Remote Attestation on Trusted Cloud Computing

2014 ◽  
Vol 696 ◽  
pp. 161-166 ◽  
Author(s):  
Bo Long Yang ◽  
Hao Guo

In the cloud computing mode TCCP, there exist shortcomings of overburdened trusted TC, the anonymity of nodes and configuration information of platform can’t be guaranteed. In this paper, we propose an anonymous scheme based on attribute certificate. The scheme is achieved by the trusted ring signature based on attribute certificate. By the security analysis, the anonymity and platform configuration information of computing nodes is guaranteed. By simulation experiment, we obtain the efficiency of the scheme. Comparing with Boneh ring signature based on ECC algorithm, this scheme has a great superiority in terms of large amount of ring signatures.

2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Zhen-Hu Ning ◽  
Wei Jiang ◽  
Jing Zhan ◽  
Peng Liang

In the remote attestation on Trusted Computer (TC) computing mode TCCP, the trusted computer TC has an excessive burden, and anonymity and platform configuration information security of computing nodes cannot be guaranteed. To overcome these defects, based on the research on and analysis of current schemes, we propose an anonymous proof protocol based on property certificate. The platform configuration information is converted by the matrix algorithm into the property certificate, and the remote attestation is implemented by trusted ring signature scheme based on Strong RSA Assumption. By the trusted ring signature scheme based on property certificate, we achieve the anonymity of computing nodes and prevent the leakage of platform configuration information. By simulation, we obtain the computational efficiency of the scheme. We also expand the protocol and obtain the anonymous attestation based on ECC. By scenario comparison, we obtain the trusted ring signature scheme based on RSA, which has advantages with the growth of the ring numbers.


2014 ◽  
Vol 696 ◽  
pp. 259-265 ◽  
Author(s):  
Shun Yao Yang

Current remote attestation schemes in trusted cloud computing lack of dynamic measure scheme of virtual computing nodes. In this paper, by the analysis and comparison of existing remote attestation technology, we propose a trust measure of virtual computing node running state, and a remote attestation scheme based on the trust measure results and CP-ABE attribute access control. By RO security analysis, and a simulation, we verify the security and efficiency of the program. The trust measure of platform running state is mainly based on the trust rating of the programs running on the platform, and a total trust value of the platform by an algorithm. The trust measure of virtual computing node running state is mainly based on the trust measure of the programs running on the platform and CP-ABE attribute access control. The remote attestation for the trust measure of platform running state is based on CDH problem. In this paper, we carry out simulation experiment with different proportions of non-credible nodes and the experiment results verify the trust evaluation efficiency of the scheme on the virtual machine.


2014 ◽  
Vol 696 ◽  
pp. 167-172
Author(s):  
Bao Hua Zhao ◽  
Hao Guo

Remote attestation is the key technology of trusted computing. The existing remote attestation techniques lack of the trust measure of platform running state. In this paper, by the analysis and comparison of existing remote attestation technology, we propose a trust measure of platform running state, and a remote attestation program based on the trust measure results. By RO security analysis, and a simulation, we verify the security and efficiency of the program. The trust measure of platform running state is mainly based on the trust rating of the programs running on the platform, and a total trust value of the platform by an algorithm. The remote attestation for the trust measure of platform running state is based on K-CCA problem. In this paper, we carry out simulation experiment with different proportions of non-credible nodes and the experiment results verify the trust evaluation efficiency of the scheme on the platform.


2018 ◽  
Vol 2018 ◽  
pp. 1-12
Author(s):  
Wenqi Chen ◽  
Hui Tian ◽  
Chin-Chen Chang ◽  
Fulin Nan ◽  
Jing Lu

Cloud storage, one of the core services of cloud computing, provides an effective way to solve the problems of storage and management caused by high-speed data growth. Thus, a growing number of organizations and individuals tend to store their data in the cloud. However, due to the separation of data ownership and management, it is difficult for users to check the integrity of data in the traditional way. Therefore, many researchers focus on developing several protocols, which can remotely check the integrity of data in the cloud. In this paper, we propose a novel public auditing protocol based on the adjacency-hash table, where dynamic auditing and data updating are more efficient than those of the state of the arts. Moreover, with such an authentication structure, computation and communication costs can be reduced effectively. The security analysis and performance evaluation based on comprehensive experiments demonstrate that our protocol can achieve all the desired properties and outperform the state-of-the-art ones in computing overheads for updating and verification.


2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


2013 ◽  
Vol 70 (24) ◽  
pp. 33-37 ◽  
Author(s):  
Navdeep Aggarwal ◽  
Parshant Tyagi ◽  
Bhanu P. Dubey ◽  
Emmanuel S. Pilli

2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Ziyi Han ◽  
Li Yang ◽  
Shen Wang ◽  
Sen Mu ◽  
Qiang Liu

Because the authentication method based on username-password has the disadvantage of easy disclosure and low reliability and the excess password management degrades the user experience tremendously, the user is eager to get rid of the bond of the password in order to seek a new way of authentication. Therefore, the multifactor biometrics-based user authentication wins the favor of people with advantages of simplicity, convenience, and high reliability. Now the biometrics-based (especially the fingerprint information) authentication technology has been extremely mature, and it is universally applied in the scenario of the mobile payment. Unfortunately, in the existing scheme, biometric information is stored on the server side. As thus, once the server is hacked by attackers to cause the leakage of the fingerprint information, it will take a deadly threat to the user privacy. Aiming at the security problem due to the fingerprint information in the mobile payment environment, we propose a novel multifactor two-server authenticated scheme under mobile cloud computing (MTSAS). In the MTSAS, it divides the authentication method and authentication means; in the meanwhile, the user’s biometric characteristics cannot leave the user device. Thus, MTSAS avoids the fingerprint information disclosure, protects user privacy, and improves the security of the user data. In the same time, considering user actual requirements, different authentication factors depending on the privacy level of authentication are chosen. Security analysis proves that MTSAS has achieved the authentication purpose and met security requirements by the BAN logic. In comparison with other schemes, the result shows that MTSAS not only has the reasonable computational efficiency, but also keeps the superior communication cost.


Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 150 ◽  
Author(s):  
Yicheng Yu ◽  
Liang Hu ◽  
Jianfeng Chu

The integration of Internet of things (IoT) and cloud computing technology has made our life more convenient in recent years. Cooperating with cloud computing, Internet of things can provide more efficient and practical services. People can accept IoT services via cloud servers anytime and anywhere in the IoT-based cloud computing environment. However, plenty of possible network attacks threaten the security of users and cloud servers. To implement effective access control and secure communication in the IoT-based cloud computing environment, identity authentication is essential. In 2016, He et al. put forward an anonymous authentication scheme, which is based on asymmetric cryptography. It is claimed that their scheme is capable of withstanding all kinds of known attacks and has good performance. However, their scheme has serious security weaknesses according to our cryptanalysis. The scheme is vulnerable to insider attack and DoS attack. For overcoming these weaknesses, we present an improved authentication and key agreement scheme for IoT-based cloud computing environment. The automated security verification (ProVerif), BAN-logic verification, and informal security analysis were performed. The results show that our proposed scheme is secure and can effectively resist all kinds of known attacks. Furthermore, compared with the original scheme in terms of security features and performance, our proposed scheme is feasible.


Sign in / Sign up

Export Citation Format

Share Document