Data Privacy in Remote Data Integrity Checking for Secure ...fuchun/seminars/101014.pdf · Cloud...

Post on 21-Apr-2018

222 views 3 download

Transcript of Data Privacy in Remote Data Integrity Checking for Secure ...fuchun/seminars/101014.pdf · Cloud...

1

Data Privacy in Remote Data Integrity Checking for Secure Cloud Storage

Yong Yu Centre for Computer and Information Security

University of Wollongong

Australia

Outline

History of Remote Data Integrity Checking

Publicly verifiable RICPrivacy in RIC protocols

Definition of privacy - IND-Privacy

Insecurity of existing publicly verifiable RIC protocols

Provably secure RIC protocols with IND-Privacy

Conclusion

Yong Yu, Man Ho Au, Yi Mu, Willy Susilo et al. Enhanced Privacy of a Remote Data Integrity Checking Protocol for Secure Cloud Storage. International Journal of Information Security, accepted, 17 August, 2014.

Xinyu Fan, Guomin Yang, Yi Mu and Yong Yu, On Indistinguishability in Remote Data Integrity Checking, The Computer Journal, Oxford (accepted, 19 Oct. 2013), (online version: doi: 10.1093/comjnl/bxt137)

Outline

•Cloud computing and cloud storage

•Idea of Ateniese et al’s PDP

•Hao et al.’s scheme

•Privacy in RIC protocols

•Definition of privacy – Zero Knowledge Privacy

•Our RIC protocols with Zero Knowledge Privacy

•Conclusion

Cloud Computing: Advantages

– Cloud computing enjoys a "pay-per-use model for enabling available, convenient and on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction.” – NIST

Cloud Characteristics Cloud Characteristics

Cloud Storage vs. Data Integrity

6

Data owners

Data owners

Data flow

• Cloud storage service allows owners to outsource their data to cloud servers for storage and maintenance. – Low capital costs on hardware and software, low management and

maintenance overheads, universal on-demand data access, etc

– E.g., Amazon S3.

Cloud Storage vs. Data Integrity

7

Data owners

Data owners

Data flow

Loss of physical control

• However, data outsourcing also eliminates owners’ ultimate control over their data.

• The cloud server is not fully trusted. – Try to hide data loss incidents in order to maintain their reputation.

– Might discard the data that have not been or are rarely accessed for monetary reasons.

Remote Data Integrity Checking

RSA based PDP (Atenises et al, CCS2007)

• RSA 101

• N=pq, p=2p’+1, q=2q’+1

• pk=(e,N)

• sk=d

: (m) moddSign H N

1mod (N)ed

: (m)modeVerify H N

• RSA-based Tag

(H(W ) g ) modim d

i it N

mi TagBlock

ti

• Single Block

(H(W ) g ) modim d

i it N

i

(mi,ti)

i

0 ;(W )

i

emi

i

tm e g

H

• Challenge-Response

σ1

m1

σ2

m2

σ3

m3

σ4

m4

σn

mn

Client

31 4

1 3 4na aa a

nT

1 1 3 3 4 4 n nM a m a m a m a m

31 4

1 3 4

0 ;(W ) (W ) (W ) (W ) n

eM

a aa a

n

TM e g

H H H H

Shared Data Flow

Cloud Server Data Owner

Third Party Auditor

Privacy against TPA

Security against server

Publicly verifiable RIC

Privacy Analysis of Ateniese et al.’s PDP

31 4

1 3 4na aa a

nT t t t t

1 1 3 3 4 4 n nM a m a m a m a m (T,M)

1 11 1 31 3 41 4 1

2 12 1 32 3 42 4 2

3 13 1 33 3 43 4 3

4 14 1 34 3 44 4 4

n n

n n

n n

n n

M a m a m a m a m

M a m a m a m a m

M a m a m a m a m

M a m a m a m a m

An improvement due to Hao et al.

Zhuo Hao, Sheng Zhong, A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability. IEEE Trans. Knowl. Data Eng. 23(9): 1432-1437 (2011)

An improvement due to Hao et al.

An improvement due to Hao et al.

Privacy Analysis of the Scheme

Dictionary Attack!!

Our improvement—System Components

Our improvement—System Components

Our improvement—Soundness

Our improvement—Soundness

Our improvement—Zero Knowledge Privacy

Our improvement—Scheme description

Our improvement—Scheme description

TagGen: 1 2 3 ,n nm m m m m t Z

Our improvement—Scheme description

TagGen: 1 2 3 ,n nm m m m m t Z

Ivan Damgård, Eiichiro Fujisaki: A Statistically-Hiding Integer Commitment

Scheme Based on Groups with Hidden Order. ASIACRYPT 2002: 125-142

Our improvement—Scheme description

Our improvement—Scheme description

Check:

Our improvement—Soundness Proof

Our improvement—Soundness Proof

Our improvement—Soundness Proof

If the response can pass the verification,i.e.,

Using the oracle replay technique and forking lemma, replay H2 to

generate a new response R’; then we can get two pairs of collision

for H2, we have

that is

Our improvement—ZK privacy proof

Our improvement—ZK privacy proof

Our improvement—ZK privacy proof

Conclusions

• Cloud computing has posed new challenges to data integrity

• Privacy issues in existing RIC protocols is a big issue.

• Zero Knowledge Privacy was introduced

• RSA based publicly verifiable RIC protocols fails to achieve

Zero Knowledge privacy

• An improved scheme with ZK privacy was given

Thanks to All