透過您的圖書館登入
IP:3.141.8.247
  • 學位論文

基於雲端運算的階層式密碼存取控制機制研究

A Study of Cryptographic Hierarchical Access Control in Cloud Computing

指導教授 : 曾文貴

摘要


在此篇論文中,我們專注在雲端運算環境中的階層式密碼存取控制 (CHAC) 問 題研究。我們在考量了雲端運算環境特徵的前提下,提出了一個兼顧實用性以 及安全性的 CloudCHAC 系統來針對加密資料進行存取控制。我們考量的雲端 運算環境特徵包含了:大量的儲存資料、大量且變動性極高的使用者、具高度 彈性的存取控制策略、以及終端資源有限的系統使用者。而系統中資料的提供 者最主要的目的,是希望能利用雲端運算環境中大量的儲存以及運算資源等優 勢,在保有資料的隱私性前提下,能夠針對其儲存於雲端的資料進行有效率的 存取控制管理。 更確切地說,我們所提出的 CloudCHAC 系統擁有大多現有相關系統的優 點,像是最低的使用者金鑰儲存量、支援可變動性的使用者群組以及存取控制 策略、並被證明能抵擋合謀攻擊 (collusive attacks)。特別的是,CloudCHAC 系 統能讓資料提供者僅需花費很低的成本,便能移除使用者對資料的存取權限。 為了要能夠移除一個使用者的資料存取權,資料提供者必須重新加密該使用者 可解密的所有資料,然後再將新的解密金鑰重新分發給其他未被移除存取權 限的使用者。對資料提供者而言,當面對雲端上的大量資料以及具高度變動性 的使用者時,移除使用者是一個花費成本非常高的操作。我們的 CloudCHAC 系統主要應用代管伺服器重新加密技術 (proxy re-encryption, PRE) 於資料加密 上,藉此來解決資料提供者移除使用者存取權限時的效率性問題。資料提供者 僅需花費少量的頻寬以及運算成本,便可在經由雲端伺服器的協助下,於雲 端中完成資料重新加密的操作。另一方面,針對加密金鑰管理的部份,我們也 設計了兩個可被證明安全且適用於雲端環境的金鑰管理方案:KeyDer-GKM 和 ReEnc-GKM。這兩個方案擁有特殊的 semi-stateful 性質,能讓使用者與資料提供者於非同步的狀態下進行解密金鑰的更新,也就是說,資料提供者即使在與 使用者非同時上線的狀態下,也能經由雲端讓使用者能得到資料解密用的金鑰。 而我們所提出的此兩個金鑰管理方案,在效能表現上均可達到與現有相關的方 案相同的等級。另外,在我們的 CloudCHAC 系統中,使用者在進行資料解密 時,大多數的運算也皆可安全地交由雲端來完成,所以,即使是對於終端資源 非常有限的使用者而言,也能夠滿足實用上的需求。

並列摘要


In this dissertation, we focus on cryptographic hierarchical access control (CHAC) prob- lem in cloud computing. We propose a practical and provably-secure CloudCHAC sys- tem for controlling access to encrypted data while considering the characteristics of cloud services. The characteristics include a great quantity of outsourced data, a large number of users with frequently changed membership, flexible access control policies, and data accessing from resourced-constrained users. The data owner takes advantage of abundant storage space and computation resources for economy of data access con- trol while keeping data confidential against cloud server. More precisely, the proposed CloudCHAC system possesses almost all advantages of the existing approaches such as optimal user storage size, supporting dynamic user set and access policy, and provable security against collusive attacks. In particular, CloudCHAC lets the data owner enjoy less cost in revoking a user from data access- ing. In user revocation, the data owner needs to renew all decryptable data ciphers of the revoked user and re-distribute the new decryption keys to other non-revoked users only. It is a large burden for the data owner when facing large and highly dynamic set of users in cloud services. Our CloudCHAC system leverages the proxy re-encryption (PRE) technology [14] into data encryption to tackle the efficiency issue. The cipher updating process can be performed on the CS side and the workload of the data owner is lessen. On the other hand, we design two provably-secure key management schemes, KeyDer-GKM and ReEnc-GKM, to distribute decryption keys for users in cloud en- vironment. They have nice semi-stateful property that the data owner and users can update the decryption keys in a non-synchronized way; that is, they do not need to be online at the same time for updating key. Both of the proposed schemes achieve the best performance factors while compared with the best-known approaches. Additionally, in our CloudCHAC system, most of the computation in key derivation can be offloaded to the cloud server as well. It is desirable for the users with some resource-constrained devices in cloud environment.

參考文獻


[1] S. G. Akl and P. D. Taylor. Cryptographic solution to a problem of access control in a hierarchy. ACM Transactions on Computer Systems, 1(3):239–248, 1983.
[2] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. A view of cloud computing. Communications of ACM, 53(4):50–58, 2010.
[3] M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken. Dynamic and efficient key management for access hierarchies. ACM Transactions on Information and System Security, 12(3), 2009.
[4] M. J. Atallah, M. Blanton, and K. B. Frikken. Key management for non-tree access hierarchies. In Proceedings of the ACM Symposium on Access Control Models and Technologies (SACMAT), pages 11–18, 2006.
[5] M.J.Atallah,M.Blanton,andK.B.Frikken.Incorporatingtemporalcapabilities in existing key management schemes. In Proceedings of the European Sympo- sium On Research in Computer Security (ESORICS), pages 515–530, 2007.

延伸閱讀