A PASS Scheme in Clouding Computing - Protecting Data Privacy by Authentication and Secret Sharing Jyh-haw Yeh Dept. of Computer Science Boise State University.

Slides:



Advertisements
Similar presentations
Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
Advertisements

ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
BY JYH-HAW YEH COMPUTER SCIENCE DEPT. BOISE STATE UNIVERSITY Proxy Credential Forgery Attack to Two Proxy Signcryption Schemes.
Spring 2000CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Cryptography. 2 Objectives Explain common terms used in the field of cryptography Outline what mechanisms constitute a strong cryptosystem Demonstrate.
World-Wide Web and Client-Server Authentication using Kerberos by Phoenix Malizia.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
Lect. 11: Public Key Cryptography. 2 Contents 1.Introduction to PKC 2.Hard problems  IFP  DLP 3.Public Key Encryptions  RSA  ElGamal 4.Digital Signatures.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Overview of Cryptography Anupam Datta CMU Fall A: Foundations of Security and Privacy.
W O R L D W I D E L E A D E R I N S E C U R I N G T H E I N T E R N E T IKE Tutorial.
Public Key Algorithms 4/17/2017 M. Chatterjee.
Diffie-Hellman Key Exchange
Public-Key Cryptography and RSA CSE 651: Introduction to Network Security.
ASYMMETRIC CIPHERS.
Key Management Guidelines. 1. Introduction 2. Glossary of Terms and Acronyms 3. Cryptographic Algorithms, Keys and Other Keying Material 4. Key Management.
Asymmetric encryption. Asymmetric encryption, often called "public key" encryption, allows Alice to send Bob an encrypted message without a shared secret.
© 2007 Cisco Systems, Inc. All rights reserved.ISCW-Mod3_L7 1 Network Security 2 Module 6 – Configure Remote Access VPN.
SMUCSE 5349/49 Security. SMUCSE 5349/7349 Threats Threats to the security of itself –Loss of confidentiality s are sent in clear over.
By Jyh-haw Yeh Boise State University ICIKM 2013.
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Bob can sign a message using a digital signature generation algorithm
By Abhijith Chandrashekar and Dushyant Maheshwary.
Sinaia, Romania August, TH Workshop “Software Engineering Education and Reverse Engineering” Dhuratë Hyseni, Betim Çiço South East European University.
Chi-Cheng Lin, Winona State University CS 313 Introduction to Computer Networking & Telecommunication Network Security (A Very Brief Introduction)
Privacy Preserving Query Processing in Cloud Computing Wen Jie
RSA Implementation. What is Encryption ? Encryption is the transformation of data into a form that is as close to impossible as possible to read without.
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
1 Authentication and Digital Signature Schemes and Their Applications to E-commerce ( 身份認證與數位簽章技術及其在電子商務上的應用 ) Advisor: Chin-Chen Chang 1, 2 Student: Ya-Fen.
Security.  is one of the most widely used and regarded network services  currently message contents are not secure may be inspected either.
Key Management Workshop November 1-2, Cryptographic Algorithms, Keys, and other Keying Material  Approved cryptographic algorithms  Security.
Authentication Key HMAC(MK, “auth”) Server Encryption Key HMAC(MK, “server_enc”) User Password Master Key (MK) Client Encryption Key HMAC(MK, “client_enc”)
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Section 4.4: The RSA Cryptosystem Practice HW Handwritten and Maple Exercises p at end of class notes.
A Time-Bound Hierarchical Key Assignment Cryptosystem with No Lifetime Limit Jyh-haw Yeh Dept. of Computer Science Boise State University.
Chapter 16 Security Introduction to CS 1 st Semester, 2012 Sanghyun Park.
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
Presented by: Sanketh Beerabbi University of Central Florida.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
NETWORK SECURITY.
24-Nov-15Security Cryptography Cryptography is the science and art of transforming messages to make them secure and immune to attacks. It involves plaintext,
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 14 October 5, 2004.
Secure Messenger Protocol using AES (Rijndael) Sang won, Lee
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
Private key
2/19/2016clicktechsolution.com Security. 2/19/2016clicktechsolution.com Threats Threats to the security of itself –Loss of confidentiality.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Homework #2 J. H. Wang Oct. 31, 2012.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
9.2 SECURE CHANNELS JEJI RAMCHAND VEDULLAPALLI. Content Introduction Authentication Message Integrity and Confidentiality Secure Group Communications.
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
Secure Instant Messenger in Android Name: Shamik Roy Chowdhury.
Cryptography services Lecturer: Dr. Peter Soreanu Students: Raed Awad Ahmad Abdalhalim
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
P2P encryption by an identity-based one-way group key agreement protocol By Jyh-haw Yeh Boise State University Proceedings of IEEE ICPADS 2014.
Security Outline Encryption Algorithms Authentication Protocols
Hybrid Cloud Architecture for Software-as-a-Service Provider to Achieve Higher Privacy and Decrease Securiity Concerns about Cloud Computing P. Reinhold.
Public-Key Cryptography and RSA
Chap 6: Security and Protection
Public Key Infrastructure
Electronic Payment Security Technologies
Presentation transcript:

A PASS Scheme in Clouding Computing - Protecting Data Privacy by Authentication and Secret Sharing Jyh-haw Yeh Dept. of Computer Science Boise State University

Cloud Computing Introduction  Cloud provides services – software,, platform, Infrastructure.  Clients are charged by per-use basis.  Capital Expenditure (CapExp) -> Operational Expenditure (OpExp)  Multi-tenancy: better resource utilization  Reliability: redundant sites  Security: better protection from outside attacks.  Security: big ? from malicious cloud employees.

The Problem to solve Protecting clients’ data privacy from cloud employee. Perfect solution: fully homomophic encryption algorithm (FHEA). No practical algorithm available. Without FHEA, 100% data privacy may not be possible.

PASS Scheme Protect data Privacy by Authentication and Secret Sharing (PASS). Objective: minimize the risk of leaking private data. Approach: – Encrypt data by a key shared with the client. – Do not store the key anywhere in the cloud. – Use secret sharing to authenticate users and recover the shared key.

PASS Scheme 5 security components: – Public key cryptosystem (PKC): published by cloud. – Key agreement (KA): agree on a shared key and two secret shares at registration. – Key management (KM): keep a profile for each client. – Authentication(AUTH): client’s counter server’s counter; Computed hashed key from client’s request stored hashed key – Access control (ACL): second defense for a time frame that the secret key is in use for processing a query.

PASS Scheme Design guideline: – Ensure secret isolation (secret compartment). – Security with a higher priority than efficiency. – Choose a design choice that would benefit multiple security components.

PASS Scheme - PKC PASS chooses ECC over RSA. ECC: a curve is chosen over a prime p. A base point G with an order n. Cloud provider publishes the ECC domain parameter. Each cloud entity (server, clients) sets up his own public-private key pair. – Server: public, private, where – Client i: public, private, where

PASS Scheme – Key Agreement Each client i and the cloud server s agree on a data encryption key and two secret shares (known to the client) and (known to the server). The secret shares are used to recover the encryption key.

PASS Scheme – Key Agreement Encryption key agreement: – Client i chooses a random number and then sends to the server s – Server s chooses a random number and then sends to the client i – Both compute a point – Agree on an encryption key : the x-coordinate of

PASS Scheme – Key Agreement Secret shares agreement: – Both computes a point and let be the x-coordinate of the point – Both construct a same poly – – With both secret shares, the poly and then the secret key can be recovered

PASS Scheme – Key Management The cloud keeps a profile for each client i Hashed key and server request counter for authentication Security label for access control Client ID Security Label

PASS Scheme – Client Authentication Client keeps his own request counter Client  Server: Server decrypt and get both and Client authentication succeeds if both – the stored hashed key matches the hashed key derived from secret shares – The server and client request counters are matched

PASS Scheme – Access Control Security label: (security level, {categories}) Security level: secret, non-secret Each client i is a category All query servers/processes are in category “query-system”  {all } Security label for client i’s profile: (secret, { })

PASS Scheme – Integrating five Components Step1 - 4 for initial client registration: key agreement and data encryption Step 5-12 for a query processing Diagram in the following link shows these steps.