A Threshold Cryptosystem in Secure Cloud Computations

Information security in cloud computing technology is actively investigated by the world scientific community. They uses the internet and the central remote servers to provide and maintain data as well as applications. This users' data files can be accessed and manipulated by any other users. S...

Full description

Bibliographic Details
Main Authors: N. P. Varnovskij, S. A. Martishin, M. V. Khrapchenko, A. V. Shokurov
Format: Article
Language:English
Published: Ivannikov Institute for System Programming of the Russian Academy of Sciences 2018-10-01
Series:Труды Института системного программирования РАН
Subjects:
Online Access:https://ispranproceedings.elpub.ru/jour/article/view/800
id doaj-d88491ed22de4e148b6ba05eac8b26a6
record_format Article
spelling doaj-d88491ed22de4e148b6ba05eac8b26a62020-11-25T01:15:40Zeng Ivannikov Institute for System Programming of the Russian Academy of SciencesТруды Института системного программирования РАН2079-81562220-64262018-10-0126226927410.15514/ISPRAS-2014-26(2)-12800A Threshold Cryptosystem in Secure Cloud ComputationsN. P. Varnovskij0S. A. Martishin1M. V. Khrapchenko2A. V. Shokurov3ISIИСП РАНИСП РАНИСП РАНInformation security in cloud computing technology is actively investigated by the world scientific community. They uses the internet and the central remote servers to provide and maintain data as well as applications. This users' data files can be accessed and manipulated by any other users. So the problem of secure data storage and computation is actual. The modern studies in this field shows that the indicated problem is much more complex than any of the other information security problems, which are solved by well-known cryptographic methods. So, for example M. van Dijk and A. Juels in the paper "On the impossibility of cryptography alone for privacy-preserving cloud computing" described a mathematical model of the organization of cloud computing and proved that in the case of two users information protection is impossible. This result refutes the well-established point of view that the recently proposed by C. Gentry construction for fully homomorphic encryption solves at least theoretically, all the problems of information security in cloud computing. We offer an alternative model of cloud computing, in which the specified negative result does not holds. It differs from the above in the point that each subject interested in privacy, creates his own crypto server. From the point of view of users these cryptoservers are the part of the cloud. The methods of information protection, using threshold cryptosystem in this new model are investigated.https://ispranproceedings.elpub.ru/jour/article/view/800защита информацииоблачные вычислениявычисления над зашифрованными даннымигомоморфные вычисления
collection DOAJ
language English
format Article
sources DOAJ
author N. P. Varnovskij
S. A. Martishin
M. V. Khrapchenko
A. V. Shokurov
spellingShingle N. P. Varnovskij
S. A. Martishin
M. V. Khrapchenko
A. V. Shokurov
A Threshold Cryptosystem in Secure Cloud Computations
Труды Института системного программирования РАН
защита информации
облачные вычисления
вычисления над зашифрованными данными
гомоморфные вычисления
author_facet N. P. Varnovskij
S. A. Martishin
M. V. Khrapchenko
A. V. Shokurov
author_sort N. P. Varnovskij
title A Threshold Cryptosystem in Secure Cloud Computations
title_short A Threshold Cryptosystem in Secure Cloud Computations
title_full A Threshold Cryptosystem in Secure Cloud Computations
title_fullStr A Threshold Cryptosystem in Secure Cloud Computations
title_full_unstemmed A Threshold Cryptosystem in Secure Cloud Computations
title_sort threshold cryptosystem in secure cloud computations
publisher Ivannikov Institute for System Programming of the Russian Academy of Sciences
series Труды Института системного программирования РАН
issn 2079-8156
2220-6426
publishDate 2018-10-01
description Information security in cloud computing technology is actively investigated by the world scientific community. They uses the internet and the central remote servers to provide and maintain data as well as applications. This users' data files can be accessed and manipulated by any other users. So the problem of secure data storage and computation is actual. The modern studies in this field shows that the indicated problem is much more complex than any of the other information security problems, which are solved by well-known cryptographic methods. So, for example M. van Dijk and A. Juels in the paper "On the impossibility of cryptography alone for privacy-preserving cloud computing" described a mathematical model of the organization of cloud computing and proved that in the case of two users information protection is impossible. This result refutes the well-established point of view that the recently proposed by C. Gentry construction for fully homomorphic encryption solves at least theoretically, all the problems of information security in cloud computing. We offer an alternative model of cloud computing, in which the specified negative result does not holds. It differs from the above in the point that each subject interested in privacy, creates his own crypto server. From the point of view of users these cryptoservers are the part of the cloud. The methods of information protection, using threshold cryptosystem in this new model are investigated.
topic защита информации
облачные вычисления
вычисления над зашифрованными данными
гомоморфные вычисления
url https://ispranproceedings.elpub.ru/jour/article/view/800
work_keys_str_mv AT npvarnovskij athresholdcryptosysteminsecurecloudcomputations
AT samartishin athresholdcryptosysteminsecurecloudcomputations
AT mvkhrapchenko athresholdcryptosysteminsecurecloudcomputations
AT avshokurov athresholdcryptosysteminsecurecloudcomputations
AT npvarnovskij thresholdcryptosysteminsecurecloudcomputations
AT samartishin thresholdcryptosysteminsecurecloudcomputations
AT mvkhrapchenko thresholdcryptosysteminsecurecloudcomputations
AT avshokurov thresholdcryptosysteminsecurecloudcomputations
_version_ 1725151880000045056