Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2998373.2998446acmotherconferencesArticle/Chapter ViewAbstractPublication PagescommConference Proceedingsconference-collections
research-article

A Secure Collaborative Network Protocol

Published: 13 October 2016 Publication History

Abstract

Cloud storage services allow a simple collaborative environment in which users share their files. To perform this, users state which files they want to share and who is able to access them. Recently, Silva et al. introduced an idea that does not require users to explicitly state who is able to access their files. It allows users to share their files based on common interests. As a result, users do not need to know any information (e.g., email addresses) about each other before sharing files. Unfortunately, security is not a concern in the first scheme that implements this idea. In this paper, we proposed an improved protocol that takes security into account.

References

[1]
M. Bellare and S. Keelveedhi. Interactive message-locked encryption and secure deduplication. In Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30-April 1, 2015, Proceedings, pages 516--538, 2015.
[2]
M. Bellare, S. Keelveedhi, and T. Ristenpart. Message-locked encryption and secure deduplication. In Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, pages 296--312. 2013.
[3]
M. Bellare and P. Rogaway. Optimal asymmetric encryption. In A. D. Santis, editor, Advances in Cryptology - EUROCRYPT '94, Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 9-12, 1994, Proceedings, volume 950 of Lecture Notes in Computer Science, pages 92--111. Springer, 1994.
[4]
K. Chard, K. Bubendorfer, S. Caton, and O. F. Rana. Social cloud computing: A vision for socially motivated resource sharing. IEEE Trans. Services Computing, 5(4):551--563, 2012.
[5]
J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer. Reclaiming space from duplicate files in a serverless distributed file system. In ICDCS, pages 617--624, 2002.
[6]
G. Drive. http://www.drive.google.com. Accessed: 2016-2-20.
[7]
Dropbox. http://www.dropbox.com. Accessed: 2015-12-10.
[8]
V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, I October 30-November 3, 2006, pages 89--98, 2006.
[9]
J. Koshy, K. Bubendorfer, and K. Chard. A social cloud for public eresearch. In IEEE 7th International Conference on E-Science, e-Science 2011, Stockholm, Sweden, December 5-8, 2011, pages 363--370. IEEE Computer Society, 2011.
[10]
D. T. Meyer and W. J. Bolosky. A study of practical deduplication. TOS, 7(4):14, 2012.
[11]
National Institute of Standards and Technology. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. NIST-FIPS, http://www.nist.gov/, aug 2015. Federal Inf. Process. Stds. (NIST FIPS) - 202.
[12]
OneDrive. https://onedrive.live.com/about/en/. Accessed: 2015-12-10.
[13]
F. d. Silva, R. Araújo, L. Silva, and N. Sampaio. Caixas de interesses: um novo mecanismo para a colaboração através de nuvem de armazenamento de dados. In SBSC 2014 Proceedings - Ongoing Research, pages 102--110. SBSC, 2014.
[14]
A. M. Thaufeeg, K. Bubendorfer, and K. Chard. Collaborative eresearch in a social cloud. In IEEE 7th International Conference on E-Science, e-Science 2011, Stockholm, Sweden, December 5-8, 2011, pages 224--231. IEEE Computer Society, 2011.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
LANC '16: Proceedings of the 9th Latin America Networking Conference
October 2016
69 pages
ISBN:9781450345910
DOI:10.1145/2998373
© 2016 Association for Computing Machinery. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 October 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. cloud security
  2. cryptography
  3. deduplication
  4. interest box
  5. kp-abe

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

LANC '16
LANC '16: Latin America Networking Conference
October 13 - 14, 2016
Valparaiso, Chile

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 74
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media