Skip to main content

Experimental Analysis of Secret Sharing Schemes for Cloud Storage Based on RNS

  • Conference paper
  • First Online:
High Performance Computing (CARLA 2017)

Abstract

In this paper, we address the application of Redundant Residue Number System (RRNS) to improve the security of public data storage, reduce storage space, and process encrypted data. We provide a comprehensive experimental analysis of Asmuth-Bloom [14] and Mignotte [15] schemes that use RRNS and Secret Sharing Scheme (SSS) to design reliable and secure storage systems. These schemes are studied in real multi-cloud environment to find compromise between performance, redundancy, and data security. We analyze and compare the speeds of encoding/decoding and upload/download of these algorithms for different RRNS settings with 11 well-known cloud storage providers. We also provide a mathematical analysis of the expected system behavior.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. AlZain, M.A., Pardede, E., Soh, B., Thom, J.A.: Cloud computing security: from single to multi-clouds. In: 2012 45th Hawaii International Conference on System Science (HICSS), pp. 5490–5499 (2012)

    Google Scholar 

  2. OpenFog Reference Architecture for Fog Computing. https://www.openfogconsortium.org

  3. Tchernykh, A., Schwiegelsohn, U., Talbi, E., Babenko, M.: Towards understanding uncertainty in cloud computing with risks of confidentiality, integrity, and availability. J. Comput. Sci. (2016). https://doi.org/10.1016/j.jocs.2016.11.011

    Google Scholar 

  4. Tchernykh, A., Schwiegelsohn, U., Alexandrov, V., Talbi, E.: Towards understanding uncertainty in cloud computing resource provisioning. Procedia Comput. Sci. 51, 1772–1781 (2015). https://doi.org/10.1016/j.procs.2015.05.387

    Article  Google Scholar 

  5. Tchernykh, A., Babenko, M., Chervyakov, N., Cortes-Mendoza, J., Kucherov, N., Miranda-Lopez, V., Deryabin, M., Dvoryaninova, I., Radchenko, G.: Towards mitigating uncertainty of data security breaches and collusion in cloud computing. In: Proceedings of UCC 2017, pp. 137–141. IEEE Press, Lyon (2017)

    Google Scholar 

  6. Ghemawat, S., Gobioff, H., Leung, S.-T.: The Google file system. In: Proceedings of the Nineteenth ACM Symposium on Operating Systems Principles, pp. 29–43. ACM, New York (2003)

    Google Scholar 

  7. Ganesan, A., Alagappan, R., Arpaci-Dusseau, A.C., Arpaci-Dusseau, R.H.: Redundancy does not imply fault tolerance: analysis of distributed storage reactions to single errors and corruptions. In: Proceedings of the 15th Usenix Conference on File and Storage Technologies, pp. 149–165. USENIX Association, Berkeley (2017)

    Google Scholar 

  8. Chen, X., Huang, Q.: The data protection of MapReduce using homomorphic encryption. In: 2013 IEEE 4th International Conference on Software Engineering and Service Science, pp. 419–421 (2013)

    Google Scholar 

  9. Celesti, A., Fazio, M., Villari, M., Puliafito, A.: Adding long-term availability, obfuscation, and encryption to multi-cloud storage systems. J. Netw. Comput. Appl. 59, 208–218 (2016). https://doi.org/10.1016/j.jnca.2014.09.021

    Article  Google Scholar 

  10. Chervyakov, N., Babenko, M., Tchenykh, A., Dvoryaninova, I., Kucherov, N.: Towards reliable low cost distributed storage in multi-clouds. In: 2017 International Siberian Conference on Control and Communications (SIBCON), pp. 1–6 (2017)

    Google Scholar 

  11. Dimakis, A.G., Godfrey, P.B., Wu, Y., Wainwright, M.J., Ramchandran, K.: Network coding for distributed storage systems. IEEE Trans. Inf. Theory 56, 4539–4551 (2010). https://doi.org/10.1109/TIT.2010.2054295

    Article  Google Scholar 

  12. Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 9, 1–30 (2006). https://doi.org/10.1145/1127345.1127346

    Article  MATH  Google Scholar 

  13. Chervyakov, N., Babenko, M., Tchernykh, A., Kucherov, N., Miranda-López, V., Cortés-Mendoza, J.M.: AR-RRNS: configurable, scalable and reliable systems for internet of things to ensure security. Future Gener. Comput. Syst. (2017). Elsevier. https://doi.org/10.1016/j.future.2017.09.061

  14. Asmuth, C., Bloom, J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29, 208–210 (1983). https://doi.org/10.1109/TIT.1983.1056651

    Article  MathSciNet  Google Scholar 

  15. Mignotte, M.: How to share a secret. In: Beth, T. (ed.) EUROCRYPT 1982. LNCS, vol. 149, pp. 371–375. Springer, Heidelberg (1983). https://doi.org/10.1007/3-540-39466-4_27

    Chapter  Google Scholar 

  16. Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169–177. Academic Press (1978)

    Google Scholar 

  17. Gentry, C.: A Fully Homomorphic Encryption Scheme (2009)

    Google Scholar 

  18. Soderstrand, M.A., Jenkins, W.K., Jullien, G.A., Taylor, F.J. (eds.): Residue Number System Arithmetic: Modern Applications in Digital Signal Processing. IEEE Press, Piscataway (1986)

    MATH  Google Scholar 

  19. Chervyakov, N., Babenko, M., Tchernykh, A., Nazarov, A., Garianina, A.: The fast algorithm for number comparing in three-modular RNS. In: 2016 International Conference on Engineering and Telecommunication (EnT), pp. 26–28 (2016)

    Google Scholar 

  20. Gomathisankaran, M., Tyagi, A., Namuduri, K.: HORNS: a homomorphic encryption scheme for Cloud Computing using Residue Number System. In: 2011 45th Annual Conference on Information Sciences and Systems (CISS), pp. 1–5 (2011)

    Google Scholar 

  21. Chessa, S., Maestrini, P.: Dependable and secure data storage and retrieval in mobile, wireless networks. In: Proceedings of the 2003 International Conference on Dependable Systems and Networks, pp. 207–216 (2003)

    Google Scholar 

  22. Chang, C.H., Molahosseini, A.S., Zarandi, A.A.E., Tay, T.F.: Residue number systems: a new paradigm to datapath optimization for low-power and high-performance digital signal processing applications. IEEE Circuits Syst. Mag. 15, 26–44 (2015). https://doi.org/10.1109/MCAS.2015.2484118

    Article  Google Scholar 

  23. Lin, S.J., Chung, W.H., Han, Y.S.: Novel polynomial basis and its application to reed-solomon erasure codes. In: 2014 IEEE 55th Annual Symposium on Foundations of Computer Science (FOCS), pp. 316–325 (2014)

    Google Scholar 

  24. Babenko, M., Chervyakov, N., Tchernykh, A., Kucherov, N., Shabalina, M., Vashchenko, I., Radchenko, G., Murga, D.: Unfairness correction in P2P grids based on residue number system of a special form. In: Proceedings of UCC 2017, pp. 147–151. IEEE, Lyon (2017)

    Google Scholar 

  25. Chen, H.C.H., Lee, P.P.C.: enabling data integrity protection in regenerating-coding-based cloud storage: theory and implementation. IEEE Trans. Parallel Distrib. Syst. 25, 407–416 (2014). https://doi.org/10.1109/TPDS.2013.164

    Article  Google Scholar 

  26. Pritzker, P., Gallagher, P.: SHA-3 standard: permutation-based hash and extendable-output functions (2014). National Institute of Standards and Technology. http://dx.doi.org/10.6028/NIST.FIPS.202

  27. Chervyakov, N., Babenko, M., Deryabin, M., Garianina, A.: Development of information security’s theoretical aspects in cloud technology with the use of threshold structures. In: 2014 International Conference on Engineering and Telecommunication, pp. 38–42 (2014)

    Google Scholar 

  28. Quisquater, M., Preneel, B., Vandewalle, J.: On the security of the threshold scheme based on the Chinese remainder theorem. In: Public Key Cryptography, pp. 199–210 (2002)

    Google Scholar 

  29. Kaya, K., Selçuk, A.A.: Threshold cryptography based on Asmuth-Bloom secret sharing. Inf. Sci. 177, 4148–4160 (2007). https://doi.org/10.1016/j.ins.2007.04.008

    Article  MathSciNet  MATH  Google Scholar 

  30. Drăgan, C.C., Ţiplea, F.L.: Distributive weighted threshold secret sharing schemes. Inf. Sci. 339, 85–97 (2016). https://doi.org/10.1016/j.ins.2016.01.019

    Article  MathSciNet  Google Scholar 

  31. Barzu, M., Ţiplea, F.L., Drăgan, C.C.: Compact sequences of co-primes and their applications to the security of CRT-based threshold schemes. Inf. Sci. 240, 161–172 (2013). https://doi.org/10.1016/j.ins.2013.03.062

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andrei Tchernykh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Miranda-López, V. et al. (2018). Experimental Analysis of Secret Sharing Schemes for Cloud Storage Based on RNS. In: Mocskos, E., Nesmachnow, S. (eds) High Performance Computing. CARLA 2017. Communications in Computer and Information Science, vol 796. Springer, Cham. https://doi.org/10.1007/978-3-319-73353-1_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-73353-1_26

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-73352-4

  • Online ISBN: 978-3-319-73353-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics