SDS2: Secure Data-Sharing Scheme for Crowd Owners in Public Cloud Service

In a public cloud, a data owner outsources encrypted data in order to protect its privacy. However, when sharing data with particular users, it is neither willing to share the decryption key nor reluctant to download and decrypt data. The former may reveal its identity and the latter can cause high computing and communication cost. In this paper, we proposed a half-decryption scheme (SDS2) for crowd owners to share privacy data with authorized users securely in a public cloud. Our scheme allows the owner to upload confidential data to a cloud, and deliver two half-decryption keys to a trusted authority and a user respectively according to our protocol. The trusted authority transfers the half-decryption key to the cloud after receiving a data sharing request. Then the user gets half-decrypted data from the cloud for further decryption. Experimental results show that computing and communication cost of our scheme is lower than other schemes with the increasing data and sharing requests.

[1]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[2]  Xiaolei Dong,et al.  Secure and Privacy Preserving Protocol for Cloud-Based Vehicular DTNs , 2015, IEEE Transactions on Information Forensics and Security.

[3]  M V Patil,et al.  HASBE: A HIERARCHICAL ATTRIBUTE-BASED SOLUTION FOR FLEXIBLE AND SCALABLE ACCESS CONTROL IN CLOUD COMPUTING , 2006 .

[4]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[5]  Samuel Madden,et al.  Processing Analytical Queries over Encrypted Data , 2013, Proc. VLDB Endow..

[6]  Yiwei Thomas Hou,et al.  Catch you if you lie to me: Efficient verifiable conjunctive keyword search over large dynamic encrypted cloud data , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[7]  피노 리차드,et al.  Mobile terminal security systems , 2014 .

[8]  Don Coppersmith,et al.  The Data Encryption Standard (DES) and its strength against attacks , 1994, IBM J. Res. Dev..

[9]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[10]  Paul A. Buhler,et al.  Big Data Fundamentals: Concepts, Drivers & Techniques , 2015 .

[11]  Joseph K. Liu,et al.  A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing , 2015, Future Gener. Comput. Syst..

[12]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[13]  Rui Jiang,et al.  A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud , 2016, IEEE Transactions on Parallel and Distributed Systems.

[14]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[15]  Xiaolei Dong,et al.  Secure and efficient fine-grained multiple file sharing in cloud-assisted crowd sensing networks , 2016, Peer Peer Netw. Appl..

[16]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[17]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[18]  Rasool Jalili,et al.  Secure Data Outsourcing Based on Threshold Secret Sharing ; Towards a More Practical Solution , 2010 .

[19]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[20]  Wenzhong Li,et al.  Mechanisms and challenges on mobility-augmented service provisioning for mobile cloud computing , 2015, IEEE Communications Magazine.

[21]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[22]  Weixin Xie,et al.  Attribute-Based Data Sharing Scheme Revisited in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[23]  Siu-Ming Yiu,et al.  Secure query processing with data interoperability in a cloud database environment , 2014, SIGMOD Conference.

[24]  Mihir Bellare,et al.  Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.

[25]  Yunhao Liu,et al.  Incentives for Mobile Crowd Sensing: A Survey , 2016, IEEE Communications Surveys & Tutorials.

[26]  G. Manoj Someswar,et al.  Time-Based Proxy Re-encryption Scheme for Secure Data Sharing in a Cloud Environment , 2015 .

[27]  Ajeet Ram Pathak,et al.  A secure threshold secret sharing framework for database outsourcing , 2014, 2014 IEEE International Conference on Advanced Communications, Control and Computing Technologies.

[28]  Robert H. Deng,et al.  Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage , 2014, IEEE Transactions on Parallel and Distributed Systems.

[29]  Cong Wang,et al.  Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data , 2014 .

[30]  Norbert Pohlmann,et al.  Doubtless Identification and Privacy Preserving of User in Cloud Systems , 2015, ISSE.

[31]  G. P. Oornima,et al.  Key-Aggregate Searchable Encryption ( KASE ) For Group Data Sharing via Cloud Storage , 2016 .

[32]  Hari Balakrishnan,et al.  CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.

[33]  Kristin E. Lauter,et al.  Cryptographic Cloud Storage , 2010, Financial Cryptography Workshops.

[34]  Bin Guo,et al.  From participatory sensing to Mobile Crowd Sensing , 2014, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (PERCOM WORKSHOPS).