首页> 外文会议>Interantioanl conference on applied cryptography and network security >CloudHKA: A Cryptographic Approach for Hierarchical Access Control in Cloud Computing
【24h】

CloudHKA: A Cryptographic Approach for Hierarchical Access Control in Cloud Computing

机译:CloudHKA:云计算中分层访问控制的一种加密方法

获取原文

摘要

Cloud services are blooming recently. They provide a convenient way for data accessing, sharing, and processing. A key ingredient for successful cloud services is to control data access while considering the specific features of cloud services. The specific features include great quantity of outsourced data, large number of users, honest-but-curious cloud servers, frequently changed user set, dynamic access control policies, and data accessing for light-weight mobile devices. This paper addresses a cryptographic key assignment problem for enforcing a hierarchical access control policy over cloud data. We propose a new hierarchical key assignment scheme CloudHKA that observes the Bell-LaPadula security model and efficiently deals with the user revocation issue practically. We use CloudHKA to encrypt outsourced data so that the data are secure against honest-but-curious cloud servers. CloudHKA possesses almost all advantages of the related schemes, e.g., each user only needs to store one secret key, supporting dynamic user set and access hierarchy, and provably-secure against collusive attacks. In particular, CloudHKA provides the following distinct features that make it more suitable for controlling access of cloud data. (1) A user only needs a constant computation time for each data accessing. (2) The encrypted data are securely updatable so that the user revocation can prevent a revoked user from decrypting newly and previously encrypted data. Notably, the updates can be outsourced by using public information only. (3) CloudHKA is secure against the legal access attack. The attack is launched by an authorized, but malicious, user who pre-downloads the needed information for decrypting data ciphertexts in his authorization period. The user uses the pre-downloaded information for future decryption even after he is revoked. Note that the pre-downloaded information are often a small portion of encrypted data only, e.g. the header-cipher in a hybrid encrypted data ciphertext. (4) Each user can be flexibly authorized the access rights of Write or Read, or both.
机译:云服务最近蓬勃发展。它们为数据访问,共享和处理提供了方便的方法。成功的云服务的关键要素是在考虑云服务的特定功能的同时控制数据访问。具体功能包括大量的外包数据,大量的用户,诚实但好奇的云服务器,频繁更改的用户集,动态访问控制策略以及轻量级移动设备的数据访问。本文解决了用于对云数据实施分层访问控制策略的加密密钥分配问题。我们提出了一种新的分层密钥分配方案CloudHKA,该方案遵循Bell-LaPadula安全模型并切实有效地处理了用户吊销问题。我们使用CloudHKA加密外包数据,以确保数据不受诚实但好奇的云服务器的影响。 CloudHKA拥有相关方案的几乎所有优点,例如,每个用户只需要存储一个秘密密钥,即可支持动态用户集和访问层次结构,并且可以安全地防止串通攻击。特别是,CloudHKA提供以下独特功能,使其更适合控制云数据的访问。 (1)用户每次访问数据只需要一个恒定的计算时间。 (2)加密的数据是可安全更新的,从而用户撤销可以防止被撤销的用户解密新的和先前加密的数据。值得注意的是,只能通过使用公共信息将更新外包。 (3)CloudHKA可以抵御合法访问攻击。攻击是由授权但恶意的用户发起的,该用户在其授权期内预下载所需的信息以解密数据密文。即使被吊销,用户也可以将预下载的信息用于将来的解密。请注意,预先下载的信息通常只是加密数据的一小部分,例如混合加密数据密文中的标头密码。 (4)可以灵活地为每个用户授予“写”或“读”或两者的访问权限。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号