CFP last date
20 May 2024
Reseach Article

RAON-RB: A Verifiable Randomized Non-Separable Encryption Scheme for Secure Cloud Storage

by Fatty M. Salem, Mohamed Osman
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 179 - Number 6
Year of Publication: 2017
Authors: Fatty M. Salem, Mohamed Osman
10.5120/ijca2017915966

Fatty M. Salem, Mohamed Osman . RAON-RB: A Verifiable Randomized Non-Separable Encryption Scheme for Secure Cloud Storage. International Journal of Computer Applications. 179, 6 ( Dec 2017), 23-29. DOI=10.5120/ijca2017915966

@article{ 10.5120/ijca2017915966,
author = { Fatty M. Salem, Mohamed Osman },
title = { RAON-RB: A Verifiable Randomized Non-Separable Encryption Scheme for Secure Cloud Storage },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2017 },
volume = { 179 },
number = { 6 },
month = { Dec },
year = { 2017 },
issn = { 0975-8887 },
pages = { 23-29 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume179/number6/28741-2017915966/ },
doi = { 10.5120/ijca2017915966 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:54:36.741999+05:30
%A Fatty M. Salem
%A Mohamed Osman
%T RAON-RB: A Verifiable Randomized Non-Separable Encryption Scheme for Secure Cloud Storage
%J International Journal of Computer Applications
%@ 0975-8887
%V 179
%N 6
%P 23-29
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Exponential increase in data inside endeavors is making a gush in the storage requirements and its security. Typical encrypting techniques of separable nature suffer against powerful adversaries due to the exponential improvement of computing power. Therefore, some cloud storage systems apply erasure coding in addition to encryption to prevent adversaries from revealing or/and controlling stored information. Nevertheless, still a powerful adversary can extract useful information from a compromised server. In this paper, a new storage scheme is introduced implying an All-Or-Nothing (AON) encryption mode to separately randomize the encrypted blocks and hashing the resulted pseudorandom blocks altogether afterwards, and with the aid of the salting technique, called Replicated BYTE, integrity is ensured. The scheme will be called Randomized AON plus Replicated BYTE (RAON-RB). By employing systematic Reed Solomon erasure coding, the proposed scheme will be more applicable to distributed systems. The proposed scheme is secure even if all but one storage servers have been compromised and even if the encryption key is disclosed. Moreover, to resist share modification and localize faulty server(s), the proposed scheme verifies the received shares before they are involved in the reconstruction process, and hence, the scheme can save superfluous computations as well.

References
  1. Singh, R., Kumar, S. and Agrahari, S. 2012. Ensuring data storage security in cloud computing. IOSR Journal of Engineering, Vol. 2, Issue 12, pp. 17-21.
  2. Rowstron, A. and Druschel, P. 2001. Storage management and caching in past, a Large-scale, Persistent Peer-to-Peer Storage Utility. In Proceedings of the 18th ACM Symposium on Operating Systems Principles (SOSP ’01), Banff, Canada, pp. 188–201.
  3. Ghemawat, S., Gobioff, H. and Leung, S. T. 2011. The google file system. In 19th ACM Symposium on Operating Systems Principles, FAST, pp. 191–202.
  4. Tang, J. and Veijalainen, J. 1999. Using fragmentation to increase reliability for workflow systems. Journal of Integrated Design & Process Science, Vol. 3, No. 2, pp. 33-48.
  5. Zomaya, Y., Ahmad, I. and Khan, S. 2010. Comparison and analysis of ten static heuristics-based Internet data replication techniques. Journal of Parallel and Distributed Computing, Vol. 68, No. 2, pp. 113-136.
  6. Mei, A., Mancini, L. and Jajodia, S. 2013. Secure dynamic fragment and replica allocation in large-scale distributed file systems. IEEE Transactions on Parallel and Distributed Systems, Vol. 14, No. 9, pp. 885-896.
  7. Bilal, K., Khan, S. U., Zhang, L., Li, H., Hayat, K., Madani, S. A., Min-Allah, N., Wang, L. Chen, D., Iqbal, M., Xu, Z. and Zomaya, A. Y. 2015. DROPS: division and replication of data in cloud for optimal performance and security. Concurrency and Computation: Practice and Experience, Vol. 25, No. 12, pp. 1771-1783.
  8. Kubiatowicz, J., Bindel, D., Eaton, P., Chen, Y., Geels, D., Gummadi, R., Rhea, S., Weimer, W., Wells, C., Weatherspoon, H. and Zhao, B. 2000. Oceanstore: An architecture for globalscale persistent store. In Proceedings of ACM ASPLOS’2000, Cambridge, MA.
  9. Vukolic, M. 2010. The byzantine empire in the intercloud. ACM SIGACT News , Vol. 41, No. 3, pp. 105–111.
  10. Abu-Libdeh, H. Princehouse, L., and Weatherspoon H. 2010. RACS: A case for cloud storage diversity. In Proceedings of ACM SoCC.
  11. Cachin, C., Haas, R. and Vukoli´c, M. 2010. Dependable storage in the intercloud. IBM Research Report RZ 3783.
  12. Hu, Y., Chen, H., Lee, P. and Tang, Y. 2012. NCCloud: applying network coding for the storage repair in a cloud-of-clouds. In Proceedings of USENIX FAST.
  13. Storer, M. W., Greenan, K. M., Miller, E. L. and Voruganti, K. 2009. POTSHARDS—A secure, recoverable, long-term archival storage system. ACM Transactions on Storage Vol. 5, No. 2, Article 5.
  14. CLEVERSAFE, INC. 2014. Cleversafe dispersed storage. Community Portal: www.cleversafe.org.
  15. Moon, Y. S. 2011. Introduction to Reed-Solomon codes. Harvard University Department of Mathematics, August 2011.
  16. Shamir, A. 1979. How to share a secret. Communication of the ACM.
  17. Schwarz, S. J., T. and Miller, E. L. 2006. Store, forget, and check: using algebraic signatures to check remotely administered storage. In Proceedings of the 26th International Conference on Distributed Computing Systems (ICDCS ’06).
  18. Bessani, A. N., Correia, M. P., Quaresma, B. Andr´e, F. and Sousa, P. 2011. DepSky: dependable and secure storage in a cloud-of-clouds. In EuroSys, pp. 31–46.
  19. Krawczyk, H. 1994. Secret sharing made short. In CRYPTO ’93: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, London, UK, pp. 136–146,
  20. Rivest, R. L. 1997. All-or-nothing encryption and the package transform. In Fast Software Encryption (FSE ’97), pp. 210–218.
  21. Resch, J. K. and Plank, J. S. 2011. AONT-RS: Blending security and performance in dispersed storage systems. In FAST, pp. 191–202.
  22. Krawczyk, H. 1993. Distributed fingerprints and secure information dispersal. In Prococeedings of the 13th ACM Symposium On Principles of Distributed Computation, ACM, New York. pp. 207–218.
  23. Cincilla, P., Boudguiga, A., Hadji, M. and Kaiser, A. 2015. Light blind: Why encrypt if you can share?. In 2015 12th International Joint Conference on e-Business and Telecommunications (ICETE), Vol. 04, pp. 361–368.
  24. Kapusta, K., Memmi, G. and Noura, H. 2016. Poster: A keyless efficient algorithm for data protection by means of fragmentation. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS ’16, New York, NY, USA, ACM, pp. 1745–1747.
  25. Boyko, V. 1999. On the security properties of OAEP as an all-or-nothing transform. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’99, London, UK, UK, Springer-Verlag, pp. 503–518.
  26. Li, M., Qin, C., Li, J. and Lee, P. P. C. 2016. CDstore: Toward reliable, secure, and cost-efficient cloud storage via convergent dispersal. IEEE Internet Computing, Vol. 20, No. 3, pp. 45–53.
  27. Bellare, M. and Rogaway, P, 1995. Optimal asymmetric encryption. Springer Berlin Heidelberg, Berlin, Heidelberg, pp 92–111.
  28. Yan, Z., Ding, W., Yu, X., Zhu, H. and Deng, R. H. 2016. Deduplication on encrypted big data in cloud. IEEE Transactions on Big Data, Vol.2, No.2, pp 138 - 150.
  29. T ajuddin, M. and Busi, K. C. 2013. An enhanced dynamic auditing protocol in cloud computing. International Journal of Engineering Trends and Technology, Vol. 4, Issue 7, pp. 3173- 3176.
  30. Wang, C., Wang, Q., Ren, K. and Lou, W. 2010. Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing. INFOCOM, Proceedings IEEE, pp. 1-9.
  31. Shen, W., Yu, ., Xia, H., Zhang, H., Lu, X. and Hao, R. 2017. Light-weight and privacy-preserving secure cloud auditing scheme for group users via the third party medium. Journal of Network and Computer Applications, Vol. 82, pp. 56-64.
  32. Rao, L., Zhang, H. and Tu, T. 2017. Dynamic outsourced auditing services for cloud storage based on batch –leaves-authenticated merkle hash tree. IEEE Transactions on Services computing, Volume: PP, Issue: 99, pp. 1-14.
  33. Wang, Y., Wu, Q., Qin, B., Shi, W., Deng, R. H. and Hu, J. 2017. Identity-based data outsourcing with comprehensive auditing in clouds. IEEE Transactions on Information Forensics and Security, Vol. 12, No. 4, pp. 940-952.
  34. Watanabe, Y., Shikata, J. and Imai, H. 2003. Equivalence between semantic security and indistinguishability against chosen ciphertext attacks. In Proceedings of Public Key Cryptography-PKC 2003, Lecture Notes in Computer Science 2567, pp. 71-84.
  35. Menezes, A. J., Oorschot, P. and Vanstone, S. 1997. Handbook of Applied Cryptography. CRC Press Boca Raton, New York, London, Tokyo.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud computing distributed storage AON encryption non-separable block cipher Reed Solomon erasure code hashing.