DOI QR코드

DOI QR Code

Cryptography in the Cloud: Advances and Challenges

  • Boyd, Colin (School of Electrical Engineering and Computer Science, Queensland University of Technology)
  • Received : 2012.10.30
  • Accepted : 2013.01.10
  • Published : 2013.03.31

Abstract

Cloud computing is a currently developing revolution in information technology that is disturbing the way that individuals and corporate entities operate while enabling new distributed services that have not existed before. At the foundation of cloud computing is the broader concept of converged infrastructure and shared services. Security is often said to be a major concern of users considering migration to cloud computing. This article examines some of these security concerns and surveys recent research efforts in cryptography to provide new technical mechanisms suitable for the new scenarios of cloud computing. We consider techniques such as homomorphic encryption, searchable encryption, proofs of storage, and proofs of location. These techniques allow cloud computing users to benefit from cloud server processing capabilities while keeping their data encrypted; and to check independently the integrity and location of their data. Overall we are interested in how users may be able to maintain and verify their own security without having to rely on the trust of the cloud provider.

Keywords

References

  1. P. Mell and T. Grance, "The NIST definition of cloud computing," National Institute of Standards and Technology, Gaithersburg, MD, Special Publication 800-145, 2011.
  2. R. Chow, P. Golle, M. Jakobsson, E. Shi, J. Staddon, R. Masuoka, and J. Molina, "Controlling data in the cloud: outsourcing computation without outsourcing control," in Proceedings of the 1st ACM Cloud Computing Security Workshop, Chicago: IL, pp. 85-90, 2009.
  3. C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda: MD, pp. 169-178, 2009.
  4. A. Juels and B. S. Kaliski Jr, "PORs: proofs of retrievability for large files," in Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria: VA, pp. 584-597, 2007.
  5. H. Shacham and B. Waters, "Compact proofs of retrievability," Advances in Cryptology - ASIACRYPT 2008, Lecture Notes in Computer Science, vol. 5350, pp. 90-107, 2008.
  6. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago: IL, pp. 213-222, 2009.
  7. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," Computer Security - ESORICS 2009, Lecture Notes in Computer Science, vol. 5789, pp. 355-370, 2009.
  8. S. Brands and D. Chaum, "Distance-bounding protocols," Advances in Cryptology - EUROCRYPT 1993, Lecture Notes in Computer Science, vol. 765, pp. 344-359, 1993.
  9. G. J. Watson, R. Safavi-Naini, M. Alimomeni, M. E. Locasto, and S. Narayan, "LoST: location based storage," in Proceedings of the 4th ACM Cloud Computing Security Workshop, Raleigh: NC, pp. 59-69, 2012.
  10. K. Benson, R. Dowsley, and H. Shacham, "Do you know where your cloud files are?," in Proceedings of the 3rd ACM Cloud Computing Security Workshop, Chicago: IL, pp. 73-82, 2011.
  11. A. Albeshri, C. Boyd, and J. M. G. Nieto, "GeoProof: proofs of geographic location for cloud computing environment," in Proceeding of the 32nd International Conference on Distributed Computing Systems Workshops, Macau, pp. 506-514, 2012.
  12. M. van Dijk, A. Juels, A. Oprea, R. L. Rivest, E. Stefanov, and N. Triandopoulos, "Hourglass schemes: how to prove that cloud files are encrypted," in Proceedings of the ACM Conference on Computer and Communications Security, Raleigh: NC, pp. 265-280, 2012.
  13. K. D. Bowers, M. van Dijk, A. Juels, A. Oprea, and R. L. Rivest, "How to tell if your cloud files are vulnerable to drive crashes," in Proceedings of the 18th ACM Conference on Computer and Communications Security, Chicago: IL, pp. 501-514, 2011.
  14. D. X. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proceedings of the IEEE Symposium on Security and Privacy, Berkeley: CA, pp. 44-55, 2000.
  15. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," Advances in Cryptology - EUROCRYPT 2004, Lecture Notes in Computer Science, vol. 3027, pp. 506-522, 2004.
  16. S. Kamara and K. Lauter, "Cryptographic cloud storage," in Proceedings of the 14th International Conference on Financial Cryptography and Data Security, Tenerife, Canary Islands, pp. 136-149, 2010.
  17. V. Vaikuntanathan, "Computing blindfolded: new developments in fully homomorphic encryption," in Proceedings of the 52nd IEEE Annual Symposium on Foundations of Computer Science, Palm Springs: CA, pp. 5-16, 2011.
  18. J. H. Ahn, D. Boneh, J. Camenisch, S. Hohenberger, A. Shelat, and B. Waters, "Computing on authenticated data," Theory of Cryptography, Lecture Notes in Computer Science, vol. 2779, pp. 1- 20, 2012.