Abstract

In a multimedia cloud computing system, suppose all cloud users outsource their own data sets to the cloud in the encrypted form. Each outsourced set is associated with an access structure such that a valid data user, Bob, with the credentials satisfying the access structure is able to conduct computing over outsourced encrypted set (e.g., decryption or other kinds of computing function). Suppose Bob needs to compute the set intersection over a data owner Alice’s and his own outsourced encrypted sets. Bob’s simple solution is to download Alice’s and Bob’s outsourced encrypted sets, perform set intersection operation, and decrypt the set intersection ciphertexts. A better solution is for Bob to delegate the cloud to calculate the set intersection, without giving the cloud any ability in breaching the secrecy of the sets. To solve this problem, this work introduces a novel primitive called ciphertext-policy attribute-based encryption with outsourced set intersection for multimedia cloud computing. It is the first cryptographic algorithm supporting a fully outsourced encrypted storage, computation delegation, fine-grained authorization security for ciphertext-policy model, without relying on an online trusted authority or data owners, and multi-elements set, simultaneously. We construct a scheme that provably satisfies the desirable security properties, and analyze its efficiency.

Highlights

  • The multimedia cloud computing has been a successful computing paradigm since it can offer mass data storage and elastic but powerful computing capabilities at an affordable price

  • We study the problem of set intersection over outsourced encrypted data sets, which is a variant of the private set intersection (PSI) problem [1] that has been extensively studied

  • Selective security against chosen-plaintext attack: Intuitively, this property says that a probabilistic polynomial-time (PPT) adversary A, modeling malicious unauthorized data users, cannot obtain any useful information about the encrypted sets without being given the corresponding tokens, where the term “selective” means that it asks for the adversary A to choose T which parties to compromise before initializing the public parameters

Read more

Summary

Introduction

The multimedia cloud computing has been a successful computing paradigm since it can offer mass data storage and elastic but powerful computing capabilities at an affordable price. For this problem, Shi et al combined key-policy attribute-based encryption and PSI to propose KP-ABSI to support fine-grained authorization for PSI computation [5]. Shi et al combined key-policy attribute-based encryption and PSI to propose KP-ABSI to support fine-grained authorization for PSI computation [5] In their protocol, it restricts PSI operation permissions through access control policy, embedded in data users’ secret keys. Ali et al proposed a ciphertextpolicy attribute-based set intersection solution [6] to realize fine-grained authorization for outsourced data sets of data owners In their protocol, the data sets of the data users must be in plaintext form and the data users should execute PSI operations at local.

Related Work
CP-ABSI Construction
Security Analysis
Efficiency Analysis
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call