计算机科学 ›› 2018, Vol. 45 ›› Issue (11): 155-159.doi: 10.11896/j.issn.1002-137X.2018.11.023

• 信息安全 • 上一篇    下一篇

单云服务器下的安全外包模幂运算

王健一, 王箭   

  1. (南京航空航天大学计算机科学与技术学院 南京210016)
  • 收稿日期:2017-10-17 发布日期:2019-02-25
  • 作者简介:王健一(1991-),男,硕士生,主要研究领域为云环境下的隐私保护,E-mail:jianyiwang@nuaa.edu.cn;王 箭(1968-),男,教授,主要研究领域为信息安全,E-mail:wangjian@nuaa.edu.cn(通信作者)。

Secure Outsourcing Modular Exponentiations with Single Untrusted Cloud Server

WANG Jian-yi, WANG Jian   

  1. (College of Computer Science and Technology,Nanjing University of Aeronautics and Astronautics,Nanjing 210016,China)
  • Received:2017-10-17 Published:2019-02-25

摘要: 模幂运算是加密和签名系统中最基础的运算。由于模幂运算需要耗费很大的计算成本,因此很多方案提出将模幂运算安全外包给云服务器。但是,现存的大多方案都需要两个不共谋的服务器来实现安全的模幂运算,一旦服务器共谋,就会导致外包隐私数据泄露。此外,很多现有方案都假设底数和指数都是保密的,但这并不适合于大多数现实应用场景。通常来说,为了减轻计算负担,只有敏感消息才需要被保密。为了解决上述问题,分别提出了固定底数(底数公开、指数保密)和固定指数(指数公开、底数保密)的安全外包方案。在该方案中客户端只需要使用一个云服务器,从而避免了两个服务器的共谋攻击。理论分析及实验结果证明了该方案的安全性和高效性。

关键词: 安全外包算法, 单服务器, 模幂运算, 云计算

Abstract: Modular exponentiation is one of the most fundamental operations in many encryption and signature systems.Due to the heavy computation cost of modular exponentiation,many schemes have been put forward to securely outsource modular exponentiation to cloud.However,most of the existing approaches need two non-colluded cloud servers to implement the secure modular exponentiation,resulting in private data leakage once the cloud servers collude.Besides,most existing schemes assume both base and exponent in modular exponentiation are private,which does not conform to many real-world applications.Usually,in order to reduce the overhead of computation,only the sensitive messages should be privately protected.To solve the above problems,this paper proposed two secure outsourcing schemes based on fixedbase (public base and private exponent) or fixed exponent(private base and public exponent),respectively.In the proposed schemes,the client only needs one cloud server,thus avoiding collusion attack of two servers.Theoretical analysis and experimental results reveal the security and efficiency of the proposed schemes.

Key words: Cloud computing, Modular exponentiations, Outsourcing-secure algorithm, Single server

中图分类号: 

  • TP309
[1]MA X,LI J,ZHANG F.Outsourcing computation of modular exponentiations in cloud computing[J].Cluster Computing,2013,16(4):787-796.
[2]HOHENBERGER S,LYSYANSKAYA A.How to Securely Outsource Cryptographic Computations[C]∥International Conference on Theory of Cryptography.2005:264-282.
[3]CHEN X,LI J,MA J,et al.New Algorithms for Secure Outsourcing of Modular Exponentiations[C]∥European Sympo-sium on Research in Computer Security.Springer Berlin Heidelberg,2012:541-556.
[4]GOLLE P,MIRONOV I.Uncheatable Distributed Computations[C]∥Topics in Cryptology-CT-RSA 2001,The Cryptographer’sTrack at RSA Conference 2001.DBLP,2001:425-440.
[5]DING Y,XU Z,YE J,et al.Secure outsourcing of modular exponentiations under single untrusedprogrammemodel[J].Journal of Computer & System Sciences,2017,90(1):1-13.
[6]SU Q,YU J,TIAN C,et al.How to securely outsource the inversion modulo a large composite number[J].Journal of Systems & Software,2017,129(C):26-34.
[7]YE J,XU Z,DING Y.Secure outsourcing of modular exponen- tiations in cloud and cluster computing[J].Cluster Computing,2016,19(2):811-820.
[8]PAILLIER P.Public-Key Cryptosystems Based on Composite Degree Residuosity Classes[J].Lecture Notes in ComputerScience,1999,547(1):223-238.
[9]ATALLAH M J,FRIKKEN K B.Securely outsourcing linear algebra computations[C]∥ACM Symposium on Information,Computer and Communications Security.ACM,2010:48-59.
[10]BENJAMIN D,ATALLAH M J.Private and Cheating-Free Outsourcing of Algebraic Computations[C]∥Sixth Conference on Privacy,Security and Trust.IEEE Computer Society,2008:240-245.
[11]REN Y,DING N,ZHANG X,et al.Verifiable Outsourcing Algorithms for Modular Exponentiations with Improved Checka-bility[C]∥ACM on Asia Conference on Computer and Communications Security.2016:293-303.
[12]ZHAO L,ZHANG M,SHEN H,et al.Privacy-preserving Outsourcing Schemes of Modular Exponentiations Using Single Untrusted Cloud Server[J].Ksii Transactions on Internet & Information Systems,2017,11(2):826-845.
[13]REN K,WANG C,WANG Q.Security Challenges for the Public Cloud[J].IEEE Internet Computing,2012,16(1):69-73.
[14]WANG C,CAO N,REN K,et al.Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data[J].IEEE Transactions on Parallel & Distributed Systems,2012,23(8):1467-1479.
[15]CHUNG K M,KALAI Y,VADHAN S.Improved delegation of computation using fully homomorphic encryption[M]∥Advances in Cryptology-CRYPTO 2010.Berlin:Sprin-ger-Verlag,2010:483-501.
[16]GENNARO R,GENTRY C,PARNO B.Non-interactive Verifia- ble Computing:Outsourcing Computation to Untrusted Workers[M]∥Advances in Cryptology - CRYPTO 2010.Berlin :Springer-Verlag,2010:465-482.
[17]BOYKO V,PEINADO M,VENKATESAN R.Speeding up Discrete Log and Factoring Based chemes via Precomputations[M]∥Advances in Cryptology — EUROCRYPT’98.Berlin:Springer-Verlag,1998:221-235.S [18]COSTER M J,JOUX A,LAMACCHIA B A,et al.Improved low-density subset sum algorithms[J].Computational Comple-xity,1992,2(2):111-128.
[19]HOROWITZ E,SAHNI S.Computing Partitions with Applications to the Knapsack Problem[M].New York:Cornell University,1972.
[1] 高诗尧, 陈燕俐, 许玉岚.
云环境下基于属性的多关键字可搜索加密方案
Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing
计算机科学, 2022, 49(3): 313-321. https://doi.org/10.11896/jsjkx.201100214
[2] 王政, 姜春茂.
一种基于三支决策的云任务调度优化算法
Cloud Task Scheduling Algorithm Based on Three-way Decisions
计算机科学, 2021, 48(6A): 420-426. https://doi.org/10.11896/jsjkx.201000023
[3] 潘瑞杰, 王高才, 黄珩逸.
云计算下基于动态用户信任度的属性访问控制
Attribute Access Control Based on Dynamic User Trust in Cloud Computing
计算机科学, 2021, 48(5): 313-319. https://doi.org/10.11896/jsjkx.200400013
[4] 陈玉平, 刘波, 林伟伟, 程慧雯.
云边协同综述
Survey of Cloud-edge Collaboration
计算机科学, 2021, 48(3): 259-268. https://doi.org/10.11896/jsjkx.201000109
[5] 蒋慧敏, 蒋哲远.
企业云服务体系结构的参考模型与开发方法
Reference Model and Development Methodology for Enterprise Cloud Service Architecture
计算机科学, 2021, 48(2): 13-22. https://doi.org/10.11896/jsjkx.200300044
[6] 王文娟, 杜学绘, 任志宇, 单棣斌.
基于因果知识和时空关联的云平台攻击场景重构
Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation
计算机科学, 2021, 48(2): 317-323. https://doi.org/10.11896/jsjkx.191200172
[7] 毛瀚宇, 聂铁铮, 申德荣, 于戈, 徐石成, 何光宇.
区块链即服务平台关键技术及发展综述
Survey on Key Techniques and Development of Blockchain as a Service Platform
计算机科学, 2021, 48(11): 4-11. https://doi.org/10.11896/jsjkx.210500159
[8] 王勤, 魏立斐, 刘纪海, 张蕾.
基于云服务器辅助的多方隐私交集计算协议
Private Set Intersection Protocols Among Multi-party with Cloud Server Aided
计算机科学, 2021, 48(10): 301-307. https://doi.org/10.11896/jsjkx.210300308
[9] 雷阳, 姜瑛.
云计算环境下关联节点的异常判断
Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment
计算机科学, 2021, 48(1): 295-300. https://doi.org/10.11896/jsjkx.191200186
[10] 徐蕴琪, 黄荷, 金钟.
容器技术在科学计算中的应用研究
Application Research on Container Technology in Scientific Computing
计算机科学, 2021, 48(1): 319-325. https://doi.org/10.11896/jsjkx.191100111
[11] 张恺琪, 涂志莹, 初佃辉, 李春山.
基于排队论的服务资源可用性相关研究综述
Survey on Service Resource Availability Forecast Based on Queuing Theory
计算机科学, 2021, 48(1): 26-33. https://doi.org/10.11896/jsjkx.200900211
[12] 李彦, 申德荣, 聂铁铮, 寇月.
面向加密云数据的多关键字语义搜索方法
Multi-keyword Semantic Search Scheme for Encrypted Cloud Data
计算机科学, 2020, 47(9): 318-323. https://doi.org/10.11896/jsjkx.190800139
[13] 马潇潇, 黄艳.
大属性可公开追踪的密文策略属性基加密方案
Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe
计算机科学, 2020, 47(6A): 420-423. https://doi.org/10.11896/JsJkx.190700131
[14] 梁俊斌, 张敏, 蒋婵.
社交传感云安全研究进展
Research Progress of Social Sensor Cloud Security
计算机科学, 2020, 47(6): 276-283. https://doi.org/10.11896/jsjkx.190400116
[15] 金小敏, 滑文强.
移动云计算中面向能耗优化的资源管理
Energy Optimization Oriented Resource Management in Mobile Cloud Computing
计算机科学, 2020, 47(6): 247-251. https://doi.org/10.11896/jsjkx.190400020
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!