skip to main content
10.1145/2347673.2347681acmotherconferencesArticle/Chapter ViewAbstractPublication Pagescloud-iConference Proceedingsconference-collections
research-article

An efficient and secure data sharing framework using homomorphic encryption in the cloud

Published:31 August 2012Publication History

ABSTRACT

Due to cost-efficiency and less hands-on management, data owners are outsourcing their data to the cloud which can provide access to the data as a service. However, by outsourcing their data to the cloud, the data owners lose control over their data as the cloud provider becomes a third party. At first, encrypting the data by the owner and then exporting it to the cloud seems to be a good approach. However, there is a potential efficiency problem with the outsourced encrypted data when the data owner revokes some of the users' access privileges. An existing solution to this problem is based on symmetric key encryption scheme and so it is not secure when a revoked user rejoins the system with different access privileges to the same data record. In this paper, we propose an efficient and Secure Data Sharing (SDS) framework using homomorphic encryption and proxy re-encryption schemes that prevents the leakage of unauthorized data when a revoked user rejoins the system. Our framework is secure under the security definition of Secure Multi-Party Computation (SMC) and also is a generic approach - any additive homomorphic encryption and proxy re-encryption schemes can be used as the underlying sub-routines. In addition, we also modify our underlying Secure Data Sharing (SDS) framework and present a new solution based on the data distribution technique to prevent the information leakage in the case of collusion between a user and the Cloud Service Provider.

References

  1. T. Andrei. Cloud computing challenges and related security issues. Website, 2009.Google ScholarGoogle Scholar
  2. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. A view of cloud computing. Commun. ACM, 53:50--58, April 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. Ateniese, K. Benson, and S. Hohenberger. Key-private proxy re-encryption. In Proceedings of The Cryptographers' Track at the RSA Conference, CT-RSA '09, pages 279--294. Springer-Verlag, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In In EUROCRYPT, pages 127--144. Springer-Verlag, 1998.Google ScholarGoogle Scholar
  5. R. Chow, P. Golle, M. Jakobsson, E. Shi, J. Staddon, R. Masuoka, and J. Molina. Controlling data in the cloud: outsourcing computation without outsourcing control. In Proceedings of the 2009 ACM workshop on Cloud computing security (CCSW), pages 85--90, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. K. Dahbur, B. Mohammad, and A. B. Tarakji. Security issues in cloud computing: A survey of risks, threats and vulnerabilities. International Journal of Cloud Applications and Computing (IJCAC), 1, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S. N. Dhage, B. B. Meshram, R. Rawat, S. Padawe, M. Paingaokar, and A. Misra. Intrusion detection system in cloud computing environment. In Proceedings of the International Conference & Workshop on Emerging Trends in Technology, ICWET '11, pages 235--239, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In proceedings of the 19th annual ACM symposium on Theory of Computing, pages 218--229, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal of Computing, 18:186--208, February 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. W. Jansen and T. Grance. Draft special publication 800--144: Guidelines on security and privacy in public cloud computing. National Institute of Standards and Technology, U. S. Department of Commerce, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. W. Jiang, M. Murugesan, C. Clifton, and L. Si. Similar document detection with limited information disclosure. In IEEE 24th International Conference on Data Engineering, pages 735--743, April 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. B. Kandukuri, V. Paturi, and A. Rakshit. Cloud security issues. In IEEE International Conference on Services Computing, pages 517--520, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Lin and A. Squicciarini. Data protection models for service provisioning in the cloud. In Proceeding of the 15th ACM symposium on Access control models and technologies, SACMAT '10, pages 183--192, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. F. Lombardi and R. Di Pietro. Transparent security for cloud. In Proceedings of the 2010 ACM Symposium on Applied Computing, SAC '10, pages 414--415, New York, NY, USA, 2010. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. P. Paillier. Public key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology - Eurocrypt '99, pages 223--238. Springer-Verlag, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. Pearson. Taking account of privacy when designing cloud computing services. In Proceedings of the Workshop on Software Engineering Challenges of Cloud Computing, CLOUD '09, pages 44--52, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. K. Rappe. Homomorphic cryptosystems and their applications. Cryptology ePrint Archive, Report 2006/001, 2006.Google ScholarGoogle Scholar
  18. T. Ristenpart, E. Tromer, H. Shacham, and S. Savage. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, pages 199--212, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S. Ruj, A. Nayak, and I. Stojmenovic. Dacc: Distributed access control in clouds. In IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pages 91--98, nov. 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. G. Singh, A. Sharma, and M. S. Lehal. Security apprehensions in different regions of cloud captious grounds. International Journal of Network Security & Its Applications (IJNSA), 3, 2011.Google ScholarGoogle Scholar
  21. M. Singh, P. Krishna, and A. Saxena. A cryptography based privacy preserving solution to mine cloud data. In Proceedings of the Third Annual ACM Bangalore Conference, page 14. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. B. Thuraisingham, V. Khadilkar, A. Gupta, M. Kantarcioglu, and L. Khan. Secure data storage and retrieval in the cloud. In Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom), pages 1--8, oct. 2010.Google ScholarGoogle Scholar
  23. C. Wang, Q. Wang, K. Ren, and W. Lou. Ensuring data storage security in cloud computing. In International Workshop on Quality of Service, pages 1--9, july 2009.Google ScholarGoogle ScholarCross RefCross Ref
  24. X. A. Wang and W. Zhong. A new identity based proxy re-encryption scheme. In International Conference on Biomedical Engineering and Computer Science, pages 1--4, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  25. Y. Yang and Y. Zhang. A generic scheme for secure data sharing in cloud. In 40th International Conference on Parallel Processing Workshops, pages 145--153, sept. 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Z. Yang, S. Zhong, and R. Wright1. Privacy-preserving queries on encrypted data. Computer Security--ESORICS 2006, pages 479--495, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. S. Yu, C. Wang, K. Ren, and W. Lou. Achieving secure, scalable, and fine-grained data access control in cloud computing. In Proceedings of IEEE INFOCOM, pages 1--9, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. An efficient and secure data sharing framework using homomorphic encryption in the cloud

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        Cloud-I '12: Proceedings of the 1st International Workshop on Cloud Intelligence
        August 2012
        59 pages
        ISBN:9781450315968
        DOI:10.1145/2347673

        Copyright © 2012 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 31 August 2012

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Cloud-I '12 Paper Acceptance Rate8of15submissions,53%Overall Acceptance Rate12of23submissions,52%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader