Skip to main content

Updatable Hybrid Encryption Scheme with No-Directional Key Update for Cloud Storage

  • Conference paper
  • First Online:
Cyberspace Safety and Security (CSS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13547))

Included in the following conference series:

  • 873 Accesses

Abstract

Updatable encryption (UE) plays an important role in mitigating the impact of key compromise on ciphertext in the scenario of cloud storage. Nevertheless, most of the existing UE schemes focus on making symmetric encryption updatable. In this paper, to give play to advantages of symmetric and asymmetric encryption, we present an updatable hybrid encryption (UHE) scheme. By setting the REACT transform as the underlying encryption scheme and using the indistinguishable obfuscation to convert the private key into a public key encryption program, the synchronous update of public/private key pair and ciphertext can be realized. More importantly, the generation and update of private key are stored locally in hybrid encryption, the update token is not used to derive the private key, and thus the no-directional key update can be achieved. Furthermore, considering for the adversarial attack behaviors, we build a reasonable security model. Finally, since the decryption ability of the punctured keys is limited at the punctured points, the adversary can be allowed to access to all oracles at the full epochs, and then under the proposed security framework the confidentiality of the proposed scheme can be proven based on the indistinguishability between pseudorandom functions, where the confidentiality can capture forward and post-compromise security.

Supported by the Natural Science Basic Research Plan in Shaanxi Province of China under Grant No. 2022JZ-38.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Ananth, P., Cohen, A., Jain, A.: Cryptography with updates. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 445–472. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_15

    Chapter  Google Scholar 

  2. AWS: Protecting data using client-side encryption. http://docs.aws.amazon.com/AmazonS3/latest/dev/UsingClientSideEncryption.html

  3. Boneh, D., Lewi, K., Montgomery, H., Raghunathan, A.: Key homomorphic PRFs and their applications. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 410–428. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_23

    Chapter  Google Scholar 

  4. Boyd, C., Davies, G.T., Gjøsteen, K., Jiang, Y.: Fast and secure updatable encryption. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12170, pp. 464–493. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56784-2_16

    Chapter  Google Scholar 

  5. Boneh, D., Eskandarian, S., Kim, S., Shih, M.: Improving speed and security in updatable encryption schemes. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 559–589. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_19

    Chapter  Google Scholar 

  6. Bellare, M., Goldreich, O., Goldwasser, S.: Incremental cryptography: the case of hashing and signing. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 216–233. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_22

    Chapter  Google Scholar 

  7. Bradley, M., Dent, A.: Payment card data security standard. https://www.pcicomplianceguide.org/faq/

  8. Chen, L., Li, Y., Tang, Q.: CCA updatable encryption against malicious re-encryption attacks. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 590–620. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_20

    Chapter  Google Scholar 

  9. Cini, V., Ramacher, S., Slamanig, D., Striecks, C., Tairi, E.: Updatable Signatures and Message Authentication Codes. In: Garay, J.A. (ed.) PKC 2021. LNCS, vol. 12710, pp. 691–723. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-75245-3_25

    Chapter  Google Scholar 

  10. Everspaugh, A., Paterson, K., Ristenpart, T., Scott, S.: Key rotation for authenticated encryption. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 98–129. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_4

    Chapter  Google Scholar 

  11. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: IEEE 54th Annual Symposium on Foundations of Computer Science, FOCS 2013, pp. 40–49, IEEE (2013)

    Google Scholar 

  12. Goldreich, O., Goldwasser, S., Micali, S.: On the cryptographic applications of random functions (extended abstract). In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 276–288. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_22

    Chapter  Google Scholar 

  13. Google: Managing data encryption. https://cloud.google.com/storage/docs/encryption

  14. Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B.: Attribute-based encryption for circuits from multilinear maps. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 479–499. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_27

    Chapter  Google Scholar 

  15. Hohenberger, S., Koppula, V., Waters, B.: Adaptively secure puncturable pseudorandom functions in the standard model. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 79–102. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_4

    Chapter  MATH  Google Scholar 

  16. Jiang, Y.: The direction of updatable encryption does not matter much. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 529–558. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_18

    Chapter  Google Scholar 

  17. Klooß, M., Lehmann, A., Rupp, A.: (R)CCA secure updatable encryption with integrity protection. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 68–99. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_3

    Chapter  Google Scholar 

  18. Katz, J., Lindell, Y.: Introduction to Modern Cryptography, 3rd edn., Taylor & Francis Group, Boca Raton (2021)

    Google Scholar 

  19. Lehmann, A., Tackmann, B.: Updatable encryption with post-compromise security. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 685–716. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_22

    Chapter  Google Scholar 

  20. Nishimaki, R.: The direction of updatable encryption does matter. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) PKC 2022, LNCS 13178, pp. 194–224. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-030-97131-1_7

    Chapter  Google Scholar 

  21. Okamoto, T., Pointcheval, D.: REACT: rapid enhanced-security asymmetric cryptosystem transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159–174. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45353-9_13

    Chapter  Google Scholar 

  22. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  23. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. SIAM J. Comput. 50, 857–908 (2021)

    Article  MathSciNet  Google Scholar 

  24. Spring, T.: Insecure backend database blamed for leaking 43tb of app data. https://threatpost.com/insecure-backend-databases-blamed-for-leaking-43tb-of-app-data

  25. Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619–636. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_36

    Chapter  Google Scholar 

  26. Yan, Z., Deng, R.H., Varadharajan, V.: Cryptography and data security in the cloud computing. Inf. Sci. 387, 53–55 (2017)

    Article  Google Scholar 

  27. Zuo, C., Lin, Z., Zhang, Y.: Why does your data leak? Uncovering the data leakage in cloud from mobile apps. In: 2019 IEEE Symposium on Security and Privacy, S &P 2019, pp. 1296–1310, IEEE (2019)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuanju Ma .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, Z., Ma, Y., Niu, Y., Gong, J., Wang, B. (2022). Updatable Hybrid Encryption Scheme with No-Directional Key Update for Cloud Storage. In: Chen, X., Shen, J., Susilo, W. (eds) Cyberspace Safety and Security. CSS 2022. Lecture Notes in Computer Science, vol 13547. Springer, Cham. https://doi.org/10.1007/978-3-031-18067-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-18067-5_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-18066-8

  • Online ISBN: 978-3-031-18067-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics