Private Outsourcing of Polynomial Evaluation and Matrix Multiplication using Multilinear Maps

Size: px
Start display at page:

Download "Private Outsourcing of Polynomial Evaluation and Matrix Multiplication using Multilinear Maps"

Transcription

1 Private Outsourcing of Polynomial Evaluation and Matrix Multiplication using Multilinear Maps Liang Feng Zhang, Reihaneh Safavi-Naini Institute for Security, Privacy and Information Assurance Department of Computer Science University of Calgary

2 Cloud Computing Weak Clients: Smart Phones; Netbooks Clouds: Amazon EC2; Google Compute Engine A Typical Model: The client has a computationally intensive function F The client gives F to the cloud To compute F (α), the client gives α to the cloud The cloud returns ρ = F (α) if it is honest The client must verify when the cloud is untrusted The verification should be much more efficient Solution: Gennaro, Gentry and Parno [GGP0]

3 Verifiable Computation (VC) Client (F ) Cloud (pk, sk) KeyGen( λ, F) (σ, τ) ProbGen(sk, α) pk σ (ρ, π) (ρ, π) Compute(pk, σ) {F(α), } Verify(sk, τ, ρ, π) Correctness: Verify(sk, τ, ρ, π) = F(α) Security: cannot forge ( ρ, π) s.t. Verify(sk, τ, ρ, π) / {F(α), } Efficiency: T ProbGen + T Verify = o(t F (α) )

4 Privacy The client has no reason to trust the cloud with the knowledge of its function F and input α Privacy is important when F or α is sensitive F contains financial data and α indicates the client s interest F contains medial data and α indicates the client s identity Input privacy: hide the input α from the cloud Function privacy: hide the function F from the cloud Our goal: VC with input privacy and function privacy

5 Multilinear Maps and Assumptions Postulated by Boneh and Silverberg [BS02] Candidate multilinear maps by [GGH3,CLT3] Multilinear map generator G Γ = (N, G,..., G k, e, g,..., g k ) G( λ, k) N = pq for λ-bit primes p q; G i = g i, order N (i [k]) e : G i G j G i+j, where e(gi a, gj b ) = gi+j ab (i + j k) e : G G G k : e(g a,..., ga k ) = ga a k k

6 Multilinear Maps and Assumptions (cont.) SDA: (Γ, u) c (Γ, u q ), where u G i ; MSDH: Pr[A(Γ, g, g s,..., gsn ) = (a, g s+a k )], where s Z N 3-Linear: k = 3, u 0, u, u 2, u 3 G, a 0, a, a 2, a 3 Z ( ) ( N ) u u 2 u 3 u 0 u u u a u a 2 2 u a 3 3 u a +a 2 +a 3 2 u 3 u 0 c 0 u a u a 2 2 u a 3 3 u a MDDH: k = 3, a 0, a, a 2, a 3, b Z N (Γ, g a 0, ga, ga 2, ga 3, ga 0a a 2 a 3 3 ) c (Γ, g a 0, ga, ga 2, ga 3, gb 3 )

7 Our Results Polynomial Evaluation (k = 2 log(n + ) + ) Function: a high degree poly f (x) = n i=0 f ix n F q [x] Input: a field element α F q Assumptions: SDA, MSDH Result: a VC Scheme with input and function privacy Matrix Multiplication (k = 3) Function: a matrix M = (M ij ) F n n q Input: a vector x = (x,..., x n ) F n q Assumption: SDA, 3-Linear and 3-MDDH Result: a VC Scheme with input and function privacy Applications: Private information retrieval

8 An Encryption Scheme Based on SDA (pk, sk) Gen( λ, k) pick Γ = (N, G,..., G k, e, g,..., g k ) G( λ, k) pick u G, compute h = u q pk = (Γ, g, h); sk = p c Enc(pk, m): pick r Z N, compute c = g m hr m Dec(sk, c): compute m M s.t. c p = (g p )m Denoted as BGN k (recall [BGN05] for k = 2) M = poly(λ); C = G (G i ); SDA-based security Enc(α ), Enc(α 2 ) Enc(α + α 2 ) (multiplication) Enc(α ),..., Enc(α k ) Enc(α α k ) (pairing)

9 Computing on the Exponents Setting for polynomial evaluation f (x) = f 0 + f x + + f n x n ; α; k = log(n + ) Set up BGN k with pk = (Γ, g, h) and sk = p For l [k], σ l = Enc(α 2l ); σ = (σ,..., σ k ) s Z N and S = {g s2l : l [k]} From f (x) and σ to Enc(f (α)) 0 i n, i,..., i k {0, } s.t. i = k l= i l2 l f i α i = f i α i (α 2 ) i 2 (α 2 k ) i k e(σ i,..., σ i k k ) f i Enc(f (α)) = n i=0 Enc(f iα i ); = Enc(f i α i ); (σ i j j g when i j = 0)

10 Computing on the Exponents (cont.) From f (x), σ and S to Enc ( f (s) f (α)) s α ((2k + )-linear map) f (s) f (α) c(s) s α = n i i=0 j=0 f i+α j s i j From f (x), σ and S to π ij = Enc(f i+ α j s i j ) Compute Enc ( c(s) ) = n i i=0 j=0 π ij Setting for matrix multiplication M = (M ij ) is an n n matrix; x = (x,..., x n ) is a vector Set up BGN 3 with pk = (Γ, g, h) and sk = p For l [n], σ l = Enc(x l ); σ = (σ,..., σ n ) From M and Enc(x) to Enc(Mx) ρ i = n j= σm ij j = Enc( n j= M ijx j ) for every i [n]

11 Polynomial Evaluation (No Input Privacy) KeyGen( λ, f ): Pick Γ 2 = (N, G, G 2, e, g, g 2 ), s Z N, t = g f (s) ; public key pk = (Γ 2, g s,..., gsn, f ); secret key sk = s. ProbGen(sk, α): output σ = α, τ = ; Compute(pk, σ): compute c(x) such that f (x) f (α) = (x α)c(x); compute and output y = f (α) and π = g c(s) ; Verify(sk, τ, ρ, π):?e(tg y, g ) = e(g s α, π) Privacy: no privacy; Security: MSDH (k=2)

12 Polynomial Evaluation (Input Privacy) KeyGen( λ, f (x)): f (x) = f 0 + f x + + f n x n ; k= log(n+) Γ G( λ, 2k + ), s Z N, t = g f (s) ; u G, h = u q ; sk = (p, q, s, t), pk = (Γ, h, g s,..., gs2k, f ). ProbGen(sk, α): pick r l Z N and compute σ l = g α2l h r l for l [k] σ = (σ,..., σ k ), τ =. Compute(pk, σ): output ρ = Enc(f (α)), π = Enc(c(s)) Verify(sk, τ, ρ, π): compute y Z q such that ρ p = (g p k )y check if e ( t/g y, gp 2k) = e ( g s α, π p) Privacy: SDA; Security: MSDH (2k + )

13 Polynomial Evaluation (Input and Function Privacy) KeyGen( λ, f (x)): Γ, s Z N, t = g f (s) ; u G, h = u q ; v i Z N, γ i = g f i hv i ; sk = (p, q, s, t); pk = (Γ, h, g s,..., gs2k ; γ 0,..., γ n ). ProbGen(sk, x): σ = (σ,..., σ k ) and τ = ; r l Z N, σ l = g α2l h r l for every l [k] Compute(pk, σ): output ρ = Enc(f (α)) and π = Enc(c(s)) Verify(sk, τ, ρ, π): compute y Z q such that ρ p = (g p k+ )y check if e ( t/g y, gp 2k+) = e ( g s α, π p)

14 PRF with Closed-Form Efficiency A Construction Based on 3-Linear Assumption: Γ G( λ, 3); A j, B j, C j G, α i, β i, γ i Z N F K : [n] 2 G, (i, j) A α i j B β i j C γ i j Closed-Form Efficiency: Comp i = n j= F K (i, j) x j (i [n]) A = n i= Ax i i, B = n i= Bx i i, C = n i= Cx i i Comp i = A α i B β i C γ i for every i [n] Introduced by Benabbas, Gennaro and Vahlis [BGV]

15 Matrix Multiplication (Input Privacy) KeyGen( λ, M): Pick Γ, K and a Z N ; T ij = g p2 am ij F K (i, j) for (i, j) [n] 2 Pick u G, h = u q ; sk = (p, q, K, a); pk = (Γ, h, M, T ) ProbGen(sk, x): σ = (σ,..., σ n ), τ = (τ,..., τ n ) r j Z N, σ j = g x j hr j, τi = e( n j= F K (i, j) x j, g p 2 ) (i, j [n]) Compute(pk, σ): compute ρ i = n j= σm ij j and π i = n j= e(t ij, σ j ) for i [n] Verify(sk, τ, ρ, π): compute y i s.t. ρ p i = (g p )y i and verify if e(π i, g p ) = gp3 ay i 3 τ i output y = (y,..., y n ) if the 2nd equality holds for i [n] Privacy: SDA; Security: 3-Linear and 3-MDDH

16 Matrix Multiplication (Input and Function Privacy) KeyGen( λ, M): Γ, K and a Z N ; T ij = g p2 am ij F K (i, j); u G, h = u q v ij Z N, γ ij = g M ij hv ij sk = (p, q, K, a) and pk = (Γ, h, γ, T ) ProbGen(sk, x): output σ = (σ,..., σ n ), τ = (τ,..., τ n ) r j Z N, σ j = g x j hr j ; τi = e( n j= F K (i, j) x j, g p 2 ) ((i, j) [n]2 ) Compute(pk, σ): output ρ = (ρ,..., ρ n ), π = (π,..., π n ) ρ i = n j= e(γ ij, σ j ); π i = n j= e(t ij, σ j ) Verify(sk, τ, ρ, π): compute y i s.t. ρ p i = (g p 2 )y i and check if e(π i, g p ) = ηpy i τ i output y = (y,..., y n ) if the 2nd equality holds for i [n]

17 Applications: Private Information Retrieval Private information retrieval: [CGKS95,KO97] i C query S x = x x 2 x n x i answer PIR server computation is intensive outsourcing Solution : using the scheme for polynomial evaluation f (x) = f 0 + f x + + f n x n, where f (i) = D i for i [n] α = i for retrieving D i Solution 2: using the scheme for matrix multiplication D is considered as a matrix M = (M uv ), i (u, v) α = (α,..., α n ) is the vth unit vector (α v =, α v = 0)

18 Comparisions and Future Work [GGP0]: FHE, Boolean circuits [BF]: FHE, FEs that compute MACs (Hard to realize) [PRV2]: Attribute-hiding KP-ABE, Boolean formulas This work: FHE-free; no Boolean circuits or formulas Future work: multilinear map-based VC schemes with special properties such as public verification, public delegation, multi-function delegation

19 Thank you!

Verifiable Delegation of Computation over Large Datasets

Verifiable Delegation of Computation over Large Datasets Verifiable Delegation of Computation over Large Datasets Siavosh Benabbas University of Toronto Rosario Gennaro IBM Research Yevgeniy Vahlis AT&T Cloud Computing Data D Code F Y F(D) Cloud could be malicious

More information

Verifiable Outsourced Computations Outsourcing Computations to Untrusted Servers

Verifiable Outsourced Computations Outsourcing Computations to Untrusted Servers Outsourcing Computations to Untrusted Servers Security of Symmetric Ciphers in Network Protocols ICMS, May 26, 2015, Edinburgh Problem Motivation Problem Motivation Problem Motivation Problem Motivation

More information

Information Security Theory vs. Reality

Information Security Theory vs. Reality Information Security Theory vs. Reality 0368-4474-01, Winter 2011 Lecture 14: More on vulnerability and exploits, Fully homomorphic encryption Eran Tromer Slides credit: Vinod Vaikuntanathan (U. Toronto)

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data Secure Internet of Things Seminar David Wu January, 2015 Smart Homes New Applications in the Internet of Things aggregation + analytics usage statistics and reports report energy

More information

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 14, Number 1/2013, pp. 72 77 NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA Laurenţiu BURDUŞEL Politehnica

More information

Separations in Circular Security for Arbitrary Length Key Cycles. Venkata Koppula! Kim Ramchen! Brent Waters

Separations in Circular Security for Arbitrary Length Key Cycles. Venkata Koppula! Kim Ramchen! Brent Waters Separations in Circular Security for Arbitrary Length Key Cycles Venkata Koppula! Kim Ramchen! Brent Waters Circular Security Circular Security Circular Security Choose pk, sk! Encrypt using pk! Circular

More information

Privacy and Security in Cloud Computing

Privacy and Security in Cloud Computing Réunion CAPPRIS 21 mars 2013 Monir Azraoui, Kaoutar Elkhiyaoui, Refik Molva, Melek Ӧnen Slide 1 Cloud computing Idea: Outsourcing Ø Huge distributed data centers Ø Offer storage and computation Benefit:

More information

Secure Framework and Sparsity Structure of Linear Programming in Cloud Computing P.Shabana 1 *, P Praneel Kumar 2, K Jayachandra Reddy 3

Secure Framework and Sparsity Structure of Linear Programming in Cloud Computing P.Shabana 1 *, P Praneel Kumar 2, K Jayachandra Reddy 3 Proceedings of International Conference on Emerging Trends in Electrical, Communication and Information Technologies ICECIT, 2012 Secure Framework and Sparsity Structure of Linear Programming in Cloud

More information

PCPOR: Public and Constant-Cost Proofs of Retrievability in Cloud

PCPOR: Public and Constant-Cost Proofs of Retrievability in Cloud PCPOR: Public and Constant-Cost Proofs of Retrievability in Cloud Jiawei Yuan and Shucheng Yu jxyuan@ualr.edu and sxyu1@ualr.edu Department of Computer Science University of Arkansas at Little Rock Little

More information

Secure Data Management Scheme using One-Time Trapdoor on Cloud Storage Environment

Secure Data Management Scheme using One-Time Trapdoor on Cloud Storage Environment , pp.257-272 http://dx.doi.org/10.14257/ijsia.2014.8.1.24 Secure Data Management Scheme using One-Time Trapdoor on Cloud Storage Environment Sun-Ho Lee and Im-Yeong Lee 1 Department of Computer Software

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data

Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data Dario Catalano 1 and Dario Fiore 2 1 Dipartimento di Matematica e Informatica, Università di Catania, Italy. catalano@dmi.unict.it

More information

Cryptography for the Cloud

Cryptography for the Cloud Cryptography for the Cloud ENS - CNRS - INRIA Cyber-Sécurité - SPECIF CNAM, Paris, France - November 7th, 2014 The Cloud Introduction 2 Access from Anywhere Introduction 3 Available for Everything One

More information

Digital Signatures. Prof. Zeph Grunschlag

Digital Signatures. Prof. Zeph Grunschlag Digital Signatures Prof. Zeph Grunschlag (Public Key) Digital Signatures PROBLEM: Alice would like to prove to Bob, Carla, David,... that has really sent them a claimed message. E GOAL: Alice signs each

More information

Some Security Challenges of Cloud Compu6ng. Kui Ren Associate Professor Department of Computer Science and Engineering SUNY at Buffalo

Some Security Challenges of Cloud Compu6ng. Kui Ren Associate Professor Department of Computer Science and Engineering SUNY at Buffalo Some Security Challenges of Cloud Compu6ng Kui Ren Associate Professor Department of Computer Science and Engineering SUNY at Buffalo Cloud Compu6ng: the Next Big Thing Tremendous momentum ahead: Prediction

More information

( ) FACTORING. x In this polynomial the only variable in common to all is x.

( ) FACTORING. x In this polynomial the only variable in common to all is x. FACTORING Factoring is similar to breaking up a number into its multiples. For example, 10=5*. The multiples are 5 and. In a polynomial it is the same way, however, the procedure is somewhat more complicated

More information

Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data

Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data Secure Attribute Based Mechanism through Access cipher policy in Outsourced Cloud Data V.Abinaya PG Scholar Kalasalingam Institute of Technology Krishnankoil. V.Ramesh Assistant professor Kalasalingam

More information

A Survey of Public Auditing for Secure Data Storage in Cloud Computing

A Survey of Public Auditing for Secure Data Storage in Cloud Computing International Journal of Network Security, Vol.18, No.1, PP.133-142, Jan. 2016 133 A Survey of Public Auditing for Secure Data Storage in Cloud Computing Wei-Fu Hsien 1, Chou-Chen Yang 1, and Min-Shiang

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 30 Digital Signatures CS 355 Fall 2005 / Lecture 30 1 Announcements Wednesday s lecture cancelled Friday will be guest lecture by Prof. Cristina Nita- Rotaru

More information

Ensuring Integrity in Cloud Computing via Homomorphic Digital Signatures: new tools and results

Ensuring Integrity in Cloud Computing via Homomorphic Digital Signatures: new tools and results Ensuring Integrity in Cloud Computing via Homomorphic Digital Signatures: new tools and results Dario Catalano Dario Fiore Luca Nizzardo University of Catania Italy IMDEA Software Institute Madrid, Spain

More information

Enable Public Audit ability for Secure Cloud Storage

Enable Public Audit ability for Secure Cloud Storage Enable Public Audit ability for Secure Cloud Storage Leela Poornima 1, D.Hari Krishna 2 1 Student, Nova College of Engineering and Technology, Ibrahimpatnam,Krishna Dist., Andhra Pradesh, India 2 Assistant

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

Secure Conjunctive Keyword Search Over Encrypted Data

Secure Conjunctive Keyword Search Over Encrypted Data Secure Conjunctive Keyword Search Over Encrypted Data Philippe Golle 1 and Jessica Staddon 1 and Brent Waters 2 1 Palo Alto Research Center 3333 Coyote Hill Road Palo Alto, CA 94304, USA E-mail: {pgolle,staddon}@parc.com

More information

CLOUD Computing has been envisioned as the nextgeneration

CLOUD Computing has been envisioned as the nextgeneration 1 Privacy-Preserving Public Auditing for Secure Cloud Storage Cong Wang, Student Member, IEEE, Sherman S.M. Chow, Qian Wang, Student Member, IEEE, Kui Ren, Member, IEEE, and Wenjing Lou, Member, IEEE Abstract

More information

Privacy, Security and Cloud

Privacy, Security and Cloud Privacy, Security and Cloud Giuseppe Di Luna July 2, 2012 Giuseppe Di Luna 2012 1 July 2, 2012 Giuseppe Di Luna 2012 2 July 2, 2012 Giuseppe Di Luna 2012 3 Security Concerns: Data leakage Data handling

More information

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve N.S. Jeya karthikka PG Scholar Sri Ramakrishna Engg Collg S.Bhaggiaraj Assistant Professor Sri Ramakrishna Engg Collg V.Sumathy

More information

preliminary experiment conducted on Amazon EC2 instance further demonstrates the fast performance of the design.

preliminary experiment conducted on Amazon EC2 instance further demonstrates the fast performance of the design. Privacy-Preserving Public Auditing For Secure Cloud Storage ABSTRACT: Using cloud storage, users can remotely store their data and enjoy the on-demand high-quality applications and services from a shared

More information

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem Digital Signatures Murat Kantarcioglu Based on Prof. Li s Slides Digital Signatures: The Problem Consider the real-life example where a person pays by credit card and signs a bill; the seller verifies

More information

Secure Cloud Storage Hits Distributed String Equality Checking: More Efficient, Conceptually Simpler, and Provably Secure

Secure Cloud Storage Hits Distributed String Equality Checking: More Efficient, Conceptually Simpler, and Provably Secure Secure Cloud Storage Hits Distributed String Equality Checking: More Efficient, Conceptually Simpler, and Provably Secure Fei Chen, Tao Xiang, Yuanyuan Yang, Cong Wang, Shengyu Zhang Department of Computer

More information

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Enabling Public Auditing for Secured Data Storage in Cloud Computing IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 5 (May. 2013), V3 PP 01-05 Enabling Public Auditing for Secured Data Storage in Cloud Computing 1 Er.Amandeep Kaur,

More information

Factoring Polynomials: Factoring by Grouping

Factoring Polynomials: Factoring by Grouping OpenStax-CNX module: m21901 1 Factoring Polynomials: Factoring by Grouping Wade Ellis Denny Burzynski This work is produced by OpenStax-CNX and licensed under the Creative Commons Attribution License 3.0

More information

K-NN CLASSIFICATION OVER SECURE ENCRYPTED RELATIONAL DATA IN OUTSOURCED ENVIRONMENT

K-NN CLASSIFICATION OVER SECURE ENCRYPTED RELATIONAL DATA IN OUTSOURCED ENVIRONMENT Journal homepage: www.mjret.in K-NN CLASSIFICATION OVER SECURE ENCRYPTED RELATIONAL DATA IN OUTSOURCED ENVIRONMENT Akshay Dabi, Arslan Shaikh, Pranay Bamane, Vivek Thorat, Prof.Popat Borse. Computer Engineering.

More information

A Secure Index Management Scheme for Providing Data Sharing in Cloud Storage

A Secure Index Management Scheme for Providing Data Sharing in Cloud Storage J Inf Process Syst, Vol.9, No.2, June 2013 pissn 1976-913X eissn 2092-805X http://dx.doi.org/10.3745/jips.2013.9.2.287 A Secure Index Management Scheme for Providing Data Sharing in Cloud Storage Sun-Ho

More information

1 Message Authentication

1 Message Authentication Theoretical Foundations of Cryptography Lecture Georgia Tech, Spring 200 Message Authentication Message Authentication Instructor: Chris Peikert Scribe: Daniel Dadush We start with some simple questions

More information

Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud

Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud 1 Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud Kan Yang Associate Member IEEE Xiaohua Jia Fellow IEEE Kui Ren Senior Member IEEE Abstract Due to the high volume

More information

Chapter 2 TSAS: Third-Party Storage Auditing Service

Chapter 2 TSAS: Third-Party Storage Auditing Service Chapter 2 TSAS: Third-Party Storage Auditing Service Abstract In cloud storage systems, data owners host their data on cloud servers and users (data consumers) can access the data from cloud servers Due

More information

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems 1 DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems Kan Yang Student Member IEEE Xiaohua Jia Fellow IEEE Kui Ren Senior Member IEEE Bo Zhang Student Member IEEE and Ruitao

More information

Efficient Multi-keyword Ranked Search over Outsourced Cloud Data based on Homomorphic Encryption

Efficient Multi-keyword Ranked Search over Outsourced Cloud Data based on Homomorphic Encryption Efficient Multi-keyword Ranked Search over Outsourced Cloud Data based on Homomorphic Encryption Mengxi Nie 1,2, Peng Ran 1 and HaoMiao Yang 1,2 1 University of Electronic Science and Technology of China,

More information

Hosting Services on an Untrusted Cloud

Hosting Services on an Untrusted Cloud Hosting Services on an Untrusted Cloud Dan Boneh 1(B), Divya Gupta 2, Ilya Mironov 3, and Amit Sahai 2 1 Stanford University, Stanford, CA, USA dabo@cs.stanford.edu 2 UCLA and Center for Encrypted Functionalities,

More information

A Survey of Cloud Storage Security Research. Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg

A Survey of Cloud Storage Security Research. Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg A Survey of Cloud Storage Security Research Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg Presentation Outline Security concerns of cloud storage Data confidentiality in the cloud Data availability/integrity

More information

Keyword Search over Shared Cloud Data without Secure Channel or Authority

Keyword Search over Shared Cloud Data without Secure Channel or Authority Keyword Search over Shared Cloud Data without Secure Channel or Authority Yilun Wu, Jinshu Su, and Baochun Li College of Computer, National University of Defense Technology, Changsha, Hunan, China Department

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

Digital Signatures. What are Signature Schemes?

Digital Signatures. What are Signature Schemes? Digital Signatures Debdeep Mukhopadhyay IIT Kharagpur What are Signature Schemes? Provides message integrity in the public key setting Counter-parts of the message authentication schemes in the public

More information

1.3 Polynomials and Factoring

1.3 Polynomials and Factoring 1.3 Polynomials and Factoring Polynomials Constant: a number, such as 5 or 27 Variable: a letter or symbol that represents a value. Term: a constant, variable, or the product or a constant and variable.

More information

Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage

Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage Pranita Bakka 1, Dr. Jayashree Agarkhed 2 1 P.G.Student, Department of Computer Science & Engineering,

More information

Authentication and Encryption: How to order them? Motivation

Authentication and Encryption: How to order them? Motivation Authentication and Encryption: How to order them? Debdeep Muhopadhyay IIT Kharagpur Motivation Wide spread use of internet requires establishment of a secure channel. Typical implementations operate in

More information

PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE

PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE Abstract: Using Cloud Storage, users can remotely store their data and enjoy the on-demand high quality applications and services from a shared

More information

CLOUD computing systems, in which the clients

CLOUD computing systems, in which the clients IEEE TRANSACTIONS ON CLOUD COMPUTING, VOL. X, NO. X, JANUARY 20XX 1 A Practical, Secure, and Verifiable Cloud Computing for Mobile Systems Sriram N. Premnath, Zygmunt J. Haas, Fellow, IEEE arxiv:1410.1389v1

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

Outsourcing the Decryption of ABE Ciphertexts

Outsourcing the Decryption of ABE Ciphertexts Outsourcing the Decryption of ABE Ciphertexts Matthew Green and Susan Hohenberger Johns Hopkins University Brent Waters UT Austin Background A problem Securing records in a data-sharing environment E.g.,

More information

Recongurable Cryptography: A exible approach to long-term security

Recongurable Cryptography: A exible approach to long-term security Recongurable Cryptography: A exible approach to long-term security Julia Hesse and Dennis Hofheinz and Andy Rupp Karlsruhe Institute of Technology, Germany {julia.hesse, dennis.hofheinz, andy.rupp}@kit.edu

More information

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING T.Vidhya Sree M.Phil Research Scholar,CS, MGR College, Hosur (India) ABSTRACT Cloud Computing is the long dreamed vision

More information

MTAT.07.003 Cryptology II. Digital Signatures. Sven Laur University of Tartu

MTAT.07.003 Cryptology II. Digital Signatures. Sven Laur University of Tartu MTAT.07.003 Cryptology II Digital Signatures Sven Laur University of Tartu Formal Syntax Digital signature scheme pk (sk, pk) Gen (m, s) (m,s) m M 0 s Sign sk (m) Ver pk (m, s)? = 1 To establish electronic

More information

Security System in Cloud Computing for Medical Data Usage

Security System in Cloud Computing for Medical Data Usage , pp.27-31 http://dx.doi.org/10.14257/astl.2013.38.06 Security System in Cloud Computing for Medical Data Usage Maya Louk 1, Hyotaek Lim 2, Hoon Jae Lee 3 1 Department of Ubiquitous IT, Graduate School

More information

Cryptanalysis of Cloud based computing

Cryptanalysis of Cloud based computing Cryptanalysis of Cloud based computing COMP 4109 Elom Tsiagbey Overview Introduction Recent threats to cloud computing Key Management models Conclusion Proposed key management model What is Cloud Computing?

More information

Time Optimal Network Marketing Systems for V.P.P.A.R.P.P.A.V.P.P.

Time Optimal Network Marketing Systems for V.P.P.A.R.P.P.A.V.P.P. Time-Optimal Interactive Proofs for Circuit Evaluation Justin Thaler Harvard University à Simons Institute for the Theory of Computing Outsourcing Many applications require outsourcing computation to untrusted

More information

Privacy Preserving Similarity Evaluation of Time Series Data

Privacy Preserving Similarity Evaluation of Time Series Data Privacy Preserving Similarity Evaluation of Time Series Data Haohan Zhu Department of Computer Science Boston University zhu@cs.bu.edu Xianrui Meng Department of Computer Science Boston University xmeng@cs.bu.edu

More information

CryptoVerif Tutorial

CryptoVerif Tutorial CryptoVerif Tutorial Bruno Blanchet INRIA Paris-Rocquencourt bruno.blanchet@inria.fr November 2014 Bruno Blanchet (INRIA) CryptoVerif Tutorial November 2014 1 / 14 Exercise 1: preliminary definition SUF-CMA

More information

Enforcing Role-Based Access Control for Secure Data Storage in the Cloud

Enforcing Role-Based Access Control for Secure Data Storage in the Cloud The Author 211. Published by Oxford University Press on behalf of The British Computer Society. All rights reserved. For Permissions please email: journals.permissions@oup.com Advance Access publication

More information

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records Josh Benaloh, Melissa Chase, Eric Horvitz, and Kristin Lauter Microsoft Research Redmond, WA, USA {benaloh,melissac,horvitz,klauter}@microsoft.com

More information

Fully homomorphic encryption equating to cloud security: An approach

Fully homomorphic encryption equating to cloud security: An approach IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 9, Issue 2 (Jan. - Feb. 2013), PP 46-50 Fully homomorphic encryption equating to cloud security: An approach

More information

Privacy, Discovery, and Authentication for the Internet of Things

Privacy, Discovery, and Authentication for the Internet of Things Privacy, Discovery, and Authentication for the Internet of Things David Wu Joint work with Ankur Taly, Asim Shankar, and Dan Boneh The Internet of Things (IoT) Lots of smart devices, but only useful if

More information

New Efficient Searchable Encryption Schemes from Bilinear Pairings

New Efficient Searchable Encryption Schemes from Bilinear Pairings International Journal of Network Security, Vol.10, No.1, PP.25 31, Jan. 2010 25 New Efficient Searchable Encryption Schemes from Bilinear Pairings Chunxiang Gu and Yuefei Zhu (Corresponding author: Chunxiang

More information

(67902) Topics in Theory and Complexity Nov 2, 2006. Lecture 7

(67902) Topics in Theory and Complexity Nov 2, 2006. Lecture 7 (67902) Topics in Theory and Complexity Nov 2, 2006 Lecturer: Irit Dinur Lecture 7 Scribe: Rani Lekach 1 Lecture overview This Lecture consists of two parts In the first part we will refresh the definition

More information

ENABLING PUBLIC AUDITABILITY AND DATA DYNAMICS FOR STORAGE SECURITY IN CLOUD COMPUTING

ENABLING PUBLIC AUDITABILITY AND DATA DYNAMICS FOR STORAGE SECURITY IN CLOUD COMPUTING ENABLING PUBLIC AUDITABILITY AND DATA DYNAMICS FOR STORAGE SECURITY IN CLOUD COMPUTING 1 P.ILAMATHY M.TECH-INFORMATION TECHNOLOGY AMS ENGINEERING COLLEGE NAMAKKAL, INDIA ilamathyponnuvel@gmail.com 2 V.ANITHA,M.E.

More information

EPiC: Efficient Privacy-Preserving Counting for MapReduce

EPiC: Efficient Privacy-Preserving Counting for MapReduce EPiC: Efficient Privacy-Preserving Counting for MapReduce Abstract. In the face of an untrusted cloud infrastructure, outsourced data needs to be protected. We present EPiC, a practical protocol for the

More information

Homomorphic Encryption Method Applied to Cloud Computing

Homomorphic Encryption Method Applied to Cloud Computing International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 15 (2014), pp. 1519-1530 International Research Publications House http://www. irphouse.com Homomorphic Encryption

More information

3.6. Partial Fractions. Introduction. Prerequisites. Learning Outcomes

3.6. Partial Fractions. Introduction. Prerequisites. Learning Outcomes Partial Fractions 3.6 Introduction It is often helpful to break down a complicated algebraic fraction into a sum of simpler fractions. For 4x + 7 example it can be shown that x 2 + 3x + 2 has the same

More information

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing.

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing. Volume 3, Issue 5, May 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Privacy - Preserving

More information

Lecture 2 August 29, 13:40 15:40

Lecture 2 August 29, 13:40 15:40 Lecture 2 August 29, 13:40 15:40 Public-key encryption with keyword search Anonymous identity-based encryption Identity-based encryption with wildcards Public-key encryption with keyword search & anonymous

More information

Outsourcing the Decryption of ABE Ciphertexts

Outsourcing the Decryption of ABE Ciphertexts Outsourcing the Decryption of ABE Ciphertexts Matthew Green Johns Hopkins University Susan Hohenberger Johns Hopkins University Brent Waters University of Texas at Austin Abstract Attribute-based encryption

More information

Lecture 13: Message Authentication Codes

Lecture 13: Message Authentication Codes Lecture 13: Message Authentication Codes Last modified 2015/02/02 In CCA security, the distinguisher can ask the library to decrypt arbitrary ciphertexts of its choosing. Now in addition to the ciphertexts

More information

Private Inference Control For Aggregate Database Queries

Private Inference Control For Aggregate Database Queries Private Inference Control For Aggregate Database Queries Geetha Jagannathan geetha@cs.rutgers.edu Rebecca N. Wright Rebecca.Wright@rutgers.edu Department of Computer Science Rutgers, State University of

More information

Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems

Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems Zhen Mo, Yian Zhou, Shigang Chen Department of Computer & Information Science & Engineering University of Florida, Gainesville,

More information

1 Domain Extension for MACs

1 Domain Extension for MACs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Reading. Lecture Notes 17: MAC Domain Extension & Digital Signatures Katz-Lindell Ÿ4.34.4 (2nd ed) and Ÿ12.0-12.3 (1st ed).

More information

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records Josh Benaloh, Melissa Chase, Eric Horvitz, and Kristin Lauter Microsoft Research Redmond, WA, USA {benaloh,melissac,horvitz,klauter}@microsoft.com

More information

How to Encrypt in the Mobile Cloud. Yuliang Zheng ( 鄭 玉 良 ) UNC Charlotte yzheng@uncc.edu

How to Encrypt in the Mobile Cloud. Yuliang Zheng ( 鄭 玉 良 ) UNC Charlotte yzheng@uncc.edu How to Encrypt in the Mobile Cloud Yuliang Zheng ( 鄭 玉 良 ) UNC Charlotte yzheng@uncc.edu Smartphones meet the cloud (Match made in the heaven) Smartphones Small storage Stolen/lost Models change yearly

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Maple: Scalable Multi-Dimensional Range Search over Encrypted Cloud Data with Tree-based Index

Maple: Scalable Multi-Dimensional Range Search over Encrypted Cloud Data with Tree-based Index Maple: Scalable Multi-Dimensional Range Search over Encrypted Cloud Data with Tree-based Index Boyang Wang Dept. of Computer Science Utah State University Logan, UT, 84322 xd.bywang@gmail.com Haitao Wang

More information

Privacy-Preserving Public Auditing using TPA for Secure Cloud Storage

Privacy-Preserving Public Auditing using TPA for Secure Cloud Storage Privacy-Preserving Public Auditing using TPA for Secure Cloud Storage Jyoti R Bolannavar 1 1 P G Student, Department of Computer Science, Gogte Institute of Technology, Belgaum-590008, Karnataka, India

More information

Associate Prof. Dr. Victor Onomza Waziri

Associate Prof. Dr. Victor Onomza Waziri BIG DATA ANALYTICS AND DATA SECURITY IN THE CLOUD VIA FULLY HOMOMORPHIC ENCRYPTION Associate Prof. Dr. Victor Onomza Waziri Department of Cyber Security Science, School of ICT, Federal University of Technology,

More information

Secure Index Management Scheme on Cloud Storage Environment

Secure Index Management Scheme on Cloud Storage Environment Secure Index Management Scheme on Cloud Storage Environment Sun-Ho Lee and Im-Yeong Lee 1 Dept. of Computer Software Engineering, Soonchunhyang University, Korea 1 Dept. of Computer Software Engineering,

More information

Paillier Threshold Encryption Toolbox

Paillier Threshold Encryption Toolbox Paillier Threshold Encryption Toolbox October 23, 2010 1 Introduction Following a desire for secure (encrypted) multiparty computation, the University of Texas at Dallas Data Security and Privacy Lab created

More information

Efficient General-Adversary Multi-Party Computation

Efficient General-Adversary Multi-Party Computation Efficient General-Adversary Multi-Party Computation Martin Hirt, Daniel Tschudi ETH Zurich {hirt,tschudid}@inf.ethz.ch Abstract. Secure multi-party computation (MPC) allows a set P of n players to evaluate

More information

Ensuring Data Storage Security in Cloud Computing

Ensuring Data Storage Security in Cloud Computing Ensuring Data Storage Security in Cloud Computing Cong Wang 1, Qian Wang 1, Kui Ren 1, and Wenjing Lou 2 1 ECE Department, Illinois Institute of Technology 2 ECE Department, Worcester Polytechnic Institute

More information

VoteID 2011 Internet Voting System with Cast as Intended Verification

VoteID 2011 Internet Voting System with Cast as Intended Verification VoteID 2011 Internet Voting System with Cast as Intended Verification September 2011 VP R&D Jordi Puiggali@scytl.com Index Introduction Proposal Security Conclusions 2. Introduction Client computers could

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Manoj Kokane 1, Premkumar Jain 2, Poonam Sarangdhar 3 1, 2, 3 Government College of Engineering and Research, Awasari, Pune, India Abstract: Cloud computing is

More information

Comments on "public integrity auditing for dynamic data sharing with multi-user modification"

Comments on public integrity auditing for dynamic data sharing with multi-user modification University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers Faculty of Engineering and Information Sciences 2016 Comments on "public integrity auditing for dynamic

More information

Towards Self-Repairing Replication-Based Storage Systems Using Untrusted Clouds

Towards Self-Repairing Replication-Based Storage Systems Using Untrusted Clouds Towards Self-Repairing Replication-Based Storage Systems Using Untrusted Clouds Bo Chen, Reza Curtmola Department of Computer Science New Jersey Institute of Technology {bc47,crix}@njit.edu ABSTRACT Distributed

More information

Loss Less and Privacy Preserved Data Retrieval in Cloud Environment using TRSE

Loss Less and Privacy Preserved Data Retrieval in Cloud Environment using TRSE I.J. Wireless and Microwave Technologies, 2015, 6, 19-25 Published Online November 2015 in MECS(http://www.mecs-press.net) DOI: 10.5815/ijwmt.2015.06.03 Available online at http://www.mecs-press.net/ijwmt

More information

SURVEY ON PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE

SURVEY ON PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE RESEARCH PAPER PAPER ID: 2015/MH/IJCITE/V2-E3-01 PAGE NO: 11-16 ISSN (Online): 2348-8557 SURVEY ON PRIVACY-PRESERVING PUBLIC AUDITING FOR SECURE CLOUD STORAGE *Rahul Mahajan, M.Tech Scholar, Department

More information

Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing

Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing Efficient Remote Data Possession Checking In Critical Information Infrastructures Ensuring Data Storage Security In Cloud Computing Dr. T.Nalini 1, Dr.K.Manivannan 2,Vaishnavi Moorthy 3 1 Professor, Department

More information

Distributed Attribute Based Encryption for Patient Health Record Security under Clouds

Distributed Attribute Based Encryption for Patient Health Record Security under Clouds Distributed Attribute Based Encryption for Patient Health Record Security under Clouds SHILPA ELSA ABRAHAM II ME (CSE) Nandha Engineering College Erode Abstract-Patient Health Records (PHR) is maintained

More information

Definitions for Predicate Encryption

Definitions for Predicate Encryption Definitions for Predicate Encryption Giuseppe Persiano Dipartimento di Informatica, Università di Salerno, Italy giuper@dia.unisa.it Thursday 12 th April, 2012 Cryptographic Proofs 1 Content Results on

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Advanced Cryptography

Advanced Cryptography Family Name:... First Name:... Section:... Advanced Cryptography Final Exam July 18 th, 2006 Start at 9:15, End at 12:00 This document consists of 12 pages. Instructions Electronic devices are not allowed.

More information

Making Argument Systems for Outsourced Computation Practical (Sometimes)

Making Argument Systems for Outsourced Computation Practical (Sometimes) Making Argument Systems for Outsourced Computation Practical (Sometimes) Srinath Setty, Richard McPherson, Andrew J. Blumberg, and Michael Walfish The University of Texas at Austin Abstract This paper

More information

Lecture 15 - Digital Signatures

Lecture 15 - Digital Signatures Lecture 15 - Digital Signatures Boaz Barak March 29, 2010 Reading KL Book Chapter 12. Review Trapdoor permutations - easy to compute, hard to invert, easy to invert with trapdoor. RSA and Rabin signatures.

More information

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Priyanga.R 1, Maheswari.B 2, Karthik.S 3 PG Scholar, Department of CSE, SNS College of technology, Coimbatore-35,

More information

Function Private Functional Encryption and Property Preserving Encryption : New Definitions and Positive Results

Function Private Functional Encryption and Property Preserving Encryption : New Definitions and Positive Results Function Private Functional Encryption and Property Preserving Encryption : New Definitions and Positive Results Shashank Agrawal Shweta Agrawal Saikrishna Badrinarayanan Abishek Kumarasubramanian Manoj

More information