Skip to main content
Log in

CRUST: cryptographic remote untrusted storage without public keys

  • regular contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

This paper presents CRUST, a stackable file system layer designed to provide secure file sharing over remote untrusted storage systems. CRUST is intended to be layered over insecure network file systems without changing the existing systems. In our approach, data at rest is kept encrypted, and data integrity and access control are provided by cryptographic means. Our design completely avoids public-key cryptography operations and uses more efficient symmetric-key alternatives to achieve improved performance. As a generic and self-contained system, CRUST includes its own in-band key distribution mechanism and does not rely on any special capabilities of the server or the clients. We have implemented CRUST as a Linux file system and shown that it performs comparably with typical underlying file systems, while providing significantly stronger security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Adya, A., Bolosky, W.J., Castro, M., Cermak, G., Chaiken, R., Douceur, J.R., Howell, J., Lorch, J.R., Theimer M., Wattenhofer R.: FARSITE: Federated, available, and reliable storage for an incompletely trusted environment. In: Proceedings of OSDI (2002)

  2. Backes, M., Cachin, C., Oprea, A.: Secure key-updating for lazy revocation. In: Proceedings of ESORICS. Lecture Notes in Computer Science, vol. 4189, pp. 327–346. Springer, Berlin (2006)

  3. Bellare, M., Canetti, R., Krawczyk, H.: HMAC: Keyed-hashing for message authentication. RFC 2104, February (1997)

  4. Black, J., Urtubia, H.: Side-channel attacks on symmetric encryption schemes: the case for authenticated encryption. In: Proceedings of the 11th USENIX Security Symposium, pp. 327–338. USENIX Association, Berkeley (2002)

  5. Blaze, M.: A cryptographic file system for Unix. In: Proceedings of the ACM Conference on Computer and Communications Security, pp. 9–16 (1993)

  6. Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: CRYPTO ’01: Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pp. 213–229. Springer, London (2001)

  7. Bray, T.: The Bonnie home page. Located at http://www.textuality.com/bonnie (1996)

  8. Cattaneo, G., Catuogno, L., Del Sorbo, A., Persiano, P.: The design and implementation of a transparent cryptographic file system for Unix. In: Proceedings of the FREENIX Track: 2001 USENIX Annual Technical Conference, pp. 199–212. USENIX Association, Berkeley (2001)

  9. Dworkin, M.: Recommendation for block cipher modes of operation. Special Publication 800-38A, NIST (2001)

  10. Fu, K., Kamara, S., Kohno, T.: Key regression: Enabling efficient key distribution for secure distributed storage. In: Proceedings of NDSS (2006)

  11. Gobioff, H., Gibson, G., Tygar, D.: Security for network attached storage devices. Technical Report CMU-CS-97-185, Carnegie Mellon University, October (1997)

  12. Goh, E.-J., Shacham, H., Modadugu, N., Boneh, D.: SiRiUS: Securing remote untrusted storage. In: Proceedings of NDSS. The Internet Society, Geneva (2003)

  13. Goldreich O., Goldwasser S., Micali S.: How to construct random functions. J. ACM 33, 792–807 (1986)

    Article  MathSciNet  Google Scholar 

  14. Heidemann J.S., Popek G.J.: File-system development with stackable layers. ACM Trans. Comput. Syst. 12(1), 58–89 (1994)

    Article  Google Scholar 

  15. Jakobsson, M.: Fractal hash sequence representation and traversal. In: IEEE International Symposium on Information Theory (2002)

  16. Kallahalla, M., Riedel, E., Swaminathan, R., Wang, Q., Fu, K.: Plutus: scalable secure file sharing on untrusted storage. In: Proceedings of FAST. USENIX, Berkeley (2003)

  17. Kher, V., Kim, Y.: Securing distributed storage: challenges, techniques, and systems. In: StorageSS ’05: Proceedings of the 2005 ACM workshop on Storage security and survivability, pp. 9–25. ACM Press, New York (2005)

  18. Kher, V., Seppanen, E., Leach, C., Kim, Y.: SGFS: Secure, efficient and policy-based global file sharing. In: Proceedings of the 23rd IEEE/14th NASA Goddard Conference on Mass Storage Systems and Technologies (MSST 2006) (2006)

  19. Kleiman, S.R.: Vnodes: an architecture for multiple file system types in Sun UNIX. In: Proceedings of the USENIX summer conference, pp. 238–247 (1986)

  20. Kubiatowicz, J., Bindel, D., Chen, Y., Czerwinski, S.E., Eaton, P.R., Geels, D., Gummadi, R., Rhea, S.C., Weatherspoon, H., Weimer, W., Wells, C., Zhao, B.Y.: OceanStore: an architecture for global-scale persistent storage. In: Proceedings of ASPLOS, pp. 190–201 (2000)

  21. Leighton, F.T., Micali, S.: Secret-key agreement without public-key cryptography. In: Proceedings of CRYPTO. Lecture Notes in Computer Science, vol. 773, pp. 456–479. Springer, Heidelberg (1993)

  22. Li, J., Krohn, M.N., Mazières, D., Shasha, D.: Secure untrusted data repository (SUNDR). In: Proceedings of OSDI, pp. 121–136 (2004)

  23. Mazières, D., Kaminsky, M., Kaashoek, M.F., Witchel, E.: Separating key management from file system security. In: Proceedings of the 17th ACM Symposium on Operating System Principles, pp. 124–139 (1999)

  24. Mazières, D., Shasha, D.: Don’t trust your file server. In: Proceedings of HotOS, pp. 113–118. IEEE Computer Society, Washington, DC (2001)

  25. Miller, E.L., Long, D.D.E., Freeman, W.E., Reed, B.: Strong security for network-attached storage. In: Proceedings of FAST, pp. 1–13, (2002)

  26. Naor, D., Shenhav, A., Wool, A.: Toward securing untrusted storage without public-key operations. In: StorageSS ’05: Proceedings of the 2005 ACM workshop on Storage security and survivability, pp. 51–56. ACM Press, New York (2005)

  27. NIST: Advanced encryption standard. Federal Information Processing Standards, FIPS PUB 197 (2001)

  28. NIST: Secure hash standard. Federal Information Processing Standards, FIPS PUB 180-2 (2004)

  29. Riedel, E., Kallahalla, M., Swaminathan, R.: A framework for evaluating storage system security. In: Proceedings of FAST, pp. 15–30 (2002)

  30. Rubin, A.D.: Kerberos versus the Leighton-Micali protocol. Dr. Dobb’s J. Softw. Tools 25(11), 21–22 (2000)

  31. Stanton, P.: Securing data in storage: a review of current research. CoRR, cs.OS/0409034 (2004)

  32. Steiner, J.G., Neuman, B.C., Schiller, J.I.: Kerberos: an authentication service for open network systems. In: Proceedings of the USENIX Winter Conference, pp. 191–202 (1988)

  33. Szeredi, M.: Filesystem in userspace. Located at http://fuse.sourceforge.net

  34. The OpenSSL project. Located at http://www.openssl.org

  35. Wright, C.P., Martino, M.C., Zadok, E.: NCryptfs: A secure and convenient cryptographic file system. In: Proceedings of the Annual USENIX Technical Conference, pp. 197–210 (2003)

  36. Zadok, E., Badulescu, I., Shender, A.: Cryptfs: A stackable vnode level encryption file system. Technical Report CUCS-021-98. Computer Science Department, Columbia University (1998)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Avishai Wool.

Additional information

An extended abstract of this paper has appeared in the 4th IEEE Security in Storage workshop, 2007.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Geron, E., Wool, A. CRUST: cryptographic remote untrusted storage without public keys. Int. J. Inf. Secur. 8, 357–377 (2009). https://doi.org/10.1007/s10207-009-0081-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-009-0081-6

Keywords

Navigation