cloud Storage Security Research. Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg

A Survey of Cloud Storage Security Research. Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg A Survey of Cloud Storage Security Research Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg Presentation Outline Security concerns of cloud storage Data confidentiality in the cloud Data availability/integrity

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6.

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6. 1 Digital Signatures A digital signature is a fundamental cryptographic primitive, technologically equivalent to a handwritten signature. In many applications, digital signatures are used as building blocks

More information

Securing Cloud Infrastructure for High Performance Scientific Computations Using Cryptographic Techniques

Securing Cloud Infrastructure for High Performance Scientific Computations Using Cryptographic Techniques Securing Cloud Infrastructure for High Performance Scientific Computations Using Cryptographic Techniques G K Patra 1, Nilotpal Chakraborty 2 Abstract In today's scenario, a large scale of engineering

More information

Application of Quantum Cryptography to an Eavesdropping Detectable Data Transmission

Application of Quantum Cryptography to an Eavesdropping Detectable Data Transmission Title Application of Quantum Cryptography Detectable Data Transmission Author(s) Kudo, Takamitsu; Usuda, Tsuyoshi Sa Masayasu IEICE Transactions on Fundamentals Citation Communications and Computer Science

More information

Lecture 9: Application of Cryptography

Lecture 9: Application of Cryptography Lecture topics Cryptography basics Using SSL to secure communication links in J2EE programs Programmatic use of cryptography in Java Cryptography basics Encryption Transformation of data into a form that

More information

Green Solution with Simegy

Green Solution with Simegy 要 旨 オフィス 環 境 における 複 合 機 やプリンターの 消 費 電 力 の 見 える 化 や 消 費 電 力 の 削 減 のためのグリーン ソリューションが 近 年 強 く 求 められている 富 士 ゼ ロックスは 複 合 機 やプリンターを 管 理 / 活 用 するた めの ApeosWare Management Suite のようなソフ トウェアに 対 して ゼロックスの Simegy

More information

Semi-Trusted Authentication for Health Data in Cloud

Semi-Trusted Authentication for Health Data in Cloud JOURNAL OF COMPUTER SCIENCE AND ENGINEERING Semi-Trusted Authentication for Health Data in Cloud Rajeswari.M 1, Anjelin Lilly Jasmine.P 2, V.Komaladevi 3, K.Monika 4 1 Assistant professor, 2,3,4 Students,

More information

Attributed-based Access Control for Multi-Authority Systems in Cloud Storage

Attributed-based Access Control for Multi-Authority Systems in Cloud Storage 2012 32nd IEEE International Conference on Distributed Computing Systems Attributed-based Access Control for Multi-Authority Systems in Cloud Storage Kan Yang Department of Computer Science City University

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Ms. Jyotsna T. Kumbhar 1 ME Student, Department of Computer Engineering, TSSM S, P.V.P.I.T., Bavdhan, Pune University,

More information

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads CS 7880 Graduate Cryptography October 15, 2015 Lecture 10: CPA Encryption, MACs, Hash Functions Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Chosen plaintext attack model of security MACs

More information

Enabling Protection and Well-Organized MRSE over Encrypted Cloud Data Using CP-ABE

Enabling Protection and Well-Organized MRSE over Encrypted Cloud Data Using CP-ABE Enabling Protection and Well-Organized MRSE over Encrypted Cloud Data Using CP-ABE Revathy B.D #1, Tejaswini.B #2, Abstract By means of the new arrival of cloud computing, data proprietors are provoked

More information

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud M.Jayanthi, Assistant Professor, Hod of MCA.E mail: badini_jayanthi@yahoo.co.in MahatmaGandhi University,Nalgonda, INDIA. B.Ranganatha

More information

Data Security Using Reliable Re-Encryption in Unreliable Cloud

Data Security Using Reliable Re-Encryption in Unreliable Cloud ISSN (Online): 2277-5420 www.ijcsn.org Data Security Using Reliable Re-Encryption in Unreliable Cloud 328 1 Ajinkya Adhau, 2 Payal Bobade, 3 Priyanka Zilpe, 4 Yashodhara Fulmali 1, 2, 3, 4 Student, Department

More information

Privacy-preserving Analysis Technique for Secure, Cloud-based Big Data Analytics

Privacy-preserving Analysis Technique for Secure, Cloud-based Big Data Analytics 577 Hitachi Review Vol. 63 (2014),. 9 Featured Articles Privacy-preserving Analysis Technique for Secure, Cloud-based Big Data Analytics Ken Naganuma Masayuki Yoshino, Ph.D. Hisayoshi Sato, Ph.D. Yoshinori

More information

An Efficient and Secure Data Sharing Framework using Homomorphic Encryption in the Cloud

An Efficient and Secure Data Sharing Framework using Homomorphic Encryption in the Cloud An Efficient and Secure Data Sharing Framework using Homomorphic Encryption in the Cloud Sanjay Madria Professor and Site Director for NSF I/UCRC Center on Net-Centric Software and Systems Missouri University

More information

CP-ABE Based Encryption for Secured Cloud Storage Access

CP-ABE Based Encryption for Secured Cloud Storage Access International Journal of Scientific & Engineering Research, Volume 3, Issue 9, September-2012 1 CP-ABE Based Encryption for Secured Cloud Storage Access B. Raja Sekhar,B. Sunil Kumar, L. Swathi Reddy,

More information

Time-Based Proxy Re-encryption Scheme for Secure Data Sharing in a Cloud Environment

Time-Based Proxy Re-encryption Scheme for Secure Data Sharing in a Cloud Environment Time-Based Proxy Re-encryption Scheme for Secure Data Sharing in a Cloud Environment Qin Liu a,b, Guojun Wang a,, Jie Wu b a School of Information Science and Engineering Central South Uversity Changsha,

More information

Experiments in Encrypted and Searchable Network Audit Logs

Experiments in Encrypted and Searchable Network Audit Logs Experiments in Encrypted and Searchable Network Audit Logs Bhanu Prakash Gopularam Cisco Systems India Pvt. Ltd Nitte Meenakshi Institute of Technology Email: bhanprak@cisco.com Sashank Dara Cisco Systems

More information

Non-Black-Box Techniques In Crytpography. Thesis for the Ph.D degree Boaz Barak

Non-Black-Box Techniques In Crytpography. Thesis for the Ph.D degree Boaz Barak Non-Black-Box Techniques In Crytpography Introduction Thesis for the Ph.D degree Boaz Barak A computer program (or equivalently, an algorithm) is a list of symbols a finite string. When we interpret a

More information

Dealing Cards in Poker Games

Dealing Cards in Poker Games 1 Dealing Cards in Poker Games Philippe Golle Palo Alto Research Center pgolle@parc.com Abstract This paper proposes a new protocol for shuffling and dealing cards, that is designed specifically for games

More information

Teacher Training and Certificate System

Teacher Training and Certificate System Teacher Training and Certificate System 1. Teacher Training Teacher training in Japan started with the establishment of normal schools (schools for teacher training) in 1872. In 1886, a higher normal school

More information

Lecture 25: Pairing-Based Cryptography

Lecture 25: Pairing-Based Cryptography 6.897 Special Topics in Cryptography Instructors: Ran Canetti and Ron Rivest May 5, 2004 Lecture 25: Pairing-Based Cryptography Scribe: Ben Adida 1 Introduction The field of Pairing-Based Cryptography

More information

Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud

Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud 1 Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud Kan Yang Associate Member IEEE Xiaohua Jia Fellow IEEE Kui Ren Senior Member IEEE Abstract Due to the high volume

More information