Incremental proxy re-encryption scheme for mobile cloud computing environment

Due to the limited computational capability of mobile devices, the research organization and academia are working on computationally secure schemes that have capability for offloading the computational intensive data access operations on the cloud/trusted entity for execution. Most of the existing security schemes, such as proxy re-encryption, manager-based re-encryption, and cloud-based re-encryption, are based on El-Gamal cryptosystem for offloading the computational intensive data access operation on the cloud/trusted entity. However, the resource hungry pairing-based cryptographic operations, such as encryption and decryption, are executed using the limited computational power of mobile device. Similarly, if the data owner wants to modify the encrypted file uploaded on the cloud storage, after modification the data owner must encrypt and upload the entire file on the cloud storage without considering the altered portion(s) of the file. In this paper, we have proposed an incremental version of proxy re-encryption scheme for improving the file modification operation and compared with the original version of the proxy re-encryption scheme on the basis of turnaround time, energy consumption, CPU utilization, and memory consumption while executing the security operations on mobile device. The incremental version of proxy re-encryption scheme shows significant improvement in results while performing file modification operations using limited processing capability of mobile devices.

[1]  Nikolaj Bjørner,et al.  Satisfiability Modulo Theories: An Appetizer , 2009, SBMF.

[2]  Jian Yang,et al.  Provable Data Possession of Resource-constrained Mobile Devices in Cloud Computing , 2011, J. Networks.

[3]  Piotr K. Tysowski,et al.  Re-Encryption-Based Key Management Towards Secure and Scalable Mobile Applications in Clouds , 2011, IACR Cryptol. ePrint Arch..

[4]  Mihir Bellare,et al.  Incremental cryptography and application to virus protection , 1995, STOC '95.

[5]  Song Wang,et al.  In-Device Spatial Cloaking for Mobile User Privacy Assisted by the Cloud , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[6]  Zhibin Zhou,et al.  Secure data processing framework for mobile cloud computing , 2011, 2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[7]  Li-Chun Wang,et al.  A Security Framework of Group Location-Based Mobile Applications in Cloud Computing , 2011, 2011 40th International Conference on Parallel Processing Workshops.

[8]  Mazliza Othman,et al.  A Survey of Mobile Cloud Computing Application Models , 2014, IEEE Communications Surveys & Tutorials.

[9]  Sanjay Chaudhary,et al.  Policy based resource allocation in IaaS cloud , 2012, Future Gener. Comput. Syst..

[10]  Seyyed MohsenHashemi,et al.  Taxonomy of the Security Aspects of Cloud Computing Systems - A Survey , 2012 .

[11]  Cong Wang,et al.  Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.

[12]  Ming-Yen Lin,et al.  Secure cloud storage for convenient data archive of smart phones , 2011, 2011 IEEE 15th International Symposium on Consumer Electronics (ISCE).

[13]  Tadao Murata,et al.  Petri nets: Properties, analysis and applications , 1989, Proc. IEEE.

[14]  Dijiang Huang,et al.  MobiCloud: Building Secure Cloud Framework for Mobile Computing and Communication , 2010, 2010 Fifth IEEE International Symposium on Service Oriented System Engineering.

[15]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[16]  Mihir Bellare,et al.  A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.

[17]  Markus Jakobsson,et al.  Authentication in the clouds: a framework and its application to mobile users , 2010, CCSW '10.

[18]  Zhibin Zhou,et al.  Efficient and secure data storage operations for mobile cloud computing , 2012, 2012 8th international conference on network and service management (cnsm) and 2012 workshop on systems virtualiztion management (svm).

[19]  Eric Y. Chen,et al.  Virtual smartphone over IP , 2010, 2010 IEEE International Symposium on "A World of Wireless, Mobile and Multimedia Networks" (WoWMoM).

[20]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[21]  Angelo De Caro,et al.  jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).

[22]  James Murty,et al.  Programming amazon web services , 2008 .

[23]  Chonho Lee,et al.  A survey of mobile cloud computing: architecture, applications, and approaches , 2013, Wirel. Commun. Mob. Comput..

[24]  J. Hubaux,et al.  Meetings through the cloud: Privacy-preserving scheduling on mobile devices , 2011, J. Syst. Softw..

[25]  Weibo Gong,et al.  Mobility Can Help: Protect User Identity with Dynamic Credential , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[26]  Wei Ren,et al.  Lightweight and compromise resilient storage outsourcing with distributed secure accessibility in mobile cloud computing , 2011 .

[27]  Ali Chehab,et al.  Energy-efficient incremental integrity for securing storage in mobile cloud computing , 2010, 2010 International Conference on Energy Aware Computing.

[28]  Xinwen Zhang,et al.  Securing elastic applications on mobile devices for cloud computing , 2009, CCSW '09.

[29]  James Murty,et al.  Programming Amazon web services - S3, EC2, SQS, FPS, and SimpleDB: outsource your infrastructure , 2008 .

[30]  Samee Ullah Khan,et al.  Future Generation Computer Systems ( ) – Future Generation Computer Systems towards Secure Mobile Cloud Computing: a Survey , 2022 .

[31]  Sumit Soni,et al.  A survey of mobile cloud computing architecture, applications, approaches & Current Solution Providers , 2015 .

[32]  Xiaodong Lin,et al.  SDSM: A secure data service mechanism in mobile cloud computing , 2011, 2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[33]  Xinwen Zhang,et al.  Towards an Elastic Application Model for Augmenting Computing Capabilities of Mobile Platforms , 2010, MOBILWARE.

[34]  Mihir Bellare,et al.  Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.

[35]  Miss Laiha Mat Kiah,et al.  Enhanced dynamic credential generation scheme for protection of user identity in mobile-cloud computing , 2013, The Journal of Supercomputing.

[36]  Xi He,et al.  Cloud Computing: a Perspective Study , 2010, New Generation Computing.