SlideShare a Scribd company logo
Shared Authority Based Privacy-Preserving
Authentication Protocol in Cloud Computing
Hong Liu, Student Member, IEEE, Huansheng Ning, Senior Member, IEEE,
Qingxu Xiong, Member, IEEE, and Laurence T. Yang, Member, IEEE
Abstract—Cloud computing is an emerging data interactive paradigm to realize users’ data remotely stored in an online cloud
server. Cloud services provide great conveniences for the users to enjoy the on-demand cloud applications without considering the
local infrastructure limitations. During the data accessing, different users may be in a collaborative relationship, and thus data
sharing becomes significant to achieve productive benefits. The existing security solutions mainly focus on the authentication to
realize that a user’s privative data cannot be illegally accessed, but neglect a subtle privacy issue during a user challenging the
cloud server to request other users for data sharing. The challenged access request itself may reveal the user’s privacy no matter
whether or not it can obtain the data access permissions. In this paper, we propose a shared authority based privacy-preserving
authentication protocol (SAPA) to address above privacy issue for cloud storage. In the SAPA, 1) shared access authority is
achieved by anonymous access request matching mechanism with security and privacy considerations (e.g., authentication, data
anonymity, user privacy, and forward security); 2) attribute based access control is adopted to realize that the user can only access
its own data fields; 3) proxy re-encryption is applied to provide data sharing among the multiple users. Meanwhile, universal
composability (UC) model is established to prove that the SAPA theoretically has the design correctness. It indicates that the
proposed protocol is attractive for multi-user collaborative cloud applications.
Index Terms—Cloud computing, authentication protocol, privacy preservation, shared authority, universal composability
Ç
1 INTRODUCTION
CLOUD computing is a promising information technol-
ogy architecture for both enterprises and individuals. It
launches an attractive data storage and interactive para-
digm with obvious advantages, including on-demand self-
services, ubiquitous network access, and location indepen-
dent resource pooling [1]. Towards the cloud computing, a
typical service architecture is anything as a service (XaaS),
in which infrastructures, platform, software, and others are
applied for ubiquitous interconnections. Recent studies
have been worked to promote the cloud computing evolve
towards the internet of services [2], [3]. Subsequently, secu-
rity and privacy issues are becoming key concerns with the
increasing popularity of cloud services. Conventional secu-
rity approaches mainly focus on the strong authentication
to realize that a user can remotely access its own data in on-
demand mode. Along with the diversity of the application
requirements, users may want to access and share each oth-
er’s authorized data fields to achieve productive benefits,
which brings new security and privacy challenges for the
cloud storage.
An example is introduced to identify the main motiva-
tion. In the cloud storage based supply chain management,
there are various interest groups (e.g., supplier, carrier, and
retailer) in the system. Each group owns its users which are
permitted to access the authorized data fields, and different
users own relatively independent access authorities. It
means that any two users from diverse groups should
access different data fields of the same file. Thereinto, a sup-
plier may want to access a carrier’s data fields, but it is not
sure whether the carrier will allow its access request. If the
carrier refuses its request, the supplier’s access desire will
be revealed along with nothing obtained towards the
desired data fields. Actually, the supplier may not send the
access request or withdraw the unaccepted request in
advance if it firmly knows that its request will be refused by
the carrier. It is unreasonable to thoroughly disclose the
supplier’s private information without any privacy consid-
erations. Fig. 1 illustrates three revised cases to address
above imperceptible privacy issue.
 Case 1. The carrier also wants to access the supplier’s
data fields, and the cloud server should inform each
other and transmit the shared access authority to the
both users;
 Case 2. The carrier has no interest on other users’
data fields, therefore its authorized data fields
should be properly protected, meanwhile the suppli-
er’s access request will also be concealed;
 Case 3. The carrier may want to access the retailer’s
data fields, but it is not certain whether the retailer
will accept its request or not. The retailer’s autho-
rized data fields should not be public if the retailer
 H. Liu and Q. Xiong are with the School of Electronic and Information
Engineering, Beihang University, Beijing, China.
E-mail: liuhongler@ee.buaa.edu.cn, qxxiong@buaa.edu.cn.
 H. Ning is with the School of Computer and Communication Engineering,
University of Science and Technology Beijing, Beijing, China, and the
School of Electronic and Information Engineering, Beihang University,
Beijing, China. E-mail: ninghuansheng@ustb.edu.cn.
 L.T. Yang is with the School of Computer Science and Technology,
Huazhong University of Science and Technology, Wuhan, Hubei, China,
and the Department of Computer Science, St. Francis Xavier University,
Antigonish, NS, Canada. E-mail: ltyang@stfx.ca.
Manuscript received 3 Nov. 2013; revised 23 Dec. 2013; accepted 30 Dec.
2013. Date of publication 24 Feb. 2014; date of current version 5 Dec. 2014.
Recommended for acceptance by J. Chen.
For information on obtaining reprints of this article, please send e-mail to:
reprints@ieee.org, and reference the Digital Object Identifier below.
Digital Object Identifier no. 10.1109/TPDS.2014.2308218
IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015 241
1045-9219 ß 2014 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
has no interests in the carrier’s data fields, and the
carrier’s request is also privately hidden.
Towards above three cases, security protection and privacy
preservation are both considered without revealing sensitive
access desire related information.
In the cloud environments, a reasonable security protocol
should achieve the following requirements. 1) Authentica-
tion: a legal user can access its own data fields, only the
authorized partial or entire data fields can be identified by
the legal user, and any forged or tampered data fields can-
not deceive the legal user. 2) Data anonymity: any irrelevant
entity cannot recognize the exchanged data and communi-
cation state even it intercepts the exchanged messages via
an open channel. 3) User privacy: any irrelevant entity can-
not know or guess a user’s access desire, which represents a
user’s interest in another user’s authorized data fields. If
and only if the both users have mutual interests in each oth-
er’s authorized data fields, the cloud server will inform the
two users to realize the access permission sharing. 4) For-
ward security: any adversary cannot correlate two communi-
cation sessions to derive the prior interrogations according
to the currently captured messages.
Researches have been worked to strengthen security pro-
tection and privacy preservation in cloud applications, and
there are various cryptographic algorithms to address
potential security and privacy problems, including security
architectures [4], [5], data possession protocols [6], [7], data
public auditing protocols [8], [9], [10], secure data storage
and data sharing protocols [11], [12], [13], [14], [15], [16],
access control mechanisms [17], [18], [19], privacy preserv-
ing protocols [20], [21], [22], [23], and key management [24],
[25], [26], [27]. However, most previous researches focus on
the authentication to realize that only a legal user can access
its authorized data, which ignores that different users may
want to access and share each other’s authorized data fields
to achieve productive benefits. When a user challenges the
cloud server to request other users for data sharing, the
access request itself may reveal the user’s privacy no matter
whether or not it can obtain the data access permissions. In
this work, we aim to address a user’s sensitive access desire
related privacy during data sharing in the cloud environ-
ments, and it is significant to design a humanistic security
scheme to simultaneously achieve data access control,
access authority sharing, and privacy preservation.
In this paper, we address the aforementioned privacy
issue to propose a shared authority based privacy-preserving
authentication protocol (SAPA) for the cloud data storage,
which realizes authentication and authorization without
compromising a user’s private information. The main contri-
butions are as follows.
1) Identify a new privacy challenge in cloud storage,
and address a subtle privacy issue during a user
challenging the cloud server for data sharing, in
which the challenged request itself cannot reveal the
user’s privacy no matter whether or not it can obtain
the access authority.
2) Propose an authentication protocol to enhance a
user’s access request related privacy, and the shared
access authority is achieved by anonymous access
request matching mechanism.
3) Apply ciphertext-policy attribute based access con-
trol to realize that a user can reliably access its own
data fields, and adopt the proxy re-encryption to
provide temp authorized data sharing among multi-
ple users.
The remainder of the paper is organized as follows.
Section 2 introduces related works. Section 3 introduces the
system model, and Section 4 presents the proposed authen-
tication protocol. The universal composability (UC) model
based formal security analysis is performed in Section 5
Finally, Section 6 draws a conclusion.
2 RELATED WORK
Dunning and Kresman [11] proposed an anonymous ID
assignment based data sharing algorithm (AIDA) for multi-
party oriented cloud and distributed computing systems. In
the AIDA, an integer data sharing algorithm is designed on
top of secure sum data mining operation, and adopts a vari-
able and unbounded number of iterations for anonymous
assignment. Specifically, Newton’s identities and Sturm’s
theorem are used for the data mining, a distributed solution
of certain polynomials over finite fields enhances the algo-
rithm scalability, and Markov chain representations are used
to determine statistics on the required number of iterations.
Liu et al. [12] proposed a multi-owner data sharing
secure scheme (Mona) for dynamic groups in the cloud
applications. The Mona aims to realize that a user can
securely share its data with other users via the untrusted
cloud server, and can efficiently support dynamic group
interactions. In the scheme, a new granted user can directly
decrypt data files without pre-contacting with data owners,
and user revocation is achieved by a revocation list without
updating the secret keys of the remaining users. Access con-
trol is applied to ensure that any user in a group can anony-
mously utilize the cloud resources, and the data owners’
real identities can only be revealed by the group manager
for dispute arbitration. It indicates the storage overhead
and encryption computation cost are independent with the
amount of the users.
Fig. 1. Three possible cases during data accessing and data sharing in
cloud applications.
242 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
Grzonkowski and Corcoran [13] proposed a zero-
knowledge proof (ZKP) based authentication scheme for
cloud services. Based on the social home networks, a user
centric approach is applied to enable the sharing of person-
alized content and sophisticated network-based services
via TCP/IP infrastructures, in which a trusted third party
is introduced for decentralized interactions.
Nabeel et al. [14] proposed a broadcast group key man-
agement (BGKM) to improve the weakness of symmetric
key cryptosystem in public clouds, and the BGKM realizes
that a user need not utilize public key cryptography, and
can dynamically derive the symmetric keys during decryp-
tion. Accordingly, attribute based access control mecha-
nism is designed to achieve that a user can decrypt the
contents if and only if its identity attributes satisfy the con-
tent provider’s policies. The fine-grained algorithm applies
access control vector (ACV) for assigning secrets to users
based on the identity attributes, and allowing the users to
derive actual symmetric keys based on their secrets and
other public information. The BGKM has an obvious
advantage during adding/revoking users and updating
access control policies.
Wang et al. [15] proposed a distributed storage integrity
auditing mechanism, which introduces the homomorphic
token and distributed erasure-coded data to enhance secure
and dependable storage services in cloud computing. The
scheme allows users to audit the cloud storage with light-
weight communication overloads and computation cost,
and the auditing result ensures strong cloud storage correct-
ness and fast data error localization. Towards the dynamic
cloud data, the scheme supports dynamic outsourced data
operations. It indicates that the scheme is resilient against
Byzantine failure, malicious data modification attack, and
server colluding attacks.
Sundareswaran et al. [16] established a decentralized
information accountability framework to track the users’
actual data usage in the cloud, and proposed an object-
centered approach to enable enclosing the logging mecha-
nism with the users’ data and policies. The Java ARchives
(JAR) programmable capability is leveraged to create a
dynamic and mobile object, and to ensure that the users’
data access will launch authentication. Additionally, distrib-
uted auditing mechanisms are also provided to strengthen
user’s data control, and experiments demonstrate the
approach efficiency and effectiveness.
In the aforementioned works, various security issues are
addressed. However, a user’s subtle access request related
privacy problem caused by data accessing and data sharing
has not been studied yet in the literature. Here, we identify
a new privacy challenge, and propose a protocol not only
focusing on authentication to realize the valid data access-
ing, but also considering authorization to provide the pri-
vacy-preserving access authority sharing. The attribute
based access control and proxy re-encryption mechanisms
are jointly applied for authentication and authorization.
3 SYSTEM MODEL
Fig. 2 illustrates a system model for the cloud storage archi-
tecture, which includes three main network entities: users
(Ux), a cloud server (S), and a trusted third party.
 User. An individual or group entity, which owns its
data stored in the cloud for online data storage and
computing. Different users may be affiliated with a
common organization, and are assigned with inde-
pendent authorities on certain data fields.
 Cloud server. An entity, which is managed by a
particular cloud service provider or cloud applica-
tion operator to provide data storage and comput-
ing services. The cloud server is regarded as an
entity with unrestricted storage and computational
resources.
 Trusted third party. An optional and neutral entity,
which has advanced capabilities on behalf of the
users, to perform data public auditing and dispute
arbitration.
In the cloud storage, a user remotely stores its data via
online infrastructures, flatforms, or software for cloud serv-
ices, which are operated in the distributed, parallel, and
cooperative modes. During cloud data accessing, the user
autonomously interacts with the cloud server without exter-
nal interferences, and is assigned with the full and indepen-
dent authority on its own data fields. It is necessary to
guarantee that the users’ outsourced data cannot be unau-
thorized accessed by other users, and is of critical impor-
tance to ensure the private information during the users’
data access challenges. In some scenarios, there are multiple
users in a system (e.g., supply chain management), and the
users could have different affiliation attributes from differ-
ent interest groups. One of the users may want to access
other associated users’ data fields to achieve bi-directional
data sharing, but it cares about two aspects: whether the
aimed user would like to share its data fields, and how to
avoid exposing its access request if the aimed user declines
or ignores its challenge. In the paper, we pay more attention
on the process of data access control and access authority
sharing other than the specific file oriented cloud data
management.
In the system model, assume that point-to-point commu-
nication channels between users and a cloud server are reli-
able with the protection of secure shell protocol (SSH). The
related authentication handshakes are not highlighted in
the following protocol presentation.
Towards the trust model, there are no full trust relation-
ships between a cloud server S and a user Ux.
 S is semi-honest and curious. Being semi-honest means
that S can be regarded as an entity that appropri-
ately follows the protocol procedure. Being curious
Fig. 2. The cloud storage system model.
LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 243
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
means that S may attempt to obtain Ux’s private
information (e.g., data content, and user preferen-
ces). It means that S is under the supervision of its
cloud provider or operator, but may be interested in
viewing users’ privacy. In the passive or honest-but-
curious model, S cannot tamper with the users’ data
to maintain the system normal operation with unde-
tected monitoring.
 Ux is rational and sensitive. Being rational means that
Ux’s behavior would be never based on experience
or emotion, and misbehavior may only occur for self-
ish interests. Being sensitive means that Ux is reluc-
tant to disclosure its sensitive data, but has strong
interests in other users’ privacy.
Towards the threat model, it covers the possible security
threats and system vulnerabilities during cloud data inter-
actions. The communication channels are exposed in public,
and both internal and external attacks exist in the cloud
applications [15]. The internal attacks mainly refer to the
interactive entities (i.e., S, and Ux). Thereinto, S may be self-
centered and utilitarian, and aims to obtain more user data
contents and the associated user behaviors/habits for the
maximization of commercial interests; Ux may attempt to
capture other users’ sensitive data fields for certain pur-
poses (e.g., curiosity, and malicious intent). The external
attacks mainly consider the data CIA triad (i.e., confidential-
ity, integrity, and availability) threats from outside adver-
saries, which could compromise the cloud data storage
servers, and subsequently modify (e.g., insert, or delete) the
users’ data fields.
4 THE SHARED AUTHORITY BASED PRIVACY-
PRESERVING AUTHENTICATION PROTOCOL
4.1 System Initialization
The cloud storage system includes a cloud server S, and
users {Ux} (x ¼ f1; . . . ; mg, m 2 NÃ
). Thereinto, Ua and Ub
are two users, which have independent access authorities
on their own data fields. It means that a user has an access
permission for particular data fields stored by S, and the
user cannot exceed its authority access to obtain other users’
data fields. Here, we consider S and {Ua, Ub} to present the
protocol for data access control and access authority sharing
with enhanced privacy considerations. The main notations
are introduced in Table 1.
Let BG ¼ ðq; g; h; G; G0
; e; HÞ be a pairing group, in which
q is a large prime, {G; G0
} are of prime order q, G ¼ hgi ¼ hhi,
and H is a collision-resistant hash function. The bilinear
map e : G Â G ! G0
satisfies the bilinear non-degenerate
properties: i.e., for all g; h 2 G and a; b 2 ZÃ
q, it turns out that
eðga
; hb
Þ ¼ eðg; hÞab
, and eðg; hÞ 6¼ 1. Meanwhile, eðg; hÞ can
be efficiently obtained for all g; h 2 G, and it is a generator
of G0
.
Let S and Ux respectively own the pairwise keys {pkS,
skS} and {pkUx , skUx }. Besides, S is assigned with all users’
public keys {pkU1
; . . . ; pkUm }, and Ux is assigned with pkS.
Here, the public key pkt ¼ gskt ðmod qÞ (t 2 fS; Uxg) and the
corresponding privacy key skt 2 ZÃ
q are defined according
to the generator g.
Let FðR
Uy
Ux
ðRUx
Uy
ÞT Þ¼Cont2Zq describe the algebraic relation of
{R
Uy
Ux
, RUx
Uy
}, which are mutually inverse access requests chal-
lenged by {Ux, Uy}, and Cont is a constant. Here, Fð:Þ is a
collision-resistant function, for any randomized polynomial
time algorithm A, there is a negligible function pðkÞ for a
sufficiently large value k:
Prob
h
fðx; x0
Þ; ðy; y0
Þg Að1k
Þ : ðx 6¼ x0
; y 6¼ y0
Þ
^ F

RUx
Uy

R
U0
y
U0
x
T 
¼ Cont
i
pðkÞ:
Note that RUÃ
Uy
is a m-dimensional Boolean vector, in
which only the Ã-th pointed-element and the y-th self-
element are 1, and other elements are 0. It turns out that:
 FðR
Uy
Ux
ðRUx
Uy
ÞT Þ¼Fð2Þ¼Cont means that both Ux and Uy are
interested in each other’s data fields, and the two
access requests are matched;
 FðR
Uy
Ux
ðR
U~x
Uy
ÞT
Þ ¼ FðR
U~y
Ux
ðRUx
Uy
ÞT
Þ ¼ Fð1Þ means that
only one user (i.e., Ux or Uy) is interested in the
other’s data fields, and the access requests are not
matched. Note that U~x/U~y represents that the user is
not Ux/Uy;
 FðR
U~y
Ux
ðR
U~x
Uy
ÞT Þ ¼ Fð0Þ means that neither Ux nor Uy is
interested in each other’s data fields, and the two
access requests are not matched.
Let A be the attribute set, there are n attributes
A ¼ fA1; A2; . . . ; Ang for all users, and Ux has its own attri-
bute set AUx  A for data accessing. Let AUx and PUx be
monotone Boolean matrixes to represent Ux’s data attribute
access list and data access policy.
 Assume that Ux has AUx ¼ ½aijŠnÂm, which satisfies
that aij ¼ 1 for Ai 2 A, and aij ¼ 0 for Ai =2 A.
 Assume that S owns PUx ¼ ½pijŠnÂm, which is applied
to restrain Ux’s access authority, and satisfies that
pij ¼ 1 for Ai 2 PUx , and pij ¼ 0 for Ai =2 PUx . If
aij pij8i ¼ f1; . . . ; ng; j ¼ f1; . . . ; mg holds, it will
be regarded that AUx is within PUx ’s access authority
limitation.
TABLE 1
Notations
244 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
Note that full-fledged cryptographic algorithms (e.g.,
attribute based access control, and proxy re-encryption) can
be exploited to support the SAPA.
4.2 The Proposed Protocol Descriptions
Fig. 3 shows the interactions among {Ua, Ub, S}, in which
both Ua and Ub have interests on each other’s authorized
data fields for data sharing. Note that the presented interac-
tions may not be synchronously launched, and a certain
time interval is allowable.
4.2.1 {Ua, Ub}’s Access Challenges and S’s Responses
{Ua, Ub} respectively generate the session identifiers {sidUa ,
sidUb
}, extract the identity tokens {TUa , TUb
}, and transmits
{sidUa kTUa , sidUb
kTUa } to S as an access query to initiate a
new session. Accordingly, we take the interactions of Ua
and S as an example to introduce the following authentica-
tion phase. Upon receiving Ua’s challenge, S first generates
a session identifier sidSa , and establishes the master public
key mpk ¼ ðgi; h; hi; BG; eðg; hÞ; HÞ and master privacy key
msk ¼ ða; gÞ. Thereinto, S randomly chooses a 2 Zq, and
computes gi ¼ gai
and hi ¼ haiÀ1
(i ¼ f1; . . . ; ng 2 ZÃ
).
S randomly chooses s 2 f0; 1gÃ
, and extracts Ua’s access
authority policy PUa ¼ ½pijŠnÂm (pij 2 f0; 1g), and Ua is
assigned with the access authority on its own data fields
DUa within PUa ’s permission. S further defines a polynomial
FSa ðx; PUa Þ according to PUa and TUa :
FSa ðx; PUa Þ ¼
Yn;m
i¼1;j¼1
ðx þ ijHðTUa ÞÞpij
ðmod qÞ:
S computes a set of values {MSa0, MSa1, fMSa2ig, MSa3,
MSa4} to establish the ciphertext CSa ¼ fMSa1; fMSa2ig;
MSa3; MSa4g, and transmits sidSa kCSa to Ua.
MSa0 ¼ HðPUa kDUa kTUa ksÞ;
MSa1 ¼ hFSa
ða;PUa ÞMSa0 ;
MSa2i ¼ ðgiÞMSa0
; ði ¼ 1; . . . ; nÞ;
MSa3 ¼ Hðeðg; hÞMSa0
Þ È s;
MSa4 ¼ HðsidUa ksÞ È DUa :
Similarly, S performs the corresponding operations
for Ub, including that S randomly chooses a0
2 Zq and
s0
2 f0; 1gÃ
, establishes {g0
i, h0
i}, extracts {PUb
, DUb
},
defines FSb
ðx; PUb
Þ, and computes {MSb0, MSb1, fMSb2ig,
MSb3, MSb4} to establish the ciphertext CSb
for
transmission.
4.2.2 {Ua, Ub}’s Data Access Control
Ua first extracts it data attribute access list AUa ¼ ½aijŠ
(aij 2 f0; 1g, aij pij) to re-structure an access list
LUa ¼ ½lijŠnÂm for lij ¼ pij À aij. Ua also defines a polynomial
FUa ðx; LUa Þ according to LUa and TUa :
FUa ðx; LUa Þ ¼
Yn;m
i¼1;j¼1
ðx þ ijHðTUa ÞÞlij
ðmod qÞ:
It turns out that FUa ðx; LUa Þ satisfies the equation
FUa ðx; LUa Þ ¼
Yn;m
i¼1;j¼1
ðx þ ijHðTUa ÞÞpijÀaij
¼ FSa ðx; PUa Þ=FSa ðx; AUa Þ:
Afterwards, Ua randomly chooses b 2 Zq, and the decryp-
tion key kAUa
for AUa can be obtained as follows:
kAUa
¼ ðgðbþ1Þ=FSa
ða;AUa Þ
; hbÀ1
Þ:
Ua further computes a set of values {NUa1, NUa2, NUa3}.
Here, fSai is used to represent xi
’s coefficient in
FSa ðx; PUa Þ, and fUai is used to represent xi
’s coefficient
in FUa ðx; LUa Þ:
NUa1 ¼ e MSa21;
Yn
i¼1
ðhiÞfUai
hfUa0
!
;
NUa2 ¼ e
Yn
i¼1
ðMSa2iÞfUai
; hbÀ1
!
;
NUa3 ¼ eðgðbþ1Þ=FSa
ða;AUa
Þ
; MSa1Þ:
Fig. 3. The shared authority based privacy-preserving authentication protocol.
LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 245
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
It turns out that eðg; hÞMSa0
satisfies the equation
eðg; hÞMSa0
¼
NUa3
ðNUa1NUa2Þ
 1=fUa0
:
For the right side of (1), we have,
NUa1 ¼ e gaiMSa0 ;
Yn
i¼1
ðhiÞfUai
hfUa0
!
¼ eðg; hÞaMSa0
Pn
i¼1
ðaiÀ1fUaiþfUa0Þ
¼ eðg; hÞMSa0FUa ða;LUa Þ
;
NUa2 ¼ e
Yn
i¼1
gaiMSa0fUai ; hbÀ1
!
¼ eðg; hÞMSa0
ÀPn
i¼1
aifUaiþfUa0ÀfUa0
Á
ðbÀ1Þ
¼ eðg; hÞMSa0bFUa
ða;LUa
ÞÀMSa0fUa0
;
NUa3 ¼ e gðbþ1Þ=FSa
ða;AUa
Þ
; hfSa0MSa0
Yn
i¼1
ðhiÞfSaiMSa0
!
¼ eðg; hÞðbþ1Þ=FSa
ða;AUa ÞFSa
ða;PUa ÞMSa0
¼ eðg; hÞMSa0bFUa ða;LUa ÞþMSa0FUa ða;LUa Þ
:
Ua locally re-computes {s‘
, M‘
Sa0}, derives its own autho-
rized data fields DUa , and checks whether the ciphertext CSa
is encrypted by M‘
Sa0. If it holds, Ua will be a legal user that
can properly decrypt the ciphertext CSa ; otherwise, the pro-
tocol will terminate
s‘
¼ MSa3 È Hðeðg; hÞMSa0 Þ;
M‘
Sa0 ¼ H
À
PUa kDUa kTUa ks‘
Á
;
DUa ¼ MSa4 È H
À
sidUa ks‘
Á
:
Ua further extracts its pseudonym PIDUa , a session-
sensitive access request R
Ub
Ua
, and the public key pkUa .
Here, R
Ub
Ua
is introduced to let S know Ua’s data access
desire. It turns out that R
Ub
Ua
makes S know the facts: 1) Ua
wants to access Ub’s temp authorized data fields _DUb
;
2) Ra will also agree to share its temp authorized data
fields _DUa with Ub in the case that Ub grants its request.
Afterwards, Ua randomly chooses rUa 2 ZÃ
q, computes a
set of values {MUa0, MUa1, MUa2, MUa3} to establish a cipher-
text CUa , and transmits CUa to S for further access request
matching
MUa0 ¼ HðsidSa kPIDUa Þ È R
Ub
Ua
;
MUa1 ¼ gpkUa rUa ;
MUa2 ¼ eðg; hÞrUa ;
MUa3 ¼ hrUa :
Similarly, Ub performs the corresponding operations,
including that Ub extracts AUb
, and determines {LUb
,
FUb
ðx; LUb
Þ, fUbi}. Ub further randomly chooses b0
2 Zq, and
computes the values {NUb1, NUb2, NUb3, s0‘
, M‘
Ub
} to derive its
own data fields DUb
. Ub also extracts its pseudonym PIDUb
and an access request RUa
Ub
to establish a ciphertext CUb
with
the elements {MUb0; MUb1; MUb2; MUb3}.
4.2.3 {Ua, Ub}’s Access Request Matching and Data
Access Authority Sharing
Upon receiving the ciphertexts {CUa , CUb
} within an allow-
able time interval, and S extracts {PIDUa , PIDUb
} to derive
the access requests {R
Ub
Ua
, RUa
Ub
}:
R
Ub
Ua
¼ HðsidSa kPIDUa Þ È MUa0;
RUa
Ub
¼ HðsidSb
kPIDUb
Þ È MUb0:
S checks whether {R
Ub
Ua
, RUa
Ub
} satisfy FðR
Ub
Ua
ðRUa
Ub
ÞT
Þ ¼
Fð2Þ ¼ Cont. If it holds, S will learn that both Ua and Ub
have the access desires to access each other’s authorized
data, and to share its authorized data fields with each other.
S extracts the keys {skS, pkUa , pkUb
} to establish the aggre-
gated keys {kS, kSu
} by the Diffie-Hellman key agreement,
and computes the available re-encryption key kUu
for Uu
(u 2 fa; bg):
kS ¼ ðpkUa pkUb
ÞskS ¼ gðskUa þskUb
ÞskS ;
kSu
¼ ðpkUu
ÞskS ¼ gskUu
skS ;
kUu
¼ kSu
=pkUu
:
S performs re-encryption to obtain M0
Uu1. Towards Ua/Ub,
S extracts Ub/Ua’s temp authorized data fields _DUb
/ _DUa to
compute M0
Ub2/M0
Ua2:
M0
Uu1 ¼ ðMUu1ÞkUu ¼ gkSu
rUu ;
M0
Ua2 ¼ MUa2EkSb
ð _DUa Þ;
M0
Ub2 ¼ MUb2EkSa
ð _DUb
Þ:
Thereafter, S establishes the re-structured ciphertext
C0
Uu
¼ ðM0
Uu1; M0
Uu2; MUu3Þ, and respectively transmits
{C0
Ub
kkS, C0
Ua
kkS} to {Ua, Ub} for access authority sharing.
Upon receiving the messages, Ua computes kSa ¼ ðpkSÞskUa ,
and performs verification by comparing the following
equation:
e
À
M0
Ub1; h
Á
¼
?
eðgkS=kSa ; MUb3Þ:
For the left side of (2), we have,
e
À
M0
Ub1; h
Á
¼ e
À
gg
skUb
skS rUb ; h
Á
:
For the right side of (2), we have,
e
À
gkS=kSa ; MUb3
Á
¼ eðgðpkSÞ
skUb
; hrUb Þ
¼ eðg; hÞg
skSskUb rUb :
246 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
Ua derives Ub’s temp authorized data fields _DUb
:
_DUb
¼ EÀ1
kSa
À
M0
Ub2e
À
M0
Ub1; h
ÁÀkSa
=kS
Á
:
Similarly, Ub performs the corresponding operations,
including that Ub obtains the keys {kS, kSb
}, checks Ub’s
validity, and derives the temp authorized data field _DUa .
In the SAPA, S acts as a semi-trusted proxy to realize
{Ua, Ub}’s access authority sharing. During the proxy re-
encryption, {Ua, Ub} respectively establish ciphertexts
{MUa1, MUb1} by their public keys {pkUa , pkUb
}, and S gener-
ates the corresponding re-encryption keys {kUa , kUb
} for {Ua,
Ub}. Based on the re-encryption keys, the ciphertexts {MUa1,
MUb1} are re-encrypted into {M0
Ua1, M0
Ub1}, and {Ua, Ub} can
decrypt the re-structured ciphertexts {M0
Ub1, M0
Ua1} by their
own private key {skUa , skUb
} without revealing any sensitive
information.
Till now, {Ua, Ub} have realized the access authority shar-
ing in the case that both Ua and Ub have the access desires
on each other’s data fields. Meanwhile, there may be other
typical cases when Ua has an interest in Ub’s data fields with
a challenged access request R
Ub
Ua
.
1. In the case that Ub has no interest in Ua’s data fields,
it turns out that Ub’s access request R
Ub
Ub
and R
Ub
Ua
sat-
isfy that FðR
Ub
Ua
ðR
Ub
Ub
ÞT Þ¼Fð1Þ. For Ua, S will extract a
dummy data fields Dnull as a response. Ub will be
informed that a certain user is interested in its data
fields, but cannot determine Ua’s detailed identity
for privacy considerations.
2. In the case that Ub has an interest in Uc’s data fields
rather than Ua’s data fields, but Uc has no interest in
Ub’s data fields. It turns out that the challenged
access requests R
Ub
Ua
, RUc
Ub
, and R
U~b
Uc
satisfy that
FðR
Ub
Ua
ðRUc
Ub
ÞT Þ¼FðRUc
Ub
ðR
U~b
Uc
ÞT Þ¼Fð1Þ, in which U~b indicates
that the user is not Ub. Dnull will be transmitted to
{Ua, Ub, Uc} without data sharing.
In summary, the SAPA adopts integrative approaches to
address secure authority sharing in cloud applications.
 Authentication. The ciphertext-policy attribute based
access control and bilinear pairings are introduced
for identification between Uu and S, and only the
legal user can derive the ciphertexts. Additionally,
Uu checks the re-computed ciphertexts according to
the proxy re-encryption, which realizes flexible data
sharing instead of publishing the interactive users’
secret keys.
 Data anonymity. The pseudonym PIDUu
are hidden
by the hash function so that other entities cannot
derives the real values by inverse operations.
Meanwhile, U~u’s temp authorized fields _DU~u
are
encrypted by kSu
for anonymous data transmis-
sion. Hence, an adversary cannot recognize the
data, even if the adversary intercepts the transmit-
ted data, it will not decode the full-fledged cryp-
tographic algorithms.
 User privacy. The access request pointer (e.g., RUx
Uu
) is
wrapped along with HðsidSu
kPIDUu
Þ for privately
informing S about Uu’s access desires. Only if both
users are interested in each other’s data fields, S will
establish the re-encryption key kUu
to realize author-
ity sharing between Ua and Ub. Otherwise, S will
temporarily reserve the desired access requests for a
certain period of time, and cannot accurately deter-
mine which user is actively interested in the other
user’s data fields.
 Forward security. The dual session identifiers {sidSu
,
sidUu
} and pseudorandom numbers are introduced
as session variational operators to ensure the com-
munications dynamic. An adversary regards the
prior session as random even if {S, Uu} get corrupted,
or the adversary obtains the PRNG algorithm. The
current security compromises cannot correlate with
the prior interrogations.
5 FORMAL SECURITY ANALYSIS WITH THE
UNIVERSAL COMPOSABILITY MODEL
5.1 Preliminaries
The universal composability model specifies an approach
for security proofs [28], and guarantees that the proofs will
remain valid if the protocol is modularly composed with
other protocols, and/or under arbitrary concurrent protocol
executions. There is a real-world simulation, an ideal-world
simulation, and a simulator Sim translating the protocol
execution from the real-world to the ideal-world. Addition-
ally, the Byzantine attack model is adopted for security
analysis, and all the parties are modeled as probabilistic
polynomial-time Turing machines (PPTs), and a PPT cap-
tures whatever is external to the protocol executions. The
adversary controls message deliveries in all communication
channels, and may perform malicious attacks (e.g., eaves-
dropping, forgery, and replay), and may also initiate new
communications to interact with the legal parties.
In the real-world, let p be a real protocol, Pi (i ¼ f1; . . . ;
Ig 2 NÃ
) be real parties, and A be a real-world adversary. In
the ideal-world, let F be an ideal functionality, ~Pi be
dummy parties, and ~A be an ideal-world adversary. Z is an
interactive environment, and communicates with all entities
except the ideal functionality F. Ideal functionality acts as
an uncorruptable trusted party to realize specific protocol
functions.
Theorem 1. UC Security. The probability, that Z distin-
guishes between an interaction of A with Pi and an interac-
tion of ~A with ~Pi, is at most negligible probability. We have
that a real protocol p UC-realizes an ideal functionality F,
i.e., IdealF; ~A;Z % Realp;A;Z.
The UC formalization of the SAPA includes the ideal-
world model Ideal, and the real-world model Real.
 Ideal: Define two uncorrupted idea functionalities
{Faccess, Fshare}, a dummy party ~P (e.g., ~Uu, ~S,
u 2 fa; bg), and an ideal adversary ~A. { ~P, ~A} cannot
establish direct communications. ~A can arbitrarily
interact with Z, and can corrupt any dummy party
~P, but cannot modify the exchanged messages.
 Real: Define a real protocol pshare (run by a party
P including Uu and S) with a real adversary A and
an environment Z. Each real parties can
LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 247
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
communicate with each other, and A can fully con-
trol the interconnections of P to obtain/modify the
exchanged messages. During the protocol execu-
tion, Z is activated first, and dual session identi-
fiers shared by all the involved parties reflects the
protocol state.
5.2 Ideal Functionality
Definition 1. Functionality Faccess. Faccess is an incorruptible
ideal data accessing functionality via available channels, as
shown in Table 2.
In Faccess, a party P (e.g., Uu, S) is initialized (via input
Initialize), and thereby initiates a new session along with
generating dual session identifiers {sidUu
, sidSu
}. P follows
the assigned protocol procedure to send (via input Send)
and receive (via input Receive) messages. A random num-
ber rPu
is generated by P for further computation (via input
Generate). Data access control is realized by checking
{sendð:Þ, recð:Þ, localð:Þ} (via input Access). If P is controlled
by an ideal adversary ~A, four types of behaviors may be
performed: ~A may record the exchanged messages on lis-
tened channels, and may forward the intercepted messages
to P (via request Forward); ~A may record the state of
authentication between Uu and S to interfere in the normal
verification (via request Accept); ~A may impersonate an
legal party to obtain the full state (via request Forge), and
may replay the formerly intercepted messages to involve
the ongoing communications (via request Replay).
Definition 2. Functionality Fshare. Fshare is an incorruptible
ideal authority sharing functionality, as shown in Table 3.
Fshare is activated by P (via input Activate), and the ini-
tialization is performed via Initialize of Faccess. The access
request pointers {R
Ub
Ua
, RUa
Ub
} are respectively published and
challenged by {Ua, Ub} to indicate their desires (via input
Challenge). The authority sharing between {Ua, Ub} is real-
ized, and the desired data fields { _DUb
, _DUa } are accordingly
obtained by {Ua, Ub} (via input Share). If P is controlled by
an ideal adversary ~A, ~A may detect the exchanged chal-
lenged access request pointer RUx
Uu
(via request Listen); ~A
may record the request pointer to interfere in the normal
authority sharing between Ua and Ub (via request
Forge/Replay).
In the UC model, Faccess and Fshare formally define the
basic components of the ideal-world simulation.
 Party. Party P refers to multiple users Uu (e.g., Ua,
Ub), and a cloud server S involved in a session.
Through a successful session execution, {Uu, S} estab-
lish authentication and access control, and {Ua, Ub}
TABLE 3
Ideal Authority Sharing Functionality: Fshare
TABLE 2
Ideal Data Accessing Functionality: Faccess
248 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
obtain each other’s temp authorized data fields for
data authority sharing.
 Session identifier. The session identifiers sidUu
and
sidSu
are generated for initialization by the environ-
ment Z. The ideal adversary ~A may control and cor-
rupt the interactions between Uu and S.
 Access request pointer. The access request pointer RUx
Uu
is applied to indicate Uu’s access request on Ux’s
temp authorized data fields _DUx .
5.3 Real Protocol pshare
A real protocol pshare is performed based on the ideal func-
tionalities to realize Fshare in Faccess-hybrid model.
Upon input ActivateðPÞ at P (e.g., Uu, and S), P is acti-
vated via Fshare to trigger a new session, in which
Initialize of Faccess is applied for initialization and assign-
ment. {initðsidUu
; UuÞ, initðsidSu
; SÞ} are respectively
obtained by {Uu, S}. Message deliveries are accordingly per-
formed by inputting Send and Receive. Upon input Send
from Uu, Uu records and outputs sendðsidUu
; UuÞ via Faccess.
Upon input Receive from S, S obtains recðsidUu
; SÞ via
Faccess. Upon input GenerateðSÞ from S, S randomly choo-
ses a random number rSu
to output genðrSu
Þ and to establish
a ciphertext for access control. Upon input GenerateðUuÞ
from Uu, Uu generates a random number rUu
for further
checking the validity of {AUu
, PUu
}. Upon input Access from
Uu, Uu checks whether {sendð:Þ, recð:Þ, localð:Þ} are matched
via Faccess. If it holds, output validðAUu
; PUu
Þ is valid. Else,
output invalidðAUu
; PUu
Þ and terminate the protocol. Upon
input ChallengeðUxÞ from Uu, Uu generates an access
request pointer RUx
Uu
, and outputs challðRUx
Uu
Þ to Ux. Upon
input Send from Uu, Uu computes a message mUu
, records
and outputs sendðmUu
; UuÞ via Faccess, in which RUx
Uu
is
wrapped in mUu
. Upon input Receive from S, S obtains
recðmUu
; SÞ for access request matching. Upon input
Shareð _DUb
; UaÞ and Shareð _DUa ; UbÞ from {Ua, Ub}, S checks
whether {challðR
Ub
Ua
; UaÞ, challðRUa
Ub
; UbÞ} are matched. If it
holds, output shareð _DUb
; UaÞ to Ua and shareð _DUa ; UbÞ to Ub
to achieve data sharing. Else, output shareðDnull; UaÞ to Ua
and shareðDnull; UbÞ to Ub for regular data accessing.
5.4 Security Proof of pshare
Theorem 3. The protocol pshare UC-realizes the ideal functional-
ity Fshare in the Faccess-hybrid model.
Proof: Let A be a real adversary that interacts with the par-
ties running pshare in the Faccess-hybrid model. Let ~A be
an ideal adversary such that any environment Z cannot
distinguish with a non-negligible probability whether it
is interacting with A and pshare in Real or it is interacting
with ~A and Fshare in Ideal. It means that there is a simu-
lator Sim that translates pshare procedures into Real such
that these cannot be distinguished by Z.
Construction of the ideal adversary ~A: The ideal adver-
sary ~A acts as Sim to run the simulated copies of Z, A,
and P. ~A correlates runs of pshare from Real into Ideal:
the interactions of A and P is corresponding to the inter-
actions of ~A and ~P. The input of Z is forwarded to A as
A’s input, and the output of A (after running pshare) is
copied to ~A as ~A’s output.
Simulating the party P. Uu and S are activated and ini-
tialized by Activate and Initialization, and ~A simulates
as A during interactions.
 Whenever ~A obtains {initðsidPu
; PÞ, genðrPu
; PÞ}
from Faccess, ~A transmits the messages to A.
 Whenever ~A obtains {recð:Þ, sendð:Þ} from Faccess,
~A transmits the messages to A, and forwards A’s
response forwardðsidPu
; mPu
; PÞ to Faccess.
 Whenever ~A obtains {initð:Þ, forwardð:Þ} from
Faccess, S transmits the messages to A, and for-
wards A’s response acceptðPÞ to Faccess.
 Whenever ~A obtains challðRUx
Uu
; UuÞ from Fshare, ~A
transmits the message to A, and forwards A’s
response listenðRUx
Uu
; UuÞ to Fshare.
Simulating the party corruption. Whenever P is cor-
rupted by A, thereby ~A corrupts the corresponding ~P. ~A
provides A with the corrupted parties’ internal states.
 Whenever ~A obtains accessðDUu
Þ from Faccess, ~A
transmits the message accessðDUu
Þ to A, and for-
wards A’s response acceptðPÞ to Faccess.
 Whenever ~A obtains challðRUx
Uu
; UuÞ from Fshare, ~A
transmits the message to A, and forwards A’s
response shareðDnull; UuÞ to Fshare.
Ideal and Real are indistinguishable: Assume that {CS,
CUu} respectively indicate the events that corruptions of
{S, U}. Z invokes Activate and Initialize to launch an
interaction. The commands Generate and Access are
invoked to transmit accessðDUu
Þ to ~A, and A responds
acceptðPÞ to ~A. Thereafter, Challenge and Share are
invoked to transmit shareðRUx
Uu
; UuÞ, and A responds
shareðDnull; UuÞ to ~A. Note that initð:Þ independently
generates dual session identifiers {sidUu
, sidSu
}, and the
simulations of Real and Ideal are consistent even
though ~A may intervene to prevent the data access con-
trol and authority sharing in Ideal. The pseudorandom
number generator (introduced in {initð:Þ, genð:Þ}), and
the collision-resistant hash function (introduced in
{accessð:Þ, shareð:Þ}) are applied to guarantee that the
probability of the environment Z can distinguish the
adversary’s behaviors in Ideal and Real is at most negli-
gible. The simulation is performed based on the fact that
no matter the event CS or CUu occurs or not, Therefore,
pshare UC-realizes the ideal functionality Fshare in the
Faccess-hybrid model. tu
6 CONCLUSION
In this work, we have identified a new privacy challenge
during data accessing in the cloud computing to achieve
privacy-preserving access authority sharing. Authentica-
tion is established to guarantee data confidentiality and
data integrity. Data anonymity is achieved since the
wrapped values are exchanged during transmission. User
privacy is enhanced by anonymous access requests to pri-
vately inform the cloud server about the users’ access
LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 249
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
desires. Forward security is realized by the session identi-
fiers to prevent the session correlation. It indicates that the
proposed scheme is possibly applied for privacy preserva-
tion in cloud applications.
ACKNOWLEDGMENTS
This work was funded by DNSLAB, China Internet Net-
work Information Center, Beijing 100190, China.
REFERENCES
[1] P. Mell and T. Grance, “Draft NIST Working Definition of Cloud
Computing,” Nat’l Inst. of Standards and Technology, 2009.
[2] A. Mishra, R. Jain, and A. Durresi, “Cloud Computing: Network-
ing and Communication Challenges,” IEEE Comm. Magazine,
vol. 50, no. 9, pp. 24-25, Sept. 2012.
[3] R. Moreno-Vozmediano, R.S. Montero, and I.M. Llorente, “Key
Challenges in Cloud Computing to Enable the Future Internet of
Services,”IEEEInternetComputing,vol.17,no.4,pp.18-25,http://
ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=6203493,
July/Aug.2013.
[4] K. Hwang and D. Li, “Trusted Cloud Computing with Secure
Resources and Data Coloring,” IEEE Internet Computing, vol. 14,
no. 5, pp. 14-22, Sept./Oct. 2010.
[5] J. Chen, Y. Wang, and X. Wang, “On-Demand Security Architec-
ture for Cloud Computing,” Computer, vol. 45, no. 7, pp. 73-78,
2012.
[6] Y. Zhu, H. Hu, G. Ahn, and M. Yu, “Cooperative Provable Data
Possession for Integrity Verification in Multi-Cloud Storage,”
IEEE Trans. Parallel and Distributed Systems, vol. 23, no. 12,
pp. 2231-2244, Dec. 2012.
[7] H. Wang, “Proxy Provable Data Possession in Public Clouds,”
IEEE Trans. Services Computing, vol. 6, no. 4, pp. 551-559, http://
ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=6357181,
Oct.-Dec. 2012.
[8] K. Yang and X. Jia, “An Efficient and Secure Dynamic Auditing
Protocol for Data Storage in Cloud Computing,” IEEE Trans. Paral-
lel and Distributed Systems, vol. 24, no. 9, pp. 1717-1726, http://
ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=6311398,
Sept. 2013.
[9] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public
Auditability and Data Dynamics for Storage Security in Cloud
Computing,” IEEE Trans. Parallel and Distributed Systems, vol. 22,
no. 5, pp. 847-859-25, May 2011.
[10] C. Wang, K. Ren, W. Lou, and J. Li, “Toward Publicly Auditable
Secure Cloud Data Storage Services,” IEEE Network, vol. 24, no. 4,
pp. 19-24, July/Aug. 2010.
[11] L.A. Dunning and R. Kresman, “Privacy Preserving Data Sharing
with Anonymous ID Assignment,” IEEE Trans. Information Foren-
sics and Security, vol. 8, no. 2, pp. 402-413, Feb. 2013.
[12] X. Liu, Y. Zhang, B. Wang, and J. Yan, “Mona: Secure Multi-Owner
Data Sharing for Dynamic Groups in the Cloud,” IEEE Trans. Paral-
lel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, http://
ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=6374615,
June 2013.
[13] S. Grzonkowski and P.M. Corcoran, “Sharing Cloud Services:
User Authentication for Social Enhancement of Home
Networking,” IEEE Trans. Consumer Electronics, vol. 57, no. 3,
pp. 1424-1432, Aug. 2011.
[14] M. Nabeel, N. Shang, and E. Bertino, “Privacy Preserving Policy
Based Content Sharing in Public Clouds,” IEEE Trans. Knowledge
and Data Eng., vol. 25, no. 11, pp. 2602-2614, http://ieeexplore.
ieee.org/stamp/stamp.jsp?tp=arnumber=6298891, Nov. 2013.
[15] C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, “Toward Secure
and Dependable Storage Services in Cloud Computing,” IEEE
Trans. Services Computing, vol. 5, no. 2, pp. 220-232, Apr.-June 2012.
[16] S. Sundareswaran, A.C. Squicciarini, and D. Lin, “Ensuring Dis-
tributed Accountability for Data Sharing in the Cloud,” IEEE
Trans. Dependable and Secure Computing, vol. 9, no. 4, pp. 556-568,
July/Aug. 2012.
[17] Y. Tang, P.C. Lee, J.C.S. Lui, and R. Perlman, “Secure Overlay
Cloud Storage with Access Control and Assured Deletion,” IEEE
Trans. Dependable and Secure Computing, vol. 9, no. 6, pp. 903-916,
Nov./Dec. 2012.
[18] Y. Zhu, H. Hu, G. Ahn, D. Huang, and S. Wang, “Towards Tem-
poral Access Control in Cloud Computing,” Proc. IEEE INFO-
COM, pp. 2576-2580, Mar. 2012.
[19] S. Ruj, M. Stojmenovic, and A. Nayak, “Decentralized Access
Control with Anonymous Authentication for Securing Data in
Clouds,” IEEE Trans. Parallel and Distributed Systems, vol. 25,
no. 2, pp. 384-394, http://ieeexplore.ieee.org/stamp/stamp.jsp?
tp=arnumber=6463404, Feb. 2014.
[20] R. Sanchez, F. Almenares, P. Arias, D. Dıaz-Sanchez, and A.
Marın, “Enhancing Privacy and Dynamic Federation in IdM for
Consumer Cloud Computing,” IEEE Trans. Consumer Electronics,
vol. 58, no. 1, pp. 95-103, Feb. 2012.
[21] H. Zhuo, S. Zhong, and N. Yu, “A Privacy-Preserving Remote
Data Integrity Checking Protocol with Data Dynamics and Public
Verifiability,” IEEE Trans. Knowledge and Data Eng., vol. 23, no. 9,
pp. 1432-1437, Sept. 2011.
[22] Y. Xiao, C. Lin, Y. Jiang, X. Chu, and F. Liu, “An Efficient
Privacy-Preserving Publish-Subscribe Service Scheme for
Cloud Computing,” Proc. IEEE GLOBECOM ’10, Dec. 2010.
[23] I.T. Lien, Y.H. Lin, J.R. Shieh, and J.L. Wu, “A Novel Privacy Pre-
serving Location-Based Service Protocol with Secret Circular Shift
for K-NN Search,” IEEE Trans. Information Forensics and Security,
vol. 8, no. 6, pp. 863-873, http://ieeexplore.ieee.org/stamp/
stamp.jsp?tp=arnumber=6476681, June 2013.
[24] A. Barsoum and A. Hasan, “Enabling Dynamic Data and Indi-
rect Mutual Trust for Cloud Computing Storage Systems,”
IEEE Trans. Parallel and Distributed Systems, vol. 24, no. 12,
pp. 2375-2385, http://ieeexplore.ieee.org/stamp/stamp.jsp?
tp=arnumber=6392165, Dec. 2013.
[25] H.Y. Lin and W.G. Tzeng, “A Secure Erasure Code-Based Cloud
Storage System with Secure Data Forwarding,” IEEE Trans. Paral-
lel and Distributed Systems, vol. 23, no. 6, pp. 995-1003, June 2012.
[26] J.Yu,P.Lu,G.Xue,andM.Li,“TowardsSecureMulti-KeywordTop-
k Retrieval over Encrypted Cloud Data,” IEEE Trans. Dependable and
SecureComputing,vol.10,no.4,pp.239-250,http://ieeexplore.ieee.
org/stamp/stamp.jsp?tp=arnumber=6425381,July/Aug.2013.
[27] K.W.Park,J.Han,J.W.Chung,andK.H.Park,“THEMIS:AMutually
Verifiable Billing System for the Cloud Computing Environment,”
IEEETrans.ServicesComputing,vol.6,no.3,pp.300-313,http://ieeex-
plore.ieee.org/stamp/stamp.jsp?tp=arnumber=6133267,July-
Sept.2013.
[28] R. Canetti, “Universally Composable Security: A New Paradigm
for Cryptographic Protocols,” Proc. 42nd IEEE Symp. Foundations
of Computer Science (FOCS ’01), pp. 136-145, Oct. 2001.
Hong Liu is currently working toward the PhD
degree at the School of Electronic and Informa-
tion Engineering, Beihang University, China. She
focuses on the security and privacy issues in
radio frequency identification, vehicle-to-grid net-
works, and Internet of Things. Her research inter-
ests include authentication protocol design, and
security formal modeling and analysis. She is a
student member of the IEEE.
Huansheng Ning received the BS degree from
Anhui University in 1996 and the PhD degree
from Beihang University in 2001. He is a profes-
sor in the School of Computer and Communica-
tion Engineering, University of Science and
Technology Beijing, China. His current research
interests include Internet of Things, aviation
security, electromagnetic sensing and comput-
ing. He has published more than 50 papers in
journals, international conferences/workshops.
He is a senior member of the IEEE.
250 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457
Qingxu Xiong received the PhD degree in elec-
trical engineering from Peking University, Beijing,
China, in 1994. From 1994 to 1997, he worked in
the Information Engineering Department at the
Beijing University of Posts and Telecommunica-
tions as a postdoctoral researcher. He is cur-
rently a professor in the School of Electrical and
Information Engineering at the Beijing University
of Aeronautics and Astronautics. His research
interests include scheduling in optical and wire-
less networks, performance modeling of wireless
networks, and satellite communication. He is a member of the IEEE.
Laurence T. Yang received the BE degree in
computer science from Tsinghua University,
China, and the PhD degree in computer science
from the University of Victoria, Canada. He is a
professor in the School of Computer Science
and Technology at the Huazhong University of
Science and Technology, China, and in the
Department of Computer Science, St. Francis
Xavier University, Canada. His research inter-
ests include parallel and distributed computing,
and embedded and ubiquitous/pervasive com-
puting. His research is supported by the National Sciences and Engi-
neering Research Council and the Canada Foundation for Innovation.
He is a member of the IEEE.
 For more information on this or any other computing topic,
please visit our Digital Library at www.computer.org/publications/dlib.
LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 251
For More Details Contact G.Venkat Rao
PVR TECHNOLOGIES 8143271457

More Related Content

What's hot

Mona secure multi owner data sharing for dynamic groups in the cloud-ppt
Mona secure multi owner data sharing for dynamic groups in the cloud-pptMona secure multi owner data sharing for dynamic groups in the cloud-ppt
Mona secure multi owner data sharing for dynamic groups in the cloud-ppt
Krushna Panda
 
A secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloudA secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloud
1crore projects
 
A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...
eSAT Journals
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
IJCERT JOURNAL
 
Ieeepro techno solutions 2011 ieee java project -secure role based data
Ieeepro techno solutions   2011 ieee java project -secure role based dataIeeepro techno solutions   2011 ieee java project -secure role based data
Ieeepro techno solutions 2011 ieee java project -secure role based data
hemanthbbc
 
A secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic  groups in the cloudA secure anti collusion data sharing scheme for dynamic  groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloud
Kamal Spring
 
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the CloudMona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Shruthi Suresh
 
iaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocoliaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocol
Iaetsd Iaetsd
 
Oruta privacy preserving public auditing for shared data in the cloud
Oruta privacy preserving public auditing for shared data in the cloud Oruta privacy preserving public auditing for shared data in the cloud
Oruta privacy preserving public auditing for shared data in the cloud
Adz91 Digital Ads Pvt Ltd
 
secure multi-owner data sharing for dynamic groups
secure multi-owner data sharing for dynamic groupssecure multi-owner data sharing for dynamic groups
secure multi-owner data sharing for dynamic groups
Suchithra Balan
 
Attribute-Based Data Sharing
Attribute-Based Data SharingAttribute-Based Data Sharing
Attribute-Based Data Sharing
IJERA Editor
 
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloudA secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
Pvrtechnologies Nellore
 
Ensuring distributed accountability for data sharing in the cloud
Ensuring distributed accountability for data sharing in the cloudEnsuring distributed accountability for data sharing in the cloud
Ensuring distributed accountability for data sharing in the cloud
Sathya Moorthy
 
Secure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloudSecure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloud
Sagar Dhanake
 
Integrity Privacy to Public Auditing for Shared Data in Cloud Computing
Integrity Privacy to Public Auditing for Shared Data in Cloud ComputingIntegrity Privacy to Public Auditing for Shared Data in Cloud Computing
Integrity Privacy to Public Auditing for Shared Data in Cloud Computing
IJERA Editor
 
Oruta project report
Oruta project reportOruta project report
Oruta project report
Manasa Chowdary
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
Jishnu Pradeep
 
SMONA: Secure Multi Owner Data Sharing for Dynamic Groups in the Cloud
SMONA: Secure Multi Owner Data Sharing for Dynamic Groups in the CloudSMONA: Secure Multi Owner Data Sharing for Dynamic Groups in the Cloud
SMONA: Secure Multi Owner Data Sharing for Dynamic Groups in the Cloud
ijsrd.com
 
Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing report
Kiran Girase
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloud
Avinash K S
 

What's hot (20)

Mona secure multi owner data sharing for dynamic groups in the cloud-ppt
Mona secure multi owner data sharing for dynamic groups in the cloud-pptMona secure multi owner data sharing for dynamic groups in the cloud-ppt
Mona secure multi owner data sharing for dynamic groups in the cloud-ppt
 
A secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloudA secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloud
 
A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...A cloud storage system for sharing data securely with privacy preservation an...
A cloud storage system for sharing data securely with privacy preservation an...
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
 
Ieeepro techno solutions 2011 ieee java project -secure role based data
Ieeepro techno solutions   2011 ieee java project -secure role based dataIeeepro techno solutions   2011 ieee java project -secure role based data
Ieeepro techno solutions 2011 ieee java project -secure role based data
 
A secure anti collusion data sharing scheme for dynamic groups in the cloud
A secure anti collusion data sharing scheme for dynamic  groups in the cloudA secure anti collusion data sharing scheme for dynamic  groups in the cloud
A secure anti collusion data sharing scheme for dynamic groups in the cloud
 
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the CloudMona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
 
iaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocoliaetsd Shared authority based privacy preserving protocol
iaetsd Shared authority based privacy preserving protocol
 
Oruta privacy preserving public auditing for shared data in the cloud
Oruta privacy preserving public auditing for shared data in the cloud Oruta privacy preserving public auditing for shared data in the cloud
Oruta privacy preserving public auditing for shared data in the cloud
 
secure multi-owner data sharing for dynamic groups
secure multi-owner data sharing for dynamic groupssecure multi-owner data sharing for dynamic groups
secure multi-owner data sharing for dynamic groups
 
Attribute-Based Data Sharing
Attribute-Based Data SharingAttribute-Based Data Sharing
Attribute-Based Data Sharing
 
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloudA secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
A secure-anti-collusion-data-sharing-scheme-for-dynamic-groups-in-the-cloud
 
Ensuring distributed accountability for data sharing in the cloud
Ensuring distributed accountability for data sharing in the cloudEnsuring distributed accountability for data sharing in the cloud
Ensuring distributed accountability for data sharing in the cloud
 
Secure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloudSecure data sharing for dynamic groups in multi-owner using cloud
Secure data sharing for dynamic groups in multi-owner using cloud
 
Integrity Privacy to Public Auditing for Shared Data in Cloud Computing
Integrity Privacy to Public Auditing for Shared Data in Cloud ComputingIntegrity Privacy to Public Auditing for Shared Data in Cloud Computing
Integrity Privacy to Public Auditing for Shared Data in Cloud Computing
 
Oruta project report
Oruta project reportOruta project report
Oruta project report
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
 
SMONA: Secure Multi Owner Data Sharing for Dynamic Groups in the Cloud
SMONA: Secure Multi Owner Data Sharing for Dynamic Groups in the CloudSMONA: Secure Multi Owner Data Sharing for Dynamic Groups in the Cloud
SMONA: Secure Multi Owner Data Sharing for Dynamic Groups in the Cloud
 
Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing report
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloud
 

Similar to Shared authority based privacy preserving authentication protocol in cloud computing

Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
Ieeepro techno solutions   2011 ieee dotnet project -secure role based dataIeeepro techno solutions   2011 ieee dotnet project -secure role based data
Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
ASAITHAMBIRAJAA
 
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEMSURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
ijiert bestjournal
 
Paper id 212014106
Paper id 212014106Paper id 212014106
Paper id 212014106
IJRAT
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
IJERA Editor
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloud
inventionjournals
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditor
ijsrd.com
 
A provenance policy based access
A provenance policy based accessA provenance policy based access
A provenance policy based access
ijsptm
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data security
eSAT Publishing House
 
Access Control and Revocation for Digital Assets on Cloud with Consideration ...
Access Control and Revocation for Digital Assets on Cloud with Consideration ...Access Control and Revocation for Digital Assets on Cloud with Consideration ...
Access Control and Revocation for Digital Assets on Cloud with Consideration ...
IJERA Editor
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...
eSAT Journals
 
A Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloudA Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloud
JAVVAJI VENKATA RAO
 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
ASAITHAMBIRAJAA
 
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
Ieeepro techno solutions   2014 ieee java project - decentralized access cont...Ieeepro techno solutions   2014 ieee java project - decentralized access cont...
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
hemanthbbc
 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
ASAITHAMBIRAJAA
 
5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing
Alexander Decker
 
5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing
Alexander Decker
 
I42024349
I42024349I42024349
I42024349
IJERA Editor
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward SecurityCost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
1crore projects
 
J018145862
J018145862J018145862
J018145862
IOSR Journals
 
Anonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in CloudAnonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in Cloud
IRJET Journal
 

Similar to Shared authority based privacy preserving authentication protocol in cloud computing (20)

Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
Ieeepro techno solutions   2011 ieee dotnet project -secure role based dataIeeepro techno solutions   2011 ieee dotnet project -secure role based data
Ieeepro techno solutions 2011 ieee dotnet project -secure role based data
 
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEMSURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
 
Paper id 212014106
Paper id 212014106Paper id 212014106
Paper id 212014106
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloud
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditor
 
A provenance policy based access
A provenance policy based accessA provenance policy based access
A provenance policy based access
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data security
 
Access Control and Revocation for Digital Assets on Cloud with Consideration ...
Access Control and Revocation for Digital Assets on Cloud with Consideration ...Access Control and Revocation for Digital Assets on Cloud with Consideration ...
Access Control and Revocation for Digital Assets on Cloud with Consideration ...
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...
 
A Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloudA Novel privacy preserving public auditing for shared data in cloud
A Novel privacy preserving public auditing for shared data in cloud
 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
 
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
Ieeepro techno solutions   2014 ieee java project - decentralized access cont...Ieeepro techno solutions   2014 ieee java project - decentralized access cont...
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
 
5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing
 
5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing5.[40 44]enhancing security in cloud computing
5.[40 44]enhancing security in cloud computing
 
I42024349
I42024349I42024349
I42024349
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward SecurityCost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
J018145862
J018145862J018145862
J018145862
 
Anonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in CloudAnonymous Key Based Secure File Encryption in Cloud
Anonymous Key Based Secure File Encryption in Cloud
 

More from Pvrtechnologies Nellore

A High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar CodesA High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar Codes
Pvrtechnologies Nellore
 
Performance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division UnitsPerformance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division Units
Pvrtechnologies Nellore
 
Hybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic ArchitecturesHybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic Architectures
Pvrtechnologies Nellore
 
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Pvrtechnologies Nellore
 
2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles
Pvrtechnologies Nellore
 
2016 2017 ieee vlsi project titles
2016   2017 ieee vlsi project titles2016   2017 ieee vlsi project titles
2016 2017 ieee vlsi project titles
Pvrtechnologies Nellore
 
2016 2017 ieee ece embedded- project titles
2016   2017 ieee ece  embedded- project titles2016   2017 ieee ece  embedded- project titles
2016 2017 ieee ece embedded- project titles
Pvrtechnologies Nellore
 
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC ProcessorA High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
Pvrtechnologies Nellore
 
6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits
Pvrtechnologies Nellore
 
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encodingPre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pvrtechnologies Nellore
 
Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...
Pvrtechnologies Nellore
 
11.online library management system
11.online library management system11.online library management system
11.online library management system
Pvrtechnologies Nellore
 
06.e voting system
06.e voting system06.e voting system
06.e voting system
Pvrtechnologies Nellore
 
New web based projects list
New web based projects listNew web based projects list
New web based projects list
Pvrtechnologies Nellore
 
Power controlled medium access control
Power controlled medium access controlPower controlled medium access control
Power controlled medium access control
Pvrtechnologies Nellore
 
IEEE PROJECTS LIST
IEEE PROJECTS LIST IEEE PROJECTS LIST
IEEE PROJECTS LIST
Pvrtechnologies Nellore
 
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Pvrtechnologies Nellore
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
Pvrtechnologies Nellore
 
Cloud keybank privacy and owner authorization
Cloud keybank  privacy and owner authorizationCloud keybank  privacy and owner authorization
Cloud keybank privacy and owner authorization
Pvrtechnologies Nellore
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Pvrtechnologies Nellore
 

More from Pvrtechnologies Nellore (20)

A High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar CodesA High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar Codes
 
Performance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division UnitsPerformance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division Units
 
Hybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic ArchitecturesHybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic Architectures
 
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
 
2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles
 
2016 2017 ieee vlsi project titles
2016   2017 ieee vlsi project titles2016   2017 ieee vlsi project titles
2016 2017 ieee vlsi project titles
 
2016 2017 ieee ece embedded- project titles
2016   2017 ieee ece  embedded- project titles2016   2017 ieee ece  embedded- project titles
2016 2017 ieee ece embedded- project titles
 
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC ProcessorA High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
 
6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits
 
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encodingPre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
 
Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...
 
11.online library management system
11.online library management system11.online library management system
11.online library management system
 
06.e voting system
06.e voting system06.e voting system
06.e voting system
 
New web based projects list
New web based projects listNew web based projects list
New web based projects list
 
Power controlled medium access control
Power controlled medium access controlPower controlled medium access control
Power controlled medium access control
 
IEEE PROJECTS LIST
IEEE PROJECTS LIST IEEE PROJECTS LIST
IEEE PROJECTS LIST
 
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
 
Cloud keybank privacy and owner authorization
Cloud keybank  privacy and owner authorizationCloud keybank  privacy and owner authorization
Cloud keybank privacy and owner authorization
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
 

Recently uploaded

TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEMTIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
HODECEDSIET
 
132/33KV substation case study Presentation
132/33KV substation case study Presentation132/33KV substation case study Presentation
132/33KV substation case study Presentation
kandramariana6
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
sachin chaurasia
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
gerogepatton
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
171ticu
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
camseq
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
MIGUELANGEL966976
 
Casting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdfCasting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdf
zubairahmad848137
 
New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
wisnuprabawa3
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
MDSABBIROJJAMANPAYEL
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
IJECEIAES
 
Recycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part IIRecycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part II
Aditya Rajan Patra
 
ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024
Rahul
 
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECTCHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
jpsjournal1
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Sinan KOZAK
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
Madan Karki
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
insn4465
 
Textile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdfTextile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdf
NazakatAliKhoso2
 

Recently uploaded (20)

TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEMTIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
 
132/33KV substation case study Presentation
132/33KV substation case study Presentation132/33KV substation case study Presentation
132/33KV substation case study Presentation
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
 
Casting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdfCasting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdf
 
New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
 
Recycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part IIRecycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part II
 
ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024
 
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECTCHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
 
Textile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdfTextile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdf
 

Shared authority based privacy preserving authentication protocol in cloud computing

  • 1. Shared Authority Based Privacy-Preserving Authentication Protocol in Cloud Computing Hong Liu, Student Member, IEEE, Huansheng Ning, Senior Member, IEEE, Qingxu Xiong, Member, IEEE, and Laurence T. Yang, Member, IEEE Abstract—Cloud computing is an emerging data interactive paradigm to realize users’ data remotely stored in an online cloud server. Cloud services provide great conveniences for the users to enjoy the on-demand cloud applications without considering the local infrastructure limitations. During the data accessing, different users may be in a collaborative relationship, and thus data sharing becomes significant to achieve productive benefits. The existing security solutions mainly focus on the authentication to realize that a user’s privative data cannot be illegally accessed, but neglect a subtle privacy issue during a user challenging the cloud server to request other users for data sharing. The challenged access request itself may reveal the user’s privacy no matter whether or not it can obtain the data access permissions. In this paper, we propose a shared authority based privacy-preserving authentication protocol (SAPA) to address above privacy issue for cloud storage. In the SAPA, 1) shared access authority is achieved by anonymous access request matching mechanism with security and privacy considerations (e.g., authentication, data anonymity, user privacy, and forward security); 2) attribute based access control is adopted to realize that the user can only access its own data fields; 3) proxy re-encryption is applied to provide data sharing among the multiple users. Meanwhile, universal composability (UC) model is established to prove that the SAPA theoretically has the design correctness. It indicates that the proposed protocol is attractive for multi-user collaborative cloud applications. Index Terms—Cloud computing, authentication protocol, privacy preservation, shared authority, universal composability Ç 1 INTRODUCTION CLOUD computing is a promising information technol- ogy architecture for both enterprises and individuals. It launches an attractive data storage and interactive para- digm with obvious advantages, including on-demand self- services, ubiquitous network access, and location indepen- dent resource pooling [1]. Towards the cloud computing, a typical service architecture is anything as a service (XaaS), in which infrastructures, platform, software, and others are applied for ubiquitous interconnections. Recent studies have been worked to promote the cloud computing evolve towards the internet of services [2], [3]. Subsequently, secu- rity and privacy issues are becoming key concerns with the increasing popularity of cloud services. Conventional secu- rity approaches mainly focus on the strong authentication to realize that a user can remotely access its own data in on- demand mode. Along with the diversity of the application requirements, users may want to access and share each oth- er’s authorized data fields to achieve productive benefits, which brings new security and privacy challenges for the cloud storage. An example is introduced to identify the main motiva- tion. In the cloud storage based supply chain management, there are various interest groups (e.g., supplier, carrier, and retailer) in the system. Each group owns its users which are permitted to access the authorized data fields, and different users own relatively independent access authorities. It means that any two users from diverse groups should access different data fields of the same file. Thereinto, a sup- plier may want to access a carrier’s data fields, but it is not sure whether the carrier will allow its access request. If the carrier refuses its request, the supplier’s access desire will be revealed along with nothing obtained towards the desired data fields. Actually, the supplier may not send the access request or withdraw the unaccepted request in advance if it firmly knows that its request will be refused by the carrier. It is unreasonable to thoroughly disclose the supplier’s private information without any privacy consid- erations. Fig. 1 illustrates three revised cases to address above imperceptible privacy issue. Case 1. The carrier also wants to access the supplier’s data fields, and the cloud server should inform each other and transmit the shared access authority to the both users; Case 2. The carrier has no interest on other users’ data fields, therefore its authorized data fields should be properly protected, meanwhile the suppli- er’s access request will also be concealed; Case 3. The carrier may want to access the retailer’s data fields, but it is not certain whether the retailer will accept its request or not. The retailer’s autho- rized data fields should not be public if the retailer H. Liu and Q. Xiong are with the School of Electronic and Information Engineering, Beihang University, Beijing, China. E-mail: liuhongler@ee.buaa.edu.cn, qxxiong@buaa.edu.cn. H. Ning is with the School of Computer and Communication Engineering, University of Science and Technology Beijing, Beijing, China, and the School of Electronic and Information Engineering, Beihang University, Beijing, China. E-mail: ninghuansheng@ustb.edu.cn. L.T. Yang is with the School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan, Hubei, China, and the Department of Computer Science, St. Francis Xavier University, Antigonish, NS, Canada. E-mail: ltyang@stfx.ca. Manuscript received 3 Nov. 2013; revised 23 Dec. 2013; accepted 30 Dec. 2013. Date of publication 24 Feb. 2014; date of current version 5 Dec. 2014. Recommended for acceptance by J. Chen. For information on obtaining reprints of this article, please send e-mail to: reprints@ieee.org, and reference the Digital Object Identifier below. Digital Object Identifier no. 10.1109/TPDS.2014.2308218 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015 241 1045-9219 ß 2014 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information. For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 2. has no interests in the carrier’s data fields, and the carrier’s request is also privately hidden. Towards above three cases, security protection and privacy preservation are both considered without revealing sensitive access desire related information. In the cloud environments, a reasonable security protocol should achieve the following requirements. 1) Authentica- tion: a legal user can access its own data fields, only the authorized partial or entire data fields can be identified by the legal user, and any forged or tampered data fields can- not deceive the legal user. 2) Data anonymity: any irrelevant entity cannot recognize the exchanged data and communi- cation state even it intercepts the exchanged messages via an open channel. 3) User privacy: any irrelevant entity can- not know or guess a user’s access desire, which represents a user’s interest in another user’s authorized data fields. If and only if the both users have mutual interests in each oth- er’s authorized data fields, the cloud server will inform the two users to realize the access permission sharing. 4) For- ward security: any adversary cannot correlate two communi- cation sessions to derive the prior interrogations according to the currently captured messages. Researches have been worked to strengthen security pro- tection and privacy preservation in cloud applications, and there are various cryptographic algorithms to address potential security and privacy problems, including security architectures [4], [5], data possession protocols [6], [7], data public auditing protocols [8], [9], [10], secure data storage and data sharing protocols [11], [12], [13], [14], [15], [16], access control mechanisms [17], [18], [19], privacy preserv- ing protocols [20], [21], [22], [23], and key management [24], [25], [26], [27]. However, most previous researches focus on the authentication to realize that only a legal user can access its authorized data, which ignores that different users may want to access and share each other’s authorized data fields to achieve productive benefits. When a user challenges the cloud server to request other users for data sharing, the access request itself may reveal the user’s privacy no matter whether or not it can obtain the data access permissions. In this work, we aim to address a user’s sensitive access desire related privacy during data sharing in the cloud environ- ments, and it is significant to design a humanistic security scheme to simultaneously achieve data access control, access authority sharing, and privacy preservation. In this paper, we address the aforementioned privacy issue to propose a shared authority based privacy-preserving authentication protocol (SAPA) for the cloud data storage, which realizes authentication and authorization without compromising a user’s private information. The main contri- butions are as follows. 1) Identify a new privacy challenge in cloud storage, and address a subtle privacy issue during a user challenging the cloud server for data sharing, in which the challenged request itself cannot reveal the user’s privacy no matter whether or not it can obtain the access authority. 2) Propose an authentication protocol to enhance a user’s access request related privacy, and the shared access authority is achieved by anonymous access request matching mechanism. 3) Apply ciphertext-policy attribute based access con- trol to realize that a user can reliably access its own data fields, and adopt the proxy re-encryption to provide temp authorized data sharing among multi- ple users. The remainder of the paper is organized as follows. Section 2 introduces related works. Section 3 introduces the system model, and Section 4 presents the proposed authen- tication protocol. The universal composability (UC) model based formal security analysis is performed in Section 5 Finally, Section 6 draws a conclusion. 2 RELATED WORK Dunning and Kresman [11] proposed an anonymous ID assignment based data sharing algorithm (AIDA) for multi- party oriented cloud and distributed computing systems. In the AIDA, an integer data sharing algorithm is designed on top of secure sum data mining operation, and adopts a vari- able and unbounded number of iterations for anonymous assignment. Specifically, Newton’s identities and Sturm’s theorem are used for the data mining, a distributed solution of certain polynomials over finite fields enhances the algo- rithm scalability, and Markov chain representations are used to determine statistics on the required number of iterations. Liu et al. [12] proposed a multi-owner data sharing secure scheme (Mona) for dynamic groups in the cloud applications. The Mona aims to realize that a user can securely share its data with other users via the untrusted cloud server, and can efficiently support dynamic group interactions. In the scheme, a new granted user can directly decrypt data files without pre-contacting with data owners, and user revocation is achieved by a revocation list without updating the secret keys of the remaining users. Access con- trol is applied to ensure that any user in a group can anony- mously utilize the cloud resources, and the data owners’ real identities can only be revealed by the group manager for dispute arbitration. It indicates the storage overhead and encryption computation cost are independent with the amount of the users. Fig. 1. Three possible cases during data accessing and data sharing in cloud applications. 242 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 3. Grzonkowski and Corcoran [13] proposed a zero- knowledge proof (ZKP) based authentication scheme for cloud services. Based on the social home networks, a user centric approach is applied to enable the sharing of person- alized content and sophisticated network-based services via TCP/IP infrastructures, in which a trusted third party is introduced for decentralized interactions. Nabeel et al. [14] proposed a broadcast group key man- agement (BGKM) to improve the weakness of symmetric key cryptosystem in public clouds, and the BGKM realizes that a user need not utilize public key cryptography, and can dynamically derive the symmetric keys during decryp- tion. Accordingly, attribute based access control mecha- nism is designed to achieve that a user can decrypt the contents if and only if its identity attributes satisfy the con- tent provider’s policies. The fine-grained algorithm applies access control vector (ACV) for assigning secrets to users based on the identity attributes, and allowing the users to derive actual symmetric keys based on their secrets and other public information. The BGKM has an obvious advantage during adding/revoking users and updating access control policies. Wang et al. [15] proposed a distributed storage integrity auditing mechanism, which introduces the homomorphic token and distributed erasure-coded data to enhance secure and dependable storage services in cloud computing. The scheme allows users to audit the cloud storage with light- weight communication overloads and computation cost, and the auditing result ensures strong cloud storage correct- ness and fast data error localization. Towards the dynamic cloud data, the scheme supports dynamic outsourced data operations. It indicates that the scheme is resilient against Byzantine failure, malicious data modification attack, and server colluding attacks. Sundareswaran et al. [16] established a decentralized information accountability framework to track the users’ actual data usage in the cloud, and proposed an object- centered approach to enable enclosing the logging mecha- nism with the users’ data and policies. The Java ARchives (JAR) programmable capability is leveraged to create a dynamic and mobile object, and to ensure that the users’ data access will launch authentication. Additionally, distrib- uted auditing mechanisms are also provided to strengthen user’s data control, and experiments demonstrate the approach efficiency and effectiveness. In the aforementioned works, various security issues are addressed. However, a user’s subtle access request related privacy problem caused by data accessing and data sharing has not been studied yet in the literature. Here, we identify a new privacy challenge, and propose a protocol not only focusing on authentication to realize the valid data access- ing, but also considering authorization to provide the pri- vacy-preserving access authority sharing. The attribute based access control and proxy re-encryption mechanisms are jointly applied for authentication and authorization. 3 SYSTEM MODEL Fig. 2 illustrates a system model for the cloud storage archi- tecture, which includes three main network entities: users (Ux), a cloud server (S), and a trusted third party. User. An individual or group entity, which owns its data stored in the cloud for online data storage and computing. Different users may be affiliated with a common organization, and are assigned with inde- pendent authorities on certain data fields. Cloud server. An entity, which is managed by a particular cloud service provider or cloud applica- tion operator to provide data storage and comput- ing services. The cloud server is regarded as an entity with unrestricted storage and computational resources. Trusted third party. An optional and neutral entity, which has advanced capabilities on behalf of the users, to perform data public auditing and dispute arbitration. In the cloud storage, a user remotely stores its data via online infrastructures, flatforms, or software for cloud serv- ices, which are operated in the distributed, parallel, and cooperative modes. During cloud data accessing, the user autonomously interacts with the cloud server without exter- nal interferences, and is assigned with the full and indepen- dent authority on its own data fields. It is necessary to guarantee that the users’ outsourced data cannot be unau- thorized accessed by other users, and is of critical impor- tance to ensure the private information during the users’ data access challenges. In some scenarios, there are multiple users in a system (e.g., supply chain management), and the users could have different affiliation attributes from differ- ent interest groups. One of the users may want to access other associated users’ data fields to achieve bi-directional data sharing, but it cares about two aspects: whether the aimed user would like to share its data fields, and how to avoid exposing its access request if the aimed user declines or ignores its challenge. In the paper, we pay more attention on the process of data access control and access authority sharing other than the specific file oriented cloud data management. In the system model, assume that point-to-point commu- nication channels between users and a cloud server are reli- able with the protection of secure shell protocol (SSH). The related authentication handshakes are not highlighted in the following protocol presentation. Towards the trust model, there are no full trust relation- ships between a cloud server S and a user Ux. S is semi-honest and curious. Being semi-honest means that S can be regarded as an entity that appropri- ately follows the protocol procedure. Being curious Fig. 2. The cloud storage system model. LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 243 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 4. means that S may attempt to obtain Ux’s private information (e.g., data content, and user preferen- ces). It means that S is under the supervision of its cloud provider or operator, but may be interested in viewing users’ privacy. In the passive or honest-but- curious model, S cannot tamper with the users’ data to maintain the system normal operation with unde- tected monitoring. Ux is rational and sensitive. Being rational means that Ux’s behavior would be never based on experience or emotion, and misbehavior may only occur for self- ish interests. Being sensitive means that Ux is reluc- tant to disclosure its sensitive data, but has strong interests in other users’ privacy. Towards the threat model, it covers the possible security threats and system vulnerabilities during cloud data inter- actions. The communication channels are exposed in public, and both internal and external attacks exist in the cloud applications [15]. The internal attacks mainly refer to the interactive entities (i.e., S, and Ux). Thereinto, S may be self- centered and utilitarian, and aims to obtain more user data contents and the associated user behaviors/habits for the maximization of commercial interests; Ux may attempt to capture other users’ sensitive data fields for certain pur- poses (e.g., curiosity, and malicious intent). The external attacks mainly consider the data CIA triad (i.e., confidential- ity, integrity, and availability) threats from outside adver- saries, which could compromise the cloud data storage servers, and subsequently modify (e.g., insert, or delete) the users’ data fields. 4 THE SHARED AUTHORITY BASED PRIVACY- PRESERVING AUTHENTICATION PROTOCOL 4.1 System Initialization The cloud storage system includes a cloud server S, and users {Ux} (x ¼ f1; . . . ; mg, m 2 NÃ ). Thereinto, Ua and Ub are two users, which have independent access authorities on their own data fields. It means that a user has an access permission for particular data fields stored by S, and the user cannot exceed its authority access to obtain other users’ data fields. Here, we consider S and {Ua, Ub} to present the protocol for data access control and access authority sharing with enhanced privacy considerations. The main notations are introduced in Table 1. Let BG ¼ ðq; g; h; G; G0 ; e; HÞ be a pairing group, in which q is a large prime, {G; G0 } are of prime order q, G ¼ hgi ¼ hhi, and H is a collision-resistant hash function. The bilinear map e : G Â G ! G0 satisfies the bilinear non-degenerate properties: i.e., for all g; h 2 G and a; b 2 ZÃ q, it turns out that eðga ; hb Þ ¼ eðg; hÞab , and eðg; hÞ 6¼ 1. Meanwhile, eðg; hÞ can be efficiently obtained for all g; h 2 G, and it is a generator of G0 . Let S and Ux respectively own the pairwise keys {pkS, skS} and {pkUx , skUx }. Besides, S is assigned with all users’ public keys {pkU1 ; . . . ; pkUm }, and Ux is assigned with pkS. Here, the public key pkt ¼ gskt ðmod qÞ (t 2 fS; Uxg) and the corresponding privacy key skt 2 ZÃ q are defined according to the generator g. Let FðR Uy Ux ðRUx Uy ÞT Þ¼Cont2Zq describe the algebraic relation of {R Uy Ux , RUx Uy }, which are mutually inverse access requests chal- lenged by {Ux, Uy}, and Cont is a constant. Here, Fð:Þ is a collision-resistant function, for any randomized polynomial time algorithm A, there is a negligible function pðkÞ for a sufficiently large value k: Prob h fðx; x0 Þ; ðy; y0 Þg Að1k Þ : ðx 6¼ x0 ; y 6¼ y0 Þ ^ F RUx Uy R U0 y U0 x T ¼ Cont i pðkÞ: Note that RUÃ Uy is a m-dimensional Boolean vector, in which only the Ã-th pointed-element and the y-th self- element are 1, and other elements are 0. It turns out that: FðR Uy Ux ðRUx Uy ÞT Þ¼Fð2Þ¼Cont means that both Ux and Uy are interested in each other’s data fields, and the two access requests are matched; FðR Uy Ux ðR U~x Uy ÞT Þ ¼ FðR U~y Ux ðRUx Uy ÞT Þ ¼ Fð1Þ means that only one user (i.e., Ux or Uy) is interested in the other’s data fields, and the access requests are not matched. Note that U~x/U~y represents that the user is not Ux/Uy; FðR U~y Ux ðR U~x Uy ÞT Þ ¼ Fð0Þ means that neither Ux nor Uy is interested in each other’s data fields, and the two access requests are not matched. Let A be the attribute set, there are n attributes A ¼ fA1; A2; . . . ; Ang for all users, and Ux has its own attri- bute set AUx A for data accessing. Let AUx and PUx be monotone Boolean matrixes to represent Ux’s data attribute access list and data access policy. Assume that Ux has AUx ¼ ½aijŠnÂm, which satisfies that aij ¼ 1 for Ai 2 A, and aij ¼ 0 for Ai =2 A. Assume that S owns PUx ¼ ½pijŠnÂm, which is applied to restrain Ux’s access authority, and satisfies that pij ¼ 1 for Ai 2 PUx , and pij ¼ 0 for Ai =2 PUx . If aij pij8i ¼ f1; . . . ; ng; j ¼ f1; . . . ; mg holds, it will be regarded that AUx is within PUx ’s access authority limitation. TABLE 1 Notations 244 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 5. Note that full-fledged cryptographic algorithms (e.g., attribute based access control, and proxy re-encryption) can be exploited to support the SAPA. 4.2 The Proposed Protocol Descriptions Fig. 3 shows the interactions among {Ua, Ub, S}, in which both Ua and Ub have interests on each other’s authorized data fields for data sharing. Note that the presented interac- tions may not be synchronously launched, and a certain time interval is allowable. 4.2.1 {Ua, Ub}’s Access Challenges and S’s Responses {Ua, Ub} respectively generate the session identifiers {sidUa , sidUb }, extract the identity tokens {TUa , TUb }, and transmits {sidUa kTUa , sidUb kTUa } to S as an access query to initiate a new session. Accordingly, we take the interactions of Ua and S as an example to introduce the following authentica- tion phase. Upon receiving Ua’s challenge, S first generates a session identifier sidSa , and establishes the master public key mpk ¼ ðgi; h; hi; BG; eðg; hÞ; HÞ and master privacy key msk ¼ ða; gÞ. Thereinto, S randomly chooses a 2 Zq, and computes gi ¼ gai and hi ¼ haiÀ1 (i ¼ f1; . . . ; ng 2 Zà ). S randomly chooses s 2 f0; 1gà , and extracts Ua’s access authority policy PUa ¼ ½pijŠnÂm (pij 2 f0; 1g), and Ua is assigned with the access authority on its own data fields DUa within PUa ’s permission. S further defines a polynomial FSa ðx; PUa Þ according to PUa and TUa : FSa ðx; PUa Þ ¼ Yn;m i¼1;j¼1 ðx þ ijHðTUa ÞÞpij ðmod qÞ: S computes a set of values {MSa0, MSa1, fMSa2ig, MSa3, MSa4} to establish the ciphertext CSa ¼ fMSa1; fMSa2ig; MSa3; MSa4g, and transmits sidSa kCSa to Ua. MSa0 ¼ HðPUa kDUa kTUa ksÞ; MSa1 ¼ hFSa ða;PUa ÞMSa0 ; MSa2i ¼ ðgiÞMSa0 ; ði ¼ 1; . . . ; nÞ; MSa3 ¼ Hðeðg; hÞMSa0 Þ È s; MSa4 ¼ HðsidUa ksÞ È DUa : Similarly, S performs the corresponding operations for Ub, including that S randomly chooses a0 2 Zq and s0 2 f0; 1gà , establishes {g0 i, h0 i}, extracts {PUb , DUb }, defines FSb ðx; PUb Þ, and computes {MSb0, MSb1, fMSb2ig, MSb3, MSb4} to establish the ciphertext CSb for transmission. 4.2.2 {Ua, Ub}’s Data Access Control Ua first extracts it data attribute access list AUa ¼ ½aijŠ (aij 2 f0; 1g, aij pij) to re-structure an access list LUa ¼ ½lijŠnÂm for lij ¼ pij À aij. Ua also defines a polynomial FUa ðx; LUa Þ according to LUa and TUa : FUa ðx; LUa Þ ¼ Yn;m i¼1;j¼1 ðx þ ijHðTUa ÞÞlij ðmod qÞ: It turns out that FUa ðx; LUa Þ satisfies the equation FUa ðx; LUa Þ ¼ Yn;m i¼1;j¼1 ðx þ ijHðTUa ÞÞpijÀaij ¼ FSa ðx; PUa Þ=FSa ðx; AUa Þ: Afterwards, Ua randomly chooses b 2 Zq, and the decryp- tion key kAUa for AUa can be obtained as follows: kAUa ¼ ðgðbþ1Þ=FSa ða;AUa Þ ; hbÀ1 Þ: Ua further computes a set of values {NUa1, NUa2, NUa3}. Here, fSai is used to represent xi ’s coefficient in FSa ðx; PUa Þ, and fUai is used to represent xi ’s coefficient in FUa ðx; LUa Þ: NUa1 ¼ e MSa21; Yn i¼1 ðhiÞfUai hfUa0 ! ; NUa2 ¼ e Yn i¼1 ðMSa2iÞfUai ; hbÀ1 ! ; NUa3 ¼ eðgðbþ1Þ=FSa ða;AUa Þ ; MSa1Þ: Fig. 3. The shared authority based privacy-preserving authentication protocol. LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 245 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 6. It turns out that eðg; hÞMSa0 satisfies the equation eðg; hÞMSa0 ¼ NUa3 ðNUa1NUa2Þ 1=fUa0 : For the right side of (1), we have, NUa1 ¼ e gaiMSa0 ; Yn i¼1 ðhiÞfUai hfUa0 ! ¼ eðg; hÞaMSa0 Pn i¼1 ðaiÀ1fUaiþfUa0Þ ¼ eðg; hÞMSa0FUa ða;LUa Þ ; NUa2 ¼ e Yn i¼1 gaiMSa0fUai ; hbÀ1 ! ¼ eðg; hÞMSa0 ÀPn i¼1 aifUaiþfUa0ÀfUa0 Á ðbÀ1Þ ¼ eðg; hÞMSa0bFUa ða;LUa ÞÀMSa0fUa0 ; NUa3 ¼ e gðbþ1Þ=FSa ða;AUa Þ ; hfSa0MSa0 Yn i¼1 ðhiÞfSaiMSa0 ! ¼ eðg; hÞðbþ1Þ=FSa ða;AUa ÞFSa ða;PUa ÞMSa0 ¼ eðg; hÞMSa0bFUa ða;LUa ÞþMSa0FUa ða;LUa Þ : Ua locally re-computes {s‘ , M‘ Sa0}, derives its own autho- rized data fields DUa , and checks whether the ciphertext CSa is encrypted by M‘ Sa0. If it holds, Ua will be a legal user that can properly decrypt the ciphertext CSa ; otherwise, the pro- tocol will terminate s‘ ¼ MSa3 È Hðeðg; hÞMSa0 Þ; M‘ Sa0 ¼ H À PUa kDUa kTUa ks‘ Á ; DUa ¼ MSa4 È H À sidUa ks‘ Á : Ua further extracts its pseudonym PIDUa , a session- sensitive access request R Ub Ua , and the public key pkUa . Here, R Ub Ua is introduced to let S know Ua’s data access desire. It turns out that R Ub Ua makes S know the facts: 1) Ua wants to access Ub’s temp authorized data fields _DUb ; 2) Ra will also agree to share its temp authorized data fields _DUa with Ub in the case that Ub grants its request. Afterwards, Ua randomly chooses rUa 2 ZÃ q, computes a set of values {MUa0, MUa1, MUa2, MUa3} to establish a cipher- text CUa , and transmits CUa to S for further access request matching MUa0 ¼ HðsidSa kPIDUa Þ È R Ub Ua ; MUa1 ¼ gpkUa rUa ; MUa2 ¼ eðg; hÞrUa ; MUa3 ¼ hrUa : Similarly, Ub performs the corresponding operations, including that Ub extracts AUb , and determines {LUb , FUb ðx; LUb Þ, fUbi}. Ub further randomly chooses b0 2 Zq, and computes the values {NUb1, NUb2, NUb3, s0‘ , M‘ Ub } to derive its own data fields DUb . Ub also extracts its pseudonym PIDUb and an access request RUa Ub to establish a ciphertext CUb with the elements {MUb0; MUb1; MUb2; MUb3}. 4.2.3 {Ua, Ub}’s Access Request Matching and Data Access Authority Sharing Upon receiving the ciphertexts {CUa , CUb } within an allow- able time interval, and S extracts {PIDUa , PIDUb } to derive the access requests {R Ub Ua , RUa Ub }: R Ub Ua ¼ HðsidSa kPIDUa Þ È MUa0; RUa Ub ¼ HðsidSb kPIDUb Þ È MUb0: S checks whether {R Ub Ua , RUa Ub } satisfy FðR Ub Ua ðRUa Ub ÞT Þ ¼ Fð2Þ ¼ Cont. If it holds, S will learn that both Ua and Ub have the access desires to access each other’s authorized data, and to share its authorized data fields with each other. S extracts the keys {skS, pkUa , pkUb } to establish the aggre- gated keys {kS, kSu } by the Diffie-Hellman key agreement, and computes the available re-encryption key kUu for Uu (u 2 fa; bg): kS ¼ ðpkUa pkUb ÞskS ¼ gðskUa þskUb ÞskS ; kSu ¼ ðpkUu ÞskS ¼ gskUu skS ; kUu ¼ kSu =pkUu : S performs re-encryption to obtain M0 Uu1. Towards Ua/Ub, S extracts Ub/Ua’s temp authorized data fields _DUb / _DUa to compute M0 Ub2/M0 Ua2: M0 Uu1 ¼ ðMUu1ÞkUu ¼ gkSu rUu ; M0 Ua2 ¼ MUa2EkSb ð _DUa Þ; M0 Ub2 ¼ MUb2EkSa ð _DUb Þ: Thereafter, S establishes the re-structured ciphertext C0 Uu ¼ ðM0 Uu1; M0 Uu2; MUu3Þ, and respectively transmits {C0 Ub kkS, C0 Ua kkS} to {Ua, Ub} for access authority sharing. Upon receiving the messages, Ua computes kSa ¼ ðpkSÞskUa , and performs verification by comparing the following equation: e À M0 Ub1; h Á ¼ ? eðgkS=kSa ; MUb3Þ: For the left side of (2), we have, e À M0 Ub1; h Á ¼ e À gg skUb skS rUb ; h Á : For the right side of (2), we have, e À gkS=kSa ; MUb3 Á ¼ eðgðpkSÞ skUb ; hrUb Þ ¼ eðg; hÞg skSskUb rUb : 246 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 7. Ua derives Ub’s temp authorized data fields _DUb : _DUb ¼ EÀ1 kSa À M0 Ub2e À M0 Ub1; h ÁÀkSa =kS Á : Similarly, Ub performs the corresponding operations, including that Ub obtains the keys {kS, kSb }, checks Ub’s validity, and derives the temp authorized data field _DUa . In the SAPA, S acts as a semi-trusted proxy to realize {Ua, Ub}’s access authority sharing. During the proxy re- encryption, {Ua, Ub} respectively establish ciphertexts {MUa1, MUb1} by their public keys {pkUa , pkUb }, and S gener- ates the corresponding re-encryption keys {kUa , kUb } for {Ua, Ub}. Based on the re-encryption keys, the ciphertexts {MUa1, MUb1} are re-encrypted into {M0 Ua1, M0 Ub1}, and {Ua, Ub} can decrypt the re-structured ciphertexts {M0 Ub1, M0 Ua1} by their own private key {skUa , skUb } without revealing any sensitive information. Till now, {Ua, Ub} have realized the access authority shar- ing in the case that both Ua and Ub have the access desires on each other’s data fields. Meanwhile, there may be other typical cases when Ua has an interest in Ub’s data fields with a challenged access request R Ub Ua . 1. In the case that Ub has no interest in Ua’s data fields, it turns out that Ub’s access request R Ub Ub and R Ub Ua sat- isfy that FðR Ub Ua ðR Ub Ub ÞT Þ¼Fð1Þ. For Ua, S will extract a dummy data fields Dnull as a response. Ub will be informed that a certain user is interested in its data fields, but cannot determine Ua’s detailed identity for privacy considerations. 2. In the case that Ub has an interest in Uc’s data fields rather than Ua’s data fields, but Uc has no interest in Ub’s data fields. It turns out that the challenged access requests R Ub Ua , RUc Ub , and R U~b Uc satisfy that FðR Ub Ua ðRUc Ub ÞT Þ¼FðRUc Ub ðR U~b Uc ÞT Þ¼Fð1Þ, in which U~b indicates that the user is not Ub. Dnull will be transmitted to {Ua, Ub, Uc} without data sharing. In summary, the SAPA adopts integrative approaches to address secure authority sharing in cloud applications. Authentication. The ciphertext-policy attribute based access control and bilinear pairings are introduced for identification between Uu and S, and only the legal user can derive the ciphertexts. Additionally, Uu checks the re-computed ciphertexts according to the proxy re-encryption, which realizes flexible data sharing instead of publishing the interactive users’ secret keys. Data anonymity. The pseudonym PIDUu are hidden by the hash function so that other entities cannot derives the real values by inverse operations. Meanwhile, U~u’s temp authorized fields _DU~u are encrypted by kSu for anonymous data transmis- sion. Hence, an adversary cannot recognize the data, even if the adversary intercepts the transmit- ted data, it will not decode the full-fledged cryp- tographic algorithms. User privacy. The access request pointer (e.g., RUx Uu ) is wrapped along with HðsidSu kPIDUu Þ for privately informing S about Uu’s access desires. Only if both users are interested in each other’s data fields, S will establish the re-encryption key kUu to realize author- ity sharing between Ua and Ub. Otherwise, S will temporarily reserve the desired access requests for a certain period of time, and cannot accurately deter- mine which user is actively interested in the other user’s data fields. Forward security. The dual session identifiers {sidSu , sidUu } and pseudorandom numbers are introduced as session variational operators to ensure the com- munications dynamic. An adversary regards the prior session as random even if {S, Uu} get corrupted, or the adversary obtains the PRNG algorithm. The current security compromises cannot correlate with the prior interrogations. 5 FORMAL SECURITY ANALYSIS WITH THE UNIVERSAL COMPOSABILITY MODEL 5.1 Preliminaries The universal composability model specifies an approach for security proofs [28], and guarantees that the proofs will remain valid if the protocol is modularly composed with other protocols, and/or under arbitrary concurrent protocol executions. There is a real-world simulation, an ideal-world simulation, and a simulator Sim translating the protocol execution from the real-world to the ideal-world. Addition- ally, the Byzantine attack model is adopted for security analysis, and all the parties are modeled as probabilistic polynomial-time Turing machines (PPTs), and a PPT cap- tures whatever is external to the protocol executions. The adversary controls message deliveries in all communication channels, and may perform malicious attacks (e.g., eaves- dropping, forgery, and replay), and may also initiate new communications to interact with the legal parties. In the real-world, let p be a real protocol, Pi (i ¼ f1; . . . ; Ig 2 NÃ ) be real parties, and A be a real-world adversary. In the ideal-world, let F be an ideal functionality, ~Pi be dummy parties, and ~A be an ideal-world adversary. Z is an interactive environment, and communicates with all entities except the ideal functionality F. Ideal functionality acts as an uncorruptable trusted party to realize specific protocol functions. Theorem 1. UC Security. The probability, that Z distin- guishes between an interaction of A with Pi and an interac- tion of ~A with ~Pi, is at most negligible probability. We have that a real protocol p UC-realizes an ideal functionality F, i.e., IdealF; ~A;Z % Realp;A;Z. The UC formalization of the SAPA includes the ideal- world model Ideal, and the real-world model Real. Ideal: Define two uncorrupted idea functionalities {Faccess, Fshare}, a dummy party ~P (e.g., ~Uu, ~S, u 2 fa; bg), and an ideal adversary ~A. { ~P, ~A} cannot establish direct communications. ~A can arbitrarily interact with Z, and can corrupt any dummy party ~P, but cannot modify the exchanged messages. Real: Define a real protocol pshare (run by a party P including Uu and S) with a real adversary A and an environment Z. Each real parties can LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 247 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 8. communicate with each other, and A can fully con- trol the interconnections of P to obtain/modify the exchanged messages. During the protocol execu- tion, Z is activated first, and dual session identi- fiers shared by all the involved parties reflects the protocol state. 5.2 Ideal Functionality Definition 1. Functionality Faccess. Faccess is an incorruptible ideal data accessing functionality via available channels, as shown in Table 2. In Faccess, a party P (e.g., Uu, S) is initialized (via input Initialize), and thereby initiates a new session along with generating dual session identifiers {sidUu , sidSu }. P follows the assigned protocol procedure to send (via input Send) and receive (via input Receive) messages. A random num- ber rPu is generated by P for further computation (via input Generate). Data access control is realized by checking {sendð:Þ, recð:Þ, localð:Þ} (via input Access). If P is controlled by an ideal adversary ~A, four types of behaviors may be performed: ~A may record the exchanged messages on lis- tened channels, and may forward the intercepted messages to P (via request Forward); ~A may record the state of authentication between Uu and S to interfere in the normal verification (via request Accept); ~A may impersonate an legal party to obtain the full state (via request Forge), and may replay the formerly intercepted messages to involve the ongoing communications (via request Replay). Definition 2. Functionality Fshare. Fshare is an incorruptible ideal authority sharing functionality, as shown in Table 3. Fshare is activated by P (via input Activate), and the ini- tialization is performed via Initialize of Faccess. The access request pointers {R Ub Ua , RUa Ub } are respectively published and challenged by {Ua, Ub} to indicate their desires (via input Challenge). The authority sharing between {Ua, Ub} is real- ized, and the desired data fields { _DUb , _DUa } are accordingly obtained by {Ua, Ub} (via input Share). If P is controlled by an ideal adversary ~A, ~A may detect the exchanged chal- lenged access request pointer RUx Uu (via request Listen); ~A may record the request pointer to interfere in the normal authority sharing between Ua and Ub (via request Forge/Replay). In the UC model, Faccess and Fshare formally define the basic components of the ideal-world simulation. Party. Party P refers to multiple users Uu (e.g., Ua, Ub), and a cloud server S involved in a session. Through a successful session execution, {Uu, S} estab- lish authentication and access control, and {Ua, Ub} TABLE 3 Ideal Authority Sharing Functionality: Fshare TABLE 2 Ideal Data Accessing Functionality: Faccess 248 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 9. obtain each other’s temp authorized data fields for data authority sharing. Session identifier. The session identifiers sidUu and sidSu are generated for initialization by the environ- ment Z. The ideal adversary ~A may control and cor- rupt the interactions between Uu and S. Access request pointer. The access request pointer RUx Uu is applied to indicate Uu’s access request on Ux’s temp authorized data fields _DUx . 5.3 Real Protocol pshare A real protocol pshare is performed based on the ideal func- tionalities to realize Fshare in Faccess-hybrid model. Upon input ActivateðPÞ at P (e.g., Uu, and S), P is acti- vated via Fshare to trigger a new session, in which Initialize of Faccess is applied for initialization and assign- ment. {initðsidUu ; UuÞ, initðsidSu ; SÞ} are respectively obtained by {Uu, S}. Message deliveries are accordingly per- formed by inputting Send and Receive. Upon input Send from Uu, Uu records and outputs sendðsidUu ; UuÞ via Faccess. Upon input Receive from S, S obtains recðsidUu ; SÞ via Faccess. Upon input GenerateðSÞ from S, S randomly choo- ses a random number rSu to output genðrSu Þ and to establish a ciphertext for access control. Upon input GenerateðUuÞ from Uu, Uu generates a random number rUu for further checking the validity of {AUu , PUu }. Upon input Access from Uu, Uu checks whether {sendð:Þ, recð:Þ, localð:Þ} are matched via Faccess. If it holds, output validðAUu ; PUu Þ is valid. Else, output invalidðAUu ; PUu Þ and terminate the protocol. Upon input ChallengeðUxÞ from Uu, Uu generates an access request pointer RUx Uu , and outputs challðRUx Uu Þ to Ux. Upon input Send from Uu, Uu computes a message mUu , records and outputs sendðmUu ; UuÞ via Faccess, in which RUx Uu is wrapped in mUu . Upon input Receive from S, S obtains recðmUu ; SÞ for access request matching. Upon input Shareð _DUb ; UaÞ and Shareð _DUa ; UbÞ from {Ua, Ub}, S checks whether {challðR Ub Ua ; UaÞ, challðRUa Ub ; UbÞ} are matched. If it holds, output shareð _DUb ; UaÞ to Ua and shareð _DUa ; UbÞ to Ub to achieve data sharing. Else, output shareðDnull; UaÞ to Ua and shareðDnull; UbÞ to Ub for regular data accessing. 5.4 Security Proof of pshare Theorem 3. The protocol pshare UC-realizes the ideal functional- ity Fshare in the Faccess-hybrid model. Proof: Let A be a real adversary that interacts with the par- ties running pshare in the Faccess-hybrid model. Let ~A be an ideal adversary such that any environment Z cannot distinguish with a non-negligible probability whether it is interacting with A and pshare in Real or it is interacting with ~A and Fshare in Ideal. It means that there is a simu- lator Sim that translates pshare procedures into Real such that these cannot be distinguished by Z. Construction of the ideal adversary ~A: The ideal adver- sary ~A acts as Sim to run the simulated copies of Z, A, and P. ~A correlates runs of pshare from Real into Ideal: the interactions of A and P is corresponding to the inter- actions of ~A and ~P. The input of Z is forwarded to A as A’s input, and the output of A (after running pshare) is copied to ~A as ~A’s output. Simulating the party P. Uu and S are activated and ini- tialized by Activate and Initialization, and ~A simulates as A during interactions. Whenever ~A obtains {initðsidPu ; PÞ, genðrPu ; PÞ} from Faccess, ~A transmits the messages to A. Whenever ~A obtains {recð:Þ, sendð:Þ} from Faccess, ~A transmits the messages to A, and forwards A’s response forwardðsidPu ; mPu ; PÞ to Faccess. Whenever ~A obtains {initð:Þ, forwardð:Þ} from Faccess, S transmits the messages to A, and for- wards A’s response acceptðPÞ to Faccess. Whenever ~A obtains challðRUx Uu ; UuÞ from Fshare, ~A transmits the message to A, and forwards A’s response listenðRUx Uu ; UuÞ to Fshare. Simulating the party corruption. Whenever P is cor- rupted by A, thereby ~A corrupts the corresponding ~P. ~A provides A with the corrupted parties’ internal states. Whenever ~A obtains accessðDUu Þ from Faccess, ~A transmits the message accessðDUu Þ to A, and for- wards A’s response acceptðPÞ to Faccess. Whenever ~A obtains challðRUx Uu ; UuÞ from Fshare, ~A transmits the message to A, and forwards A’s response shareðDnull; UuÞ to Fshare. Ideal and Real are indistinguishable: Assume that {CS, CUu} respectively indicate the events that corruptions of {S, U}. Z invokes Activate and Initialize to launch an interaction. The commands Generate and Access are invoked to transmit accessðDUu Þ to ~A, and A responds acceptðPÞ to ~A. Thereafter, Challenge and Share are invoked to transmit shareðRUx Uu ; UuÞ, and A responds shareðDnull; UuÞ to ~A. Note that initð:Þ independently generates dual session identifiers {sidUu , sidSu }, and the simulations of Real and Ideal are consistent even though ~A may intervene to prevent the data access con- trol and authority sharing in Ideal. The pseudorandom number generator (introduced in {initð:Þ, genð:Þ}), and the collision-resistant hash function (introduced in {accessð:Þ, shareð:Þ}) are applied to guarantee that the probability of the environment Z can distinguish the adversary’s behaviors in Ideal and Real is at most negli- gible. The simulation is performed based on the fact that no matter the event CS or CUu occurs or not, Therefore, pshare UC-realizes the ideal functionality Fshare in the Faccess-hybrid model. tu 6 CONCLUSION In this work, we have identified a new privacy challenge during data accessing in the cloud computing to achieve privacy-preserving access authority sharing. Authentica- tion is established to guarantee data confidentiality and data integrity. Data anonymity is achieved since the wrapped values are exchanged during transmission. User privacy is enhanced by anonymous access requests to pri- vately inform the cloud server about the users’ access LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 249 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 10. desires. Forward security is realized by the session identi- fiers to prevent the session correlation. It indicates that the proposed scheme is possibly applied for privacy preserva- tion in cloud applications. ACKNOWLEDGMENTS This work was funded by DNSLAB, China Internet Net- work Information Center, Beijing 100190, China. REFERENCES [1] P. Mell and T. Grance, “Draft NIST Working Definition of Cloud Computing,” Nat’l Inst. of Standards and Technology, 2009. [2] A. Mishra, R. Jain, and A. Durresi, “Cloud Computing: Network- ing and Communication Challenges,” IEEE Comm. Magazine, vol. 50, no. 9, pp. 24-25, Sept. 2012. [3] R. Moreno-Vozmediano, R.S. Montero, and I.M. Llorente, “Key Challenges in Cloud Computing to Enable the Future Internet of Services,”IEEEInternetComputing,vol.17,no.4,pp.18-25,http:// ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=6203493, July/Aug.2013. [4] K. Hwang and D. Li, “Trusted Cloud Computing with Secure Resources and Data Coloring,” IEEE Internet Computing, vol. 14, no. 5, pp. 14-22, Sept./Oct. 2010. [5] J. Chen, Y. Wang, and X. Wang, “On-Demand Security Architec- ture for Cloud Computing,” Computer, vol. 45, no. 7, pp. 73-78, 2012. [6] Y. Zhu, H. Hu, G. Ahn, and M. Yu, “Cooperative Provable Data Possession for Integrity Verification in Multi-Cloud Storage,” IEEE Trans. Parallel and Distributed Systems, vol. 23, no. 12, pp. 2231-2244, Dec. 2012. [7] H. Wang, “Proxy Provable Data Possession in Public Clouds,” IEEE Trans. Services Computing, vol. 6, no. 4, pp. 551-559, http:// ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=6357181, Oct.-Dec. 2012. [8] K. Yang and X. Jia, “An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing,” IEEE Trans. Paral- lel and Distributed Systems, vol. 24, no. 9, pp. 1717-1726, http:// ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=6311398, Sept. 2013. [9] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,” IEEE Trans. Parallel and Distributed Systems, vol. 22, no. 5, pp. 847-859-25, May 2011. [10] C. Wang, K. Ren, W. Lou, and J. Li, “Toward Publicly Auditable Secure Cloud Data Storage Services,” IEEE Network, vol. 24, no. 4, pp. 19-24, July/Aug. 2010. [11] L.A. Dunning and R. Kresman, “Privacy Preserving Data Sharing with Anonymous ID Assignment,” IEEE Trans. Information Foren- sics and Security, vol. 8, no. 2, pp. 402-413, Feb. 2013. [12] X. Liu, Y. Zhang, B. Wang, and J. Yan, “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud,” IEEE Trans. Paral- lel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, http:// ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=6374615, June 2013. [13] S. Grzonkowski and P.M. Corcoran, “Sharing Cloud Services: User Authentication for Social Enhancement of Home Networking,” IEEE Trans. Consumer Electronics, vol. 57, no. 3, pp. 1424-1432, Aug. 2011. [14] M. Nabeel, N. Shang, and E. Bertino, “Privacy Preserving Policy Based Content Sharing in Public Clouds,” IEEE Trans. Knowledge and Data Eng., vol. 25, no. 11, pp. 2602-2614, http://ieeexplore. ieee.org/stamp/stamp.jsp?tp=arnumber=6298891, Nov. 2013. [15] C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, “Toward Secure and Dependable Storage Services in Cloud Computing,” IEEE Trans. Services Computing, vol. 5, no. 2, pp. 220-232, Apr.-June 2012. [16] S. Sundareswaran, A.C. Squicciarini, and D. Lin, “Ensuring Dis- tributed Accountability for Data Sharing in the Cloud,” IEEE Trans. Dependable and Secure Computing, vol. 9, no. 4, pp. 556-568, July/Aug. 2012. [17] Y. Tang, P.C. Lee, J.C.S. Lui, and R. Perlman, “Secure Overlay Cloud Storage with Access Control and Assured Deletion,” IEEE Trans. Dependable and Secure Computing, vol. 9, no. 6, pp. 903-916, Nov./Dec. 2012. [18] Y. Zhu, H. Hu, G. Ahn, D. Huang, and S. Wang, “Towards Tem- poral Access Control in Cloud Computing,” Proc. IEEE INFO- COM, pp. 2576-2580, Mar. 2012. [19] S. Ruj, M. Stojmenovic, and A. Nayak, “Decentralized Access Control with Anonymous Authentication for Securing Data in Clouds,” IEEE Trans. Parallel and Distributed Systems, vol. 25, no. 2, pp. 384-394, http://ieeexplore.ieee.org/stamp/stamp.jsp? tp=arnumber=6463404, Feb. 2014. [20] R. Sanchez, F. Almenares, P. Arias, D. Dıaz-Sanchez, and A. Marın, “Enhancing Privacy and Dynamic Federation in IdM for Consumer Cloud Computing,” IEEE Trans. Consumer Electronics, vol. 58, no. 1, pp. 95-103, Feb. 2012. [21] H. Zhuo, S. Zhong, and N. Yu, “A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability,” IEEE Trans. Knowledge and Data Eng., vol. 23, no. 9, pp. 1432-1437, Sept. 2011. [22] Y. Xiao, C. Lin, Y. Jiang, X. Chu, and F. Liu, “An Efficient Privacy-Preserving Publish-Subscribe Service Scheme for Cloud Computing,” Proc. IEEE GLOBECOM ’10, Dec. 2010. [23] I.T. Lien, Y.H. Lin, J.R. Shieh, and J.L. Wu, “A Novel Privacy Pre- serving Location-Based Service Protocol with Secret Circular Shift for K-NN Search,” IEEE Trans. Information Forensics and Security, vol. 8, no. 6, pp. 863-873, http://ieeexplore.ieee.org/stamp/ stamp.jsp?tp=arnumber=6476681, June 2013. [24] A. Barsoum and A. Hasan, “Enabling Dynamic Data and Indi- rect Mutual Trust for Cloud Computing Storage Systems,” IEEE Trans. Parallel and Distributed Systems, vol. 24, no. 12, pp. 2375-2385, http://ieeexplore.ieee.org/stamp/stamp.jsp? tp=arnumber=6392165, Dec. 2013. [25] H.Y. Lin and W.G. Tzeng, “A Secure Erasure Code-Based Cloud Storage System with Secure Data Forwarding,” IEEE Trans. Paral- lel and Distributed Systems, vol. 23, no. 6, pp. 995-1003, June 2012. [26] J.Yu,P.Lu,G.Xue,andM.Li,“TowardsSecureMulti-KeywordTop- k Retrieval over Encrypted Cloud Data,” IEEE Trans. Dependable and SecureComputing,vol.10,no.4,pp.239-250,http://ieeexplore.ieee. org/stamp/stamp.jsp?tp=arnumber=6425381,July/Aug.2013. [27] K.W.Park,J.Han,J.W.Chung,andK.H.Park,“THEMIS:AMutually Verifiable Billing System for the Cloud Computing Environment,” IEEETrans.ServicesComputing,vol.6,no.3,pp.300-313,http://ieeex- plore.ieee.org/stamp/stamp.jsp?tp=arnumber=6133267,July- Sept.2013. [28] R. Canetti, “Universally Composable Security: A New Paradigm for Cryptographic Protocols,” Proc. 42nd IEEE Symp. Foundations of Computer Science (FOCS ’01), pp. 136-145, Oct. 2001. Hong Liu is currently working toward the PhD degree at the School of Electronic and Informa- tion Engineering, Beihang University, China. She focuses on the security and privacy issues in radio frequency identification, vehicle-to-grid net- works, and Internet of Things. Her research inter- ests include authentication protocol design, and security formal modeling and analysis. She is a student member of the IEEE. Huansheng Ning received the BS degree from Anhui University in 1996 and the PhD degree from Beihang University in 2001. He is a profes- sor in the School of Computer and Communica- tion Engineering, University of Science and Technology Beijing, China. His current research interests include Internet of Things, aviation security, electromagnetic sensing and comput- ing. He has published more than 50 papers in journals, international conferences/workshops. He is a senior member of the IEEE. 250 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 1, JANUARY 2015 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457
  • 11. Qingxu Xiong received the PhD degree in elec- trical engineering from Peking University, Beijing, China, in 1994. From 1994 to 1997, he worked in the Information Engineering Department at the Beijing University of Posts and Telecommunica- tions as a postdoctoral researcher. He is cur- rently a professor in the School of Electrical and Information Engineering at the Beijing University of Aeronautics and Astronautics. His research interests include scheduling in optical and wire- less networks, performance modeling of wireless networks, and satellite communication. He is a member of the IEEE. Laurence T. Yang received the BE degree in computer science from Tsinghua University, China, and the PhD degree in computer science from the University of Victoria, Canada. He is a professor in the School of Computer Science and Technology at the Huazhong University of Science and Technology, China, and in the Department of Computer Science, St. Francis Xavier University, Canada. His research inter- ests include parallel and distributed computing, and embedded and ubiquitous/pervasive com- puting. His research is supported by the National Sciences and Engi- neering Research Council and the Canada Foundation for Innovation. He is a member of the IEEE. For more information on this or any other computing topic, please visit our Digital Library at www.computer.org/publications/dlib. LIU ET AL.: SHARED AUTHORITY BASED PRIVACY-PRESERVING AUTHENTICATION PROTOCOL IN CLOUD COMPUTING 251 For More Details Contact G.Venkat Rao PVR TECHNOLOGIES 8143271457