Secure and efficient parallel hash function construction and its application on cloud audit

Rapid development of cloud computing has created enormous security challenges on authenticity, integrity, availability and reliability of outsourced data. Cloud audit is an effective solution for massive data verification and provides reliable and credible authentication results. High efficiency of audit is needed because real-time verification of data is necessary for most of applications on cloud. Since hashing operation is an essential function in audit scheme which occupies most of audit overhead, this paper proposes a parallel iterative structure and a message padding procedure to construct a novel parallel lattice hash function (PLHF). Moreover, inside the parallel iterative structure, a lattice-based hash compression function is proposed to reduce the hardness of PLHF cracking into the solution of shortest vector problem. Based on experimental results and security analysis, the cloud audit scheme with PLHF does not only perform significant higher efficiency, but also has stronger security.

[1]  Joseph K. Liu,et al.  Fine-Grained Two-Factor Access Control for Web-Based Cloud Computing Services , 2016, IEEE Transactions on Information Forensics and Security.

[2]  Jooyoung Lee,et al.  Collision Resistance of the JH Hash Function , 2012, IEEE Transactions on Information Theory.

[3]  Guodong Ye,et al.  Chaotic image encryption algorithm using wave-line permutation and block diffusion , 2015, Nonlinear Dynamics.

[4]  Michael Scott,et al.  Implementing Cryptographic Pairings on Smartcards , 2006, CHES.

[5]  Dawu Gu,et al.  Security Analysis of the Whirlpool Hash Function in the Cloud of Things , 2017, KSII Trans. Internet Inf. Syst..

[6]  Weixin Xie,et al.  An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[7]  Jean-Jacques Quisquater,et al.  Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers , 2003, IICIS.

[8]  Amir Akhavan,et al.  Parallel chaotic hash function based on the shuffle-exchange network , 2015 .

[9]  Dengguo Feng,et al.  Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..

[10]  Hui Li,et al.  Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud , 2015, IEEE Transactions on Services Computing.

[11]  Bala Srinivasan,et al.  Secure sharing and searching for real-time video data in mobile cloud , 2015, IEEE Network.

[12]  Antoine Joux,et al.  Differential Collisions in SHA-0 , 1998, CRYPTO.

[13]  Weixin Xie,et al.  Attribute-Based Data Sharing Scheme Revisited in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[14]  A. Ramezani,et al.  A dynamic chaotic hash function based upon circle chord methods , 2012, 6th International Symposium on Telecommunications (IST).

[15]  Mohammad Ghebleh,et al.  A structure-based chaotic hashing scheme , 2015, Nonlinear Dynamics.

[16]  Xuejia Lai,et al.  Improved Collision Attack on Hash Function MD5 , 2007, Journal of Computer Science and Technology.

[17]  Li,et al.  Secure hash function based on chaotic tent map with changeable parameter , 2012 .

[18]  Joseph K. Liu,et al.  Two-Factor Data Security Protection Mechanism for Cloud Storage System , 2016, IEEE Transactions on Computers.

[19]  Marc Stevens,et al.  New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis , 2013, EUROCRYPT.

[20]  Eli Biham,et al.  A Framework for Iterative Hash Functions - HAIFA , 2007, IACR Cryptol. ePrint Arch..

[21]  Yong Wang,et al.  Parallel hash function construction based on coupled map lattices , 2011 .

[22]  Tao Jiang,et al.  Towards secure and reliable cloud storage against data re-outsourcing , 2015, Future Gener. Comput. Syst..

[23]  Joseph K. Liu,et al.  Privacy-Preserving Ciphertext Multi-Sharing Control for Big Data Storage , 2015, IEEE Transactions on Information Forensics and Security.

[24]  Joseph K. Liu,et al.  Towards secure and cost-effective fuzzy access control in mobile cloud computing , 2017, Soft Comput..

[25]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[26]  Amir Akhavan,et al.  A novel parallel hash function based on 3D chaotic map , 2013, EURASIP Journal on Advances in Signal Processing.

[27]  Qian Zhang,et al.  Improved Hash Functions for Cancelable Fingerprint Encryption Schemes , 2015, Wirel. Pers. Commun..

[28]  Joseph K. Liu,et al.  Security Concerns in Popular Cloud Storage Services , 2013, IEEE Pervasive Computing.

[29]  Fatma Kahri,et al.  High Speed FPGA Implementation of Cryptographic KECCAK Hash Function Crypto-Processor , 2016, J. Circuits Syst. Comput..

[30]  Salvatore Pontarelli,et al.  Parallel d-Pipeline: A Cuckoo Hashing Implementation for Increased Throughput , 2016, IEEE Transactions on Computers.

[31]  Abdennaceur Kachouri,et al.  A novel chaos-based image encryption using DNA sequence operation and Secure Hash Algorithm SHA-2 , 2015, Nonlinear Dynamics.

[32]  Joseph K. Liu,et al.  An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing , 2014, ESORICS.

[33]  Stefan Lucks,et al.  A Failure-Friendly Design Principle for Hash Functions , 2005, ASIACRYPT.

[34]  Antoon Bosselaers,et al.  Collisions for the Compressin Function of MD5 , 1994, EUROCRYPT.

[35]  Ali Kanso,et al.  A fast and efficient chaos-based keyed hash function , 2013, Commun. Nonlinear Sci. Numer. Simul..

[36]  Florian Mendel,et al.  Improving Local Collisions: New Attacks on Reduced SHA-256 , 2013, EUROCRYPT.

[37]  Yong Wang,et al.  One-Way Hash Function Construction Based on Iterating a Chaotic Map , 2007, 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007).

[38]  Keshab K. Parhi,et al.  Semiblind frequency-domain timing synchronization and channel estimation for OFDM systems , 2013, EURASIP J. Adv. Signal Process..

[39]  Philip Hawkes,et al.  On Corrective Patterns for the SHA-2 Family , 2004, IACR Cryptol. ePrint Arch..

[40]  Joseph K. Liu,et al.  A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing , 2015, Future Gener. Comput. Syst..

[41]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[42]  Joseph K. Liu,et al.  A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing , 2014, IEEE Transactions on Information Forensics and Security.

[43]  Wimol San-Um,et al.  A Robust Hash Function Using Cross-Coupled Chaotic Maps with Absolute-Valued Sinusoidal Nonlinearity , 2016 .

[44]  Mahdi Nouri,et al.  The Parallel One-way Hash Function Based on Chebyshev-Halley Methods with Variable Parameter , 2014, Int. J. Comput. Commun. Control.

[45]  Yu Sasaki,et al.  Improved Collision Attacks on MD4 and MD5 , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[46]  Moti Yung,et al.  Indifferentiability of the Hash Algorithm BLAKE , 2011, IACR Cryptol. ePrint Arch..

[47]  Josef Horalek,et al.  Analysis of the use of Rainbow Tables to break hash , 2017, J. Intell. Fuzzy Syst..

[48]  Joseph K. Liu,et al.  Extended Proxy-Assisted Approach: Achieving Revocable Fine-Grained Encryption of Cloud Data , 2015, ESORICS.

[49]  Joonsang Baek,et al.  A Secure Cloud Computing Based Framework for Big Data Information Management of Smart Grid , 2015, IEEE Transactions on Cloud Computing.