SlideShare a Scribd company logo
1 of 11
Download to read offline
MigrantSystems
1
Shared Authority Based Privacy-preserving
Authentication Protocol in Cloud Computing
Hong Liu, Student Member, IEEE, Huansheng Ning, Senior Member, IEEE, Qingxu Xiong, Member, IEEE,
and Laurence T. Yang, Member, IEEE
Abstract—Cloud computing is emerging as a prevalent data interactive paradigm to realize users’ data remotely stored in an online
cloud server. Cloud services provide great conveniences for the users to enjoy the on-demand cloud applications without considering
the local infrastructure limitations. During the data accessing, different users may be in a collaborative relationship, and thus data
sharing becomes significant to achieve productive benefits. The existing security solutions mainly focus on the authentication to realize
that a user’s privative data cannot be unauthorized accessed, but neglect a subtle privacy issue during a user challenging the cloud
server to request other users for data sharing. The challenged access request itself may reveal the user’s privacy no matter whether
or not it can obtain the data access permissions. In this paper, we propose a shared authority based privacy-preserving authentication
protocol (SAPA) to address above privacy issue for cloud storage. In the SAPA, 1) shared access authority is achieved by anonymous
access request matching mechanism with security and privacy considerations (e.g., authentication, data anonymity, user privacy, and
forward security); 2) attribute based access control is adopted to realize that the user can only access its own data fields; 3) proxy
re-encryption is applied by the cloud server to provide data sharing among the multiple users. Meanwhile, universal composability (UC)
model is established to prove that the SAPA theoretically has the design correctness. It indicates that the proposed protocol realizing
privacy-preserving data access authority sharing, is attractive for multi-user collaborative cloud applications.
Index Terms—Cloud computing, authentication protocol, privacy preservation, shared authority, universal composability.
!
1 INTRODUCTION
CLOUD computing is a promising information tech-
nology architecture for both enterprises and in-
dividuals. It launches an attractive data storage and
interactive paradigm with obvious advantages, includ-
ing on-demand self-services, ubiquitous network access,
and location independent resource pooling [1]. Towards
the cloud computing, a typical service architecture is
anything as a service (XaaS), in which infrastructures,
platform, software, and others are applied for ubiquitous
interconnections. Recent studies have been worked to
promote the cloud computing evolve towards the inter-
net of services [2], [3]. Subsequently, security and privacy
issues are becoming key concerns with the increasing
popularity of cloud services. Conventional security ap-
proaches mainly focus on the strong authentication to
realize that a user can remotely access its own data
in on-demand mode. Along with the diversity of the
application requirements, users may want to access and
share each other’s authorized data fields to achieve pro-
• H. Ning is with the School of Computer and Communication Engineering,
University of Science and Technology Beijing, China, and also with the
School of Electronic and Information Engineering, Beihang University,
China. E-mail: ninghuansheng@buaa.edu.cn
• H. Liu and Q. Xiong are with the School of Electronic and Information En-
gineering, Beihang University, China. E-mail: liuhongler@ee.buaa.edu.cn;
qxxiong@buaa.edu.cn
• L. T. Yang is with the School of Computer Science and Technology,
Huazhong University of Science and Technology, China, and also with the
Department of Computer Science, St. Francis Xavier University, Canada.
E-mail: ltyang@stfx.ca
ductive benefits, which brings new security and privacy
challenges for the cloud storage.
An example is introduced to identify the main mo-
tivation. In the cloud storage based supply chain man-
agement, there are various interest groups (e.g., supplier,
carrier, and retailer) in the system. Each group owns its
users which are permitted to access the authorized data
fields, and different users own relatively independent
access authorities. It means that any two users from
diverse groups should access different data fields of the
same file. Thereinto, a supplier purposely may want to
access a carrier’s data fields, but it is not sure whether
the carrier will allow its access request. If the carrier
refuses its request, the supplier’s access desire will be
revealed along with nothing obtained towards the de-
sired data fields. Actually, the supplier may not send
the access request or withdraw the unaccepted request in
advance if it firmly knows that its request will be refused
by the carrier. It is unreasonable to thoroughly disclose
the supplier’s private information without any privacy
considerations. Fig. 1 illustrates three revised cases to
address above imperceptible privacy issue.
• Case 1: The carrier also wants to access the supplier’s
data fields, and the cloud server should inform each
other and transmit the shared access authority to the
both users;
• Case 2: The carrier has no interest on other users’ da-
ta fields, therefore its authorized data fields should
be properly protected, meanwhile the supplier’s
access request will also be concealed;
IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS VOL:PP NO:99 YEAR 2014
MigrantSystems
2
I want to access
the carrier's data fields
Retailer
Supplier Carrier
Cloud server
I want to access
the carrier's data fields
I want to access
the supplier's data fields
I want to access
the carrier's data fields No access request
I want to access
the retailer's data fields
No access request
The different data fields.
Carrier
Carrier
Supplier
Supplier
Fig. 1. Three possible cases during data accessing and
data sharing in cloud applications.
• Case 3: The carrier may want to access the retailer’s
data fields, but it is not certain whether the retailer
will accept its request or not. The retailer’s autho-
rized data fields should not be public if the retailer
has no interests in the carrier’s data fields, and the
carrier’s request is also privately hidden.
Towards above three cases, security protection and pri-
vacy preservation are both considered without revealing
sensitive access desire related information.
In the cloud environments, a reasonable security pro-
tocol should achieve the following requirements. 1) Au-
thentication: a legal user can access its own data fields,
only the authorized partial or entire data fields can be
identified by the legal user, and any forged or tampered
data fields cannot deceive the legal user. 2) Data anonymi-
ty: any irrelevant entity cannot recognize the exchanged
data and communication state even it intercepts the
exchanged messages via an open channel. 3) User privacy:
any irrelevant entity cannot know or guess a user’s ac-
cess desire, which represents a user’s interest in another
user’s authorized data fields. If and only if the both
users have mutual interests in each other’s authorized
data fields, the cloud server will inform the two users
to realize the access permission sharing. 4) Forward secu-
rity: any adversary cannot correlate two communication
sessions to derive the prior interrogations according to
the currently captured messages.
Researches have been worked to strengthen security
protection and privacy preservation in cloud application-
s, and there are various cryptographic algorithms to ad-
dress potential security and privacy problems, including
security architectures [4], [5], data possession protocols
[6], [7], data public auditing protocols [8]–[10], secure
data storage and data sharing protocols [11]–[16], access
control mechanisms [17]–[19], privacy preserving proto-
cols [20]–[23], and key management [24]–[27]. However,
most previous researches focus on the authentication to
realize that only a legal user can access its authorized
data, which ignores the case that different users may
want to access and share each other’s authorized data
fields to achieve productive benefits. When a user chal-
lenges the cloud server to request other users for data
sharing, the access request itself may reveal the user’s
privacy no matter whether or not it can obtain the data
access permissions. In this work, we aim to address a
user’s sensitive access desire related privacy during data
sharing in the cloud environments, and it is significant to
design a humanistic security scheme to simultaneously
achieve data access control, access authority sharing, and
privacy preservation.
In this paper, we address the aforementioned priva-
cy issue to propose a shared authority based privacy-
preserving authentication protocol (SAPA) for the cloud
data storage, which realizes authentication and autho-
rization without compromising a user’s private informa-
tion. The main contributions are as follows.
1) Identify a new privacy challenge in cloud storage,
and address a subtle privacy issue during a user
challenging the cloud server for data sharing, in
which the challenged request itself cannot reveal
the user’s privacy no matter whether or not it can
obtain the access authority.
2) Propose an authentication protocol to enhance a us-
er’s access request related privacy, and the shared
access authority is achieved by anonymous access
request matching mechanism.
3) Apply ciphertext-policy attribute based access con-
trol to realize that a user can reliably access its
own data fields, and adopt the proxy re-encryption
to provide temp authorized data sharing among
multiple users.
The remainder of the paper is organized as follows.
Section 2 introduces related works. Section 3 introduces
the system model, and Section 4 presents the proposed
authentication protocol. The UC model based formal se-
curity analysis is performed in Section 5 Finally, Section
6 draws a conclusion.
2 RELATED WORK
Dunning et al. [11] proposed an anonymous ID assign-
ment based data sharing algorithm (AIDA) for multipar-
ty oriented cloud and distributed computing systems. In
the AIDA, an integer data sharing algorithm is designed
on top of secure sum data mining operation, and adopts
a variable and unbounded number of iterations for
anonymous assignment. Specifically, Newton’s identities
and Sturm’s theorem are used for the data mining, a
distributed solution of certain polynomials over finite
fields enhances the algorithm scalability, and Markov
chain representations are used to determine statistics on
the required number of iterations.
Liu et al. [12] proposed a multi-owner data sharing
secure scheme (Mona) for dynamic groups in the cloud
MigrantSystems
3
applications. The Mona aims to realize that a user can
securely share its data with other users via the untrusted
cloud server, and can efficiently support dynamic group
interactions. In the scheme, a new granted user can di-
rectly decrypt data files without pre-contacting with data
owners, and user revocation is achieved by a revocation
list without updating the secret keys of the remaining
users. Access control is applied to ensure that any user
in a group can anonymously utilize the cloud resources,
and the data owners’ real identities can only be revealed
by the group manager for dispute arbitration. It indicates
the storage overhead and encryption computation cost
are independent with the amount of the users.
Grzonkowski et al. [13] proposed a zero-knowledge
proof (ZKP) based authentication scheme for sharing
cloud services. Based on the social home networks, a
user centric approach is applied to enable the sharing
of personalized content and sophisticated network-based
services via TCP/IP infrastructures, in which a trusted
third party is introduced for decentralized interactions.
Nabeel et al. [14] proposed a broadcast group key man-
agement (BGKM) to improve the weakness of symmetric
key cryptosystem in public clouds, and the BGKM real-
izes that a user need not utilize public key cryptography,
and can dynamically derive the symmetric keys during
decryption. Accordingly, attribute based access control
mechanism is designed to achieve that a user can decrypt
the contents if and only if its identity attributes satisfy
the content provider’s policies. The fine-grained algo-
rithm applies access control vector (ACV) for assigning
secrets to users based on the identity attributes, and
allowing the users to derive actual symmetric keys based
on their secrets and other public information. The BGKM
has an obvious advantage during adding/revoking users
and updating access control policies.
Wang et al. [15] proposed a distributed storage in-
tegrity auditing mechanism, which introduces the ho-
momorphic token and distributed erasure-coded data to
enhance secure and dependable storage services in cloud
computing. The scheme allows users to audit the cloud
storage with lightweight communication overloads and
computation cost, and the auditing result ensures strong
cloud storage correctness and fast data error localization.
Towards the dynamic cloud data, the scheme supports
dynamic outsourced data operations. It indicates that the
scheme is resilient against Byzantine failure, malicious
data modification attack, and server colluding attacks.
Sundareswaran et al. [16] established a decentralized
information accountability framework to track the user-
s’ actual data usage in the cloud, and proposed an
object-centered approach to enable enclosing the logging
mechanism with the users’ data and policies. The Java
ARchives (JAR) programmable capability is leveraged to
create a dynamic and mobile object, and to ensure that
the users’ data access will launch authentication. Addi-
tionally, distributed auditing mechanisms are also pro-
vided to strengthen user’s data control, and experiments
demonstrate the approach efficiency and effectiveness.
User mUser 1 User 2
Data fields
... ...
TT
P
Trusted third party
(optional)
Data related
delegation
Public auditing and
dispute arbitration
Cloud server
Fig. 2. The cloud storage system model.
In the aforementioned works, various security issues
are addressed. However, a user’s subtle access request
related privacy problem caused by data accessing and
data sharing has not been studied yet in the literature.
Here, we identify a new privacy challenge, and pro-
pose a protocol not only focusing on authentication to
realize the valid data accessing, but also considering
authorization to provide the privacy-preserving access
authority sharing. The attribute based access control and
proxy re-encryption mechanisms are jointly applied for
authentication and authorization.
3 SYSTEM MODEL
Fig. 2 illustrates a system model for the cloud storage
architecture, which includes three main network entities:
users (Ux), a cloud server (S), and a trusted third party.
• User: an individual or group entity, which owns
its data stored in the cloud for online data storage
and computing. Different users may be affiliated
with a common organization, and are assigned with
independent authorities on certain data fields.
• Cloud server: an entity, which is managed by a par-
ticular cloud service provider or cloud application
operator to provide data storage and computing ser-
vices. The cloud server is regarded as an entity with
unrestricted storage and computational resources.
• Trusted third party: an optional and neutral entity,
which has advanced capabilities on behalf of the
users, to perform data public auditing and dispute
arbitration.
In the cloud storage, a user remotely stores its data via
online infrastructures, flatforms, or software for cloud
services, which are operated in the distributed, parallel,
and cooperative modes. During cloud data accessing,
the user autonomously interacts with the cloud server
without external interferences, and is assigned with the
full and independent authority on its own data fields. It
is necessary to guarantee that the users’ outsourced data
cannot be unauthorized accessed by other users, and is
of critical importance to ensure the private information
during the users’ data access challenges. In some sce-
narios, there are multiple users in a system (e.g., supply
chain management), and the users could have different
affiliation attributes from different interest groups. One
MigrantSystems
4
of the users may want to access other associate users’
data fields to achieve bi-directional data sharing, but it
cares about two aspects: whether the aimed user would
like to share its data fields, and how cannot expose
its access request if the aimed user declines or ignores
its challenge. In the paper, we pay more attention on
the process of data access control and access authority
sharing other than the specific file oriented cloud data
transmission and management.
In the system model, assume that point-to-point com-
munication channels between users and a cloud server
are reliable with the protection of secure shell protocol
(SSH). The related authentication handshakes are not
highlighted in the following protocol presentation.
Towards the trust model, there are no trust relation-
ships between a cloud server S and a user Ux.
• S is semi-honest and curious: Being semi-honest mean-
s that S can be regarded as an entity that appropri-
ately follows the protocol procedure. Being curious
means that S may attempt to obtain Ux’s private in-
formation (e.g., data content, and user preferences).
It means that S is under the supervision of its
cloud provider or operator, but may be interested
in viewing users’ privacy. In the passive or honest-
but-curious model, S cannot tamper with the users’
data to maintain the system normal operation with
undetected monitoring.
• Ux is rational and sensitive: Being rational means that
Ux’s behavior would be never based on experience
or emotion, and misbehavior may only occur for
selfish interests. Being sensitive means that Ux is
reluctant to disclosure its sensitive data, but has
strong interests in other users’ privacy.
Towards the threat model, it covers the possible secu-
rity threats and system vulnerabilities during cloud data
interactions. The communication channels are exposed in
public, and both internal and external attacks exist in the
cloud applications [15]. The internal attacks mainly refer
to the interactive entities (i.e., S, and Ux). Thereinto, S
may be self-centered and utilitarian, and aims to obtain
more user data contents and the associated user behav-
iors/habits for the maximization of commercial interests;
Ux may attempt to capture other users’ sensitive data
fields for certain purposes (e.g., curiosity, and malicious
intent). The external attacks mainly consider the data
CIA triad (i.e., confidentiality, integrity, and availability)
threats from outside adversaries, which could compro-
mise the cloud data storage servers, and subsequently
modify (e.g., insert, or delete) the users’ data fields.
4 THE SHARED AUTHORITY BASED PRIVACY-
PRESERVING AUTHENTICATION PROTOCOL
4.1 System Initialization
The cloud storage system includes a cloud server S,
and users {Ux} (x = {1, ..., m}, m ∈ N∗
). Thereinto, Ua
and Ub are two users, which have independent access
authorities on their own data fields. It means that a user
has an access permission for particular data fields stored
by S, and the user cannot exceed its authority access to
obtain other users’ data fields. Here, we consider S and
{Ua, Ub} to present the protocol phases for data access
control and access authority sharing with enhanced pri-
vacy considerations. The main notations are introduced
in TABLE 1.
Let BG = (q, g, h, G, G′
, e, H) be a pairing group, in
which q is a large prime, {G, G′
} are of prime order
q, G = ⟨g⟩ = ⟨h⟩, and H is a collision-resistant hash
function. The bilinear map e : G × G → G′
satisfies the
bilinear non-degenerate properties: i.e., for all g, h ∈ G
and a, b ∈ Z∗
q , it turns out that e(ga
, hb
) = e(g, h)ab
, and
e(g, h) ̸= 1. Meanwhile, e(g, h) can be efficiently obtained
for all g, h ∈ G, and it is a generator of G′
.
Let S and Ux respectively own the pairwise keys {pkS,
skS} and {pkUx , skUx }. Besides, S is assigned with all
users’ public keys {pkU1 , ..., pkUm }, and Ux is assigned
with pkS. Here, the public key pkτ = gskτ
(mod q) (τ ∈
{S, Ux}) and the corresponding privacy key skτ ∈ Z∗
q are
defined according to the generator g.
Let F(R
Uy
Ux
(RUx
Uy
)T
) = Cont ∈ Zq describe the algebraic
relation of {R
Uy
Ux
, RUx
Uy
}, which are mutually inverse
access requests challenged by {Ux, Uy}, and Cont is a
constant. Here, F(.) is a collision-resistant function, for
any randomized polynomial time algorithm A, there is
a negligible function p(k) for a sufficiently large value k.
Prob[{(x, x′
); (y, y′
)} ← A(1k
) :
(x ̸= x′
, y ̸= y′
) ∧ F(RUx
Uy
(R
U′
y
U′
x
)T
) = Cont] ≤ p(k)
Note that RU∗
U†
is a m-dimensional Boolean vector, in
which only the ∗-th pointed-element and the †-th self-
element are 1, and other elements are 0. It turns out that:
• F(R
Uy
Ux
(RUx
Uy
)T
) = F(2) = Cont means that both Ux
and Uy are interested in each other’s data fields, and
the two access requests are matched;
• F(R
Uy
Ux
(RU˜x
Uy
)T
) = F(R
U˜y
Ux
(RUx
Uy
)T
) = F(1) means that
only one user (i.e., Ux or Uy) is interested in the
other’s data fields, and the access requests are not
matched. Note that U˜x/U˜y represents that the user
is not Ux/Uy;
• F(R
U˜y
Ux
(RU˜x
Uy
)T
) = F(0) means that neither Ux nor
Uy is interested in each other’s data fields, and the
two access requests are not matched.
Let A be the attribute set, there are n attributes
A = {A1, A2, ..., An} for all users, and Ux has its own
attribute set AUx ⊂ A for data accessing. Let AUx and PUx
be monotone Boolean matrixes to represent Ux’s data
attribute access list and data access policy.
• Assume that Ux has AUx = [aij]n×m, which satisfies
that aij = 1 for Ai ∈ A, and aij = 0 for Ai /∈ A.
• Assume that S owns PUx = [pij]n×m, which is ap-
plied to restrain Ux’s access authority, and satisfies
that pij = 1 for Ai ∈ PUx , and pij = 0 for Ai /∈ PUx . If
aij ≤ pij∀i = {1, ..., n}, j = {1, ..., m} holds, it will be
MigrantSystems
5
TABLE 1
Notations
Notation Description
S, Ux The cloud server, and a user (i.e., cloud data
owner).
PIDUx Ux’s pseudorandom identifier (pseudonym).
TUx Ux’s identity token that is assigned by S.
sidSx , sidUx The pseudorandom session identifier of S, Ux.
α, σ, β, rUx The randomly generated numbers.
R
Uy
Ux
The access request pointer that represents Ux’s
access desire on Uy’s data fields.
DUx , ˙DUx Ux’s own authorized data fields, and Ux’s temp
authorized data fields.
AUx , LUx , PUx The data attribute access list, re-structure data
access list, and data access policy.
{mpk/msk} The pairwise master public/privacy keys.
{pk/sk} The pairwise public/privacy keys.
kΣx , kUx The aggregated keys, and the re-encryption
keys.
V ℓ The locally computed value V according to the
same algorithm.
CSx , CUx The ciphertexts.
FSx (x, PUx ) The defined polynomial owned by S.
FUx (x, LUx ) The defined polynomial owned by Ux.
regarded that AUx
is within PUx
’s access authority
limitation.
Note that full-fledged cryptographic algorithms (e.g.,
attribute based access control, proxy re-encryption, and
theirs variants) can be exploited to support the SAPA.
4.2 The Proposed Protocol Descriptions
Fig. 2. shows the interactions among {Ua, Ub, S}, in
which both Ua and Ub have interests on each other’s
authorized data fields for data sharing. Note that the pre-
sented interactions may not be synchronously launched,
and a certain time interval is allowable.
4.2.1 {Ua, Ub}’s Access Challenges and S’s Responses
{Ua, Ub} respectively generate the session identifiers
{sidUa , sidUb
}, extract the identity tokens {TUa , TUb
},
and transmits {sidUa ∥TUa , sidUb
∥TUa } to S as an ac-
cess query to initiate a new session. Accordingly, we
take the interactions of Ua and S as an example to
introduce the following authentication phase. Upon re-
ceiving Ua’s challenge, S first generates a session i-
dentifier sidSa , and establishes the master public key
mpk = (gi, h, hi, BG, e(g, h), H) and master privacy key
msk = (α, g). Thereinto, S randomly chooses α ∈ Zq, and
computes gi = gαi
and hi = hαi−1
(i = {1, ..., n} ∈ Z∗
).
S randomly chooses σ ∈ {0, 1}∗
, and extracts Ua’s
access authority policy PUa = [pij]n×m (pij ∈ {0, 1}), and
Ua are assigned with the access authority on its own data
fields DUa within PUa ’s permission. S further defines a
polynomial FSa (x, PUa ) according to PUa and TUa .
FSa (x, PUa ) =
n,m∏
i=1,j=1
(x + ijH(TUa ))pij
(mod q)
S computes a set of values {MSa0, MSa1, {MSa2i},
MSa3, MSa4} to establish the ciphertext CSa =
{MSa1, {MSa2i}, MSa3, MSa4}, and transmits sidSa ∥CSa
to Ua.
MSa0 = H(PUa ∥DUa ∥TUa ∥σ),
MSa1 = hFSa (α,PUa )MSa0
,
MSa2i = (gi)MSa0
, (i = 1, ..., n)
MSa3 = H(e(g, h)MSa0
) ⊕ σ,
MSa4 = H(sidUa ∥σ) ⊕ DUa .
Similarly, S performs the corresponding operations for
Ub, including that S randomly chooses α′
∈ Zq and σ′
∈
{0, 1}∗
, establishes {g′
i, h′
i}, extracts {PUb
, DUb
}, defines
FSb
(x, PUb
), and computes {MSb0, MSb1, {MSb2i}, MSb3,
MSb4} to establish the ciphertext CSb
for transmission.
4.2.2 {Ua, Ub}’s Data Access Control
Ua first extracts it data attribute access list AUa = [aij]
(aij ∈ {0, 1}, aij ≤ pij) to re-structure an access list LUa =
[lij]n×m for lij = pij − aij. Ua also defines a polynomial
FUa (x, LUa ) according to LUa and TUa .
FUa (x, LUa ) =
n,m∏
i=1,j=1
(x + ijH(TUa ))lij
(mod q)
It turns out that FUa
(x, LUa
) satisfies the equation.
FUa
(x, LUa
) =
n,m∏
i=1,j=1
(x + ijH(TUa
))pij −aij
=FSa (x, PUa )/FSa (x, AUa ).
Afterwards, Ua randomly chooses β ∈ Zq, and the
decryption key kAUa
for AUa can be obtained.
kAUa
= (g(β+1)/FSa (α,AUa )
, hβ−1
)
Ua further computes a set of values {NUa1, NUa2,
NUa3}. Here, fSai is used to represent xi
’s coefficient in
FSa (x, PUa ), and fUai is used to represent xi
’s coefficient
in FUa (x, LUa ).
NUa1 = e(MSa21,
n∏
i=1
(hi)fUai
hfUa0
),
NUa2 = e(
n∏
i=1
(MSa2i)fUai
, hβ−1
),
NUa3 = e(g(β+1)/FSa (α,AUa )
, MSa1).
It turns out that e(g, h)MSa0
satisfies the equation.
e(g, h)MSa0
= (NUa3/(NUa1NUa2))1/fUa0
For the right side of (1), we have,
NUa1 =e(gαi
MSa0
,
n∏
i=1
(hi)fUai
hfUa0
)
=e(g, h)αMSa0
∑n
i=1(αi−1
fUai+fUa0)
=e(g, h)MSa0FUa (α,LUa )
,
MigrantSystems
6
sidSa CSa
S
sidUa TUa - Generate: sidSθ, θ={a, b}
- Compute: MSθ0, MSθ1, MSθ2i, MSθ3, MSθ4
Establish: CSθ=(MSθ1, {MSθ2i}, MSθ3, MSθ4)
Ua
sidUb TUb
Ub
- Generate: sidUb
Extract: TUb
- Generate: sidUa
Extract: TUa
- Compute: LUa
- Choose: β Zq
Compute: NUa1, NUa2, NUa3, σ , M Sa0
Derive: DUa
- Generate: rUa
Compute: MUa0, MUa1, MUa2, MUa3
Establish:CUa=(MUa0, MUa1, MUa2, MUa3)
sidSb CSb - Compute: LUb
- Choose: β' Zq
Compute: NUb1, NUb2, NUb3, σ' , M Sb0
Derive: DUb
- Generate: rUb
Compute: MUb0, MUb1, MUb2, MUb3
Establish: CUb=(MUb0, MUb1, MUb2, MUb3)- Derive: RUbUa, RUaUb
Check: (RUbUa(RUaUb)T)= (2) Cont
- Compute: kS, kΣθ, kUθ
Extract: DUθ
Re-encryption: M'Uθ1, M'Uθ2
Establish: C'Uθ=(M'Uθ1, M'Uθ2, MUθ3)
C'Ub kS C'Ua kS- Compute: kΣa
Check: e(M'Ub1, h) e(gkS/kΣa, MUb3)
Derive: DUb
- Compute: kΣb
Check: e(M'Ua1, h) e(gkS/kΣb, MUa3)
Derive: DUa
CUa CUb
Ub
α' Zq
g'i, h'i
σ' {0,1}*
For: Ua
Choose: α Zq
Compute: gi, hi
Choose: σ {0,1}*
˙ ˙
˙
Fig. 3. The shared authority based privacy-preserving authentication protocol (SAPA).
NUa2 =e(
n∏
i=1
gαi
MSa0fUai
, hβ−1
)
=e(g, h)MSa0(
∑n
i=1 αi
fUai+fUa0−fUa0)(β−1)
=e(g, h)MSa0βFUa (α,LUa )−MSa0fUa0
,
NUa3 =e(g(β+1)/FSa (α,AUa )
, hfSa0MSa0
n∏
i=1
(hi)fSaiMSa0
)
=e(g, h)(β+1)/FSa (α,AUa )FSa (α,PUa )MSa0
=e(g, h)MSa0βFUa (α,LUa )+MSa0FUa (α,LUa )
,
(NUa1NUa2/NUa3)−1/fUa0
=(e(g, h)−MSa0fUa0
)−1/fUa0
=e(g, h)MSa0
.
Ua locally re-computes {σℓ
, Mℓ
Sa0}, derives its own
authorized data fields DUa , and checks whether the
ciphertext CSa is encrypted by Mℓ
Sa0. If it holds, Ua will
be a legal user that can properly decrypt the ciphertext
CSa ; otherwise, the protocol will terminate.
σℓ
= MSa3 ⊕ H(e(g, h)MSa0
),
Mℓ
Sa0 = H(PUa ∥TUa ∥σℓ
),
DUa = MSa4 ⊕ H(sidUa ∥σℓ
).
Ua further extracts its pseudonym PIDUa , a session-
sensitive access request RUb
Ua
, and the public key pkUa
.
Here, RUb
Ua
is introduced to let S know its data access
desire. It turns out that RUb
Ua
makes S know the facts: 1)
Ua wants to access Ub’s temp authorized data fields ˙DUb
;
2) Ra will also agree to share its temp authorized data
fields ˙DUa with Ub in the case that Ub grants its request.
Afterwards, Ua randomly chooses rUa ∈ Z∗
q, computes
a set of values {MUa0, MUa1, MUa2, MUa3} to establish a
ciphertext CUa , and transmits CUa to S for further access
request matching.
MUa0 = H(sidSa
∥PIDUa
) ⊕ RUb
Ua
,
MUa1 = gpkUa rUa ,
MUa2 = e(g, h)rUa ,
MUa3 = hrUa .
Similarly, Ub performs the corresponding operations,
including that Ub extracts AUb
, and determines {LUb
,
FUb
(x, LUb
), fUbi}. Ub further randomly chooses β′
∈
Zq, and computes the values {NUb1, NUb2, NUb3, σ′ℓ
,
Mℓ
Ub
} to derive its own data fields DUb
. Ub also ex-
tracts its pseudonym PIDUb
and an access request
RUa
Ub
to establish a ciphertext CUb
with the elements
{MUb0, MUb1, MUb2, MUb3}.
4.2.3 {Ua, Ub}’s Access Request Matching and Data
Access Authority Sharing
Upon receiving the ciphertexts {CUa , CUb
} within an
allowable time interval, and S extracts {PIDUa , PIDUb
}
to derive the access requests {RUb
Ua
, RUa
Ub
}.
RUb
Ua
= H(sidSa ∥PIDUa ) ⊕ MUa0,
RUa
Ub
= H(sidSb
∥PIDUb
) ⊕ MUb0.
S checks whether {RUb
Ua
, RUa
Ub
} satisfy F(RUb
Ua
(RUa
Ub
)T
) =
F(2) = Cont. If it holds, S will learn that both Ua
and Ub have the access desires to access each other’s
authorized data, and to share its authorized data fields
with each other. S extracts the keys {skS, pkUa , pkUb
}
to establish the aggregated keys {kS, kΣθ
} by the Diffie-
Hellman key agreement, and computes the available re-
encryption key kUθ
for Uθ (θ ∈ {a, b}).
kS = (pkUa pkUb
)skS
= g(skUa +skUb
)skS
,
kΣθ
= (pkUθ
)skS
= gskUθ
skS
,
kUθ
= kΣθ
/pkUθ
.
S performs re-encryption to obtain M′
Uθ1. Towards
Ua/Ub, S extracts Ub/Ua’s temp authorized data fields
˙DUb
/ ˙DUa to compute M′
Ub2/M′
Ua2.
M′
Uθ1 = (MUθ1)kUθ = gkΣθ
rUθ ,
M′
Ua2 = MUa2EkΣb
( ˙DUa ),
M′
Ub2 = MUb2EkΣa
( ˙DUb
).
Thereafter, S establishes the re-structured ciphertext
C′
Uθ
= (M′
Uθ1, M′
Uθ2, MUθ3), and respectively transmit-
s {C′
Ub
∥kS, C′
Ua
∥kS} to {Ua, Ub} for access authority
sharing. Upon receiving the messages, Ua computes
kΣa = (pkS)skUa , and performs verification by comparing
the following equation.
e(M′
Ub1, h)
?
= e(gkS /kΣa , MUb3)
MigrantSystems
7
For the left side of (2), we have,
e(M′
Ub1, h) =e(gg
skUb
skS rUb , h)
For the right side of (2), we have,
e(gkS /kΣa , MUb3) =e(g(pkS )
skUb
, hrUb )
=e(g, h)g
skSskUb rUb
Ua derives Ub’s temp authorized data fields ˙DUb
.
˙DUb
= E−1
kΣa
(M′
Ub2e(M′
Ub1, h)−kΣa /kS
)
Similarly, Ub performs the corresponding operations,
including that Ub obtains the keys {kS, kΣb
}, checks Ub’s
validity, and derives the temp authorized data field ˙DUa .
In the SAPA, S acts as a semi-trusted proxy to realize
{Ua, Ub}’s access authority sharing. During the proxy
re-encryption, {Ua, Ub} respectively establish ciphertexts
{MUa1, MUb1} by their public keys {pkUa , pkUb
}, and
S generates the corresponding re-encryption keys {kUa ,
kUb
} for {Ua, Ub}. Based on the re-encryption keys, the
ciphertexts {MUa1, MUb1} are re-encrypted into {M′
Ua1,
M′
Ub1}, and {Ua, Ub} can decrypt the re-structured ci-
phertexts {M′
Ub1, M′
Ua1} by their own private key {skUa
,
skUb
} without revealing any sensitive information.
Till now, {Ua, Ub} have realized the access authority
sharing in the case that both Ua and Ub have the access
desires on each other’s data fields. Meanwhile, there may
be other typical cases when Ua has an interest in Ub’s
data fields with a challenged access request RUb
Ua
.
1) In the case that Ub has no interest in Ua’s data fields,
it turns out that Ub’s access request RUb
Ub
and RUb
Ua
satisfy that F(RUb
Ua
(RUb
Ub
)T
) = F(1). For Ua, S will
extract a dummy data fields Dnull as a response. Ub
will be informed that a certain user is interested in
its data fields, but cannot determine Ua’s detailed
identity for privacy considerations.
2) In the case that Ub has an interest in Uc’s data fields
rather than Ua’s data fields, but Uc has no interest
in Ub’s data fields. It turns out that the challenged
access requests RUb
Ua
, RUc
Ub
, and R
U˜b
Uc
satisfy that
F(RUb
Ua
(RUc
Ub
)T
) = F(RUc
Ub
(R
U˜b
Uc
)T
) = F(1), in which
U˜b indicates that the user is not Ub. Dnull will be
transmitted to {Ua, Ub, Uc} without data sharing.
In summary, the SAPA adopts integrative approaches
to address secure authority sharing in cloud applications.
• Authentication: The ciphertext-policy attribute based
access control and bilinear pairings are introduced
for identification between Uθ and S, and only the
legal user can derive the ciphertexts. Additionally,
Uθ checks the re-computed ciphertexts according to
the proxy re-encryption, which realizes flexible data
sharing instead of publishing the interactive users’
secret keys.
• Data Anonymity: The pseudonym PIDUθ
are hidden
by the hash function so that other entities cannot
derives the real values by inverse operations. Mean-
while, U˜θ’s temp authorized fields ˙DU˜θ
is encrypted
by kΣθ
for anonymous data transmission. Hence,
an adversary cannot recognize the data, even if the
adversary intercepts the transmitted data, it will not
decode the full-fledged cryptographic algorithms.
• User Privacy: The access request pointer (e.g., RUx
Uθ
) is
wrapped along with H(sidSθ
∥PIDUθ
) for privately
informing S about Uθ’s access desires. Only if both
users are interested in each other’s data fields, S
will establish the re-encryption key kUθ
to realize
authority sharing between Ua and Ub. Otherwise, S
will temporarily reserve the desired access requests
for a certain period of time, and cannot accurately
determine which user is actively interested in the
other user’s data fields.
• Forward Security: The dual session identifiers {sidSθ
,
sidUθ
} and pseudorandom numbers are introduced
as session variational operators to ensure the com-
munications dynamic. An adversary regards the pri-
or session as random even if {S, Uθ} get corrupted,
or the adversary obtains the PRNG algorithm. The
current security compromises cannot correlate with
the prior interrogations.
5 FORMAL SECURITY ANALYSIS WITH THE U-
NIVERSAL COMPOSABILITY (UC) MODEL
5.1 Preliminaries
The universal composability (UC) model specifies an
approach for security proofs [28], and guarantees that
the proofs will remain valid if the protocol is modularly
composed with other protocols, and/or under arbitrary
concurrent protocol executions. There is a real-world
simulation, an ideal-world simulation, and a simulator
Sim translating the protocol execution from the real-
world to the ideal-world. Additionally, the Byzantine
attack model is adopted for security analysis, and all
the parties are modeled as probabilistic polynomial-time
Turing machines (PPTs), and a PPT captures whatever is
external to the protocol executions. The adversary con-
trols message deliveries in all communication channels,
and may perform malicious attacks (e.g., eavesdropping,
forgery, and replay), and may also initiate new commu-
nications to interact with the legal parties.
In the real-world, let π be a real protocol, Pi (i =
{1, ..., I} ∈ N∗
) be real parties, and A be a real-world
adversary. In the ideal-world, let F be an ideal func-
tionality, ˜Pi be dummy parties, and ˜A be an ideal-world
adversary. Z is an interactive environment, and commu-
nicates with all entities except the ideal functionality F.
Ideal functionality acts as an uncorruptable trusted party
to realize specific protocol functions.
Theorem 1. UC Security: The probability, that Z dis-
tinguishes between an interaction of A with Pi and an
interaction of ˜A with ˜Pi, is at most negligible probability.
We have that a real protocol π UC-realizes an ideal
functionality F, i.e., IDEALF, ˜A,Z ≈ REALπ,A,Z .
The UC formalization of the SAPA includes the ideal-
world model IDEAL, and the real-world model REAL.
MigrantSystems
8
TABLE 2
Ideal data accessing functionality: FACCESS.
Initialization:
Upon input INITIALIZE at P: If P is uncorrupted, and
init(sidPθ
, P) is recorded, remove the existing init(sidPθ
, P),
generate a session identifier sidPθ
, record and output
init(sidPθ
, P) to ˜A. Else, output init(sidPθ
, P) to ˜A.
Message exchange:
Upon input SEND from P: If P is uncorrupted, and
init(sidPθ
, P) is recorded, extract a message mPθ
to record
send(sidPθ
, mPθ
, P), and output send(sidPθ
, mPθ
, P) to P.
Else, if P is corrupted and init(sidPθ
, P) is recorded, record
and output send(sidPθ
, P) to ˜A. Else, ignore.
Upon input RECEIVE from Uθ: If Uθ is uncorrupted, and
init(sidUθ
, Uθ) is recorded, record rec(sidSθ
, mUθ
, Uθ), and
output rec(sidUθ
, mUθ
, Uθ) to Uθ. Else, if Uθ is corrupted and
init(sidUθ
, Uθ) is recorded, record and output rec(sidSθ
, Uθ) to
˜A. Else, ignore.
Upon input RECEIVE from S: If S is uncorrupted, and
init(sidSθ
, S) is recorded, record rec(sidUθ
, mSθ
, S), and out-
put rec(sidSθ
, mSθ
, S) to S. Else, if S is corrupted and
init(sidSθ
, S) is recorded, record and output rec(sidUθ
, S) to
˜A. Else, ignore.
Nonce generation:
Upon input GENERATE from P: If P is uncorrupted, generate a
random number rPθ
, record gen(rPθ
, P), and output gen(rPθ
)
to P. Else, output gen(rPθ
, P) to ˜A.
Access control:
Upon input ACCESS from Uθ: If Uθ is corrupted, ignore. Else,
if {send(PUθ
, S), rec(PUθ
, Uθ), local(AUθ
, Uθ)} are matched,
output valid(AUθ
, PUθ
) and access(DUθ
) to Uθ. Else, if
{send(PUθ
, S), rec(PUθ
, Uθ), local(AUθ
, Uθ)} are unmatched,
output invalid(AUθ
, PUθ
) to Uθ. Else, record and output
access(DUθ
) to ˜A.
Adversary behaviors:
Upon request FORWARD(P) from ˜A: If {send(sidPθ
, mPθ
, P),
rec(sidSθ
, mUθ
, Uθ)/rec(sidUθ
, mSθ
, S)} are recorded, output
forward(sidPθ
, mPθ
, P) to P.
Upon request ACCEPT(P) from ˜A: If init(sidUθ
, Uθ) is recorded
and forward(sidUθ
, mUθ
, Uθ) is recorded, output accept(Uθ) to
S. If init(sidSθ
, S) is recorded and forward(sidSθ
, mSθ
, S) is
recorded, output accept(S) to Uθ. Else, ignore.
Upon request FORGE(P)/REPLAY(P) from ˜A: If access(DUθ
)
is recorded and Uθ is corrupted, output accept(Uθ) to S. Else,
ignore.
• IDEAL: Define two uncorrupted idea functionalities
{FACCESS, FSHARE}, a dummy party ˜P (e.g., ˜Uθ, ˜S,
θ ∈ {a, b}), and an ideal adversary ˜A. Here, { ˜P, ˜A}
cannot establish direct communications. ˜A can arbi-
trarily interact with Z, and can corrupt any dummy
party ˜P, but it cannot modify the exchanged mes-
sages.
• REAL: Define a real protocol πshare (run by a party P
including Uθ and S) with a real adversary A and an
environment Z. Each real parties can communicate
with each other, and A can fully control the inter-
connections of P to obtain/modify the exchanged
messages. During the protocol execution, Z is acti-
vated first, and dual session identifiers shared by all
the involved parties reflects the protocol state.
5.2 Ideal Functionality
Definition 1. Functionality FACCESS: FACCESS is an incor-
ruptible ideal data accessing functionality via available
TABLE 3
Ideal authority sharing functionality: FSHARE.
Activation:
Upon input ACTIVATE at P: If init(sidPθ
, P) is recorded, re-
move the existing init(sidPθ
, P), and apply FACCESS to initialize
P. Else, directly apply FACCESS to initialize P.
Access request:
Upon input CHALLENGE(Ub) from Ua: If Ua is corrupted,
ignore. Else, if chall(RUx
Ua
) is recorded, remove the existing
chall(RUx
Ua
), extract R
Ub
Ua
, record and output chall(R
Ub
Ua
) to Ua.
Else, record and output chall(R
Ub
Ua
, Ua) to ˜A.
Upon input CHALLENGE(Ua) from Ub: If Ub is corrupted,
ignore. Else, if chall(RUx
Ub
) is recorded, remove the existing
chall(RUx
Ub
), extract RUa
Ub
, record and output chall(RUa
Ub
) to Ub.
Else, record and output chall(RUa
Ub
, Ub) to ˜A.
Authority sharing:
Upon input SHARE( ˙DUb
, Ua) from Ua: If Ua is corrupted,
ignore. Else, if {chall(R
Ub
Ua
, Ua), chall(RUa
Ub
, Ub)} are recorded
and matched, record and output share( ˙DUb
, Ua) to Ua. Else,
if {chall(RUx
Ua
, Ua), chall(RUx
Ub
, Ub)} are not matched, record
and output share(DUa , Ua) to Ua. Else, record and output
share(Dnull, Ua) to ˜A.
Upon input SHARE( ˙DUa , Ub) from Ub: If Ub is corrupted, ig-
nore. Else, if {chall(R
Ub
Ua
, Ua), chall(RUa
Ub
, Ub)} are recorded
and matched, record and output share( ˙DUa , Ub) to Ub. Else,
if {chall(RUx
Ua
, Ua), chall(RUx
Ub
, Ub)} are not matched, record
and output share(Dnull, Ub) to Ub. Else, record and output
share(Dnull, Ub) to ˜A.
Adversary behaviors:
Upon request LISTEN(Uθ) from ˜A: If chall(RUx
Uθ
, Uθ) is recorded
and Uθ is corrupted, output listen(RUx
Uθ
, Uθ) to Uθ. Else, ignore.
Upon request FORGE(Uθ) or REPLAY(Uθ) from ˜A: If
share(Dnull, Ua) is recorded and Ua is corrupted, output
share( ˙DUa , Ub) to Ub. If share(Dnull, Ub) is recorded and Ub
is corrupted, output share( ˙DUb
, Ua) to Ua. Else, ignore.
channels, as shown in TABLE 2.
In FACCESS, a party P (e.g., Uθ, S) is initialized (via
input INITIALIZE), and thereby initiates a new session
along with generating dual session identifiers {sidUθ
,
sidSθ
}. P follows the assigned protocol procedure to
send (via input SEND) and receive (via input RECEIVE)
messages. A random number rPθ
is generated by P
for further computation (via input GENERATE). Data
access control is realized by checking {send(.), rec(.),
local(.)} (via input ACCESS). If P is controlled by an
ideal adversary ˜A, four types of behaviors may be
performed: ˜A may record the exchanged messages on
listened channels, and may forward the intercepted mes-
sages to P (via request FORWARD); ˜A may record the
state of authentication between Uθ and S to interfere
in the normal verification (via request ACCEPT); ˜A may
impersonate an legal party to obtain the full state (via
request FORGE), and may replay the formerly intercept-
ed messages to involve the ongoing communication (via
request REPLAY).
Definition 2. Functionality FSHARE: FSHARE is an in-
corruptible ideal authority sharing functionality with
anonymous interactions, as shown in TABLE 3.
FSHARE is activated by P (via input ACTIVATE), and
MigrantSystems
9
the initialization is performed via INITIALIZE of FACCESS.
The access request pointers {RUb
Ua
, RUa
Ub
} are respectively
published and challenged by {Ua, Ub} to indicate their
desires (via input CHALLENGE). The authority sharing
between {Ua, Ub} is realized, and the desired data fields
{ ˙DUb
, ˙DUa } are accordingly obtained by {Ua, Ub} (via
input SHARE). If P is controlled by an ideal adversary ˜A,
˜A may detect the exchanged challenged access request
pointer RUx
Uθ
(via request LISTEN); ˜A may record the
path pointer to interfere in the normal authority sharing
between Ua and Ub (via request FORGE/REPLAY).
In the UC model, FACCESS and FSHARE formally define
the basic components of the ideal-world simulation.
• Party: Party P refers to multiple users Uθ (e.g., Ua,
Ub), and a cloud server S involved in a session.
Through a successful session execution, {Uθ, S}
establish authentication and access control, and {Ua,
Ub} obtain each other’s temp authorized data fields
for data authority sharing.
• Session identifier: The session identifiers sidUθ
and
sidSθ
are generated for initialization by the envi-
ronment Z. The ideal adversary ˜A may control and
corrupt the interactions between Uθ and S.
• Access request pointer: The access request pointer RUx
Uθ
is applied to indicate Uθ’s access request on Ux’s
temp authorized data fields ˙DUx .
5.3 Real Protocol πSHARE
A real protocol πSHARE is performed based on the ideal
functionalities to realize FSHARE in FACCESS-hybrid model.
Upon input ACTIVATE(P) at P (e.g., Uθ, and S),
P is activated via FSHARE to trigger a new session,
in which INITIALIZE of FACCESS is applied for initial-
ization and assignment. {init(sidUθ
, Uθ), init(sidSθ
, S)}
are respectively obtained by {Uθ, S}. Message deliver-
ies are accordingly performed by inputting SEND and
RECEIVE. Upon input SEND from Uθ, Uθ records and
outputs send(sidUθ
, Uθ) via FACCESS. Upon input RECEIVE
from S, S obtains rec(sidUθ
, S) via FACCESS. Upon input
GENERATE(S) from S, S randomly chooses a random
number rSθ
to output gen(rSθ
) and to establish a ci-
phertext for access control. Upon input GENERATE(Uθ)
from Uθ, Uθ generates a random number rUθ
for fur-
ther checking the validity of {AUθ
, PUθ
}. Upon input
ACCESS from Uθ, Uθ checks whether {send(.), rec(.),
local(.)} are matched via FACCESS. If it holds, output
valid(AUθ
, PUθ
) is valid. Else, output invalid(AUθ
, PUθ
)
and terminate the protocol. Upon input CHALLENGE(Ux)
from Uθ, Uθ generates an access request pointer RUx
Uθ
,
and outputs chall(RUx
Uθ
) to Ux. Upon input SEND from
Uθ, Uθ computes a message mUθ
, records and outputs
send(mUθ
, Uθ) via FACCESS, in which RUx
Uθ
is wrapped in
mUθ
. Upon input RECEIVE from S, S obtains rec(mUθ
, S)
for access request matching. Upon input SHARE( ˙DUb
, Ua)
and SHARE( ˙DUa , Ub) from {Ua, Ub}, S checks whether
{chall(RUb
Ua
, Ua), chall(RUa
Ub
, Ub)} are matched. If it holds,
output share( ˙DUb
, Ua) to Ua and share( ˙DUa , Ub) to Ub to
achieve data sharing. Else, output share(Dnull, Ua) to Ua
and share(Dnull, Ub) to Ub for regular data accessing.
5.4 Security Proof of πSHARE
Theorem 3. The protocol πSHARE UC-realizes the ideal func-
tionality FSHARE in the FACCESS-hybrid model.
Proof: Let A be a real adversary that interacts with
the parties running πSHARE in the FACCESS-hybrid model.
Let ˜A be an ideal adversary such that any environment
Z cannot distinguish with a non-negligible probability
whether it is interacting with A and πSHARE in REAL or it
is interacting with ˜A and FSHARE in IDEAL. It means that
there is a simulator Sim that translates πSHARE procedures
into REAL such that these cannot be distinguished by Z.
Construction of the ideal adversary ˜A: The ideal adver-
sary ˜A acts as Sim to run the simulated copies of Z,
A, and P. ˜A correlates runs of πSHARE from REAL into
IDEAL: the interactions of A and P is corresponding to
the interactions of ˜A and ˜P. The input of Z is forwarded
to A as A’s input, and the output of A (after running
πSHARE) is copied to ˜A as ˜A’s output.
Simulating the party P: Uθ and S are activated and
initialized by ACTIVATE and INITIALIZATION, and ˜A
simulates as A during interactions.
• Whenever ˜A obtains {init(sidPθ
, P), gen(rPθ
, P)}
from FACCESS, ˜A transmits the messages to A.
• Whenever ˜A obtains {rec(.), send(.)} from FACCESS,
˜A transmits the messages to A, and forwards A’s
response forward(sidPθ
, mPθ
, P) to FACCESS.
• Whenever ˜A obtains {init(.), forward(.)} from
FACCESS, S transmits the messages to A, and forward-
s A’s response accept(P) to FACCESS.
• Whenever ˜A obtains chall(RUx
Uθ
, Uθ) from FSHARE,
˜A transmits the message to A, and forwards A’s
response listen(RUx
Uθ
, Uθ) to FSHARE.
Simulating the party corruption: Whenever P is corrupt-
ed by A, thereby ˜A corrupts the corresponding ˜P. ˜A
provides A with the corrupted parties’ internal states.
• Whenever ˜A obtains access(DUθ
) from FACCESS, ˜A
transmits the message access(DUθ
) to A, and for-
wards A’s response accept(P) to FACCESS.
• Whenever ˜A obtains chall(RUx
Uθ
, Uθ) from FSHARE,
˜A transmits the message to A, and forwards A’s
response share(Dnull, Uθ) to FSHARE.
IDEAL and REAL are indistinguishable: Assume that {CS,
CUθ} respectively indicate the events that corruptions
of {S, U}. Z invokes ACTIVATE and INITIALIZE to
launch an interaction. The commands GENERATE and
ACCESS are invoked to transmit access(DUθ
) to ˜A, and
A responds accept(P) to ˜A. Thereafter, CHALLENGE and
SHARE are invoked to transmit share(RUx
Uθ
, Uθ), and A re-
sponds share(Dnull, Uθ) to ˜A. Note that init(.) indepen-
dently generates dual session identifiers {sidUθ
, sidSθ
},
and the simulations of REAL and IDEAL are consistent
even though ˜A may intervene to prevent the data access
control and authority sharing in IDEAL. The pseudoran-
dom number generator (introduced in {init(.), gen(.)}),
MigrantSystems
10
and the collision-resistant hash function (introduced in
{access(.), share(.)}) are applied to guarantee that the
probability of the environment Z can distinguish the
adversary’s behaviors in IDEAL and REAL is at most
negligible. The simulation is performed based on the
fact that no matter the event CS or CUθ occurs or
not, Therefore, πSHARE UC-realizes the ideal functionality
FSHARE in the FACCESS-hybrid model.
6 CONCLUSION
In this work, we have identified a new privacy challenge
during data accessing in the cloud computing to achieve
privacy-preserving access authority sharing. Authenti-
cation is established to guarantee data confidentiality
and data integrity. Data anonymity is achieved since
the wrapped values are exchanged during transmission.
User privacy is enhanced by anonymous access requests
to privately inform the cloud server about the users’
access desires. Forward security is realized by the session
identifiers to prevent the session correlation. It indicates
that the proposed scheme is possibly applied for en-
hanced privacy preservation in cloud applications.
REFERENCES
[1] P. Mell and T. Grance, “Draft NIST Working Definition of Cloud
Computing,” National Institute of Standards and Technology,
USA, 2009.
[2] A. Mishra, R. Jain, and A. Durresi, “Cloud Computing: Net-
working and Communication Challenges,” IEEE Communications
Magazine, vol. 50, no. 9, pp, 24-25, 2012.
[3] R. Moreno-Vozmediano, R. S. Montero, and I. M. Llorente,
“Key Challenges in Cloud Computing to Enable the Future
Internet of Services,” IEEE Internet Computing, [online] ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6203493, 2012.
[4] K. Hwang and D. Li, “Trusted Cloud Computing with Secure
Resources and Data Coloring,” IEEE Internet Computing, vol. 14,
no. 5, pp. 14-22, 2010.
[5] J. Chen, Y. Wang, and X. Wang, “On-Demand Security Architec-
ture for Cloud Computing,” Computer, vol. 45, no. 7, pp. 73-78,
2012.
[6] Y. Zhu, H. Hu, G. Ahn, and M. Yu, “Cooperative Provable Data
Possession for Integrity Verification in Multi-cloud Storage,” IEEE
Transactions on Parallel and Distributed Systems, vol. 23, no, 12, pp.
2231-2244, 2012.
[7] H. Wang, “Proxy Provable Data Possession in Public Cloud-
s,” IEEE Transactions on Services Computing, [online] ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6357181, 2012.
[8] K. Yang and X. Jia, “An Efficient and Secure Dynamic Au-
diting Protocol for Data Storage in Cloud Computing,” IEEE
Transactions on Parallel and Distributed Systems, [online] ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6311398, 2012.
[9] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public
Auditability and Data Dynamics for Storage Security in Cloud
Computing,” IEEE Transactions on Parallel and Distributed Systems,
vol. 22, no. 5, pp. 847-859, 2011.
[10] C. Wang, K. Ren, W. Lou, J, Lou,“Toward Publicly Auditable
Secure Cloud Data Storage Services,” IEEE Network, vol. 24, no.
4, pp. 19-24, 2010.
[11] L. A. Dunning and R. Kresman, “Privacy Preserving Data Sharing
With Anonymous ID Assignment,” IEEE Transactions on Informa-
tion Forensics and Security, vol. 8, no. 2, pp. 402-413, 2013.
[12] X. Liu, Y. Zhang, B. Wang, and J. Yan, “Mona: Secure Multi-
Owner Data Sharing for Dynamic Groups in the Cloud,” IEEE
Transactions on Parallel and Distributed Systems, [online] ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6374615, 2012.
[13] S. Grzonkowski and P. M. Corcoran, “Sharing Cloud Services:
User Authentication for Social Enhancement of Home Network-
ing,” IEEE Transactions on Consumer Electronics, vol. 57, no. 3, pp.
1424-1432, 2011.
[14] M. Nabeel, N. Shang and E. Bertino, “Privacy Preserving Pol-
icy Based Content Sharing in Public Clouds,” IEEE Trans-
actions on Knowledge and Data Engineering, [online] ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6298891, 2012.
[15] C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, “Toward Secure
and Dependable Storage Services in Cloud Computing,” IEEE
Transactions on Services Computing, vol. 5, no. 2, pp. 220-232, 2012.
[16] S. Sundareswaran, A. C. Squicciarini, and D. Lin, “Ensuring
Distributed Accountability for Data Sharing in the Cloud,” IEEE
Transactions on Dependable and Secure Computing, vol. 9, no. 4, pp.
556-568, 2012.
[17] Y. Tang, P. C. Lee, J. C. S. Lui, and R. Perlman, “Secure Overlay
Cloud Storage with Access Control and Assured Deletion,” IEEE
Transactions on Dependable and Secure Computing, vol. 9, no. 6, pp.
903-916, 2012.
[18] Y. Zhu, H. Hu, G. Ahn, D. Huang, and S. Wang, “Towards Tempo-
ral Access Control in Cloud Computing,” in Proceedings of the 31st
Annual IEEE International Conference on Computer Communications
(IEEE INFOCOM 2012), pp. 2576-2580, March 25-30, 2012.
[19] S. Ruj, M. Stojmenovic, and A. Nayak, “Decentralized Access Con-
trol with Anonymous Authentication for Securing Data in Cloud-
s,” IEEE Transactions on Parallel and Distributed Systems, [online]
ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6463404,
2013.
[20] R. S´anchez, F. Almenares, P. Arias, D. D´ıaz-S´anchez, and A.
Mar´ın, “Enhancing Privacy and Dynamic Federation in IdM for
Consumer Cloud Computing,” IEEE Transactions on Consumer
Electronics, vol. 58, no. 1, pp. 95-103, 2012.
[21] H. Zhuo, S. Zhong, and N. Yu, “A Privacy-Preserving Remote
Data Integrity Checking Protocol with Data Dynamics and Public
Verifiability,” IEEE Transactions on Knowledge and Data Engineering,
vol. 23, no. 9, pp. 1432-1437, 2011.
[22] Y. Xiao, C. Lin, Y. Jiang, X. Chu, and F. Liu, “An Efficient
Privacy-Preserving Publish-Subscribe Service Scheme for Cloud
Computing,” in Proceedings of Global Telecommunications Conference
(GLOBECOM 2010), December 6-10, 2010.
[23] I. T. Lien, Y. H. Lin, J. R. Shieh, and J. L. Wu, “A
Novel Privacy Preserving Location-Based Service Protocol
with Secret Circular Shift for K-nn Search,” IEEE Trans-
actions on Information Forensics and Security, [online] ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6476681, 2013.
[24] A. Barsoum and A. Hasan, “Enabling Dynamic Data and Indi-
rect Mutual Trust for Cloud Computing Storage Systems,” IEEE
Transactions on Parallel and Distributed Systems, [online] ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6392165, 2013.
[25] H. Y. Lin and W. G. Tzeng, “A Secure Erasure Code-Based Cloud
Storage System with Secure Data Forwarding,” IEEE Transactions
on Parallel and Distributed Systems, vol. 23, no. 6, pp. 995-1003,
2012.
[26] J. Yu, P. Lu, G. Xue, and M. Li, “Towards Secure Multi-
Keyword Top-k Retrieval over Encrypted Cloud Data,” IEEE
Transactions on Dependable and Secure Computing, [online] ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6425381, 2013.
[27] K. W. Park, J. Han, J. W. Chung, and K. H. Park, “THEMIS: A
Mutually Verifiable Billing System for the Cloud Computing En-
vironment,” IEEE Transactions on Services Computing, [online] iee-
explore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6133267, 2012.
[28] R. Canetti, “Universally Composable Security: A New Paradigm
for Cryptographic Protocols,” in Proceedings of the 42nd Annual
Symposium on Foundations of Computer Science (FOCS 2001), pp.
136-145, October 14-17, 2001.
[29] Helion IP Core Products: Data Security Products [Online]. Avail-
able: http://www.heliontech.com/core.htm
MigrantSystems
11
Hong Liu is currently working toward a Ph.D.
degree at the School of Electronic and Infor-
mation Engineering, Beihang University, China.
She focuses on the security and privacy issues
in radio frequency identification, vehicle-to-grid,
and wireless machine-to-machine networks. Her
research interests include authentication proto-
col design, and security formal modeling and
analysis.
Huansheng Ning received the B.S. degree from
Anhui University in 1996 and Ph.D. degree in
Beihang University in 2001. He is a professor
in the School of Computer and Communication
Engineering, University of Science and Technol-
ogy Beijing, China (since 2013), and is also an
associate professor in the School of Electronic
and Information Engineering, Beihang Univer-
sity, China (since 2006). His current research
focuses on Internet of Things, aviation securi-
ty, electromagnetic sensing and computing. He
has published more than fifty papers in journals, international confer-
ences/workshops.
Qingxu Xiong received the Ph.D. degree in
electrical engineering from Peking University,
Beijing, China, in 1994. From 1994 to 1997, he
worked in the Information Engineering Depart-
ment at Beijing University of Posts and Telecom-
munications as a Postdoctoral Researcher. He is
currently a Professor in the School of Electrical
and Information Engineering at Beijing Univer-
sity of Aeronautics and Astronautics, Beijing,
China. His research interests include scheduling
in optical and wireless networks, performance
modeling of wireless networks, and satellite communication.
Laurence T. Yang received his B.E. degree
in computer science from Tsinghua University,
China, and his Ph.D. degree in computer sci-
ence from the University of Victoria, Canada.
He is a professor in the School of Computer
Science and Technology at Huazhong University
of Science and Technology, China, and in the
Department of Computer Science, St. Francis X-
avier University, Canada. His research interests
include parallel and distributed computing, and
embedded and ubiquitous/pervasive computing.
His research is supported by the National Sciences and Engineering
Research Council and the Canada Foundation for Innovation.

More Related Content

What's hot

iaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocoliaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocol
Iaetsd Iaetsd
 

What's hot (20)

SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD CO...
SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD CO...SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD CO...
SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD CO...
 
Exploiting Service Similarity for Privacy in Location Based Search Queries
Exploiting Service Similarity for Privacy in Location Based Search QueriesExploiting Service Similarity for Privacy in Location Based Search Queries
Exploiting Service Similarity for Privacy in Location Based Search Queries
 
A Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloudA Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloud
 
Oruta project report
Oruta project reportOruta project report
Oruta project report
 
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEMSURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
 
Ieeepro techno solutions 2011 ieee java project -secure role based data
Ieeepro techno solutions   2011 ieee java project -secure role based dataIeeepro techno solutions   2011 ieee java project -secure role based data
Ieeepro techno solutions 2011 ieee java project -secure role based data
 
Secure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloudSecure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloud
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditor
 
Integrity Privacy to Public Auditing for Shared Data in Cloud Computing
Integrity Privacy to Public Auditing for Shared Data in Cloud ComputingIntegrity Privacy to Public Auditing for Shared Data in Cloud Computing
Integrity Privacy to Public Auditing for Shared Data in Cloud Computing
 
J018145862
J018145862J018145862
J018145862
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
 
Accessing secured data in cloud computing environment
Accessing secured data in cloud computing environmentAccessing secured data in cloud computing environment
Accessing secured data in cloud computing environment
 
A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...
 
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
CLOUD BASED ACCESS CONTROL MODEL FOR SELECTIVE ENCRYPTION OF DOCUMENTS WITH T...
 
iaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocoliaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocol
 
Attribute-Based Data Sharing
Attribute-Based Data SharingAttribute-Based Data Sharing
Attribute-Based Data Sharing
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
 
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using CloudSecure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
 
Ppt 1
Ppt 1Ppt 1
Ppt 1
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...
 

Similar to Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Computing

Paper id 212014106
Paper id 212014106Paper id 212014106
Paper id 212014106
IJRAT
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
IJERA Editor
 
Data Stream Controller for Enterprise Cloud Application
Data Stream Controller for Enterprise Cloud ApplicationData Stream Controller for Enterprise Cloud Application
Data Stream Controller for Enterprise Cloud Application
IJSRD
 
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEnhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Editor IJMTER
 
Cloud computing security
Cloud computing securityCloud computing security
Cloud computing security
Pratik Sharma
 

Similar to Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Computing (20)

Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
Ieeepro techno solutions   2011 ieee dotnet project -secure role based dataIeeepro techno solutions   2011 ieee dotnet project -secure role based data
Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
 
Paper id 212014106
Paper id 212014106Paper id 212014106
Paper id 212014106
 
A provenance policy based access
A provenance policy based accessA provenance policy based access
A provenance policy based access
 
Accountability in Distributed Environment For Data Sharing in the Cloud
Accountability in Distributed Environment For Data Sharing in the CloudAccountability in Distributed Environment For Data Sharing in the Cloud
Accountability in Distributed Environment For Data Sharing in the Cloud
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data security
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloud
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
 
I42024349
I42024349I42024349
I42024349
 
Data Stream Controller for Enterprise Cloud Application
Data Stream Controller for Enterprise Cloud ApplicationData Stream Controller for Enterprise Cloud Application
Data Stream Controller for Enterprise Cloud Application
 
A study on security issues in cloud based e learning
A study on security issues in cloud based e learningA study on security issues in cloud based e learning
A study on security issues in cloud based e learning
 
Review of access control models for cloud computing
Review of access control models for cloud computingReview of access control models for cloud computing
Review of access control models for cloud computing
 
REVIEW OF ACCESS CONTROL MODELS FOR CLOUD COMPUTING
REVIEW OF ACCESS CONTROL MODELS FOR CLOUD COMPUTINGREVIEW OF ACCESS CONTROL MODELS FOR CLOUD COMPUTING
REVIEW OF ACCESS CONTROL MODELS FOR CLOUD COMPUTING
 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
 
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
Ieeepro techno solutions   2014 ieee java project - decentralized access cont...Ieeepro techno solutions   2014 ieee java project - decentralized access cont...
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
 
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEnhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
 
Cloud computing security
Cloud computing securityCloud computing security
Cloud computing security
 
Analysis of classical encryption techniques in cloud computing
Analysis of classical encryption techniques in cloud computingAnalysis of classical encryption techniques in cloud computing
Analysis of classical encryption techniques in cloud computing
 
Anonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in CloudAnonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in Cloud
 

More from Migrant Systems

More from Migrant Systems (14)

Secure Mining of Association Rules in Horizontally Distributed Databases
Secure Mining of Association Rules in Horizontally Distributed DatabasesSecure Mining of Association Rules in Horizontally Distributed Databases
Secure Mining of Association Rules in Horizontally Distributed Databases
 
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
 
Supporting Privacy Protection in Personalized Web Search
Supporting Privacy Protection in Personalized Web SearchSupporting Privacy Protection in Personalized Web Search
Supporting Privacy Protection in Personalized Web Search
 
Java introduction
Java introductionJava introduction
Java introduction
 
Business Intelligence
Business Intelligence Business Intelligence
Business Intelligence
 
Voyage planet
Voyage planetVoyage planet
Voyage planet
 
User friendly pattern search paradigm
User friendly pattern search paradigmUser friendly pattern search paradigm
User friendly pattern search paradigm
 
Cloud Computing in migrant
 Cloud Computing in migrant Cloud Computing in migrant
Cloud Computing in migrant
 
Business intelligent
Business intelligentBusiness intelligent
Business intelligent
 
Enhancing Access Privacy of Range Retrievals over B+Trees
Enhancing Access Privacy of Range Retrievals over B+TreesEnhancing Access Privacy of Range Retrievals over B+Trees
Enhancing Access Privacy of Range Retrievals over B+Trees
 
Abstract
AbstractAbstract
Abstract
 
Enhancing access privacy of range retrievals over b+trees
Enhancing access privacy of range retrievals over b+treesEnhancing access privacy of range retrievals over b+trees
Enhancing access privacy of range retrievals over b+trees
 
Opass
OpassOpass
Opass
 
Fingerprint combination for privacy protection
Fingerprint combination for privacy protectionFingerprint combination for privacy protection
Fingerprint combination for privacy protection
 

Recently uploaded

Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Krashi Coaching
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
SoniaTolstoy
 

Recently uploaded (20)

Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 

Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Computing

  • 1. MigrantSystems 1 Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Computing Hong Liu, Student Member, IEEE, Huansheng Ning, Senior Member, IEEE, Qingxu Xiong, Member, IEEE, and Laurence T. Yang, Member, IEEE Abstract—Cloud computing is emerging as a prevalent data interactive paradigm to realize users’ data remotely stored in an online cloud server. Cloud services provide great conveniences for the users to enjoy the on-demand cloud applications without considering the local infrastructure limitations. During the data accessing, different users may be in a collaborative relationship, and thus data sharing becomes significant to achieve productive benefits. The existing security solutions mainly focus on the authentication to realize that a user’s privative data cannot be unauthorized accessed, but neglect a subtle privacy issue during a user challenging the cloud server to request other users for data sharing. The challenged access request itself may reveal the user’s privacy no matter whether or not it can obtain the data access permissions. In this paper, we propose a shared authority based privacy-preserving authentication protocol (SAPA) to address above privacy issue for cloud storage. In the SAPA, 1) shared access authority is achieved by anonymous access request matching mechanism with security and privacy considerations (e.g., authentication, data anonymity, user privacy, and forward security); 2) attribute based access control is adopted to realize that the user can only access its own data fields; 3) proxy re-encryption is applied by the cloud server to provide data sharing among the multiple users. Meanwhile, universal composability (UC) model is established to prove that the SAPA theoretically has the design correctness. It indicates that the proposed protocol realizing privacy-preserving data access authority sharing, is attractive for multi-user collaborative cloud applications. Index Terms—Cloud computing, authentication protocol, privacy preservation, shared authority, universal composability. ! 1 INTRODUCTION CLOUD computing is a promising information tech- nology architecture for both enterprises and in- dividuals. It launches an attractive data storage and interactive paradigm with obvious advantages, includ- ing on-demand self-services, ubiquitous network access, and location independent resource pooling [1]. Towards the cloud computing, a typical service architecture is anything as a service (XaaS), in which infrastructures, platform, software, and others are applied for ubiquitous interconnections. Recent studies have been worked to promote the cloud computing evolve towards the inter- net of services [2], [3]. Subsequently, security and privacy issues are becoming key concerns with the increasing popularity of cloud services. Conventional security ap- proaches mainly focus on the strong authentication to realize that a user can remotely access its own data in on-demand mode. Along with the diversity of the application requirements, users may want to access and share each other’s authorized data fields to achieve pro- • H. Ning is with the School of Computer and Communication Engineering, University of Science and Technology Beijing, China, and also with the School of Electronic and Information Engineering, Beihang University, China. E-mail: ninghuansheng@buaa.edu.cn • H. Liu and Q. Xiong are with the School of Electronic and Information En- gineering, Beihang University, China. E-mail: liuhongler@ee.buaa.edu.cn; qxxiong@buaa.edu.cn • L. T. Yang is with the School of Computer Science and Technology, Huazhong University of Science and Technology, China, and also with the Department of Computer Science, St. Francis Xavier University, Canada. E-mail: ltyang@stfx.ca ductive benefits, which brings new security and privacy challenges for the cloud storage. An example is introduced to identify the main mo- tivation. In the cloud storage based supply chain man- agement, there are various interest groups (e.g., supplier, carrier, and retailer) in the system. Each group owns its users which are permitted to access the authorized data fields, and different users own relatively independent access authorities. It means that any two users from diverse groups should access different data fields of the same file. Thereinto, a supplier purposely may want to access a carrier’s data fields, but it is not sure whether the carrier will allow its access request. If the carrier refuses its request, the supplier’s access desire will be revealed along with nothing obtained towards the de- sired data fields. Actually, the supplier may not send the access request or withdraw the unaccepted request in advance if it firmly knows that its request will be refused by the carrier. It is unreasonable to thoroughly disclose the supplier’s private information without any privacy considerations. Fig. 1 illustrates three revised cases to address above imperceptible privacy issue. • Case 1: The carrier also wants to access the supplier’s data fields, and the cloud server should inform each other and transmit the shared access authority to the both users; • Case 2: The carrier has no interest on other users’ da- ta fields, therefore its authorized data fields should be properly protected, meanwhile the supplier’s access request will also be concealed; IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS VOL:PP NO:99 YEAR 2014
  • 2. MigrantSystems 2 I want to access the carrier's data fields Retailer Supplier Carrier Cloud server I want to access the carrier's data fields I want to access the supplier's data fields I want to access the carrier's data fields No access request I want to access the retailer's data fields No access request The different data fields. Carrier Carrier Supplier Supplier Fig. 1. Three possible cases during data accessing and data sharing in cloud applications. • Case 3: The carrier may want to access the retailer’s data fields, but it is not certain whether the retailer will accept its request or not. The retailer’s autho- rized data fields should not be public if the retailer has no interests in the carrier’s data fields, and the carrier’s request is also privately hidden. Towards above three cases, security protection and pri- vacy preservation are both considered without revealing sensitive access desire related information. In the cloud environments, a reasonable security pro- tocol should achieve the following requirements. 1) Au- thentication: a legal user can access its own data fields, only the authorized partial or entire data fields can be identified by the legal user, and any forged or tampered data fields cannot deceive the legal user. 2) Data anonymi- ty: any irrelevant entity cannot recognize the exchanged data and communication state even it intercepts the exchanged messages via an open channel. 3) User privacy: any irrelevant entity cannot know or guess a user’s ac- cess desire, which represents a user’s interest in another user’s authorized data fields. If and only if the both users have mutual interests in each other’s authorized data fields, the cloud server will inform the two users to realize the access permission sharing. 4) Forward secu- rity: any adversary cannot correlate two communication sessions to derive the prior interrogations according to the currently captured messages. Researches have been worked to strengthen security protection and privacy preservation in cloud application- s, and there are various cryptographic algorithms to ad- dress potential security and privacy problems, including security architectures [4], [5], data possession protocols [6], [7], data public auditing protocols [8]–[10], secure data storage and data sharing protocols [11]–[16], access control mechanisms [17]–[19], privacy preserving proto- cols [20]–[23], and key management [24]–[27]. However, most previous researches focus on the authentication to realize that only a legal user can access its authorized data, which ignores the case that different users may want to access and share each other’s authorized data fields to achieve productive benefits. When a user chal- lenges the cloud server to request other users for data sharing, the access request itself may reveal the user’s privacy no matter whether or not it can obtain the data access permissions. In this work, we aim to address a user’s sensitive access desire related privacy during data sharing in the cloud environments, and it is significant to design a humanistic security scheme to simultaneously achieve data access control, access authority sharing, and privacy preservation. In this paper, we address the aforementioned priva- cy issue to propose a shared authority based privacy- preserving authentication protocol (SAPA) for the cloud data storage, which realizes authentication and autho- rization without compromising a user’s private informa- tion. The main contributions are as follows. 1) Identify a new privacy challenge in cloud storage, and address a subtle privacy issue during a user challenging the cloud server for data sharing, in which the challenged request itself cannot reveal the user’s privacy no matter whether or not it can obtain the access authority. 2) Propose an authentication protocol to enhance a us- er’s access request related privacy, and the shared access authority is achieved by anonymous access request matching mechanism. 3) Apply ciphertext-policy attribute based access con- trol to realize that a user can reliably access its own data fields, and adopt the proxy re-encryption to provide temp authorized data sharing among multiple users. The remainder of the paper is organized as follows. Section 2 introduces related works. Section 3 introduces the system model, and Section 4 presents the proposed authentication protocol. The UC model based formal se- curity analysis is performed in Section 5 Finally, Section 6 draws a conclusion. 2 RELATED WORK Dunning et al. [11] proposed an anonymous ID assign- ment based data sharing algorithm (AIDA) for multipar- ty oriented cloud and distributed computing systems. In the AIDA, an integer data sharing algorithm is designed on top of secure sum data mining operation, and adopts a variable and unbounded number of iterations for anonymous assignment. Specifically, Newton’s identities and Sturm’s theorem are used for the data mining, a distributed solution of certain polynomials over finite fields enhances the algorithm scalability, and Markov chain representations are used to determine statistics on the required number of iterations. Liu et al. [12] proposed a multi-owner data sharing secure scheme (Mona) for dynamic groups in the cloud
  • 3. MigrantSystems 3 applications. The Mona aims to realize that a user can securely share its data with other users via the untrusted cloud server, and can efficiently support dynamic group interactions. In the scheme, a new granted user can di- rectly decrypt data files without pre-contacting with data owners, and user revocation is achieved by a revocation list without updating the secret keys of the remaining users. Access control is applied to ensure that any user in a group can anonymously utilize the cloud resources, and the data owners’ real identities can only be revealed by the group manager for dispute arbitration. It indicates the storage overhead and encryption computation cost are independent with the amount of the users. Grzonkowski et al. [13] proposed a zero-knowledge proof (ZKP) based authentication scheme for sharing cloud services. Based on the social home networks, a user centric approach is applied to enable the sharing of personalized content and sophisticated network-based services via TCP/IP infrastructures, in which a trusted third party is introduced for decentralized interactions. Nabeel et al. [14] proposed a broadcast group key man- agement (BGKM) to improve the weakness of symmetric key cryptosystem in public clouds, and the BGKM real- izes that a user need not utilize public key cryptography, and can dynamically derive the symmetric keys during decryption. Accordingly, attribute based access control mechanism is designed to achieve that a user can decrypt the contents if and only if its identity attributes satisfy the content provider’s policies. The fine-grained algo- rithm applies access control vector (ACV) for assigning secrets to users based on the identity attributes, and allowing the users to derive actual symmetric keys based on their secrets and other public information. The BGKM has an obvious advantage during adding/revoking users and updating access control policies. Wang et al. [15] proposed a distributed storage in- tegrity auditing mechanism, which introduces the ho- momorphic token and distributed erasure-coded data to enhance secure and dependable storage services in cloud computing. The scheme allows users to audit the cloud storage with lightweight communication overloads and computation cost, and the auditing result ensures strong cloud storage correctness and fast data error localization. Towards the dynamic cloud data, the scheme supports dynamic outsourced data operations. It indicates that the scheme is resilient against Byzantine failure, malicious data modification attack, and server colluding attacks. Sundareswaran et al. [16] established a decentralized information accountability framework to track the user- s’ actual data usage in the cloud, and proposed an object-centered approach to enable enclosing the logging mechanism with the users’ data and policies. The Java ARchives (JAR) programmable capability is leveraged to create a dynamic and mobile object, and to ensure that the users’ data access will launch authentication. Addi- tionally, distributed auditing mechanisms are also pro- vided to strengthen user’s data control, and experiments demonstrate the approach efficiency and effectiveness. User mUser 1 User 2 Data fields ... ... TT P Trusted third party (optional) Data related delegation Public auditing and dispute arbitration Cloud server Fig. 2. The cloud storage system model. In the aforementioned works, various security issues are addressed. However, a user’s subtle access request related privacy problem caused by data accessing and data sharing has not been studied yet in the literature. Here, we identify a new privacy challenge, and pro- pose a protocol not only focusing on authentication to realize the valid data accessing, but also considering authorization to provide the privacy-preserving access authority sharing. The attribute based access control and proxy re-encryption mechanisms are jointly applied for authentication and authorization. 3 SYSTEM MODEL Fig. 2 illustrates a system model for the cloud storage architecture, which includes three main network entities: users (Ux), a cloud server (S), and a trusted third party. • User: an individual or group entity, which owns its data stored in the cloud for online data storage and computing. Different users may be affiliated with a common organization, and are assigned with independent authorities on certain data fields. • Cloud server: an entity, which is managed by a par- ticular cloud service provider or cloud application operator to provide data storage and computing ser- vices. The cloud server is regarded as an entity with unrestricted storage and computational resources. • Trusted third party: an optional and neutral entity, which has advanced capabilities on behalf of the users, to perform data public auditing and dispute arbitration. In the cloud storage, a user remotely stores its data via online infrastructures, flatforms, or software for cloud services, which are operated in the distributed, parallel, and cooperative modes. During cloud data accessing, the user autonomously interacts with the cloud server without external interferences, and is assigned with the full and independent authority on its own data fields. It is necessary to guarantee that the users’ outsourced data cannot be unauthorized accessed by other users, and is of critical importance to ensure the private information during the users’ data access challenges. In some sce- narios, there are multiple users in a system (e.g., supply chain management), and the users could have different affiliation attributes from different interest groups. One
  • 4. MigrantSystems 4 of the users may want to access other associate users’ data fields to achieve bi-directional data sharing, but it cares about two aspects: whether the aimed user would like to share its data fields, and how cannot expose its access request if the aimed user declines or ignores its challenge. In the paper, we pay more attention on the process of data access control and access authority sharing other than the specific file oriented cloud data transmission and management. In the system model, assume that point-to-point com- munication channels between users and a cloud server are reliable with the protection of secure shell protocol (SSH). The related authentication handshakes are not highlighted in the following protocol presentation. Towards the trust model, there are no trust relation- ships between a cloud server S and a user Ux. • S is semi-honest and curious: Being semi-honest mean- s that S can be regarded as an entity that appropri- ately follows the protocol procedure. Being curious means that S may attempt to obtain Ux’s private in- formation (e.g., data content, and user preferences). It means that S is under the supervision of its cloud provider or operator, but may be interested in viewing users’ privacy. In the passive or honest- but-curious model, S cannot tamper with the users’ data to maintain the system normal operation with undetected monitoring. • Ux is rational and sensitive: Being rational means that Ux’s behavior would be never based on experience or emotion, and misbehavior may only occur for selfish interests. Being sensitive means that Ux is reluctant to disclosure its sensitive data, but has strong interests in other users’ privacy. Towards the threat model, it covers the possible secu- rity threats and system vulnerabilities during cloud data interactions. The communication channels are exposed in public, and both internal and external attacks exist in the cloud applications [15]. The internal attacks mainly refer to the interactive entities (i.e., S, and Ux). Thereinto, S may be self-centered and utilitarian, and aims to obtain more user data contents and the associated user behav- iors/habits for the maximization of commercial interests; Ux may attempt to capture other users’ sensitive data fields for certain purposes (e.g., curiosity, and malicious intent). The external attacks mainly consider the data CIA triad (i.e., confidentiality, integrity, and availability) threats from outside adversaries, which could compro- mise the cloud data storage servers, and subsequently modify (e.g., insert, or delete) the users’ data fields. 4 THE SHARED AUTHORITY BASED PRIVACY- PRESERVING AUTHENTICATION PROTOCOL 4.1 System Initialization The cloud storage system includes a cloud server S, and users {Ux} (x = {1, ..., m}, m ∈ N∗ ). Thereinto, Ua and Ub are two users, which have independent access authorities on their own data fields. It means that a user has an access permission for particular data fields stored by S, and the user cannot exceed its authority access to obtain other users’ data fields. Here, we consider S and {Ua, Ub} to present the protocol phases for data access control and access authority sharing with enhanced pri- vacy considerations. The main notations are introduced in TABLE 1. Let BG = (q, g, h, G, G′ , e, H) be a pairing group, in which q is a large prime, {G, G′ } are of prime order q, G = ⟨g⟩ = ⟨h⟩, and H is a collision-resistant hash function. The bilinear map e : G × G → G′ satisfies the bilinear non-degenerate properties: i.e., for all g, h ∈ G and a, b ∈ Z∗ q , it turns out that e(ga , hb ) = e(g, h)ab , and e(g, h) ̸= 1. Meanwhile, e(g, h) can be efficiently obtained for all g, h ∈ G, and it is a generator of G′ . Let S and Ux respectively own the pairwise keys {pkS, skS} and {pkUx , skUx }. Besides, S is assigned with all users’ public keys {pkU1 , ..., pkUm }, and Ux is assigned with pkS. Here, the public key pkτ = gskτ (mod q) (τ ∈ {S, Ux}) and the corresponding privacy key skτ ∈ Z∗ q are defined according to the generator g. Let F(R Uy Ux (RUx Uy )T ) = Cont ∈ Zq describe the algebraic relation of {R Uy Ux , RUx Uy }, which are mutually inverse access requests challenged by {Ux, Uy}, and Cont is a constant. Here, F(.) is a collision-resistant function, for any randomized polynomial time algorithm A, there is a negligible function p(k) for a sufficiently large value k. Prob[{(x, x′ ); (y, y′ )} ← A(1k ) : (x ̸= x′ , y ̸= y′ ) ∧ F(RUx Uy (R U′ y U′ x )T ) = Cont] ≤ p(k) Note that RU∗ U† is a m-dimensional Boolean vector, in which only the ∗-th pointed-element and the †-th self- element are 1, and other elements are 0. It turns out that: • F(R Uy Ux (RUx Uy )T ) = F(2) = Cont means that both Ux and Uy are interested in each other’s data fields, and the two access requests are matched; • F(R Uy Ux (RU˜x Uy )T ) = F(R U˜y Ux (RUx Uy )T ) = F(1) means that only one user (i.e., Ux or Uy) is interested in the other’s data fields, and the access requests are not matched. Note that U˜x/U˜y represents that the user is not Ux/Uy; • F(R U˜y Ux (RU˜x Uy )T ) = F(0) means that neither Ux nor Uy is interested in each other’s data fields, and the two access requests are not matched. Let A be the attribute set, there are n attributes A = {A1, A2, ..., An} for all users, and Ux has its own attribute set AUx ⊂ A for data accessing. Let AUx and PUx be monotone Boolean matrixes to represent Ux’s data attribute access list and data access policy. • Assume that Ux has AUx = [aij]n×m, which satisfies that aij = 1 for Ai ∈ A, and aij = 0 for Ai /∈ A. • Assume that S owns PUx = [pij]n×m, which is ap- plied to restrain Ux’s access authority, and satisfies that pij = 1 for Ai ∈ PUx , and pij = 0 for Ai /∈ PUx . If aij ≤ pij∀i = {1, ..., n}, j = {1, ..., m} holds, it will be
  • 5. MigrantSystems 5 TABLE 1 Notations Notation Description S, Ux The cloud server, and a user (i.e., cloud data owner). PIDUx Ux’s pseudorandom identifier (pseudonym). TUx Ux’s identity token that is assigned by S. sidSx , sidUx The pseudorandom session identifier of S, Ux. α, σ, β, rUx The randomly generated numbers. R Uy Ux The access request pointer that represents Ux’s access desire on Uy’s data fields. DUx , ˙DUx Ux’s own authorized data fields, and Ux’s temp authorized data fields. AUx , LUx , PUx The data attribute access list, re-structure data access list, and data access policy. {mpk/msk} The pairwise master public/privacy keys. {pk/sk} The pairwise public/privacy keys. kΣx , kUx The aggregated keys, and the re-encryption keys. V ℓ The locally computed value V according to the same algorithm. CSx , CUx The ciphertexts. FSx (x, PUx ) The defined polynomial owned by S. FUx (x, LUx ) The defined polynomial owned by Ux. regarded that AUx is within PUx ’s access authority limitation. Note that full-fledged cryptographic algorithms (e.g., attribute based access control, proxy re-encryption, and theirs variants) can be exploited to support the SAPA. 4.2 The Proposed Protocol Descriptions Fig. 2. shows the interactions among {Ua, Ub, S}, in which both Ua and Ub have interests on each other’s authorized data fields for data sharing. Note that the pre- sented interactions may not be synchronously launched, and a certain time interval is allowable. 4.2.1 {Ua, Ub}’s Access Challenges and S’s Responses {Ua, Ub} respectively generate the session identifiers {sidUa , sidUb }, extract the identity tokens {TUa , TUb }, and transmits {sidUa ∥TUa , sidUb ∥TUa } to S as an ac- cess query to initiate a new session. Accordingly, we take the interactions of Ua and S as an example to introduce the following authentication phase. Upon re- ceiving Ua’s challenge, S first generates a session i- dentifier sidSa , and establishes the master public key mpk = (gi, h, hi, BG, e(g, h), H) and master privacy key msk = (α, g). Thereinto, S randomly chooses α ∈ Zq, and computes gi = gαi and hi = hαi−1 (i = {1, ..., n} ∈ Z∗ ). S randomly chooses σ ∈ {0, 1}∗ , and extracts Ua’s access authority policy PUa = [pij]n×m (pij ∈ {0, 1}), and Ua are assigned with the access authority on its own data fields DUa within PUa ’s permission. S further defines a polynomial FSa (x, PUa ) according to PUa and TUa . FSa (x, PUa ) = n,m∏ i=1,j=1 (x + ijH(TUa ))pij (mod q) S computes a set of values {MSa0, MSa1, {MSa2i}, MSa3, MSa4} to establish the ciphertext CSa = {MSa1, {MSa2i}, MSa3, MSa4}, and transmits sidSa ∥CSa to Ua. MSa0 = H(PUa ∥DUa ∥TUa ∥σ), MSa1 = hFSa (α,PUa )MSa0 , MSa2i = (gi)MSa0 , (i = 1, ..., n) MSa3 = H(e(g, h)MSa0 ) ⊕ σ, MSa4 = H(sidUa ∥σ) ⊕ DUa . Similarly, S performs the corresponding operations for Ub, including that S randomly chooses α′ ∈ Zq and σ′ ∈ {0, 1}∗ , establishes {g′ i, h′ i}, extracts {PUb , DUb }, defines FSb (x, PUb ), and computes {MSb0, MSb1, {MSb2i}, MSb3, MSb4} to establish the ciphertext CSb for transmission. 4.2.2 {Ua, Ub}’s Data Access Control Ua first extracts it data attribute access list AUa = [aij] (aij ∈ {0, 1}, aij ≤ pij) to re-structure an access list LUa = [lij]n×m for lij = pij − aij. Ua also defines a polynomial FUa (x, LUa ) according to LUa and TUa . FUa (x, LUa ) = n,m∏ i=1,j=1 (x + ijH(TUa ))lij (mod q) It turns out that FUa (x, LUa ) satisfies the equation. FUa (x, LUa ) = n,m∏ i=1,j=1 (x + ijH(TUa ))pij −aij =FSa (x, PUa )/FSa (x, AUa ). Afterwards, Ua randomly chooses β ∈ Zq, and the decryption key kAUa for AUa can be obtained. kAUa = (g(β+1)/FSa (α,AUa ) , hβ−1 ) Ua further computes a set of values {NUa1, NUa2, NUa3}. Here, fSai is used to represent xi ’s coefficient in FSa (x, PUa ), and fUai is used to represent xi ’s coefficient in FUa (x, LUa ). NUa1 = e(MSa21, n∏ i=1 (hi)fUai hfUa0 ), NUa2 = e( n∏ i=1 (MSa2i)fUai , hβ−1 ), NUa3 = e(g(β+1)/FSa (α,AUa ) , MSa1). It turns out that e(g, h)MSa0 satisfies the equation. e(g, h)MSa0 = (NUa3/(NUa1NUa2))1/fUa0 For the right side of (1), we have, NUa1 =e(gαi MSa0 , n∏ i=1 (hi)fUai hfUa0 ) =e(g, h)αMSa0 ∑n i=1(αi−1 fUai+fUa0) =e(g, h)MSa0FUa (α,LUa ) ,
  • 6. MigrantSystems 6 sidSa CSa S sidUa TUa - Generate: sidSθ, θ={a, b} - Compute: MSθ0, MSθ1, MSθ2i, MSθ3, MSθ4 Establish: CSθ=(MSθ1, {MSθ2i}, MSθ3, MSθ4) Ua sidUb TUb Ub - Generate: sidUb Extract: TUb - Generate: sidUa Extract: TUa - Compute: LUa - Choose: β Zq Compute: NUa1, NUa2, NUa3, σ , M Sa0 Derive: DUa - Generate: rUa Compute: MUa0, MUa1, MUa2, MUa3 Establish:CUa=(MUa0, MUa1, MUa2, MUa3) sidSb CSb - Compute: LUb - Choose: β' Zq Compute: NUb1, NUb2, NUb3, σ' , M Sb0 Derive: DUb - Generate: rUb Compute: MUb0, MUb1, MUb2, MUb3 Establish: CUb=(MUb0, MUb1, MUb2, MUb3)- Derive: RUbUa, RUaUb Check: (RUbUa(RUaUb)T)= (2) Cont - Compute: kS, kΣθ, kUθ Extract: DUθ Re-encryption: M'Uθ1, M'Uθ2 Establish: C'Uθ=(M'Uθ1, M'Uθ2, MUθ3) C'Ub kS C'Ua kS- Compute: kΣa Check: e(M'Ub1, h) e(gkS/kΣa, MUb3) Derive: DUb - Compute: kΣb Check: e(M'Ua1, h) e(gkS/kΣb, MUa3) Derive: DUa CUa CUb Ub α' Zq g'i, h'i σ' {0,1}* For: Ua Choose: α Zq Compute: gi, hi Choose: σ {0,1}* ˙ ˙ ˙ Fig. 3. The shared authority based privacy-preserving authentication protocol (SAPA). NUa2 =e( n∏ i=1 gαi MSa0fUai , hβ−1 ) =e(g, h)MSa0( ∑n i=1 αi fUai+fUa0−fUa0)(β−1) =e(g, h)MSa0βFUa (α,LUa )−MSa0fUa0 , NUa3 =e(g(β+1)/FSa (α,AUa ) , hfSa0MSa0 n∏ i=1 (hi)fSaiMSa0 ) =e(g, h)(β+1)/FSa (α,AUa )FSa (α,PUa )MSa0 =e(g, h)MSa0βFUa (α,LUa )+MSa0FUa (α,LUa ) , (NUa1NUa2/NUa3)−1/fUa0 =(e(g, h)−MSa0fUa0 )−1/fUa0 =e(g, h)MSa0 . Ua locally re-computes {σℓ , Mℓ Sa0}, derives its own authorized data fields DUa , and checks whether the ciphertext CSa is encrypted by Mℓ Sa0. If it holds, Ua will be a legal user that can properly decrypt the ciphertext CSa ; otherwise, the protocol will terminate. σℓ = MSa3 ⊕ H(e(g, h)MSa0 ), Mℓ Sa0 = H(PUa ∥TUa ∥σℓ ), DUa = MSa4 ⊕ H(sidUa ∥σℓ ). Ua further extracts its pseudonym PIDUa , a session- sensitive access request RUb Ua , and the public key pkUa . Here, RUb Ua is introduced to let S know its data access desire. It turns out that RUb Ua makes S know the facts: 1) Ua wants to access Ub’s temp authorized data fields ˙DUb ; 2) Ra will also agree to share its temp authorized data fields ˙DUa with Ub in the case that Ub grants its request. Afterwards, Ua randomly chooses rUa ∈ Z∗ q, computes a set of values {MUa0, MUa1, MUa2, MUa3} to establish a ciphertext CUa , and transmits CUa to S for further access request matching. MUa0 = H(sidSa ∥PIDUa ) ⊕ RUb Ua , MUa1 = gpkUa rUa , MUa2 = e(g, h)rUa , MUa3 = hrUa . Similarly, Ub performs the corresponding operations, including that Ub extracts AUb , and determines {LUb , FUb (x, LUb ), fUbi}. Ub further randomly chooses β′ ∈ Zq, and computes the values {NUb1, NUb2, NUb3, σ′ℓ , Mℓ Ub } to derive its own data fields DUb . Ub also ex- tracts its pseudonym PIDUb and an access request RUa Ub to establish a ciphertext CUb with the elements {MUb0, MUb1, MUb2, MUb3}. 4.2.3 {Ua, Ub}’s Access Request Matching and Data Access Authority Sharing Upon receiving the ciphertexts {CUa , CUb } within an allowable time interval, and S extracts {PIDUa , PIDUb } to derive the access requests {RUb Ua , RUa Ub }. RUb Ua = H(sidSa ∥PIDUa ) ⊕ MUa0, RUa Ub = H(sidSb ∥PIDUb ) ⊕ MUb0. S checks whether {RUb Ua , RUa Ub } satisfy F(RUb Ua (RUa Ub )T ) = F(2) = Cont. If it holds, S will learn that both Ua and Ub have the access desires to access each other’s authorized data, and to share its authorized data fields with each other. S extracts the keys {skS, pkUa , pkUb } to establish the aggregated keys {kS, kΣθ } by the Diffie- Hellman key agreement, and computes the available re- encryption key kUθ for Uθ (θ ∈ {a, b}). kS = (pkUa pkUb )skS = g(skUa +skUb )skS , kΣθ = (pkUθ )skS = gskUθ skS , kUθ = kΣθ /pkUθ . S performs re-encryption to obtain M′ Uθ1. Towards Ua/Ub, S extracts Ub/Ua’s temp authorized data fields ˙DUb / ˙DUa to compute M′ Ub2/M′ Ua2. M′ Uθ1 = (MUθ1)kUθ = gkΣθ rUθ , M′ Ua2 = MUa2EkΣb ( ˙DUa ), M′ Ub2 = MUb2EkΣa ( ˙DUb ). Thereafter, S establishes the re-structured ciphertext C′ Uθ = (M′ Uθ1, M′ Uθ2, MUθ3), and respectively transmit- s {C′ Ub ∥kS, C′ Ua ∥kS} to {Ua, Ub} for access authority sharing. Upon receiving the messages, Ua computes kΣa = (pkS)skUa , and performs verification by comparing the following equation. e(M′ Ub1, h) ? = e(gkS /kΣa , MUb3)
  • 7. MigrantSystems 7 For the left side of (2), we have, e(M′ Ub1, h) =e(gg skUb skS rUb , h) For the right side of (2), we have, e(gkS /kΣa , MUb3) =e(g(pkS ) skUb , hrUb ) =e(g, h)g skSskUb rUb Ua derives Ub’s temp authorized data fields ˙DUb . ˙DUb = E−1 kΣa (M′ Ub2e(M′ Ub1, h)−kΣa /kS ) Similarly, Ub performs the corresponding operations, including that Ub obtains the keys {kS, kΣb }, checks Ub’s validity, and derives the temp authorized data field ˙DUa . In the SAPA, S acts as a semi-trusted proxy to realize {Ua, Ub}’s access authority sharing. During the proxy re-encryption, {Ua, Ub} respectively establish ciphertexts {MUa1, MUb1} by their public keys {pkUa , pkUb }, and S generates the corresponding re-encryption keys {kUa , kUb } for {Ua, Ub}. Based on the re-encryption keys, the ciphertexts {MUa1, MUb1} are re-encrypted into {M′ Ua1, M′ Ub1}, and {Ua, Ub} can decrypt the re-structured ci- phertexts {M′ Ub1, M′ Ua1} by their own private key {skUa , skUb } without revealing any sensitive information. Till now, {Ua, Ub} have realized the access authority sharing in the case that both Ua and Ub have the access desires on each other’s data fields. Meanwhile, there may be other typical cases when Ua has an interest in Ub’s data fields with a challenged access request RUb Ua . 1) In the case that Ub has no interest in Ua’s data fields, it turns out that Ub’s access request RUb Ub and RUb Ua satisfy that F(RUb Ua (RUb Ub )T ) = F(1). For Ua, S will extract a dummy data fields Dnull as a response. Ub will be informed that a certain user is interested in its data fields, but cannot determine Ua’s detailed identity for privacy considerations. 2) In the case that Ub has an interest in Uc’s data fields rather than Ua’s data fields, but Uc has no interest in Ub’s data fields. It turns out that the challenged access requests RUb Ua , RUc Ub , and R U˜b Uc satisfy that F(RUb Ua (RUc Ub )T ) = F(RUc Ub (R U˜b Uc )T ) = F(1), in which U˜b indicates that the user is not Ub. Dnull will be transmitted to {Ua, Ub, Uc} without data sharing. In summary, the SAPA adopts integrative approaches to address secure authority sharing in cloud applications. • Authentication: The ciphertext-policy attribute based access control and bilinear pairings are introduced for identification between Uθ and S, and only the legal user can derive the ciphertexts. Additionally, Uθ checks the re-computed ciphertexts according to the proxy re-encryption, which realizes flexible data sharing instead of publishing the interactive users’ secret keys. • Data Anonymity: The pseudonym PIDUθ are hidden by the hash function so that other entities cannot derives the real values by inverse operations. Mean- while, U˜θ’s temp authorized fields ˙DU˜θ is encrypted by kΣθ for anonymous data transmission. Hence, an adversary cannot recognize the data, even if the adversary intercepts the transmitted data, it will not decode the full-fledged cryptographic algorithms. • User Privacy: The access request pointer (e.g., RUx Uθ ) is wrapped along with H(sidSθ ∥PIDUθ ) for privately informing S about Uθ’s access desires. Only if both users are interested in each other’s data fields, S will establish the re-encryption key kUθ to realize authority sharing between Ua and Ub. Otherwise, S will temporarily reserve the desired access requests for a certain period of time, and cannot accurately determine which user is actively interested in the other user’s data fields. • Forward Security: The dual session identifiers {sidSθ , sidUθ } and pseudorandom numbers are introduced as session variational operators to ensure the com- munications dynamic. An adversary regards the pri- or session as random even if {S, Uθ} get corrupted, or the adversary obtains the PRNG algorithm. The current security compromises cannot correlate with the prior interrogations. 5 FORMAL SECURITY ANALYSIS WITH THE U- NIVERSAL COMPOSABILITY (UC) MODEL 5.1 Preliminaries The universal composability (UC) model specifies an approach for security proofs [28], and guarantees that the proofs will remain valid if the protocol is modularly composed with other protocols, and/or under arbitrary concurrent protocol executions. There is a real-world simulation, an ideal-world simulation, and a simulator Sim translating the protocol execution from the real- world to the ideal-world. Additionally, the Byzantine attack model is adopted for security analysis, and all the parties are modeled as probabilistic polynomial-time Turing machines (PPTs), and a PPT captures whatever is external to the protocol executions. The adversary con- trols message deliveries in all communication channels, and may perform malicious attacks (e.g., eavesdropping, forgery, and replay), and may also initiate new commu- nications to interact with the legal parties. In the real-world, let π be a real protocol, Pi (i = {1, ..., I} ∈ N∗ ) be real parties, and A be a real-world adversary. In the ideal-world, let F be an ideal func- tionality, ˜Pi be dummy parties, and ˜A be an ideal-world adversary. Z is an interactive environment, and commu- nicates with all entities except the ideal functionality F. Ideal functionality acts as an uncorruptable trusted party to realize specific protocol functions. Theorem 1. UC Security: The probability, that Z dis- tinguishes between an interaction of A with Pi and an interaction of ˜A with ˜Pi, is at most negligible probability. We have that a real protocol π UC-realizes an ideal functionality F, i.e., IDEALF, ˜A,Z ≈ REALπ,A,Z . The UC formalization of the SAPA includes the ideal- world model IDEAL, and the real-world model REAL.
  • 8. MigrantSystems 8 TABLE 2 Ideal data accessing functionality: FACCESS. Initialization: Upon input INITIALIZE at P: If P is uncorrupted, and init(sidPθ , P) is recorded, remove the existing init(sidPθ , P), generate a session identifier sidPθ , record and output init(sidPθ , P) to ˜A. Else, output init(sidPθ , P) to ˜A. Message exchange: Upon input SEND from P: If P is uncorrupted, and init(sidPθ , P) is recorded, extract a message mPθ to record send(sidPθ , mPθ , P), and output send(sidPθ , mPθ , P) to P. Else, if P is corrupted and init(sidPθ , P) is recorded, record and output send(sidPθ , P) to ˜A. Else, ignore. Upon input RECEIVE from Uθ: If Uθ is uncorrupted, and init(sidUθ , Uθ) is recorded, record rec(sidSθ , mUθ , Uθ), and output rec(sidUθ , mUθ , Uθ) to Uθ. Else, if Uθ is corrupted and init(sidUθ , Uθ) is recorded, record and output rec(sidSθ , Uθ) to ˜A. Else, ignore. Upon input RECEIVE from S: If S is uncorrupted, and init(sidSθ , S) is recorded, record rec(sidUθ , mSθ , S), and out- put rec(sidSθ , mSθ , S) to S. Else, if S is corrupted and init(sidSθ , S) is recorded, record and output rec(sidUθ , S) to ˜A. Else, ignore. Nonce generation: Upon input GENERATE from P: If P is uncorrupted, generate a random number rPθ , record gen(rPθ , P), and output gen(rPθ ) to P. Else, output gen(rPθ , P) to ˜A. Access control: Upon input ACCESS from Uθ: If Uθ is corrupted, ignore. Else, if {send(PUθ , S), rec(PUθ , Uθ), local(AUθ , Uθ)} are matched, output valid(AUθ , PUθ ) and access(DUθ ) to Uθ. Else, if {send(PUθ , S), rec(PUθ , Uθ), local(AUθ , Uθ)} are unmatched, output invalid(AUθ , PUθ ) to Uθ. Else, record and output access(DUθ ) to ˜A. Adversary behaviors: Upon request FORWARD(P) from ˜A: If {send(sidPθ , mPθ , P), rec(sidSθ , mUθ , Uθ)/rec(sidUθ , mSθ , S)} are recorded, output forward(sidPθ , mPθ , P) to P. Upon request ACCEPT(P) from ˜A: If init(sidUθ , Uθ) is recorded and forward(sidUθ , mUθ , Uθ) is recorded, output accept(Uθ) to S. If init(sidSθ , S) is recorded and forward(sidSθ , mSθ , S) is recorded, output accept(S) to Uθ. Else, ignore. Upon request FORGE(P)/REPLAY(P) from ˜A: If access(DUθ ) is recorded and Uθ is corrupted, output accept(Uθ) to S. Else, ignore. • IDEAL: Define two uncorrupted idea functionalities {FACCESS, FSHARE}, a dummy party ˜P (e.g., ˜Uθ, ˜S, θ ∈ {a, b}), and an ideal adversary ˜A. Here, { ˜P, ˜A} cannot establish direct communications. ˜A can arbi- trarily interact with Z, and can corrupt any dummy party ˜P, but it cannot modify the exchanged mes- sages. • REAL: Define a real protocol πshare (run by a party P including Uθ and S) with a real adversary A and an environment Z. Each real parties can communicate with each other, and A can fully control the inter- connections of P to obtain/modify the exchanged messages. During the protocol execution, Z is acti- vated first, and dual session identifiers shared by all the involved parties reflects the protocol state. 5.2 Ideal Functionality Definition 1. Functionality FACCESS: FACCESS is an incor- ruptible ideal data accessing functionality via available TABLE 3 Ideal authority sharing functionality: FSHARE. Activation: Upon input ACTIVATE at P: If init(sidPθ , P) is recorded, re- move the existing init(sidPθ , P), and apply FACCESS to initialize P. Else, directly apply FACCESS to initialize P. Access request: Upon input CHALLENGE(Ub) from Ua: If Ua is corrupted, ignore. Else, if chall(RUx Ua ) is recorded, remove the existing chall(RUx Ua ), extract R Ub Ua , record and output chall(R Ub Ua ) to Ua. Else, record and output chall(R Ub Ua , Ua) to ˜A. Upon input CHALLENGE(Ua) from Ub: If Ub is corrupted, ignore. Else, if chall(RUx Ub ) is recorded, remove the existing chall(RUx Ub ), extract RUa Ub , record and output chall(RUa Ub ) to Ub. Else, record and output chall(RUa Ub , Ub) to ˜A. Authority sharing: Upon input SHARE( ˙DUb , Ua) from Ua: If Ua is corrupted, ignore. Else, if {chall(R Ub Ua , Ua), chall(RUa Ub , Ub)} are recorded and matched, record and output share( ˙DUb , Ua) to Ua. Else, if {chall(RUx Ua , Ua), chall(RUx Ub , Ub)} are not matched, record and output share(DUa , Ua) to Ua. Else, record and output share(Dnull, Ua) to ˜A. Upon input SHARE( ˙DUa , Ub) from Ub: If Ub is corrupted, ig- nore. Else, if {chall(R Ub Ua , Ua), chall(RUa Ub , Ub)} are recorded and matched, record and output share( ˙DUa , Ub) to Ub. Else, if {chall(RUx Ua , Ua), chall(RUx Ub , Ub)} are not matched, record and output share(Dnull, Ub) to Ub. Else, record and output share(Dnull, Ub) to ˜A. Adversary behaviors: Upon request LISTEN(Uθ) from ˜A: If chall(RUx Uθ , Uθ) is recorded and Uθ is corrupted, output listen(RUx Uθ , Uθ) to Uθ. Else, ignore. Upon request FORGE(Uθ) or REPLAY(Uθ) from ˜A: If share(Dnull, Ua) is recorded and Ua is corrupted, output share( ˙DUa , Ub) to Ub. If share(Dnull, Ub) is recorded and Ub is corrupted, output share( ˙DUb , Ua) to Ua. Else, ignore. channels, as shown in TABLE 2. In FACCESS, a party P (e.g., Uθ, S) is initialized (via input INITIALIZE), and thereby initiates a new session along with generating dual session identifiers {sidUθ , sidSθ }. P follows the assigned protocol procedure to send (via input SEND) and receive (via input RECEIVE) messages. A random number rPθ is generated by P for further computation (via input GENERATE). Data access control is realized by checking {send(.), rec(.), local(.)} (via input ACCESS). If P is controlled by an ideal adversary ˜A, four types of behaviors may be performed: ˜A may record the exchanged messages on listened channels, and may forward the intercepted mes- sages to P (via request FORWARD); ˜A may record the state of authentication between Uθ and S to interfere in the normal verification (via request ACCEPT); ˜A may impersonate an legal party to obtain the full state (via request FORGE), and may replay the formerly intercept- ed messages to involve the ongoing communication (via request REPLAY). Definition 2. Functionality FSHARE: FSHARE is an in- corruptible ideal authority sharing functionality with anonymous interactions, as shown in TABLE 3. FSHARE is activated by P (via input ACTIVATE), and
  • 9. MigrantSystems 9 the initialization is performed via INITIALIZE of FACCESS. The access request pointers {RUb Ua , RUa Ub } are respectively published and challenged by {Ua, Ub} to indicate their desires (via input CHALLENGE). The authority sharing between {Ua, Ub} is realized, and the desired data fields { ˙DUb , ˙DUa } are accordingly obtained by {Ua, Ub} (via input SHARE). If P is controlled by an ideal adversary ˜A, ˜A may detect the exchanged challenged access request pointer RUx Uθ (via request LISTEN); ˜A may record the path pointer to interfere in the normal authority sharing between Ua and Ub (via request FORGE/REPLAY). In the UC model, FACCESS and FSHARE formally define the basic components of the ideal-world simulation. • Party: Party P refers to multiple users Uθ (e.g., Ua, Ub), and a cloud server S involved in a session. Through a successful session execution, {Uθ, S} establish authentication and access control, and {Ua, Ub} obtain each other’s temp authorized data fields for data authority sharing. • Session identifier: The session identifiers sidUθ and sidSθ are generated for initialization by the envi- ronment Z. The ideal adversary ˜A may control and corrupt the interactions between Uθ and S. • Access request pointer: The access request pointer RUx Uθ is applied to indicate Uθ’s access request on Ux’s temp authorized data fields ˙DUx . 5.3 Real Protocol πSHARE A real protocol πSHARE is performed based on the ideal functionalities to realize FSHARE in FACCESS-hybrid model. Upon input ACTIVATE(P) at P (e.g., Uθ, and S), P is activated via FSHARE to trigger a new session, in which INITIALIZE of FACCESS is applied for initial- ization and assignment. {init(sidUθ , Uθ), init(sidSθ , S)} are respectively obtained by {Uθ, S}. Message deliver- ies are accordingly performed by inputting SEND and RECEIVE. Upon input SEND from Uθ, Uθ records and outputs send(sidUθ , Uθ) via FACCESS. Upon input RECEIVE from S, S obtains rec(sidUθ , S) via FACCESS. Upon input GENERATE(S) from S, S randomly chooses a random number rSθ to output gen(rSθ ) and to establish a ci- phertext for access control. Upon input GENERATE(Uθ) from Uθ, Uθ generates a random number rUθ for fur- ther checking the validity of {AUθ , PUθ }. Upon input ACCESS from Uθ, Uθ checks whether {send(.), rec(.), local(.)} are matched via FACCESS. If it holds, output valid(AUθ , PUθ ) is valid. Else, output invalid(AUθ , PUθ ) and terminate the protocol. Upon input CHALLENGE(Ux) from Uθ, Uθ generates an access request pointer RUx Uθ , and outputs chall(RUx Uθ ) to Ux. Upon input SEND from Uθ, Uθ computes a message mUθ , records and outputs send(mUθ , Uθ) via FACCESS, in which RUx Uθ is wrapped in mUθ . Upon input RECEIVE from S, S obtains rec(mUθ , S) for access request matching. Upon input SHARE( ˙DUb , Ua) and SHARE( ˙DUa , Ub) from {Ua, Ub}, S checks whether {chall(RUb Ua , Ua), chall(RUa Ub , Ub)} are matched. If it holds, output share( ˙DUb , Ua) to Ua and share( ˙DUa , Ub) to Ub to achieve data sharing. Else, output share(Dnull, Ua) to Ua and share(Dnull, Ub) to Ub for regular data accessing. 5.4 Security Proof of πSHARE Theorem 3. The protocol πSHARE UC-realizes the ideal func- tionality FSHARE in the FACCESS-hybrid model. Proof: Let A be a real adversary that interacts with the parties running πSHARE in the FACCESS-hybrid model. Let ˜A be an ideal adversary such that any environment Z cannot distinguish with a non-negligible probability whether it is interacting with A and πSHARE in REAL or it is interacting with ˜A and FSHARE in IDEAL. It means that there is a simulator Sim that translates πSHARE procedures into REAL such that these cannot be distinguished by Z. Construction of the ideal adversary ˜A: The ideal adver- sary ˜A acts as Sim to run the simulated copies of Z, A, and P. ˜A correlates runs of πSHARE from REAL into IDEAL: the interactions of A and P is corresponding to the interactions of ˜A and ˜P. The input of Z is forwarded to A as A’s input, and the output of A (after running πSHARE) is copied to ˜A as ˜A’s output. Simulating the party P: Uθ and S are activated and initialized by ACTIVATE and INITIALIZATION, and ˜A simulates as A during interactions. • Whenever ˜A obtains {init(sidPθ , P), gen(rPθ , P)} from FACCESS, ˜A transmits the messages to A. • Whenever ˜A obtains {rec(.), send(.)} from FACCESS, ˜A transmits the messages to A, and forwards A’s response forward(sidPθ , mPθ , P) to FACCESS. • Whenever ˜A obtains {init(.), forward(.)} from FACCESS, S transmits the messages to A, and forward- s A’s response accept(P) to FACCESS. • Whenever ˜A obtains chall(RUx Uθ , Uθ) from FSHARE, ˜A transmits the message to A, and forwards A’s response listen(RUx Uθ , Uθ) to FSHARE. Simulating the party corruption: Whenever P is corrupt- ed by A, thereby ˜A corrupts the corresponding ˜P. ˜A provides A with the corrupted parties’ internal states. • Whenever ˜A obtains access(DUθ ) from FACCESS, ˜A transmits the message access(DUθ ) to A, and for- wards A’s response accept(P) to FACCESS. • Whenever ˜A obtains chall(RUx Uθ , Uθ) from FSHARE, ˜A transmits the message to A, and forwards A’s response share(Dnull, Uθ) to FSHARE. IDEAL and REAL are indistinguishable: Assume that {CS, CUθ} respectively indicate the events that corruptions of {S, U}. Z invokes ACTIVATE and INITIALIZE to launch an interaction. The commands GENERATE and ACCESS are invoked to transmit access(DUθ ) to ˜A, and A responds accept(P) to ˜A. Thereafter, CHALLENGE and SHARE are invoked to transmit share(RUx Uθ , Uθ), and A re- sponds share(Dnull, Uθ) to ˜A. Note that init(.) indepen- dently generates dual session identifiers {sidUθ , sidSθ }, and the simulations of REAL and IDEAL are consistent even though ˜A may intervene to prevent the data access control and authority sharing in IDEAL. The pseudoran- dom number generator (introduced in {init(.), gen(.)}),
  • 10. MigrantSystems 10 and the collision-resistant hash function (introduced in {access(.), share(.)}) are applied to guarantee that the probability of the environment Z can distinguish the adversary’s behaviors in IDEAL and REAL is at most negligible. The simulation is performed based on the fact that no matter the event CS or CUθ occurs or not, Therefore, πSHARE UC-realizes the ideal functionality FSHARE in the FACCESS-hybrid model. 6 CONCLUSION In this work, we have identified a new privacy challenge during data accessing in the cloud computing to achieve privacy-preserving access authority sharing. Authenti- cation is established to guarantee data confidentiality and data integrity. Data anonymity is achieved since the wrapped values are exchanged during transmission. User privacy is enhanced by anonymous access requests to privately inform the cloud server about the users’ access desires. Forward security is realized by the session identifiers to prevent the session correlation. It indicates that the proposed scheme is possibly applied for en- hanced privacy preservation in cloud applications. REFERENCES [1] P. Mell and T. Grance, “Draft NIST Working Definition of Cloud Computing,” National Institute of Standards and Technology, USA, 2009. [2] A. Mishra, R. Jain, and A. Durresi, “Cloud Computing: Net- working and Communication Challenges,” IEEE Communications Magazine, vol. 50, no. 9, pp, 24-25, 2012. [3] R. Moreno-Vozmediano, R. S. Montero, and I. M. Llorente, “Key Challenges in Cloud Computing to Enable the Future Internet of Services,” IEEE Internet Computing, [online] ieeex- plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6203493, 2012. [4] K. Hwang and D. Li, “Trusted Cloud Computing with Secure Resources and Data Coloring,” IEEE Internet Computing, vol. 14, no. 5, pp. 14-22, 2010. [5] J. Chen, Y. Wang, and X. Wang, “On-Demand Security Architec- ture for Cloud Computing,” Computer, vol. 45, no. 7, pp. 73-78, 2012. [6] Y. Zhu, H. Hu, G. Ahn, and M. Yu, “Cooperative Provable Data Possession for Integrity Verification in Multi-cloud Storage,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no, 12, pp. 2231-2244, 2012. [7] H. Wang, “Proxy Provable Data Possession in Public Cloud- s,” IEEE Transactions on Services Computing, [online] ieeex- plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6357181, 2012. [8] K. Yang and X. Jia, “An Efficient and Secure Dynamic Au- diting Protocol for Data Storage in Cloud Computing,” IEEE Transactions on Parallel and Distributed Systems, [online] ieeex- plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6311398, 2012. [9] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 5, pp. 847-859, 2011. [10] C. Wang, K. Ren, W. Lou, J, Lou,“Toward Publicly Auditable Secure Cloud Data Storage Services,” IEEE Network, vol. 24, no. 4, pp. 19-24, 2010. [11] L. A. Dunning and R. Kresman, “Privacy Preserving Data Sharing With Anonymous ID Assignment,” IEEE Transactions on Informa- tion Forensics and Security, vol. 8, no. 2, pp. 402-413, 2013. [12] X. Liu, Y. Zhang, B. Wang, and J. Yan, “Mona: Secure Multi- Owner Data Sharing for Dynamic Groups in the Cloud,” IEEE Transactions on Parallel and Distributed Systems, [online] ieeex- plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6374615, 2012. [13] S. Grzonkowski and P. M. Corcoran, “Sharing Cloud Services: User Authentication for Social Enhancement of Home Network- ing,” IEEE Transactions on Consumer Electronics, vol. 57, no. 3, pp. 1424-1432, 2011. [14] M. Nabeel, N. Shang and E. Bertino, “Privacy Preserving Pol- icy Based Content Sharing in Public Clouds,” IEEE Trans- actions on Knowledge and Data Engineering, [online] ieeex- plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6298891, 2012. [15] C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, “Toward Secure and Dependable Storage Services in Cloud Computing,” IEEE Transactions on Services Computing, vol. 5, no. 2, pp. 220-232, 2012. [16] S. Sundareswaran, A. C. Squicciarini, and D. Lin, “Ensuring Distributed Accountability for Data Sharing in the Cloud,” IEEE Transactions on Dependable and Secure Computing, vol. 9, no. 4, pp. 556-568, 2012. [17] Y. Tang, P. C. Lee, J. C. S. Lui, and R. Perlman, “Secure Overlay Cloud Storage with Access Control and Assured Deletion,” IEEE Transactions on Dependable and Secure Computing, vol. 9, no. 6, pp. 903-916, 2012. [18] Y. Zhu, H. Hu, G. Ahn, D. Huang, and S. Wang, “Towards Tempo- ral Access Control in Cloud Computing,” in Proceedings of the 31st Annual IEEE International Conference on Computer Communications (IEEE INFOCOM 2012), pp. 2576-2580, March 25-30, 2012. [19] S. Ruj, M. Stojmenovic, and A. Nayak, “Decentralized Access Con- trol with Anonymous Authentication for Securing Data in Cloud- s,” IEEE Transactions on Parallel and Distributed Systems, [online] ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6463404, 2013. [20] R. S´anchez, F. Almenares, P. Arias, D. D´ıaz-S´anchez, and A. Mar´ın, “Enhancing Privacy and Dynamic Federation in IdM for Consumer Cloud Computing,” IEEE Transactions on Consumer Electronics, vol. 58, no. 1, pp. 95-103, 2012. [21] H. Zhuo, S. Zhong, and N. Yu, “A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability,” IEEE Transactions on Knowledge and Data Engineering, vol. 23, no. 9, pp. 1432-1437, 2011. [22] Y. Xiao, C. Lin, Y. Jiang, X. Chu, and F. Liu, “An Efficient Privacy-Preserving Publish-Subscribe Service Scheme for Cloud Computing,” in Proceedings of Global Telecommunications Conference (GLOBECOM 2010), December 6-10, 2010. [23] I. T. Lien, Y. H. Lin, J. R. Shieh, and J. L. Wu, “A Novel Privacy Preserving Location-Based Service Protocol with Secret Circular Shift for K-nn Search,” IEEE Trans- actions on Information Forensics and Security, [online] ieeex- plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6476681, 2013. [24] A. Barsoum and A. Hasan, “Enabling Dynamic Data and Indi- rect Mutual Trust for Cloud Computing Storage Systems,” IEEE Transactions on Parallel and Distributed Systems, [online] ieeex- plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6392165, 2013. [25] H. Y. Lin and W. G. Tzeng, “A Secure Erasure Code-Based Cloud Storage System with Secure Data Forwarding,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 6, pp. 995-1003, 2012. [26] J. Yu, P. Lu, G. Xue, and M. Li, “Towards Secure Multi- Keyword Top-k Retrieval over Encrypted Cloud Data,” IEEE Transactions on Dependable and Secure Computing, [online] ieeex- plore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6425381, 2013. [27] K. W. Park, J. Han, J. W. Chung, and K. H. Park, “THEMIS: A Mutually Verifiable Billing System for the Cloud Computing En- vironment,” IEEE Transactions on Services Computing, [online] iee- explore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6133267, 2012. [28] R. Canetti, “Universally Composable Security: A New Paradigm for Cryptographic Protocols,” in Proceedings of the 42nd Annual Symposium on Foundations of Computer Science (FOCS 2001), pp. 136-145, October 14-17, 2001. [29] Helion IP Core Products: Data Security Products [Online]. Avail- able: http://www.heliontech.com/core.htm
  • 11. MigrantSystems 11 Hong Liu is currently working toward a Ph.D. degree at the School of Electronic and Infor- mation Engineering, Beihang University, China. She focuses on the security and privacy issues in radio frequency identification, vehicle-to-grid, and wireless machine-to-machine networks. Her research interests include authentication proto- col design, and security formal modeling and analysis. Huansheng Ning received the B.S. degree from Anhui University in 1996 and Ph.D. degree in Beihang University in 2001. He is a professor in the School of Computer and Communication Engineering, University of Science and Technol- ogy Beijing, China (since 2013), and is also an associate professor in the School of Electronic and Information Engineering, Beihang Univer- sity, China (since 2006). His current research focuses on Internet of Things, aviation securi- ty, electromagnetic sensing and computing. He has published more than fifty papers in journals, international confer- ences/workshops. Qingxu Xiong received the Ph.D. degree in electrical engineering from Peking University, Beijing, China, in 1994. From 1994 to 1997, he worked in the Information Engineering Depart- ment at Beijing University of Posts and Telecom- munications as a Postdoctoral Researcher. He is currently a Professor in the School of Electrical and Information Engineering at Beijing Univer- sity of Aeronautics and Astronautics, Beijing, China. His research interests include scheduling in optical and wireless networks, performance modeling of wireless networks, and satellite communication. Laurence T. Yang received his B.E. degree in computer science from Tsinghua University, China, and his Ph.D. degree in computer sci- ence from the University of Victoria, Canada. He is a professor in the School of Computer Science and Technology at Huazhong University of Science and Technology, China, and in the Department of Computer Science, St. Francis X- avier University, Canada. His research interests include parallel and distributed computing, and embedded and ubiquitous/pervasive computing. His research is supported by the National Sciences and Engineering Research Council and the Canada Foundation for Innovation.