Skip to main content

2015 | OriginalPaper | Buchkapitel

2. Cryptographic Tools for Cloud Environments

verfasst von : James Alderman, Jason Crampton, Keith M. Martin

Erschienen in: Guide to Security Assurance for Cloud Computing

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Cryptography provides techniques that can be used to implement core security services such as confidentiality and data integrity. We review some fundamental cryptographic mechanisms and identify some of the limitations of traditional cryptography with respect to cloud computing environments. We then review a number of relatively new cryptographic tools that have the potential to provide the extended security functionality required by some cloud computing applications.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat ISO/IEC 18033-3:2010 Information technology – security techniques – encryption algorithms – Part 3: Block ciphers (2010) ISO/IEC 18033-3:2010 Information technology – security techniques – encryption algorithms – Part 3: Block ciphers (2010)
2.
Zurück zum Zitat Dworkin M (2001) Recommendation for block cipher modes of operation methods and techniques, National Institute of Standards and Technology special publication. National Institute of Standards and Technology, GaithersburgCrossRef Dworkin M (2001) Recommendation for block cipher modes of operation methods and techniques, National Institute of Standards and Technology special publication. National Institute of Standards and Technology, GaithersburgCrossRef
3.
Zurück zum Zitat National Institute of Standards and Technology (2001) Advanced encryption standard (AES), Federal information processing standards publication, 197. National Institute of Standards and Technology, Gaithersburg, pp 311–441 National Institute of Standards and Technology (2001) Advanced encryption standard (AES), Federal information processing standards publication, 197. National Institute of Standards and Technology, Gaithersburg, pp 311–441
4.
Zurück zum Zitat ISO/IEC 18033-4:2011, Information technology – security techniques – encryption algorithms – Part 4: Stream ciphers, 2nd edn, (2011) ISO/IEC 18033-4:2011, Information technology – security techniques – encryption algorithms – Part 4: Stream ciphers, 2nd edn, (2011)
5.
Zurück zum Zitat ISO/IEC 18033-2:2006 Information technology – security techniques – encryption algorithms – Part 2: Asymmetric ciphers (2006) ISO/IEC 18033-2:2006 Information technology – security techniques – encryption algorithms – Part 2: Asymmetric ciphers (2006)
6.
Zurück zum Zitat Dang Q (2008) Recommendation for applications using approved hash algorithms, National Institute of Standards and Technology special publication, 107. National Institute of Standards and Technology, Gaithersburg Dang Q (2008) Recommendation for applications using approved hash algorithms, National Institute of Standards and Technology special publication, 107. National Institute of Standards and Technology, Gaithersburg
7.
Zurück zum Zitat ISO/IEC 9797-1:2011 Information technology – security techniques – message authentication codes (MACs) – Part 1: Mechanisms using a block cipher (2011) ISO/IEC 9797-1:2011 Information technology – security techniques – message authentication codes (MACs) – Part 1: Mechanisms using a block cipher (2011)
8.
Zurück zum Zitat National Institute of Standards and Technology (2009) Digital signature standard (DSS), Federal information processing standards publication, 186-2. National Institute of Standards and Technology, Gaithersburg, pp 1–119 National Institute of Standards and Technology (2009) Digital signature standard (DSS), Federal information processing standards publication, 186-2. National Institute of Standards and Technology, Gaithersburg, pp 1–119
9.
Zurück zum Zitat ISO/IEC 19772:2009 Information technology – security techniques – authenticated encryption (2009) ISO/IEC 19772:2009 Information technology – security techniques – authenticated encryption (2009)
10.
Zurück zum Zitat Yung M, Dent AW, Zheng Y (2010) Practical signcryption. Springer Science & Business Media, Berlin Yung M, Dent AW, Zheng Y (2010) Practical signcryption. Springer Science & Business Media, Berlin
11.
Zurück zum Zitat ISO/IEC 29150:2011 Information technology – security techniques – signcryption (2011) ISO/IEC 29150:2011 Information technology – security techniques – signcryption (2011)
12.
Zurück zum Zitat Curtmola R, Garay J, Kamara S, Ostrovsky R (2011) Searchable symmetric encryption: improved definitions and efficient constructions. J Comput Secur 19:895–934 Curtmola R, Garay J, Kamara S, Ostrovsky R (2011) Searchable symmetric encryption: improved definitions and efficient constructions. J Comput Secur 19:895–934
13.
Zurück zum Zitat Bellare M, Boldyreva A, O’Neill A (2007) Deterministic and efficiently searchable encryption. In: Advances in cryptology – CRYPTO 2007. LNCS, vol 4622. Springer, Heidelberg, pp 535–552CrossRef Bellare M, Boldyreva A, O’Neill A (2007) Deterministic and efficiently searchable encryption. In: Advances in cryptology – CRYPTO 2007. LNCS, vol 4622. Springer, Heidelberg, pp 535–552CrossRef
14.
Zurück zum Zitat Golle P, Staddon J, Waters B (2004) Secure conjunctive keyword search over encrypted data. In: Applied cryptography and network security, vol 3089, LNCS. Springer, Berlin/Heidelberg, pp 31–45CrossRef Golle P, Staddon J, Waters B (2004) Secure conjunctive keyword search over encrypted data. In: Applied cryptography and network security, vol 3089, LNCS. Springer, Berlin/Heidelberg, pp 31–45CrossRef
15.
Zurück zum Zitat Cash D, Jarecki S, Jutla C, Krawczyk H, Rosu M-C, Steiner M (2013) Highly-scalable searchable symmetric encryption with support for boolean queries. In: Advances in cryptology – CRYPTO 2013, vol 8042, LNCS. Springer, Heidelberg, pp 353–373CrossRef Cash D, Jarecki S, Jutla C, Krawczyk H, Rosu M-C, Steiner M (2013) Highly-scalable searchable symmetric encryption with support for boolean queries. In: Advances in cryptology – CRYPTO 2013, vol 8042, LNCS. Springer, Heidelberg, pp 353–373CrossRef
16.
Zurück zum Zitat Boneh D, Waters B (2007) Conjunctive, subset, and range queries on encrypted data. In: Theory of cryptography, vol 4392, LNCS. Springer, Berlin, pp 535–554CrossRef Boneh D, Waters B (2007) Conjunctive, subset, and range queries on encrypted data. In: Theory of cryptography, vol 4392, LNCS. Springer, Berlin, pp 535–554CrossRef
17.
Zurück zum Zitat Popa R, Redfield C (2011) CryptDB: protecting confidentiality with encrypted query processing. In: Proceedings of the twenty-third ACM symposium on operating systems principles. SOSP’11, pp 85–100 Popa R, Redfield C (2011) CryptDB: protecting confidentiality with encrypted query processing. In: Proceedings of the twenty-third ACM symposium on operating systems principles. SOSP’11, pp 85–100
18.
Zurück zum Zitat Li JLJ, Wang QWQ, Wang CWC, Cao NCN, Ren KRK, Lou WLW (2010) Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM, 2010 proceedings IEEE, pp 1–5 Li JLJ, Wang QWQ, Wang CWC, Cao NCN, Ren KRK, Lou WLW (2010) Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM, 2010 proceedings IEEE, pp 1–5
19.
Zurück zum Zitat Boneh D, Kushilevitz E, Ostrovsky R, Skeith WE III (2007) Public key encryption that allows PIR queries. In: Advances in cryptology – CRYPTO 2007, vol 4622, LNCS. Springer, Berlin, pp 50–67CrossRef Boneh D, Kushilevitz E, Ostrovsky R, Skeith WE III (2007) Public key encryption that allows PIR queries. In: Advances in cryptology – CRYPTO 2007, vol 4622, LNCS. Springer, Berlin, pp 50–67CrossRef
21.
Zurück zum Zitat Leontiadis I, Elkhyaoui K, Molva R (2014) Private and dynamic time-series data aggregation with trust relaxation. In: Cryptology and Network Security, vol 8813, LNCS. Springer, Berlin, pp 305–320 Leontiadis I, Elkhyaoui K, Molva R (2014) Private and dynamic time-series data aggregation with trust relaxation. In: Cryptology and Network Security, vol 8813, LNCS. Springer, Berlin, pp 305–320
22.
Zurück zum Zitat Agrawal R, Kiernan J, Srikant R, Xu Y (2004) Order preserving encryption for numeric data. In: Proceedings of the 2004 ACM SIGMOD international conference on management of data. SIGMOD’04, pp 563–574 Agrawal R, Kiernan J, Srikant R, Xu Y (2004) Order preserving encryption for numeric data. In: Proceedings of the 2004 ACM SIGMOD international conference on management of data. SIGMOD’04, pp 563–574
23.
Zurück zum Zitat Boldyreva A, Chenette N, Lee Y, O’Neill A (2009) Order-preserving symmetric encryption. In: Advances in cryptology – EUROCRYPT 2009, vol 5479, LNCS. Springer, Berlin, pp 224–241CrossRef Boldyreva A, Chenette N, Lee Y, O’Neill A (2009) Order-preserving symmetric encryption. In: Advances in cryptology – EUROCRYPT 2009, vol 5479, LNCS. Springer, Berlin, pp 224–241CrossRef
24.
Zurück zum Zitat Wang C, Cao N, Li J, Ren K, Lou W (2010) Secure ranked keyword search over encrypted cloud data. In: Proceedings of Distributed Computing Systems (ICDCS), IEEE 30th International conference on, IEEE, pp 253–262 Wang C, Cao N, Li J, Ren K, Lou W (2010) Secure ranked keyword search over encrypted cloud data. In: Proceedings of Distributed Computing Systems (ICDCS), IEEE 30th International conference on, IEEE, pp 253–262
25.
Zurück zum Zitat Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In: Advances in cryptology – CRYPTO 2001, vol 2139, LNCS. Springer, Berlin, pp 213–229CrossRef Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In: Advances in cryptology – CRYPTO 2001, vol 2139, LNCS. Springer, Berlin, pp 213–229CrossRef
26.
Zurück zum Zitat Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: Juels A, Wright R. di Vimercati SDC (eds) ACM conference on computer and communications security. ACM, New York, pp 89–98 Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: Juels A, Wright R. di Vimercati SDC (eds) ACM conference on computer and communications security. ACM, New York, pp 89–98
27.
Zurück zum Zitat Waters B (2011) Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Public key cryptography – PKC 2011, vol 6571, LNCS. Springer, Heidelberg, pp 53–70CrossRef Waters B (2011) Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Public key cryptography – PKC 2011, vol 6571, LNCS. Springer, Heidelberg, pp 53–70CrossRef
28.
Zurück zum Zitat Katz J, Sahai A, Waters B (2008) Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Advances in cryptology – EUROCRYPT 2008. Springer, Berlin, pp 146–162CrossRef Katz J, Sahai A, Waters B (2008) Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Advances in cryptology – EUROCRYPT 2008. Springer, Berlin, pp 146–162CrossRef
29.
Zurück zum Zitat Chung K-M, Kalai Y, Vadhan S (2010) Improved delegation of computation using fully homomorphic encryption. In: Advances in cryptology – CRYPTO 2010, vol 6223, LNCS. Springer, Berlin, pp 483–501CrossRef Chung K-M, Kalai Y, Vadhan S (2010) Improved delegation of computation using fully homomorphic encryption. In: Advances in cryptology – CRYPTO 2010, vol 6223, LNCS. Springer, Berlin, pp 483–501CrossRef
30.
Zurück zum Zitat Barbosa M, Farshim P (2012) Delegatable homomorphic encryption with applications to secure outsourcing of computation. In: Topics in cryptology – CT-RSA 2012, vol 7178, LNCS. Springer, Berlin, pp 296–312CrossRef Barbosa M, Farshim P (2012) Delegatable homomorphic encryption with applications to secure outsourcing of computation. In: Topics in cryptology – CT-RSA 2012, vol 7178, LNCS. Springer, Berlin, pp 296–312CrossRef
31.
Zurück zum Zitat Parno B, Raykova M, Vaikuntanathan V (2012) How to delegate and verify in public: verifiable computation from attribute-based encryption. In: Theory of cryptography, vol 7194, LNCS. Springer, Berlin, pp 422–439CrossRef Parno B, Raykova M, Vaikuntanathan V (2012) How to delegate and verify in public: verifiable computation from attribute-based encryption. In: Theory of cryptography, vol 7194, LNCS. Springer, Berlin, pp 422–439CrossRef
32.
Zurück zum Zitat Parno B, Howell J, Gentry C, Raykova M (2013) Pinocchio: nearly practical verifiable computation. In: IEEE symposium on security and privacy. IEEE, pp 238–252 Parno B, Howell J, Gentry C, Raykova M (2013) Pinocchio: nearly practical verifiable computation. In: IEEE symposium on security and privacy. IEEE, pp 238–252
33.
Zurück zum Zitat Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: Proceedings of the 14th ACM conference on computer and communications security, pp 598–609 Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: Proceedings of the 14th ACM conference on computer and communications security, pp 598–609
34.
Zurück zum Zitat Juels A, Kaliski BS Jr (2007) PORs: proofs of retrievability for large files. In: Proceedings of the 14th ACM conference on computer and communications security. ACM, pp 584–597 Juels A, Kaliski BS Jr (2007) PORs: proofs of retrievability for large files. In: Proceedings of the 14th ACM conference on computer and communications security. ACM, pp 584–597
35.
Zurück zum Zitat Armknecht F, Bohli J-M, Karame GO, Liu Z, Reuter CA (2014) Outsourced proofs of retrievability. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. ACM, pp 831–843 Armknecht F, Bohli J-M, Karame GO, Liu Z, Reuter CA (2014) Outsourced proofs of retrievability. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. ACM, pp 831–843
36.
Zurück zum Zitat Wang C, Wang Q, Ren K, Lou W (2010) Privacy-preserving public auditing for data storage security in cloud computing. In: Proceedings of INFOCOM. IEEE, pp 1–9 Wang C, Wang Q, Ren K, Lou W (2010) Privacy-preserving public auditing for data storage security in cloud computing. In: Proceedings of INFOCOM. IEEE, pp 1–9
37.
Zurück zum Zitat Ateniese G, Fu K, Green M, Hohenberger S (2006) Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans Inf Syst Secur 9:1–30CrossRefMATH Ateniese G, Fu K, Green M, Hohenberger S (2006) Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans Inf Syst Secur 9:1–30CrossRefMATH
38.
Zurück zum Zitat Pinkas B, Reinman T (2010) Oblivious RAM revisited. In: Advances in cryptology – CRYPTO 2010, vol 6223, LNCS. Springer, Berlin, pp 502–519CrossRef Pinkas B, Reinman T (2010) Oblivious RAM revisited. In: Advances in cryptology – CRYPTO 2010, vol 6223, LNCS. Springer, Berlin, pp 502–519CrossRef
39.
Zurück zum Zitat Bellare M, Ristenpart T, Rogaway P, Stegers T (2009) Format-preserving encryption. In: Selected areas in cryptography, vol 5867, LNCS. Springer, Boston, pp 295–312CrossRef Bellare M, Ristenpart T, Rogaway P, Stegers T (2009) Format-preserving encryption. In: Selected areas in cryptography, vol 5867, LNCS. Springer, Boston, pp 295–312CrossRef
40.
Zurück zum Zitat Bellare M, Keelveedhi S, Ristenpart T (2013) Message-locked encryption and secure deduplication. In: Advances in cryptology – EUROCRYPT 2013, vol 7881, LNCS. Springer, Berlin, pp 296–312CrossRef Bellare M, Keelveedhi S, Ristenpart T (2013) Message-locked encryption and secure deduplication. In: Advances in cryptology – EUROCRYPT 2013, vol 7881, LNCS. Springer, Berlin, pp 296–312CrossRef
Metadaten
Titel
Cryptographic Tools for Cloud Environments
verfasst von
James Alderman
Jason Crampton
Keith M. Martin
Copyright-Jahr
2015
DOI
https://doi.org/10.1007/978-3-319-25988-8_2