scholarly journals An improved strong key exposure resilient auditing for cloud storage auditing

2018 ◽  
Vol 7 (4) ◽  
pp. 2473
Author(s):  
R Ahila ◽  
Dr. Sivakumari

One of the most essential services of cloud computing is cloud storage. For cloud storage auditing, key exposure is a serious security problem which is solved by updating client secret keys regularly. However, this leads to local burdens to clients. A cloud source auditing with verifiable outsourcing of key updates paradigm was used to make the key updates as transparent for the client where Third Party Auditor (TPA) was played the role of authorized party. It holds only an encrypted version of client’s secret key. However, key exposure security problem is not fully solved by this scheme. So in this paper, improved strong key exposure resilient auditing is introduced to solve the key exposure security problem and improve the security of cloud storage. In the proposed paradigm, a novel key update technique is used where update message is created by TPA and it sends to the client. The client updates their signing secret key based on the update message and client’s private key. Moreover, public key is obtained from the client while updating a message which improves the security of cloud storage. Thus this scheme makes the malicious cloud unable to get the signing secret key in unexposed time periods. 

2019 ◽  
Vol 34 (34) ◽  
pp. 1950281 ◽  
Author(s):  
Chia-Wei Tsai ◽  
Chun-Wei Yang ◽  
Narn-Yih Lee

Classical users can share a secret key with a quantum user by using a semi-quantum key distribution (SQKD) protocol. Allowing two classical users to share a secret key is the objective of the mediated semi-quantum key distribution (MSQKD) protocol. However, the existing MSQKD protocols need a quantum user to assist two classical users in distributing the secret keys, and these protocols require that the classical users be equipped with a Trojan horse photon detector. This reduces the practicability of the MSQKD protocols. Therefore, in this study we propose a lightweight MSQKD, in which the two participants and third party are classical users. Due to the usage of the one-way transmission strategy, the proposed lightweight MSQKD protocol is free from quantum Trojan horse attack. The proposed MSQKD is more practical than the existing MSQKD protocols.


2020 ◽  
Vol 2020 ◽  
pp. 1-13 ◽  
Author(s):  
S. Mary Virgil Nithya ◽  
V. Rhymend Uthariaraj

Secured storage system is a critical component in cloud computing. Cloud clients use cloud auditing schemes to verify the integrity of data stored in the cloud. But with the exposure of the auditing secret key to the Cloud Service Provider, cloud auditing becomes unsuccessful, however strong the auditing schemes may be. Therefore, it is essential to prevent the exposure of auditing secret keys, and even if it happens, it is necessary to minimize the damage caused. The existing cloud auditing schemes that are strongly resilient to key exposure are based on Public Key Infrastructure and so have challenges of certificate management/verification. These schemes also incur high computation time during integrity verification of the data blocks. The Identity-based schemes eliminate the usage of certificates but limit the damage due to key exposure, only in time periods earlier to the time period of the exposed key. Some of the key exposure resilient schemes do not provide support for batch auditing. In this paper, an Identity-based Provable Data Possession scheme is proposed. It protects the security of Identity-based cloud storage auditing in time periods both earlier and later to the time period of the exposed key. It also provides support for batch auditing. Analysis shows that the proposed scheme is resistant to the replace attack of the Cloud Service Provider, preserves the data privacy against the Third Party Auditor, and can efficiently verify the correctness of data.


Author(s):  
Yousif S. Najaf ◽  
Maher K. Mahmood Al-Azawi

Image is one of the most important forms of information. In this paper, two public key encryption systems are proposed to protect images from various attacks. Both systems depend on generating a chaotic matrix (<em>I</em>) using multiple chaotic maps. The parameters for these maps are taken from the shared secret keys generated from Chebyshev map using public keys for Alice and secret key for Bob or vice versa. The second system has the feature of deceiving the third party for searching for fake keys. Analysis and tests showed that the two proposed systems resist various attacks and have very large key space. The results are compared with other chaos based systems to show the superiority of these two proposed systems.


Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Wenbo Liu ◽  
Qiong Huang ◽  
Xinjian Chen ◽  
Hongbo Li

AbstractFunctional encryption (FE) is a novel paradigm for encryption scheme which allows tremendous flexibility in accessing encrypted information. In FE, a user can learn specific function of encrypted messages by restricted functional key and reveal nothing else about the messages. Inner product encryption (IPE) is a special type of functional encryption where the decryption algorithm, given a ciphertext related to a vector x and a secret key related to a vector y, computes the inner product x·y. In this paper, we construct an efficient private-key functional encryption (FE) for inner product with simulation-based security, which is much stronger than indistinguishability-based security, under the External Decisional Linear assumption in the standard model. Compared with the existing schemes, our construction is faster in encryption and decryption, and the master secret key, secret keys and ciphertexts are shorter.


2020 ◽  
Vol 16 (4) ◽  
pp. 409-432
Author(s):  
Somen Debnath ◽  
Bubu Bhuyan ◽  
Anish Kumar Saha

Privacy preserved outsourced data access control is a hard task under the control of third–party storage server. To overcome obstacles in the third party based scenario, Attribute-based signcryption system with bilinear pairing tool is one of the most suitable methods in cloud. It maintains the basic features of security like, authenticity, confidentiality, public verifiability, owner privacy, etc. Although, this method has some challenges like a centralized authority used for user secret key generation for de-signcryption operation, and lack in competent attribute revocation. To overcome the issues, we have proposed a scheme of attribute revocable privacy preserved outsourced based data access control mechanism using Attribute-based signcryption. The proposed method allows multi-authorities for assigning both attribute and secret keys for users along with trusted certified authority, which provides security parameters. The analysis of the proposed method shows less computation cost in decryption and authentication verification. The almost same performance and efficiency is found while comparing with the existing schemes after adding new features.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Xin Tang ◽  
Linna Zhou ◽  
Bingwei Hu ◽  
Haowen Wu

Tag deduplication is an emerging technique to eliminate redundancy in cloud storage, which works by signing integrity tags with a content-associated key instead of user-associated secret key. To achieve public auditability in this scenario, the linkage between cloud users and their integrity tags is firstly re-established in current solutions, which provides a potential side channel to malicious third-party auditor to steal the existence privacy of a certain target file. Such kind of attack, which is also possible among classic public auditing schemes, still cannot be well resisted and is now becoming a big obstacle in using this technique. In this paper, we propose a secure aggregation-based tag deduplication scheme (ATDS), which takes the lead to consider resistance against side channel attack during the process of public verification. To deal with this problem, we define a user-associated integrity tag based on the defined content-associated polynomial and devise a Lagrangian interpolation-based aggregation strategy to achieve tag deduplication. With the help of this technique, content-associated public key is able to be utilized instead of a user-associated one to achieve auditing. Once the verification is passed, the TPA is just only able to make sure that the verified data are correctly corresponding to at least a group of users in cloud storage, rather than determining specific owners. The security analysis and experiment results show that the proposed scheme is able to resist side channel attack and is more efficient compared with the state of the art.


2014 ◽  
Vol 989-994 ◽  
pp. 2008-2011
Author(s):  
Hong Liang Guo ◽  
He Long Yu

The location mobile social networks information privacy protection under the environment of cloud storage and data security of encryption is researched, the traditional data encryption to rank has higher in the length of ciphertext and private key attributes of large matrix, it defines the length of ciphertext data on customer privacy private property and it cannot be revoked. The encryption complexity and security are not good. An improved encryption algorithm based on key attributes of reduced rank agent is proposed, the proxy ReEncryption technology is taken, the ReEncrypt decryption scheme is designed, and private key attributes of bilinear mapping and reduced rank processing is taken, and a communication channel between the user, CSP, trusted third party and data users is established, and the algorithm is obtained. The simulation is taken for testing the customer information data for privacy protection, the simulation results show that it can ensure the length of ciphertext is relatively small, and it has low computational complexity with more security, and it has the very good practical value in encryption communication and privacy protection fields.


2019 ◽  
Vol 63 (4) ◽  
pp. 620-632
Author(s):  
Xuecheng Ma ◽  
Dongdai Lin

Abstract Efficient key revocation in Identity-based Encryption (IBE) has been a both fundamental and critical problem when deploying an IBE system in practice. Boneh and Franklin proposed the first revocable IBE (RIBE) scheme where the size of key updates is linear in the number of users. Then, Boldyreva, Goyal and Kumar proposed the first scalable RIBE by using the tree-based approach where the size of key updates is $O(r\log (N/r))$ and the size of every user’s long-term secret key is $O(\log N)$ with $N$ being the number of users and $r$ the number of revoked users. Recently, Qin et al. presented the notion of server-aided RIBE where the size of every user’s long-term secret key is $O(1),$ and users do not need to communicate with Key Generator Center (KGC) during every key updates. However, users must change their identities once their secret keys are revoked as they cannot decrypt ciphertexts by using their revoked secret keys. To address the above problem, we formalize the notion of RIBE with identity reuse. In our system model, users can obtain a new secret key called the reuse secret key from KGC when their secret keys are revoked. The decryption key can be derived from the reuse secret key and new key updates while it cannot be derived from the revoked secret key and the new key updates. We present a concrete construction that is secure against adaptive-ID chosen plaintext attacks and decryption key exposure attacks under the $\mathsf{ADDH}1$ and $\mathsf{DDH}2$ assumptions in the standard model. Furthermore, we extend it to server-aided RIBE scheme with identity reuse property that is more suitable for lightweight devices.


Sign in / Sign up

Export Citation Format

Share Document