Skip to main content
Erschienen in: Wireless Personal Communications 1/2013

01.11.2013

Slight Homomorphic Signature for Access Controlling in Cloud Computing

verfasst von: Zhiwei Wang, Kewei Sha, Wei Lv

Erschienen in: Wireless Personal Communications | Ausgabe 1/2013

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

With the popularity of cloud computing, how to securely authenticate a user while not releasing user’s sensitive information becomes a challenge. In this paper, we introduce a slight homomorphic signature, which is suitable to implement an access controlling service in cloud computing. In slight homomorphic signature, each user in cloud computing who have a set of identity attributes, firstly computes a full signature on all his identity attributes, and sends it to a semi-trusted access controlling server. The access controlling server verifies the full signature for all identity attributes. After then, if the user wants to require a cloud service, which may have a special requirement on one of the identity attributes, the user only needs to securely send the cloud service’s name to the access controlling server. The access controlling server which does not know the secret key can compute a partial signature on this special identity attribute, and then sends it to the cloud server for authentication. In the paper, we give a formal secure definition of this slight homomorphic signature, and construct a scheme from Boneh–Boyen signature. We prove that our scheme is secure under q-SDH problem with a weak adversary.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Teamviewer is one of the top 15 consumer cloud services, which is a great screen sharing and ”GoToMyPC” style service. The service works PC to PC, Mac to Mac, and PC to Mac as well. If used in a commercial setting, license fees are a one-time charge and range from 7,500 to 2,700 for corporate accounts.
 
2
Since the client side usually has limited resource, the heavy operations in the computation of full signatures can be forwarded to other servers.
 
Literatur
1.
Zurück zum Zitat Ateniese, G. et al. (2005). Sanitizable signatures. In Proceedings of ESORICS’05. Ateniese, G. et al. (2005). Sanitizable signatures. In Proceedings of ESORICS’05.
2.
Zurück zum Zitat Bellare, M., & Neven, G. (2005). Transitive signatures: New schemes and proofs. IEEE Transactions on Information Theory, 51, 2133–2151.MathSciNetCrossRef Bellare, M., & Neven, G. (2005). Transitive signatures: New schemes and proofs. IEEE Transactions on Information Theory, 51, 2133–2151.MathSciNetCrossRef
3.
Zurück zum Zitat Bertino, E., Paci, F., Ferrini, R., & Shang N. (2009) Privacy-preserving digital identity management for cloud computing. IEEE Data Engineering Bulletin, 32(1), 21–27. Bertino, E., Paci, F., Ferrini, R., & Shang N. (2009) Privacy-preserving digital identity management for cloud computing. IEEE Data Engineering Bulletin, 32(1), 21–27.
4.
Zurück zum Zitat Boneh, D., & Boyen, X. (2008). Short signatures without random oracles and the sdh assumption in bilinear groups. Journal of Cryptology, 21, 149–177.MathSciNetCrossRefMATH Boneh, D., & Boyen, X. (2008). Short signatures without random oracles and the sdh assumption in bilinear groups. Journal of Cryptology, 21, 149–177.MathSciNetCrossRefMATH
5.
Zurück zum Zitat Boneh, D., & Freeman, D. (2010). Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10). Boneh, D., & Freeman, D. (2010). Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10).
6.
Zurück zum Zitat Boneh, D., & Freeman, D. (2011). Homomorphic signatures for polynomial functions. In Proceedings of Eurocrypt 2011. Boneh, D., & Freeman, D. (2011). Homomorphic signatures for polynomial functions. In Proceedings of Eurocrypt 2011.
7.
Zurück zum Zitat Boneh, D., Freeman, D., Katz, J., & Waters, B. (2009). Signing a linear subspace: Signature schemes for network coding. In Proceedings of the 12th international conference on practice and theory in public key cryptography(PKC’09). Boneh, D., Freeman, D., Katz, J., & Waters, B. (2009). Signing a linear subspace: Signature schemes for network coding. In Proceedings of the 12th international conference on practice and theory in public key cryptography(PKC’09).
8.
9.
Zurück zum Zitat Brzuska, C. et al. (2009). Security of sanitizable signatures revisited. In Proceedings of the 12th international conference on practice and theory in public key cryptography(PKC’09). Brzuska, C. et al. (2009). Security of sanitizable signatures revisited. In Proceedings of the 12th international conference on practice and theory in public key cryptography(PKC’09).
10.
Zurück zum Zitat Brzuska, C. et al. (2010). Unlinkability of sanitizable signatures. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10). Brzuska, C. et al. (2010). Unlinkability of sanitizable signatures. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10).
11.
Zurück zum Zitat Gennaro, R. et al. (2010). Secure network coding over the integers. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10). Gennaro, R. et al. (2010). Secure network coding over the integers. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10).
12.
Zurück zum Zitat Gentry, C. (2009). A fully homomorphic encryption scheme. Gentry, C. (2009). A fully homomorphic encryption scheme.
13.
Zurück zum Zitat Hatano, Y. et al. (2008). Efficient signature schemes supporting redaction, pseudonymization, and data deidentification. In Proceedings of ASIACCS’08. Hatano, Y. et al. (2008). Efficient signature schemes supporting redaction, pseudonymization, and data deidentification. In Proceedings of ASIACCS’08.
14.
Zurück zum Zitat Hevia, A., & Micciancio, D. (2002). The provable security of graph-based one-time signatures and extensions to algebraic signature schemes. In Proceedings of ASIACRYPT’02. Hevia, A., & Micciancio, D. (2002). The provable security of graph-based one-time signatures and extensions to algebraic signature schemes. In Proceedings of ASIACRYPT’02.
15.
Zurück zum Zitat Johnson, R., Molnar, D., Song, D., Wagner, D. (2002). Homomorphic signature schemes. In Proceedings of the 2th cryptographers’ track at the RSA conference on topics in cryptology. Johnson, R., Molnar, D., Song, D., Wagner, D. (2002). Homomorphic signature schemes. In Proceedings of the 2th cryptographers’ track at the RSA conference on topics in cryptology.
16.
Zurück zum Zitat Miyazaki, K., Hanaoka, G., & Imai, H. (2006). Digitally signed document sanitizing scheme based on bilinear maps. In Proceedings of the 2006 ACM symposium on information, computer and communications security. Miyazaki, K., Hanaoka, G., & Imai, H. (2006). Digitally signed document sanitizing scheme based on bilinear maps. In Proceedings of the 2006 ACM symposium on information, computer and communications security.
17.
Zurück zum Zitat Neven, G. (2008). A simple transitive signature scheme for directed trees. Theoretical Computer Science, 396(1–3), 277–282.MathSciNetCrossRefMATH Neven, G. (2008). A simple transitive signature scheme for directed trees. Theoretical Computer Science, 396(1–3), 277–282.MathSciNetCrossRefMATH
18.
Zurück zum Zitat Ranchal, R. et al. (2010). Protection of identity information in cloud computing without trusted third party. In Proceedings the 29th IEEE international symposium on reliable distributed systems (SRDS’10). Ranchal, R. et al. (2010). Protection of identity information in cloud computing without trusted third party. In Proceedings the 29th IEEE international symposium on reliable distributed systems (SRDS’10).
19.
Zurück zum Zitat Shahandashti, S. F., Salmasizadeh, M., & Mohajeri, J. (2005) A provably secure short transitive signature scheme from bilinear group pairs. In Proceedings of the 4th international conference on security in communication networks. Shahandashti, S. F., Salmasizadeh, M., & Mohajeri, J. (2005) A provably secure short transitive signature scheme from bilinear group pairs. In Proceedings of the 4th international conference on security in communication networks.
20.
Zurück zum Zitat Smart, N. P., & Vercauteren, F. (2010). Fully homomorphic encryption with relatively small key and ciphertext sizes. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10). Smart, N. P., & Vercauteren, F. (2010). Fully homomorphic encryption with relatively small key and ciphertext sizes. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10).
21.
Zurück zum Zitat van Dijk, M. et al. (2010). Fully homomorphic encryption over the integers. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10). van Dijk, M. et al. (2010). Fully homomorphic encryption over the integers. In Proceedings of the 13th international conference on practice and theory in public key cryptography(PKC’10).
22.
Zurück zum Zitat Wei, L., Coull, S. E., & Reiter, M. K. (2011). Bounded vector signatures and their applications. In Proceedings of ASIACCS’11. Wei, L., Coull, S. E., & Reiter, M. K. (2011). Bounded vector signatures and their applications. In Proceedings of ASIACCS’11.
23.
Zurück zum Zitat Yi, X. (2007). Directed transitive signature scheme. In Proceedings of the 7th cryptographers’ track at the RSA conference on topics in cryptology. Yi, X. (2007). Directed transitive signature scheme. In Proceedings of the 7th cryptographers’ track at the RSA conference on topics in cryptology.
Metadaten
Titel
Slight Homomorphic Signature for Access Controlling in Cloud Computing
verfasst von
Zhiwei Wang
Kewei Sha
Wei Lv
Publikationsdatum
01.11.2013
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2013
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-012-0977-8

Weitere Artikel der Ausgabe 1/2013

Wireless Personal Communications 1/2013 Zur Ausgabe