Two Secure Anonymous Proxy-based Data Storages

Olivier Blazy, Xavier Bultel, Pascal Lafourcade

2016

Abstract

Unidirectional proxy re-encryption (PRE) can be used to realize an efficient and secure shared storage. However, this type of storage does not yet protect its users' privacy: to retrieve some data a user must give his identity and his query to the proxy. We propose two secure data storage systems that allow authorized users to anonymously get access to the content of encrypted data on a storage. Each scheme corresponds to a certain economic model. In the first one, a user has to pay for each downloaded file, whereas in the second one, users pay each month a subscription to get an unlimited access to all their files.

References

  1. Abdalla, M., Benhamouda, F., Blazy, O., Chevalier, C., and Pointcheval, D. (2013). SPHF-friendly noninteractive commitments. In Sako, K. and Sarkar, P., editors, ASIACRYPT 2013, Part I, volume 8269 of LNCS, pages 214-234. Springer.
  2. Abdalla, M., Chevalier, C., and Pointcheval, D. (2009). Smooth projective hashing for conditionally extractable commitments. In Halevi, S., editor, CRYPTO 2009, volume 5677 of LNCS, pages 671- 689. Springer.
  3. Ateniese, G., Benson, K., and Hohenberger, S. (2009). Keyprivate proxy re-encryption. In Fischlin, M., editor, CT-RSA 2009, volume 5473 of LNCS, pages 279-294. Springer.
  4. Ateniese, G., Fu, K., Green, M., and Hohenberger, S. (2006). Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur., 9(1):1-30.
  5. Blaze, M., Bleumer, G., and Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In Nyberg, K., editor, EUROCRYPT'98, volume 1403 of LNCS, pages 127-144. Springer.
  6. Blazy, O. and Chevalier, C. (2015). Generic construction of UC-secure oblivious transfer. In ACNS 15, LNCS, pages 65-86. Springer.
  7. Blazy, O., Pointcheval, D., and Vergnaud, D. (2012). Round-optimal privacy-preserving protocols with smooth projective hash functions. In Cramer, R., editor, TCC 2012, volume 7194 of LNCS, pages 94-111. Springer.
  8. Canetti, R. and Hohenberger, S. (2007). Chosen-ciphertext secure proxy re-encryption. In Ning, P., di Vimercati, S. D. C., and Syverson, P. F., editors, ACM CCS 07, pages 185-194. ACM Press.
  9. Chaum, D. (1985). Security without identification: transaction systems to make big brother obsolete. Commun. ACM, 28(10):1030-1044.
  10. Chaum, D. and van Heyst, E. (1991). Group signatures. In Davies, D. W., editor, EUROCRYPT'91, volume 547 of LNCS, pages 257-265. Springer.
  11. Chor, B., Goldreich, O., Kushilevitz, E., and Sudan, M. (1995). Private information retrieval. In 36th FOCS, pages 41-50. IEEE Computer Society Press.
  12. Cramer, R. and Shoup, V. (2002). Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Knudsen, L. R., editor, EUROCRYPT 2002, volume 2332 of LNCS, pages 45-64. Springer.
  13. ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469-472.
  14. Fiat, A. and Naor, M. (1994). Broadcast encryption. In Stinson, D. R., editor, CRYPTO'93, volume 773 of LNCS, pages 480-491. Springer.
  15. Gennaro, R. and Lindell, Y. (2003). A framework for password-based authenticated key exchange. In Biham, E., editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 524-543. Springer.
  16. Ivan, A. and Dodis, Y. (2003). Proxy cryptography revisited. In NDSS 2003. The Internet Society.
  17. Kalai, Y. T. (2005). Smooth projective hashing and twomessage oblivious transfer. In Cramer, R., editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 78-95. Springer.
  18. Libert, B. and Vergnaud, D. (2008). Unidirectional chosenciphertext secure proxy re-encryption. In Cramer, R., editor, PKC 2008, volume 4939 of LNCS, pages 360- 379. Springer.
  19. Peikert, C., Vaikuntanathan, V., and Waters, B. (2008). A framework for efficient and composable oblivious transfer. In Wagner, D., editor, CRYPTO 2008, volume 5157 of LNCS, pages 554-571. Springer.
  20. Rabin, M. O. (1981). How to exchange secrets with oblivious transfer. Technical Report TR81, Harvard University.
  21. Shao, J., Liu, P., Wei, G., and Ling, Y. (2012). Anonymous proxy re-encryption. In Security Comm. Networks, 5: 439-449. doi: 10.1002/sec.326.
  22. Zheng, Q., Zhu, W., Zhu, J., and Zhang, X. (2014). Improved anonymous proxy re-encryption with CCA security. In Moriai, S., Jaeger, T., and Sakurai, K., editors, ASIACCS 14, pages 249-258. ACM Press.
Download


Paper Citation


in Harvard Style

Blazy O., Bultel X. and Lafourcade P. (2016). Two Secure Anonymous Proxy-based Data Storages . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016) ISBN 978-989-758-196-0, pages 251-258. DOI: 10.5220/0005962402510258


in Bibtex Style

@conference{secrypt16,
author={Olivier Blazy and Xavier Bultel and Pascal Lafourcade},
title={Two Secure Anonymous Proxy-based Data Storages},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)},
year={2016},
pages={251-258},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005962402510258},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)
TI - Two Secure Anonymous Proxy-based Data Storages
SN - 978-989-758-196-0
AU - Blazy O.
AU - Bultel X.
AU - Lafourcade P.
PY - 2016
SP - 251
EP - 258
DO - 10.5220/0005962402510258