Privacy Supporting Cloud Computing: ConfiChair, a Case Study

Cloud computing means entrusting data to information systems that are managed by external parties on remote servers, in the "cloud", raising new privacy and confidentiality concerns. We propose a general technique for designing cloud services that allows the cloud to see only encrypted data, while still allowing it to perform data-dependent computations. The technique is based on key translations and mixes in web browsers. We focus on the particular cloud computing application of conference management. We identify the specific security and privacy risks that existing systems like EasyChair and EDAS pose, and address them with a protocol underlying ConfiChair, a novel cloud-based conference management system that offers strong security and privacy guarantees. In ConfiChair, authors, reviewers, and the conference chair interact through their browsers with the cloud, to perform the usual tasks of uploading and downloading papers and reviews. In contrast with current systems, in ConfiChair the cloud provider does not have access to the content of papers and reviews and the scores given by reviewers, and moreover is unable to link authors with reviewers of their paper. We express the ConfiChair protocol and its properties in the language of ProVerif, and prove that it does provide the intended properties.

[1]  Tom Chothia,et al.  A Traceability Attack against e-Passports , 2010, Financial Cryptography.

[2]  Jacques Stern,et al.  Practical multi-candidate election system , 2001, PODC '01.

[3]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[4]  Brian Hayes,et al.  What Is Cloud Computing? , 2019, Cloud Technologies.

[5]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[6]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[7]  Saikat Guha,et al.  NOYB: privacy in online social networks , 2008, WOSN '08.

[8]  Martín Abadi,et al.  Automated verification of selected equivalences for security protocols , 2005, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05).

[9]  Raphael C.-W. Phan,et al.  On the Security of a Popular Web Submission and Review Software (WSaR) for Cryptology Conferences , 2007, WISA.

[10]  Dogan Kesdogan,et al.  Privacy enhancing identity management: protection against re-identification and profiling , 2005, DIM '05.

[11]  Mark Ryan,et al.  Automatic Verification of Privacy Properties in the Applied pi Calculus , 2008, IFIPTM.

[12]  Mark Ryan,et al.  Modelling Dynamic Access Control Policies for Web-Based Collaborative Systems , 2010, DBSec.

[13]  Martn Abadi,et al.  Security Protocols and their Properties , 2000 .

[14]  Gavin Lowe,et al.  An Attack on the Needham-Schroeder Public-Key Authentication Protocol , 1995, Inf. Process. Lett..

[15]  Steve A. Schneider,et al.  CSP and Anonymity , 1996, ESORICS.

[16]  Graham Steel,et al.  Attacking and fixing PKCS#11 security tokens , 2010, CCS '10.

[17]  Ben Y. Zhao,et al.  Silverline: toward data confidentiality in storage-intensive cloud applications , 2011, SoCC.

[18]  Jean-Jacques Quisquater,et al.  Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios , 2009, EVT/WOTE.

[19]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[20]  Siani Pearson,et al.  A Privacy Manager for Cloud Computing , 2009, CloudCom.

[21]  Sushil Jajodia,et al.  Data and Applications Security and Privacy XXIV , 2010 .

[22]  Joseph Bonneau,et al.  What's in a Name? , 2020, Financial Cryptography.

[23]  Rajkumar Buyya,et al.  Article in Press Future Generation Computer Systems ( ) – Future Generation Computer Systems Cloud Computing and Emerging It Platforms: Vision, Hype, and Reality for Delivering Computing as the 5th Utility , 2022 .

[24]  Bruno Blanchet,et al.  An efficient cryptographic protocol verifier based on prolog rules , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[25]  Mark Ryan,et al.  Cloud computing privacy concerns on our doorstep , 2011, Commun. ACM.

[26]  Andre Scedrov,et al.  Breaking and fixing public-key Kerberos , 2006, Inf. Comput..

[27]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[28]  Ahmad-Reza Sadeghi,et al.  Token-Based Cloud Computing , 2010, TRUST.

[29]  C. Chatmon Secure Anonymous RFID Authentication Protocols , 2022 .

[30]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[31]  Martín Abadi,et al.  Mobile values, new names, and secure communication , 2001, POPL '01.

[32]  Bruno Blanchet,et al.  Automatic proof of strong secrecy for security protocols , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[33]  Elisa Bertino,et al.  Computer Security — ESORICS 96 , 1996, Lecture Notes in Computer Science.

[34]  Bobby Bhattacharjee,et al.  Persona: an online social network with user-defined privacy , 2009, SIGCOMM '09.

[35]  Mark Ryan,et al.  Verifying privacy-type properties of electronic voting protocols , 2009, J. Comput. Secur..

[36]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[37]  Ben Y. Zhao,et al.  Silverline : Toward Data Confidentiality in Third-Party Clouds , 2010 .

[38]  Yan Huang,et al.  Private Editing Using Untrusted Cloud Services , 2011, 2011 31st International Conference on Distributed Computing Systems Workshops.