ACHIEVING PRIVACY IN VERIFIABLE COMPUTATION WITH MULTIPLE SERVERS WITHOUT FHE AND WITHOUT PREPROCESSING

Size: px
Start display at page:

Download "ACHIEVING PRIVACY IN VERIFIABLE COMPUTATION WITH MULTIPLE SERVERS WITHOUT FHE AND WITHOUT PREPROCESSING"

Transcription

1 ACHIEVING PRIVACY IN VERIFIABLE COMPUTATION WITH MULTIPLE SERVERS WITHOUT FHE AND WITHOUT PREPROCESSING Prabhanjan Ananth, UCLA Nishanth Chandran, Microsoft Research India Vipul Goyal, Microsoft Research India Bhavana Kanukurthi, UCLA Rafail Ostrovsky, UCLA Presented by: Chongwon Cho, HRL

2 OUTSOURCING COMPUTATION Alice has a weak device and she wants to perform expensive computation

3 OUTSOURCING COMPUTATION Alice has a weak device and she wants to perform expensive computation Solution: Outsource to the cloud

4 CLOUD COMPUTING Commercial providers: Amazon, Microsoft Azure, Google Compute Engine etc.

5 CLOUD COMPUTING Commercial providers: Amazon, Microsoft Azure, Google Compute Engine etc. Stanford Project that uses computing resources of thousands of volunteer PCs/game consoles

6 OUTSOURCING COMPUTATION x f(x)

7 OUTSOURCING COMPUTATION x f(x) Problem: Need to trust the companies that the computation was done correctly.

8 OUTSOURCING COMPUTATION x f(x) What if the cloud is malicious?

9 OUTSOURCING COMPUTATION x f(x) Solution: Verifiable Computation What if the cloud is malicious?

10 VERIFIABLE COMPUTATION F

11 VERIFIABLE COMPUTATION F Input: x Goal: Verifiably outsource computation of F on x to the cloud

12 VERIFIABLE COMPUTATION F x

13 VERIFIABLE COMPUTATION F x Compute y=f(x) Generate proof z that the computation was done correctly

14 VERIFIABLE COMPUTATION F x y,z Compute y=f(x) Generate proof z that the computation was done correctly

15 VERIFIABLE COMPUTATION F x y,z Verify using proof z that y = F(x) Compute y=f(x) Generate proof z that the computation was done correctly

16 PROPERTIES OF VC PROTOCOL Verifiability: An adversarial cloud cannot make Alice accept an incorrect F(x). Efficiency: Verifying y=f(x) should be significantly easier than computing F(x) itself.

17 A SECOND LOOK AT VERIFIABLE COMPUTATION F x y,z Verify using proof z that y = F(x) Compute y=f(x) Generate proof z that the computation was done correctly

18 A SECOND LOOK AT VERIFIABLE COMPUTATION F x y,z Verify using proof z that y = F(x) Is it necessary Compute that the y=f(x) cloud learns Generate x? proof z that the computation was done correctly

19 A SECOND LOOK AT VERIFIABLE COMPUTATION F x This work: Focus y,zon achieving privacy Verify using proof z that y = F(x) Is it necessary Compute that the y=f(x) cloud learns Generate x? proof z that the computation was done correctly

20 PRIOR WORK ON VC PROTOCOLS

21 PRIOR WORK ON VC No input-privacy: PROTOCOLS With input-privacy:

22 PRIOR WORK ON VC PROTOCOLS No input-privacy: CS proofs [Micali94], Extractable CRHF-based solutions [GLR11,BCCT11], ABE based solutions [PRV12], Quadratic Span programs [GGPR12], Information-theoretic protocols [CRR12] With input-privacy:

23 PRIOR WORK ON VC PROTOCOLS No input-privacy: CS proofs [Micali94], Extractable CRHF-based solutions [GLR11,BCCT11], ABE based solutions [PRV12], Quadratic Span programs [GGPR12], Information-theoretic protocols [CRR12] With input-privacy: FHE-based solutions [GGP10,CKV10], Randomized-Encodings based solutions [AIK10]

24 PRIOR WORK ON VC PROTOCOLS No input-privacy: CS proofs [Micali94], Extractable CRHF-based solutions [GLR11,BCCT11], ABE based solutions [PRV12], Quadratic Span programs Either use FHE or defined for [GGPR12], Information-theoretic protocols [CRR12] specific functions. With input-privacy: FHE-based solutions [GGP10,CKV10], Randomized-Encodings based solutions [AIK10]

25 DRAWBACKS WITH FHE Computational assumption: constructions under standard assumptions known only for leveled-fhe

26 DRAWBACKS WITH FHE Computational assumption: constructions under standard assumptions known only for leveled-fhe Efficiency: the computational overhead involved during evaluation is large.

27 DRAWBACKS WITH FHE Computational assumption: Can we achieve privacy in verifiable computation standard assumptions known only for leveled-fhe for all efficient functions without FHE? Efficiency: during evaluation is large.

28 ACHIEVING PRIVACY IN VC WITHOUT FHE Single server case: FHE seems to be inherently required.

29 ACHIEVING PRIVACY IN VC WITHOUT FHE Single server case: FHE seems to be inherently required. We focus on the case when Alice outsources her computation to many servers

30 RESULTS

31 RESULTS 2-server case: based on one-way functions, very efficient

32 RESULTS 2-server case: based on one-way functions, very efficient n-servers: Protocol #1: can tolerate (n-1) dishonest servers, based on DDH assumption

33 RESULTS 2-server case: based on one-way functions, client is very efficient n-servers: Protocol #1: can tolerate (n-1) dishonest servers, based on DDH assumption Protocol #2: can tolerate constant fraction of dishonest servers, based on one-way functions

34 RESULTS 2-server case: based on one-way functions, client is very efficient n-servers: Protocol #1: can tolerate (n-1) dishonest servers, based on DDH assumption Protocol #2: can tolerate constant fraction of dishonest servers, based on one-way functions

35 PROPERTIES OF PROTOCOL #1 Based on DDH assumption

36 PROPERTIES OF PROTOCOL #1 Based on DDH assumption At least one honest server

37 PROPERTIES OF PROTOCOL #1 Based on DDH assumption At least one honest server No preprocessing

38 PROPERTIES OF PROTOCOL #1 Based on DDH assumption Many prior known protocols : expensive At least one honest server preprocessing No preprocessing

39 PROPERTIES OF PROTOCOL #1 Based on DDH assumption At least one honest server No preprocessing The client complexity independent of the function complexity.

40 PROPERTIES OF PROTOCOL #1 At least one honest server No preprocessing In all prior known protocols : the client complexity depends on the function complexity The client complexity independent of the function complexity.

41 TECHNICAL DETAILS

42 VC IN THE MULTIPLE-SERVER MODEL F F F Input : x

43 VC IN THE MULTIPLE-SERVER MODEL F F F msg1 Input : x

44 VC IN THE MULTIPLE-SERVER MODEL F F F msg2 msg1 Input : x

45 VC IN THE MULTIPLE-SERVER MODEL F F F msg2 msgn msg1 Input : x

46 VC IN THE MULTIPLE-SERVER MODEL F F F msg2 msgn msg1 msgn+1 Input : x

47 VC IN THE MULTIPLE-SERVER MODEL F F F msg2 msgn msg1 msgn+1 Input : x Alice retrieves F(x) from msgn+1

48 VC IN THE MULTIPLE-SERVER MODEL F F F msg2 msgn msg1 msgn+1 Advantage: Minimal communication between the parties Input : x Alice retrieves F(x) from msgn+1

49 THIS TALK: EQUIVALENT MODEL F F F msg2 msgn msg1 msgn+1 Input : x Alice sends messages to intermediate servers

50 THIS TALK: EQUIVALENT MODEL F F F msg2 msgn This is equivalent to the previous model: msg1 Client encrypts all the messages with public keys of servers Signs the ciphertexts Sends the ciphertexts to the first server. Input : x msgn+1 Alice sends messages to intermediate servers

51 OUR CONSTRUCTION

52 OUR CONSTRUCTION Main ingredient: rerandomizable garbled circuits [GHV10]

53 OUR CONSTRUCTION Main ingredient: rerandomizable garbled circuits [GHV10] freshly generated GC rerandomized GC GC1 GC2

54 OUR CONSTRUCTION Main ingredient: rerandomizable garbled circuits [GHV10] freshly generated GC rerandomized GC GC1 GC2 Cannot distinguish: fresh GC v/s rerandomized GC

55 OUR CONSTRUCTION Main ingredient: rerandomizable garbled circuits [GHV10] - Use encryption scheme that has homomorphic properties.

56 OUR CONSTRUCTION Main ingredient: rerandomizable garbled circuits [GHV10] - Use encryption scheme that has homomorphic properties. Supports permutation and XOR

57 USING RERANDOMIZABLE GC First server: garbles the circuit F to obtain GC1 and sends to second server. i th server: rerandomizes the garbled circuit GCi-1 to obtain GCi and sends to i+1 th server. Last server: evaluates the garbled circuit to obtain F(x).

58 USING RERANDOMIZABLE GC First server: garbles the circuit F to obtain GC1 and sends to second server. i th server: rerandomizes the garbled circuit GCi-1 to wire keys supplied by the client obtain GCi and sends to i+1 th server. Last server: evaluates the garbled circuit to obtain F(x).

59 USING RERANDOMIZABLE GC: ISSUES The garbled circuits can be maliciously generated by servers

60 USING RERANDOMIZABLE GC: ISSUES The garbled circuits can be maliciously generated by servers - Use NIZKs

61 USING RERANDOMIZABLE GC: ISSUES The garbled circuits can be maliciously generated by servers - Use NIZKs The servers can use improper randomness

62 USING RERANDOMIZABLE GC: ISSUES The garbled circuits can be maliciously generated by servers - Use NIZKs The servers can use improper randomness - Client gives PRF keys to the servers

63 OUR CONSTRUCTION F F F msg2 msgn msg1 msgn+1 Input : x

64 OUR CONSTRUCTION F F F Send PRF key K1 to 1 st server Input : x

65 OUR CONSTRUCTION F F F Garble F to obtain GC1 Send GC1 to 2 nd server Send proof of computation Input : x

66 OUR CONSTRUCTION F F F Send PRF key K2 to 2 nd server Input : x

67 OUR CONSTRUCTION F F F rerandomize GC1 to obtain GC2 Send GC1 to 3 rd server Send proof of computation Input : x

68 OUR CONSTRUCTION F F F Send wire keys of GCn-1 corresponding to x Input : x

69 OUR CONSTRUCTION F F F Evaluate msgthe garbled circuit GCn-1 to obtain F(x) Send F(x) to the client Input : x

70 OUR CONSTRUCTION: PROPERTIES

71 OUR CONSTRUCTION: PROPERTIES Input-privacy? YES

72 OUR CONSTRUCTION: PROPERTIES Input-privacy? YES Client efficiency? YES

73 OUR CONSTRUCTION: PROPERTIES Input-privacy? YES Client efficiency? YES Verifiability? NO

74 OUR CONSTRUCTION: Input-privacy? YES PROPERTIES Client efficiency? YES Verifiability? NO The last server might send an incorrect value as F(x)

75 ENSURING VERIFIABILITY Consider the function G(.,. ): G(x,K) outputs (F(x), MAC(K,F(x)))

76 ENSURING VERIFIABILITY Consider the function G(.,. ): G(x,K) outputs (F(x), MAC(K,F(x))) Modify our construction as follows: - Garble G(.,. ) instead of F - Client sends wire keys corresponding to x and K instead of just x

77 REMARK ON CLIENT COMPLEXITY Client complexity depends on the number of servers

78 REMARK ON CLIENT COMPLEXITY Client complexity depends on the number of servers - Has to send PRF keys to all servers.

79 REMARK ON CLIENT COMPLEXITY Client complexity depends on the number of servers - Has to send PRF keys to all servers. - Has to rerandomize the wire keys (n-2) times to obtain wire keys of the last GC

80 REMARK ON CLIENT COMPLEXITY Client complexity depends on the number of servers - Has to send PRF keys to all servers. - Has to rerandomize the wire keys (n-2) times Using preprocessing: generate all PRF to obtain wire keys of the last GC keys during preprocessing phase

81 REMARK ON CLIENT COMPLEXITY Client complexity depends on the number of servers - Has to send PRF keys to all servers. - Has to rerandomize the wire keys (n-2) times to obtain wire keys of the last GC???

82 IMPROVING CLIENT COMPLEXITY Warmup attempt: Using encryption scheme having homomorphic properties.

83 IMPROVING CLIENT COMPLEXITY Warmup attempt: Using encryption scheme having homomorphic properties. Supporting permutation and XOR operations.

84 MODIFIED CONSTRUCTION F F F Encrypt input wire keys of GC1 w.r.t x Input : x

85 MODIFIED CONSTRUCTION F F F rerandomize wire keys of GC1 Input : x

86 MODIFIED CONSTRUCTION F F F rerandomize wire keys of GC1 Using homomorphism of encryption Input : x

87 MODIFIED CONSTRUCTION F F F Send decryption key Input : x

88 MODIFIED CONSTRUCTION F F F Gets encrypted wire keys Decrypts it to obtain F(x) Input : x

89 MODIFIED CONSTRUCTION F F F Does not work Input : x

90 MODIFIED CONSTRUCTION F F F Does not work Reason: First and last server can collude Input : x

91 FIXING THE CONSTRUCTION Use re-encryption

92 FIXING THE CONSTRUCTION Use re-encryption : can re-encrypt a ciphertext corresponding to a different public key.

93 FIXING THE CONSTRUCTION Use re-encryption : can re-encrypt a ciphertext corresponding to a different public key. We use an encryption scheme that supports reencryption and homomorphism.

94 FIXING THE CONSTRUCTION Use re-encryption : can re-encrypt a ciphertext corresponding to a different public key. Details in the paper We use an encryption scheme that supports reencryption and homomorphism.

95 OPEN PROBLEMS Replacing NIZKs in our construction. VC protocol in the multiple-server model based on one-way functions? More efficient VC protocols for specific functions?

96 QUESTIONS? Prabhanjan Ananth - prabhanjan@cs.ucla.edu Nishanth Chandran - nichandr@microsoft.com Vipul Goyal - vipul@microsoft.com Bhavana Kanukurthi - bhavanak@cs.bu.edu Rafail Ostrovsky - rafail@cs.ucla.edu

97 THANKS

Verifiable Delegation of Computation over Large Datasets

Verifiable Delegation of Computation over Large Datasets Verifiable Delegation of Computation over Large Datasets Siavosh Benabbas University of Toronto Rosario Gennaro IBM Research Yevgeniy Vahlis AT&T Cloud Computing Data D Code F Y F(D) Cloud could be malicious

More information

Verifiable Outsourced Computations Outsourcing Computations to Untrusted Servers

Verifiable Outsourced Computations Outsourcing Computations to Untrusted Servers Outsourcing Computations to Untrusted Servers Security of Symmetric Ciphers in Network Protocols ICMS, May 26, 2015, Edinburgh Problem Motivation Problem Motivation Problem Motivation Problem Motivation

More information

CLOUD computing systems, in which the clients

CLOUD computing systems, in which the clients IEEE TRANSACTIONS ON CLOUD COMPUTING, VOL. X, NO. X, JANUARY 20XX 1 A Practical, Secure, and Verifiable Cloud Computing for Mobile Systems Sriram N. Premnath, Zygmunt J. Haas, Fellow, IEEE arxiv:1410.1389v1

More information

Security System in Cloud Computing for Medical Data Usage

Security System in Cloud Computing for Medical Data Usage , pp.27-31 http://dx.doi.org/10.14257/astl.2013.38.06 Security System in Cloud Computing for Medical Data Usage Maya Louk 1, Hyotaek Lim 2, Hoon Jae Lee 3 1 Department of Ubiquitous IT, Graduate School

More information

Categorical Heuristic for Attribute Based Encryption in the Cloud Server

Categorical Heuristic for Attribute Based Encryption in the Cloud Server Categorical Heuristic for Attribute Based Encryption in the Cloud Server R. Brindha 1, R. Rajagopal 2 1( M.E, Dept of CSE, Vivekanandha Institutes of Engineering and Technology for Women, Tiruchengode,

More information

Privacy, Security and Cloud

Privacy, Security and Cloud Privacy, Security and Cloud Giuseppe Di Luna July 2, 2012 Giuseppe Di Luna 2012 1 July 2, 2012 Giuseppe Di Luna 2012 2 July 2, 2012 Giuseppe Di Luna 2012 3 Security Concerns: Data leakage Data handling

More information

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE Reshma Mary Abraham and P. Sriramya Computer Science Engineering, Saveetha University, Chennai, India E-Mail: reshmamaryabraham@gmail.com

More information

Information Security Theory vs. Reality

Information Security Theory vs. Reality Information Security Theory vs. Reality 0368-4474-01, Winter 2011 Lecture 14: More on vulnerability and exploits, Fully homomorphic encryption Eran Tromer Slides credit: Vinod Vaikuntanathan (U. Toronto)

More information

Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data

Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data Dario Catalano 1 and Dario Fiore 2 1 Dipartimento di Matematica e Informatica, Università di Catania, Italy. catalano@dmi.unict.it

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Whitewash: Securely Outsourcing Garbled Circuit Generation

Whitewash: Securely Outsourcing Garbled Circuit Generation Whitewash: Securely Outsourcing Garbled Circuit Generation MSR Workshop on Applied Multi-Party Computation February 2014 Henry Hank Carter, Charles Lever, Patrick Traynor SMC on mobile devices Mobile devices

More information

Privacy and Security in Cloud Computing

Privacy and Security in Cloud Computing Réunion CAPPRIS 21 mars 2013 Monir Azraoui, Kaoutar Elkhiyaoui, Refik Molva, Melek Ӧnen Slide 1 Cloud computing Idea: Outsourcing Ø Huge distributed data centers Ø Offer storage and computation Benefit:

More information

preliminary experiment conducted on Amazon EC2 instance further demonstrates the fast performance of the design.

preliminary experiment conducted on Amazon EC2 instance further demonstrates the fast performance of the design. Privacy-Preserving Public Auditing For Secure Cloud Storage ABSTRACT: Using cloud storage, users can remotely store their data and enjoy the on-demand high-quality applications and services from a shared

More information

Associate Prof. Dr. Victor Onomza Waziri

Associate Prof. Dr. Victor Onomza Waziri BIG DATA ANALYTICS AND DATA SECURITY IN THE CLOUD VIA FULLY HOMOMORPHIC ENCRYPTION Associate Prof. Dr. Victor Onomza Waziri Department of Cyber Security Science, School of ICT, Federal University of Technology,

More information

Secure Data Exchange: A Marketplace in the Cloud

Secure Data Exchange: A Marketplace in the Cloud Secure Data Exchange: A Marketplace in the Cloud Ran Gilad-Bachrach 1, Kim Laine 1, Kristin Lauter 1, Peter Rindal 1,2, and Mike Rosulek 1,2 1 Microsoft Research, Redmond, USA 2 Oregon State University,

More information

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records

Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records Melissa Chase (MSR) Joint work with Josh Benaloh, Kristin Lauter, and Eric Horvitz Medical Records Traditionally, health providers

More information

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION Chandrala DN 1, Kulkarni Varsha 2 1 Chandrala DN, M.tech IV sem,department of CS&E, SVCE, Bangalore 2 Kulkarni Varsha, Asst. Prof.

More information

Privacy Preserving Public Auditing for Data in Cloud Storage

Privacy Preserving Public Auditing for Data in Cloud Storage Privacy Preserving Public Auditing for Data in Cloud Storage M.Priya 1, E. Anitha 2, V.Murugalakshmi 3 M.E, Department of CSE, Karpagam University, Coimbatore, Tamilnadu, India 1, 3 M.E, Department of

More information

Big Data - Security and Privacy

Big Data - Security and Privacy Big Data - Security and Privacy Elisa Bertino CS Department, Cyber Center, and CERIAS Purdue University Cyber Center! Big Data EveryWhere! Lots of data is being collected, warehoused, and mined Web data,

More information

Paillier Threshold Encryption Toolbox

Paillier Threshold Encryption Toolbox Paillier Threshold Encryption Toolbox October 23, 2010 1 Introduction Following a desire for secure (encrypted) multiparty computation, the University of Texas at Dallas Data Security and Privacy Lab created

More information

Lecture 17: Re-encryption

Lecture 17: Re-encryption 600.641 Special Topics in Theoretical Cryptography April 2, 2007 Instructor: Susan Hohenberger Lecture 17: Re-encryption Scribe: Zachary Scott Today s lecture was given by Matt Green. 1 Motivation Proxy

More information

Security Aspects of. Database Outsourcing. Vahid Khodabakhshi Hadi Halvachi. Dec, 2012

Security Aspects of. Database Outsourcing. Vahid Khodabakhshi Hadi Halvachi. Dec, 2012 Security Aspects of Database Outsourcing Dec, 2012 Vahid Khodabakhshi Hadi Halvachi Security Aspects of Database Outsourcing Security Aspects of Database Outsourcing 2 Outline Introduction to Database

More information

Secure Data transfer in Cloud Storage Systems using Dynamic Tokens.

Secure Data transfer in Cloud Storage Systems using Dynamic Tokens. Secure Data transfer in Cloud Storage Systems using Dynamic Tokens. P.Srinivas *,K. Rajesh Kumar # M.Tech Student (CSE), Assoc. Professor *Department of Computer Science (CSE), Swarnandhra College of Engineering

More information

A New Receipt-Free E-Voting Scheme Based on Blind Signature (Abstract)

A New Receipt-Free E-Voting Scheme Based on Blind Signature (Abstract) A New Receipt-Free E-Voting Scheme Based on Blind Signature (Abstract) Zhe Xia University of Surrey z.xia@surrey.ac.uk Steve Schneider University of Surrey s.schneider@surrey.ac.uk May 25, 2006 Abstract

More information

Some Security Challenges of Cloud Compu6ng. Kui Ren Associate Professor Department of Computer Science and Engineering SUNY at Buffalo

Some Security Challenges of Cloud Compu6ng. Kui Ren Associate Professor Department of Computer Science and Engineering SUNY at Buffalo Some Security Challenges of Cloud Compu6ng Kui Ren Associate Professor Department of Computer Science and Engineering SUNY at Buffalo Cloud Compu6ng: the Next Big Thing Tremendous momentum ahead: Prediction

More information

Reusable Anonymous Return Channels

Reusable Anonymous Return Channels Reusable Anonymous Return Channels Philippe Golle Stanford University Stanford, CA 94305, USA pgolle@cs.stanford.edu Markus Jakobsson RSA Laboratories Bedford, MA 01730, USA mjakobsson@rsasecurity.com

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data Secure Internet of Things Seminar David Wu January, 2015 Smart Homes New Applications in the Internet of Things aggregation + analytics usage statistics and reports report energy

More information

Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries

Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries Yehuda Lindell Ben Riva October 12, 2015 Abstract Recently, several new techniques were presented to dramatically

More information

Ensuring Integrity in Cloud Computing via Homomorphic Digital Signatures: new tools and results

Ensuring Integrity in Cloud Computing via Homomorphic Digital Signatures: new tools and results Ensuring Integrity in Cloud Computing via Homomorphic Digital Signatures: new tools and results Dario Catalano Dario Fiore Luca Nizzardo University of Catania Italy IMDEA Software Institute Madrid, Spain

More information

CS573 Data privacy and security in the cloud. Slide credits: Ragib Hasan, Johns Hopkins University

CS573 Data privacy and security in the cloud. Slide credits: Ragib Hasan, Johns Hopkins University CS573 Data privacy and security in the cloud Slide credits: Ragib Hasan, Johns Hopkins University What is Cloud Computing? Let s hear from the experts 2 What is Cloud Computing? The infinite wisdom of

More information

A Survey of Cloud Storage Security Research. Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg

A Survey of Cloud Storage Security Research. Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg A Survey of Cloud Storage Security Research Mar Kheng Kok Nanyang Polytechnic mar_kheng_kok@nyp.gov.sg Presentation Outline Security concerns of cloud storage Data confidentiality in the cloud Data availability/integrity

More information

An Efficient and Secure Data Sharing Framework using Homomorphic Encryption in the Cloud

An Efficient and Secure Data Sharing Framework using Homomorphic Encryption in the Cloud An Efficient and Secure Data Sharing Framework using Homomorphic Encryption in the Cloud Sanjay Madria Professor and Site Director for NSF I/UCRC Center on Net-Centric Software and Systems Missouri University

More information

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Enabling Public Auditing for Secured Data Storage in Cloud Computing IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 5 (May. 2013), V3 PP 01-05 Enabling Public Auditing for Secured Data Storage in Cloud Computing 1 Er.Amandeep Kaur,

More information

CIS 5371 Cryptography. 8. Encryption --

CIS 5371 Cryptography. 8. Encryption -- CIS 5371 Cryptography p y 8. Encryption -- Asymmetric Techniques Textbook encryption algorithms In this chapter, security (confidentiality) is considered in the following sense: All-or-nothing secrecy.

More information

How to Garble RAM Programs

How to Garble RAM Programs How to Garble RAM Programs Steve Lu Rafail Ostrovsky Abstract Assuming solely the existence of one-way functions, we show how to construct Garbled RAM Programs (GRAM) where its size only depends on fixed

More information

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract Session Key Distribution Using Smart Cards Victor Shoup Avi Rubin Bellcore, 445 South St., Morristown, NJ 07960 fshoup,rubing@bellcore.com Abstract In this paper, we investigate a method by which smart

More information

Analysis of Privacy-Preserving Element Reduction of Multiset

Analysis of Privacy-Preserving Element Reduction of Multiset Analysis of Privacy-Preserving Element Reduction of Multiset Jae Hong Seo 1, HyoJin Yoon 2, Seongan Lim 3, Jung Hee Cheon 4 and Dowon Hong 5 1,4 Department of Mathematical Sciences and ISaC-RIM, Seoul

More information

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Priyanga.R 1, Maheswari.B 2, Karthik.S 3 PG Scholar, Department of CSE, SNS College of technology, Coimbatore-35,

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage Abstract: Cloud computing is one of the emerge technologies. To protect the data and privacy of users the access

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Manoj Kokane 1, Premkumar Jain 2, Poonam Sarangdhar 3 1, 2, 3 Government College of Engineering and Research, Awasari, Pune, India Abstract: Cloud computing is

More information

Digital Signatures. Prof. Zeph Grunschlag

Digital Signatures. Prof. Zeph Grunschlag Digital Signatures Prof. Zeph Grunschlag (Public Key) Digital Signatures PROBLEM: Alice would like to prove to Bob, Carla, David,... that has really sent them a claimed message. E GOAL: Alice signs each

More information

Combined Proxy Re-Encryption

Combined Proxy Re-Encryption Combined Proxy Re-Encryption Orange Labs, Applied Crypto Group, Université de Caen Basse-Normandie, GREYC, Sébastien Canard et Julien Devigne Journées C2 2012, Dinard Proxy Re-Encryption ( PRE ) Second

More information

1 Domain Extension for MACs

1 Domain Extension for MACs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Reading. Lecture Notes 17: MAC Domain Extension & Digital Signatures Katz-Lindell Ÿ4.34.4 (2nd ed) and Ÿ12.0-12.3 (1st ed).

More information

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS Abstract: The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential

More information

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD S.REVATHI B.HASEENA M.NOORUL IZZATH PG Student PG Student PG Student II- ME CSE II- ME CSE II- ME CSE Al-Ameen Engineering

More information

Cryptography for the Cloud

Cryptography for the Cloud Cryptography for the Cloud ENS - CNRS - INRIA Cyber-Sécurité - SPECIF CNAM, Paris, France - November 7th, 2014 The Cloud Introduction 2 Access from Anywhere Introduction 3 Available for Everything One

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING Saranya.V 1, Suganthi.J 2, R.G. Suresh Kumar 3 1,2 Master of Technology, Department of Computer Science and Engineering, Rajiv Gandhi College of Engineering

More information

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Twinkle Graf.F 1, Mrs.Prema.P 2 1 (M.E- CSE, Dhanalakshmi College of Engineering, Chennai, India) 2 (Asst. Professor

More information

PORs: Proofs of Retrievability for Large Files

PORs: Proofs of Retrievability for Large Files PORs: Proofs of Retrievability for Large Files Ari Juels RSA Laboratories Burt Kaliski EMC Innovation Network ACM CCS Conference, 2007 presented by Serkan Uzunbaz Source: www.rsa.com/rsalabs/node.asp?id=3357

More information

VoteID 2011 Internet Voting System with Cast as Intended Verification

VoteID 2011 Internet Voting System with Cast as Intended Verification VoteID 2011 Internet Voting System with Cast as Intended Verification September 2011 VP R&D Jordi Puiggali@scytl.com Index Introduction Proposal Security Conclusions 2. Introduction Client computers could

More information

Efficient Integrity Checking Technique for Securing Client Data in Cloud Computing

Efficient Integrity Checking Technique for Securing Client Data in Cloud Computing International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 11 No: 05 41 Efficient Integrity Checking Technique for Securing Client Data in Cloud Computing Abstract-- It has been widely observed

More information

A Fully Homomorphic Encryption Implementation on Cloud Computing

A Fully Homomorphic Encryption Implementation on Cloud Computing International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 8 (2014), pp. 811-816 International Research Publications House http://www. irphouse.com A Fully Homomorphic

More information

A Secure and Dependable Cloud Storage Service in Cloud Computing

A Secure and Dependable Cloud Storage Service in Cloud Computing A Secure and Dependable Cloud Storage Service in Cloud Computing Yalla Ram Charan MTech Student Department of CSE Sri Venkateswra College of Engineering & Technology Abstract: Cloud storage is a model

More information

Cloud Data Storage Services Considering Public Audit for Security

Cloud Data Storage Services Considering Public Audit for Security Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 1 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Le vote électronique : un défi pour la vérification formelle

Le vote électronique : un défi pour la vérification formelle Le vote électronique : un défi pour la vérification formelle Steve Kremer Loria, Inria Nancy 1 / 17 Electronic voting Elections are a security-sensitive process which is the cornerstone of modern democracy

More information

The next generation of knowledge and expertise Wireless Security Basics

The next generation of knowledge and expertise Wireless Security Basics The next generation of knowledge and expertise Wireless Security Basics HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404 (fax), www.hta-inc.com

More information

Data Security Using Reliable Re-Encryption in Unreliable Cloud

Data Security Using Reliable Re-Encryption in Unreliable Cloud ISSN (Online): 2277-5420 www.ijcsn.org Data Security Using Reliable Re-Encryption in Unreliable Cloud 328 1 Ajinkya Adhau, 2 Payal Bobade, 3 Priyanka Zilpe, 4 Yashodhara Fulmali 1, 2, 3, 4 Student, Department

More information

Cryptographic Reverse Firewalls

Cryptographic Reverse Firewalls Cryptographic Reverse Firewalls Ilya Mironov 1 and Noah Stephens-Davidowitz 2 1 mironov@gmail.com 2 Dept. of Computer Science, New York University. noahsd@gmail.com Abstract. Recent revelations by Edward

More information

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA

NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 14, Number 1/2013, pp. 72 77 NEW CRYPTOGRAPHIC CHALLENGES IN CLOUD COMPUTING ERA Laurenţiu BURDUŞEL Politehnica

More information

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Chih Hung Wang Computer Science and Information Engineering National Chiayi University Chiayi City 60004,

More information

Definitions for Predicate Encryption

Definitions for Predicate Encryption Definitions for Predicate Encryption Giuseppe Persiano Dipartimento di Informatica, Università di Salerno, Italy giuper@dia.unisa.it Thursday 12 th April, 2012 Cryptographic Proofs 1 Content Results on

More information

Identity-based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks

Identity-based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks Identity-based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks Tsz Hon Yuen - Huawei, Singapore Ye Zhang - Pennsylvania State University, USA Siu Ming

More information

Dealing Cards in Poker Games

Dealing Cards in Poker Games 1 Dealing Cards in Poker Games Philippe Golle Palo Alto Research Center pgolle@parc.com Abstract This paper proposes a new protocol for shuffling and dealing cards, that is designed specifically for games

More information

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Henry Carter Georgia Institute of Technology carterh@gatech.edu Patrick Traynor Georgia Institute of Technology traynor@cc.gatech.edu

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

Chapter 2 TSAS: Third-Party Storage Auditing Service

Chapter 2 TSAS: Third-Party Storage Auditing Service Chapter 2 TSAS: Third-Party Storage Auditing Service Abstract In cloud storage systems, data owners host their data on cloud servers and users (data consumers) can access the data from cloud servers Due

More information

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Ms. Jyotsna T. Kumbhar 1 ME Student, Department of Computer Engineering, TSSM S, P.V.P.I.T., Bavdhan, Pune University,

More information

Security for Cloud & Big Data

Security for Cloud & Big Data Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 25, 2016 Awesome Project 2 Solutions Honorable mention: Vincent Wang and John Choi super-efficient updates (6-9x better

More information

SafeNet KMIP and Google Cloud Storage Integration Guide

SafeNet KMIP and Google Cloud Storage Integration Guide SafeNet KMIP and Google Cloud Storage Integration Guide Documentation Version: 20130719 Table of Contents CHAPTER 1 GOOGLE CLOUD STORAGE................................. 2 Introduction...............................................................

More information

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING

PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING T.Vidhya Sree M.Phil Research Scholar,CS, MGR College, Hosur (India) ABSTRACT Cloud Computing is the long dreamed vision

More information

1 Message Authentication

1 Message Authentication Theoretical Foundations of Cryptography Lecture Georgia Tech, Spring 200 Message Authentication Message Authentication Instructor: Chris Peikert Scribe: Daniel Dadush We start with some simple questions

More information

Application Based Access Control on Cloud Networks for Data Security

Application Based Access Control on Cloud Networks for Data Security Application Based Access Control on Cloud Networks for Data Security Ms. Smitha P M.Tech in DCN, Department of ECE GSSSIETW, Mysuru Karnataka, India Smitha.21sn @gmail.com Mrs. Manjula G Associate. Proffesor,

More information

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT IJRRECS/November 2014/Volume-2/Issue-11/3699-3703 ISSN 2321-5461 INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD

More information

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing.

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing. Volume 3, Issue 5, May 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Privacy - Preserving

More information

Public Key Encryption that Allows PIR Queries

Public Key Encryption that Allows PIR Queries Public Key Encryption that Allows PIR Queries Dan Boneh Eyal Kushilevitz Rafail Ostrovsky William E Skeith III Appeared at CRYPTO 2007: 50-67 Abstract Consider the following problem: Alice wishes to maintain

More information

Private Inference Control

Private Inference Control Private Inference Control David Woodruff MIT dpwood@mit.edu Jessica Staddon Palo Alto Research Center staddon@parc.com Abstract Access control can be used to ensure that database queries pertaining to

More information

Multi-Cloud Oblivious Storage

Multi-Cloud Oblivious Storage Multi-Cloud Oblivious Storage Emil Stefanov UC Berkeley emil@cs.berkeley.edu Elaine Shi University of Maryland elaine@cs.umd.edu ABSTRACT We present a 2-cloud oblivious storage (ORAM) system that achieves

More information

Onion ORAM: Constant Bandwidth ORAM with Server Computation Chris Fletcher

Onion ORAM: Constant Bandwidth ORAM with Server Computation Chris Fletcher Onion ORAM: Constant Bandwidth ORAM with Server Computation Chris Fletcher Joint work with: Ling Ren, Marten van Dijk, Srini Devadas Current art and where to go next State of the art schemes Bandwidth:

More information

Common security requirements Basic security tools. Example. Secret-key cryptography Public-key cryptography. Online shopping with Amazon

Common security requirements Basic security tools. Example. Secret-key cryptography Public-key cryptography. Online shopping with Amazon 1 Common security requirements Basic security tools Secret-key cryptography Public-key cryptography Example Online shopping with Amazon 2 Alice credit card # is xxxx Internet What could the hacker possibly

More information

Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net

Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net Tectonic Shift in the Market SaaS On-Premise Many pieces to Buy, Assemble & Operate No visibility /

More information

Survey on Securing Data using Homomorphic Encryption in Cloud Computing

Survey on Securing Data using Homomorphic Encryption in Cloud Computing International Journal of Computer Sciences and Engineering Open Access Survey Paper Volume-04, Issue-01 E-ISSN: 2347-2693 Survey on Securing Data using Homomorphic Encryption in Cloud Computing Suraj S.

More information

Storage Systems Autumn 2009

Storage Systems Autumn 2009 Storage Systems Autumn 2009 Chapter 5: Securely Auditing André Brinkmann Sources Different Publications Slides from Randal Burns, Johns Hopkins University, USA Awkward for large data What s wrong with

More information

Review Of Secure And Privacy Preserving DRM Scheme

Review Of Secure And Privacy Preserving DRM Scheme International Journal of Computer Sciences and Engineering Open Access Review Paper Volume-4, Special Issue-2, April 2016 E-ISSN: 2347-2693 Review Of Secure And Privacy Preserving DRM Scheme Bhavana S.

More information

Secure Framework and Sparsity Structure of Linear Programming in Cloud Computing P.Shabana 1 *, P Praneel Kumar 2, K Jayachandra Reddy 3

Secure Framework and Sparsity Structure of Linear Programming in Cloud Computing P.Shabana 1 *, P Praneel Kumar 2, K Jayachandra Reddy 3 Proceedings of International Conference on Emerging Trends in Electrical, Communication and Information Technologies ICECIT, 2012 Secure Framework and Sparsity Structure of Linear Programming in Cloud

More information

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Cloud Computing

More information

ADVANCE SECURITY TO CLOUD DATA STORAGE

ADVANCE SECURITY TO CLOUD DATA STORAGE Journal homepage: www.mjret.in ADVANCE SECURITY TO CLOUD DATA STORAGE ISSN:2348-6953 Yogesh Bhapkar, Mitali Patil, Kishor Kale,Rakesh Gaikwad ISB&M, SOT, Pune, India Abstract: Cloud Computing is the next

More information

An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication

An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication The 12th Australasian Conference on Information Security and Privacy (ACISP 07). (2 4 july 2007, Townsville, Queensland, Australia) J. Pieprzyk Ed. Springer-Verlag, LNCS????, pages??????. An Application

More information

To Provide Security & Integrity for Storage Services in Cloud Computing

To Provide Security & Integrity for Storage Services in Cloud Computing To Provide Security & Integrity for Storage Services in Cloud Computing 1 vinothlakshmi.s Assistant Professor, Dept of IT, Bharath Unversity, Chennai, TamilNadu, India ABSTRACT: we propose in this paper

More information

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control.

Keywords: Authentication, Third party audit, cloud storage, cloud service provider, Access control. Volume 5, Issue 3, March 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Identity Based

More information

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA Mr.Mahesh S.Giri Department of Computer Science & Engineering Technocrats Institute of Technology Bhopal, India

More information

Practical Data Integrity Protection in Network-Coded Cloud Storage

Practical Data Integrity Protection in Network-Coded Cloud Storage Practical Data Integrity Protection in Network-Coded Cloud Storage Henry C. H. Chen Department of Computer Science and Engineering The Chinese University of Hong Kong Outline Introduction FMSR in NCCloud

More information

Data defense in unpredictable Cloud Using Access Control and Access Time

Data defense in unpredictable Cloud Using Access Control and Access Time International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 12 December. 2013 PP.29-34 Data defense in unpredictable Cloud Using Access Control

More information

Towards Self-Repairing Replication-Based Storage Systems Using Untrusted Clouds

Towards Self-Repairing Replication-Based Storage Systems Using Untrusted Clouds Towards Self-Repairing Replication-Based Storage Systems Using Untrusted Clouds Bo Chen, Reza Curtmola Department of Computer Science New Jersey Institute of Technology {bc47,crix}@njit.edu ABSTRACT Distributed

More information

Time Optimal Network Marketing Systems for V.P.P.A.R.P.P.A.V.P.P.

Time Optimal Network Marketing Systems for V.P.P.A.R.P.P.A.V.P.P. Time-Optimal Interactive Proofs for Circuit Evaluation Justin Thaler Harvard University à Simons Institute for the Theory of Computing Outsourcing Many applications require outsourcing computation to untrusted

More information

ScienceDirect. A Practical, Secure, and Verifiable Cloud Computing for Mobile Systems

ScienceDirect. A Practical, Secure, and Verifiable Cloud Computing for Mobile Systems Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 34 (2014 ) 474 483 The 11th International Conference on Mobile Systems and Pervasive Computing (MobiSPC-2014) A Practical,

More information

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1 KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE Mihir Bellare UCSD 1 The public key setting Alice M D sk[a] (C) Bob pk[a] C C $ E pk[a] (M) σ $ S sk[a] (M) M, σ Vpk[A] (M, σ) Bob can: send encrypted data

More information

Privacy Preserving Similarity Evaluation of Time Series Data

Privacy Preserving Similarity Evaluation of Time Series Data Privacy Preserving Similarity Evaluation of Time Series Data Haohan Zhu Department of Computer Science Boston University zhu@cs.bu.edu Xianrui Meng Department of Computer Science Boston University xmeng@cs.bu.edu

More information

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads CS 7880 Graduate Cryptography October 15, 2015 Lecture 10: CPA Encryption, MACs, Hash Functions Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Chosen plaintext attack model of security MACs

More information