dacc: distributed access control in clouds

21
DACC: Distributed Access Control in Clouds 2011 IEEE TrustCom-11 Sushmita Ruj Amiya Nayak and Ivan Stojmenovic 2013.04.29 Regular Seminar Tae Hoon Kim

Upload: said

Post on 23-Feb-2016

61 views

Category:

Documents


0 download

DESCRIPTION

DACC: Distributed Access Control in Clouds. 2011 IEEE TrustCom-11 Sushmita Ruj Amiya Nayak and Ivan Stojmenovic. 2013.04.29 Regular Seminar Tae Hoon Kim. Contents. 1. Introduction 2. Related work 3. Background A. Model and assumptions B. Formats of access policies - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: DACC: Distributed Access Control in Clouds

DACC: Distributed Access Control in Clouds

2011 IEEE TrustCom-11Sushmita Ruj

Amiya Nayak and Ivan Stojmenovic

2013.04.29 Regular Seminar

Tae Hoon Kim

Page 2: DACC: Distributed Access Control in Clouds

2 /21

Contents

1. Introduction2. Related work3. Background

A. Model and assumptionsB. Formats of access policiesC. Mathmatical backgroundD. Lewko-Waters ABE Scheme

4. Proposed scheme: DACC5. Security of DACC6. Performance7. Conclusion and Future work

Page 3: DACC: Distributed Access Control in Clouds

3 /21

Introduction

Cloud is emerging technology User only require a terminal, a smart phone, table con-

nected internet User can rent the storage, computing resources of a

server provided by a company Application services

e.g) Google Apps, Microsoft online Infrastructural support

e.g)Amazon’s EC2, Eucalyptus, Nimbus Platform

e.g)Amazon’s S3, Windows Azure

Page 4: DACC: Distributed Access Control in Clouds

4 /21

Introduction

Two important to preserve security of data

In cloud, Users trying to access data privacy of users

Only services are authorized user Using public key cryptographic techniques

User should ensure that The cloud is not tampering with user’s data and

computational results

Page 5: DACC: Distributed Access Control in Clouds

5 /21

Introduction

Method of not tampering user data & com-putational results Hide the data from the clouds Use of homomorphic encryption techniques[9][10] Code obfuscation[11]

Important problem : Anonymously search data in Cloud(range, multidimensional, complex queries) Is achieved searchable encryption[12][13]

Takes keywords in encrypted form and return resultsWithout knowing the keyword or the retrieved records

Page 6: DACC: Distributed Access Control in Clouds

6 /21

Introduction

Consider following scenarios Patients store their medical records in cloud Different users can access different data field The same data fields might be accessed by a se-

lective group of people(authorized set)Example)the patient’s medical history and drug admin-

istration can be accessed by doctors and nurses, but not by hospital management staff

Access Control : Granting access rights to certain users and forbidding other users to access data

Page 7: DACC: Distributed Access Control in Clouds

7 /21

Introduction

Method of granting access To attach list of all valid users to data

problem : 1. Each time the list has to be checked to see if user is valid -> huge computation and storage cost

To encrypt data is by using public keys of valid usersProblem : 1. The same data then must be en-

crypted several times -> may result in huge storage cost

ABE(Attribute Based Encryption) : owners en-crypted data with attributes that they possess and store the information in the clouds

Page 8: DACC: Distributed Access Control in Clouds

8 /21

Introduction

KDC(Key Distributed Center) Users are given attributes and secret keys by KDC

Set of attributes are able to decrypt the information E.g)(A, doctor, Key), (B, doctor, Key), (A, staff, Key) (A, patient, Key) (C,

doctor, Key)

Earlier work[17] : owners encrypt data with at-tributes(Not requried KDC)

Problem : increase the total number of secret keys given to users->in-creases storage and communication overhead

In this paper, proposes DACC is Cloud has cipher text(unable to decrypt cipher text) Owner decide on attributes that users should have and users

receive decryption keys KDC distributes secret keys to user

Page 9: DACC: Distributed Access Control in Clouds

9 /21

Related work

Sahai and Waters[19] ABE A user has a set of attributes in addition to its

unique ID Shamir[20] IBE(Identity-based-encryp-

tion) Each user in IBE scheme has a unique identity

Bethencourt et al,. [21] Ciphertext-policy Receiver has the access policy in the form of

a tree, with attributes as leaves and monotonic access structure with AND, OR and other threshold gates.

Page 10: DACC: Distributed Access Control in Clouds

10/21

Related work

KDC(attribute authority) is assumed to be honest May not hold; a distributed system, authori-

ties can fail or be corrupt Chase[23] multi-authority ABE

Distribute attribute, and secret keys to users Wang et al[26],. Hierarchical access con-

trol mechanism Relies on Bethencoure et al[21], and Hierarchical

IBE[27]

Page 11: DACC: Distributed Access Control in Clouds

11/21

Background A. Model and assumptions

KDCs which may be even servers scattered in different countries, that generate secret keys for the users

Assume that the cloud is honest but curious

Page 12: DACC: Distributed Access Control in Clouds

12/21

Background :B. Format of access policies Two format of access policies

Boolean functions of attribute ( (a1a2 a3) (a4 a5) (a6 a7) )

(a1, a2.. A7) : attributesBe represented by access tree with attributes at the

leaves and AND and OR Linear Secret Sharing Scheme(LSSS)

Let V[x] be parent’s vector, If node x = AND then the left child is (V[x]|1), and the

right child is (0,…-1). If x= OR then both children also have unchanged vector

V[x]

∧∨

Page 13: DACC: Distributed Access Control in Clouds

13/21

Background : C. D.

C. Mathematical background Use bilinear pairings on elliptic curves

D. Lewko-Waters ABE scheme Consist of four steps

1)System Initialization2)Key and attribute distribution to users by KDCs3)Encryption of message by sender4)Decryption by receiver

∧∨

Page 14: DACC: Distributed Access Control in Clouds

14/21

Proposed Scheme:DACC

A. Sketch of DACC 1. Initially the parameters of the scheme and the

size of group are decided(232+1) 2. KDC Aj selects the set of attributes Lj

3. An owner Uu who wants to store information in cloud, chooses a set of attributes Iu which are specific to the data it wants to encrypt’

4. convert the access tree to a Matrix R

Aj = j 번째 KDC, Lj = KDC Aj 가 소유한 attribute 의 잡합I[j,u] Uu 가 준 attribute 의 집합

Page 15: DACC: Distributed Access Control in Clouds

15/21

Proposed Scheme:DACC

An Example; professional n/w J1:Engineering, J2(CS Research), J3(Faculty posi-

tions) P1:Canada P2:US

Page 16: DACC: Distributed Access Control in Clouds

16/21

Security of DACC, Performance

Security of DACC Show that only authorized users can decrypt the data in clouds Theorem : Our access control scheme is secure, collusion resistant

and allows access only to authorized users Proof

Performance Calculate the computation and communication overhead of DACC

scheme and DACC with revocation

Page 17: DACC: Distributed Access Control in Clouds

17/21

Conclusion

In DACC, the cloud is assumed to be honest

If not possible to satisfy, care should be taken The authenticity of the data must be verified

by the user hide the identity of the users and owners at

the same time provide their authentication Future work

Hide the access structure from the cloud, by scrambling the matrix in some way

Page 18: DACC: Distributed Access Control in Clouds

18/21

Thank you for listening my presenta-tion Q/A

Page 19: DACC: Distributed Access Control in Clouds

19/21

Appendix : Method

Method 1 : One way to hide the data from clouds

Method 2 : Use of homomorphic encryp-tion techniques(4 generation)

data

dataSends msg

: Homomorphicly encrypted data

Return re-sult

: Return en-crypted data

http://www2.readersnews.com/sub_read.html?uid=34467&section=sc1

Page 20: DACC: Distributed Access Control in Clouds

20/21

Appendix : Method

Method 3 : Code obfuscation

Method 4 : Searchable encryption

: Obfuscation

Code

: Return data

?Provide re-sult

??

encrypted data

Page 21: DACC: Distributed Access Control in Clouds

21/21

Appendix : DACC

KDC2

posses KDC of list(HospitalA, doctor, SK 2,1), (HospitalB, doctor, SK 2,2), (HospitalA, Staff, SK2,3)

A2 A2 of attribute set Lj

Owner

Uu

Access treeUser n1User n2

IuUser n1 User

n2

Matrix R

• SSH:Secure Shell protocol

: Using SSH

1

2

3Cyper text

cc c

Matrix R

C1 C2