Secure Key Storage and Access Delegation Through Cloud Storage

Secure Key Storage and Access Delegation Through Cloud Storage

Bharati Mishra, Debasish Jena, Ramasubbareddy Somula, S. Sankar
Copyright: © 2020 |Pages: 20
DOI: 10.4018/IJKSS.2020100104
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Cloud storage is gaining popularity to store and share files. To secure the files, cloud storage providers supply client interfaces with the facility to encrypt the files and upload them into the cloud. When client-side encryption is done, the onus of key management lies with the cloud user. Public key proxy re-encryption mechanisms can be used to distribute the key among stakeholders of the file. However, clients use low powered devices like mobile phones to share their files. Lightweight cryptography operations are needed to carry out the encryption operations. Ring-LWE-based encryption scheme meets this criterion. In this work, a proxy re-encryption scheme is proposed to distribute the file key. The scheme is proved CCA secure under Ring-LWE assumption in the random oracle model. The performance of the scheme is compared with the existing proxy re-encryption schemes which are observed to show better performance for re-encryption and re-key generation.
Article Preview
Top

Introduction

Cloud computing is gaining popularity due to its cost-effectiveness, scalability, elasticity. However, it faces several new challenges, such as task scheduling, energy efficiency, and resource allocation in multiple clouds (Panda et al.,2019). It works in three service delivery models, such as infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS), Software-as-a-Service (SaaS). Cloud storage services come under IaaS, which appears in three varieties, such as object storage, file storage, and database storage systems (Kulkarni et al., 2012). The file storage systems can be used to store personal as well as business data. It provides client applications that can be used to upload files to the cloud. Further cloud storage can be used to store IoT data (Jaiswal et al., 2018). According to a recent survey by McAfee (McAfee, 2019), about 83% of all the organizations worldwide store data in the cloud. About 48% of the files stored in the cloud gets shared among the users, and 21% of the files stored in the cloud have sensitive data. All the users of the cloud system may not be honest. The uncorrupted users behave according to the security policies defined by the cloud service provider. However, corrupted users may try to bypass security protocols. Unless the cloud storage provider takes appropriate measures, the security of the files is at stake (Satapathy et al., 2018), since the files move out of the control of the users (Saha et al.,2019). To overcome the security risk, users encrypt the files before uploading them to the cloud. However, when they work in collaborative projects, they need to share the encryption key with all other members. Hence key distribution among different users poses a challenge. A trivial solution to this problem is to encrypt the file with the public key of the recipient user, which is computationally intensive. This problem can be overcome using public key proxy re-encryption (PRE). In a PRE scheme, the file owner encrypts the key with its public key. To share the key, it generates a re-encryption key using the public key of the recipient user and provides it to the cloud storage service provider (CSSP). The CSSP shall act as proxy and re-encrypt the encrypted “key.” The recipient user shall recover the key using its secret key. The Re-key generation is carried out in a handheld device by the file owner; therefore, it should be lightweight. Researchers have proposed various PRE schemes (Blaze et al., 1998), (Canetti and Hohenberger, 2007), (Matsuo, 2007), (Ateniese et al., 2009), (Weng et al., 2010), (Libert and Vergnaud, 2011), (Xagawa and Tanaka, 2010), (Aono et al., 2013), (Kirshanova, 2014), (Zheng et al., 2014), (Nu˜nez et al., 2015), (Fan and Liu, 2016), (Selvi et al., 2019) using various cryptography settings like generic group, bilinear pairing group, lattice learning with error (LWE). Only one scheme has been proposed by Nunez et al. (Nu˜nez et al., 2015) based on ring-learning with error (R-LWE). The schemes like (Blaze et al., 1998), (Ateniese et al.,2006), (Green and Ateniese, 2007), (Chu and Tzeng, 2007),(Matsuo, 2007), Ateniese et al., 2009), (Xagawa and Tanaka, 2010), (Aono et al., 2013), (Kirshanova, 2014), (Zheng et al.,2014), (Nu˜nez et al., 2015) are chosen-plaintext-attack (CPA) secure PRE schemes. The schemes proposed in (Canetti and Hohenberger,2007), (Weng et al., 2010), (Selvi et al., 2019a) are chosen-ciphertext-attack (CCA) secure but inefficient due to bilinear pairing operations. On the other hand, the ring-LWE based PRE scheme by Nunez et al. (Nu˜nez et al., 2015) is efficient, but it is not CCA secure. Hence, there is an open problem to design a CCA secure PRE scheme from a lattice-based ring-LWE setting (Selviet et al., 2019).

The proposed work addresses the above mentioned open problem through the following contributions.

Complete Article List

Search this Journal:
Reset
Volume 15: 1 Issue (2024)
Volume 14: 1 Issue (2023)
Volume 13: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 12: 4 Issues (2021)
Volume 11: 4 Issues (2020)
Volume 10: 4 Issues (2019)
Volume 9: 4 Issues (2018)
Volume 8: 4 Issues (2017)
Volume 7: 4 Issues (2016)
Volume 6: 4 Issues (2015)
Volume 5: 4 Issues (2014)
Volume 4: 4 Issues (2013)
Volume 3: 4 Issues (2012)
Volume 2: 4 Issues (2011)
Volume 1: 4 Issues (2010)
View Complete Journal Contents Listing