首页> 外文学位 >Secure computation and communication protocols for critical cloud applications.
【24h】

Secure computation and communication protocols for critical cloud applications.

机译:适用于关键云应用程序的安全计算和通信协议。

获取原文
获取原文并翻译 | 示例

摘要

It has been a common practice for companies to outsource their online business logics to Web hosting service providers for over a decade. Generally, databases as well as the business logics of a company are hosted by a third party to save the IT management time and cost. The cloud computing further pushes forward this paradigm. There are many cloud-based data centers which store a very large amount of data from different sources and support data-centric computations. Security can be a major concern for such data centers when the data they host are sensitive. A data center may be attacked and compromised. Also, there exists the potential of insider attacks. If there is a change in management, such as reorganization or buyout, the potential threat increases due to the additional exposure to multiple management personnel and the unestablished policies regarding the handling of critical information in such situations.;The security problems with the outsourced databases can be solved if the critical data are encrypted. Naturally it leads to the problem of how the data center can perform computations on encrypted data. Some general computations in data intensive systems include arithmetic operations and search (exact match search and range search). Several secure computation techniques in the literature can help achieve these computations, including homomorphic encryption (HE), order-preserving encryption (OPE), prefix-preserving encryption (PPE), and multi-party secure computation. Multi-party secure computation can securely perform addition and multiplication operations on the shared data but they require O(n2) communication overhead for each multiplication operation where n is the number of shares and, hence, have a high communication cost. HE allows the arithmetic computation (addition and multiplication) on the plaintexts to be directly performed on the ciphertexts. OPE preserves the order of the plaintexts. Thus, range search queries can be processed directly on the data. PPE requires that the length of the longest common prefix of two plaintexts is equal to that of the ciphertexts. Thus, prefix-matching search and range search can be performed directly on the data.;However, there are limitations in the existing works on HE, OPE, and PPE. The current circuit based HE has very expensive computation time, and the security analysis of OPE and PPE are not sufficient. Moreover, the existing HE, OPE, and PPE all consider one encryption key. Thus, it is difficult to apply them to multi-user systems where the users have different access privileges to the database. In this Dissertation, we overcome some of the limitations of HE/OPE/PPE in existing works. We construct an efficient (non-circuit based) HE scheme and prove its security, analyze the security of OPE and PPE schemes, and develop mechanisms for HE, OPE, PPE to extend them to multi-user systems. The results presented in this Dissertation greatly enhance the state-of-the-art in secure computations.
机译:十多年来,公司一直将在线业务逻辑外包给Web托管服务提供商是一种常见的做法。通常,数据库和公司的业务逻辑由第三方托管,以节省IT管理时间和成本。云计算进一步推动了这一范例。有许多基于云的数据中心,它们存储来自不同来源的大量数据并支持以数据为中心的计算。当此类数据中心托管的数据敏感时,安全性可能是一个主要问题。数据中心可能会受到攻击和破坏。此外,还存在内部攻击的可能性。如果管理发生变化(例如重组或买断),则由于更多的管理人员额外接触以及在这种情况下有关处理关键信息的未确立政策,潜在的威胁增加了;外包数据库的安全性问题可能如果关键数据已加密,则无法解决。自然地,这会导致数据中心如何对加密数据执行计算的问题。数据密集型系统中的一些常规计算包括算术运算和搜索(精确匹配搜索和范围搜索)。文献中的几种安全计算技术可以帮助实现这些计算,包括同态加密(HE),顺序保留加密(OPE),前缀保留加密(PPE)和多方安全计算。多方安全计算可以安全地对共享数据执行加法和乘法运算,但是它们对于每个乘法操作都需要O(n2)通信开销,其中n是份额数,因此通信成本较高。 HE允许直接对密文执行对明文的算术计算(加法和乘法)。 OPE保留明文的顺序。因此,范围搜索查询可以直接在数据上处理。 PPE要求两个明文的最长公共前缀的长度等于密文的长度。因此,可以直接在数据上执行前缀匹配搜索和范围搜索。但是,现有的HE,OPE和PPE作品存在局限性。当前基于HE的电路具有非常昂贵的计算时间,并且对OPE和PPE的安全性分析还不够。此外,现有的HE,OPE和PPE都考虑一个加密密钥。因此,很难将它们应用于用户对数据库具有不同访问特权的多用户系统。在本文中,我们克服了现有工作中HE / OPE / PPE的一些局限性。我们构造了一个高效的(基于非电路的)HE方案并证明了其安全性,分析了OPE和PPE方案的安全性,并开发了HE,OPE,PPE的机制以将其扩展到多用户系统。本文提出的结果极大地提高了安全计算的最新水平。

著录项

  • 作者

    Xiao, Liangliang.;

  • 作者单位

    The University of Texas at Dallas.;

  • 授予单位 The University of Texas at Dallas.;
  • 学科 Computer science.
  • 学位 Ph.D.
  • 年度 2012
  • 页码 192 p.
  • 总页数 192
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 康复医学;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号