Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3654823.3654836acmotherconferencesArticle/Chapter ViewAbstractPublication PagescacmlConference Proceedingsconference-collections
research-article

Ensuring Efficient and Secure Updatable Encryption in Cloud Storage

Published: 29 May 2024 Publication History

Abstract

With the widespread adoption of cloud computing, individuals and companies are increasingly storing data in encrypted form on cloud servers. However, the continuous evolution of attack methods poses a persistent threat to the security of user keys. This paper proposes a model in which, with the involvement of the server, users periodically rotate keys, and the server acts as a proxy to facilitate ciphertext updates. This approach eliminates the need to download data to the local environment for updates before re-uploading, thereby saving bandwidth. We present a specific encryption scheme that ensures even in the transmission through an insecure channel, tokens used for ciphertext updates do not disclose key information from the previous or subsequent epochs—a concept previously unrealizable in practice. Our solution relies on the widely used and simple DDH (Decisional Diffie-Hellman) assumption, and the length of our ciphertext does not increase with the progression of epochs.

References

[1]
Dan Boneh, Kevin Lewi, Hart Montgomery, and Ananth Raghunathan. 2013. Key homomorphic PRFs and their applications. In Annual Cryptology Conference. Springer, 410–428.
[2]
Colin Boyd, Gareth T Davies, Kristian Gjøsteen, and Yao Jiang. 2020. Fast and secure updatable encryption. In Annual International Cryptology Conference. Springer, 464–493.
[3]
Yao Jiang. 2020. The direction of updatable encryption does not matter much. In Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part III 26. Springer, 529–558.
[4]
Yao Jiang Galteland and Jiaxin Pan. 2023. Backward-Leak Uni-Directional Updatable Encryption from (Homomorphic) Public Key Encryption. In IACR International Conference on Public-Key Cryptography. Springer, 399–428.
[5]
Mahesh Kallahalla, Erik Riedel, Ram Swaminathan, Qian Wang, and Kevin Fu. 2003. Plutus: Scalable secure file sharing on untrusted storage. In 2nd USENIX Conference on File and Storage Technologies (FAST 03).
[6]
Michael Klooß, Anja Lehmann, and Andy Rupp. 2019. (R) CCA secure updatable encryption with integrity protection. In Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part I 38. Springer, 68–99.
[7]
Anja Lehmann and Björn Tackmann. 2018. Updatable encryption with post-compromise security. In Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29-May 3, 2018 Proceedings, Part III 37. Springer, 685–716.
[8]
Peihan Miao, Sikhar Patranabis, and Gaven Watson. 2023. Unidirectional updatable encryption and proxy re-encryption from DDH. In IACR International Conference on Public-Key Cryptography. Springer, 368–398.
[9]
Ryo Nishimaki. 2022. The direction of updatable encryption does matter. In IACR International Conference on Public-Key Cryptography. Springer, 194–224.
[10]
Payment Card Industry PCI. 2010. Data Security Standard. Update 64 (2010), 2–0.
[11]
Allan Tomlinson. 2017. Introduction to the TPM. Smart Cards, Tokens, Security and Applications (2017), 173–191.

Index Terms

  1. Ensuring Efficient and Secure Updatable Encryption in Cloud Storage

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    CACML '24: Proceedings of the 2024 3rd Asia Conference on Algorithms, Computing and Machine Learning
    March 2024
    478 pages
    ISBN:9798400716416
    DOI:10.1145/3654823
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 29 May 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Key Rotation
    2. Symmetric-Key Encryption
    3. Updatable Encryption

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    CACML 2024

    Acceptance Rates

    Overall Acceptance Rate 93 of 241 submissions, 39%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 11
      Total Downloads
    • Downloads (Last 12 months)11
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 26 Sep 2024

    Other Metrics

    Citations

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media