Cloud Spreadsheets Supporting Data Processing in the Encrypted Domain

D. A. Rodríguez-Silva, L. Adkinson-Orellana, B. Pedrero-López, F. J. González-Castaño

2015

Abstract

Security has become one of the main barriers for the adoption of cloud services. A range of legal initiatives that require support mechanisms such as access control and data encryption have been proposed to ensure privacy for data moved to the cloud. Although these mechanisms are currently feasible in situations in which the cloud acts as a mere data storage system, they are insufficient in more complex scenarios requiring processing in external cloud servers. Several new schemes have been proposed to overcome these shortcomings. Data Processing in the Encrypted Domain (DPED) permits arithmetic operations over ciphered data and the generation of encrypted results, without exposure of clear data. In such a set-up, the servers have no access to the information at any point of the process. In this paper we describe, as a case study of secure cloud data processing, a cloud spreadsheet that relies on DPED libraries to perform operations in the encrypted domain. Tests performed on local servers and in the Google cloud through the Google App Engine platform show that representative real applications can benefit from this technology. Because the proposed solution is PaaS-oriented, developers can apply the libraries to other applications.

References

  1. Adkinson-Orellana, L., Rodríguez-Silva, D. A., GilCastiñeira, F., and Burguillo-Rial, J., 2010. Privacy for Google Docs: Implementing aTransparent Encryption Layer. In Proc. of 2nd Cloud Computing International Conference-CloudViews 2010 (pp. 20-21).
  2. Brickell, E. F., Yacobi, Y., 1987. On Privacy Homomorphisms. In Advances in CryptologyEUROCRYPT 87 (pp. 117-125). Springer Berlin Heidelberg.
  3. Chan, A. F., 2009. Symmetric-key homomorphic encryption for encrypted data processing. In Communications, 2009. ICC'09. IEEE International Conference on (pp. 1-5). IEEE.
  4. CloudLock. [Online]. [Accessed 6 January 2015]. Available from: http://www.cloudlock.com/
  5. CryptRoll.2013. [Online]. [Accessed 6 January 2015]. Available from: http://cryptroll.android.informer.com/
  6. Data Protection Directive. [Online]. [Accessed 6 January 2015]. Available from: http://ec.europa.eu/justice/data. protection/index_en.html.
  7. European CIOs and Cloud Services, 2010. [Online]. [Accessed 6 January 2015]. Available from: http://www.colt.net/cio-research.
  8. Gentry, C., 2009.Fully Homomorphic Encryption Using Ideal Lattices. In41st ACM Symposium on Theory of Computing-STOC (Vol. 9, pp. 169-178).
  9. Hacigümüs, H., Iyer, B., Li, C., and Mehrotra, S., 2002. Executing SQL over encrypted data in the databaseservice-provider model. In Proceedings of the 2002 ACM SIGMOD international conference on Management of data (pp. 216-227). ACM.
  10. LOPD, Ley orgánica 15/1999 de Protección de Datos de Carácter Personal, Boletín Oficial del Estado (in Spanish), 1999.[Online].[Accessed 6 January 2015]. Available from: https://www.boe.es/
  11. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In Advances in cryptology-EUROCRYPT'99 (pp. 223-238).Springer Berlin Heidelberg.
  12. RDLOPD, Real Decreto 1720/2007, Reglamento de Desarrollo de la LOPD, BoletínOficialdel Estado (in Spanish), 2007.[Online]. [Accessed 6 January 2015]. Availablefrom: https://www.boe.es/
  13. Rodriguez-Silva, D. A., González-Castaño, F. J., Adkinson-Orellana, L., Fernández-Cordeiro, A., Troncoso-Pastoriza, J. R., and González-Martínez, D., 2011. Encrypted Domain Processing for Cloud Privacy. Concept and Practical Experience. In Proceedings of 1st International Conference on Cloud Computing and Services Science-CLOSER 2011.
  14. Van Dijk, M., Gentry, C., Halevi, S., and Vaikuntanathan, V., 2010. Fully homomorphic encryption over the integers. In Advances in Cryptology-EUROCRYPT 2010 (pp. 24-43). Springer Berlin Heidelberg.
  15. ZecurePC. 2011. [Online]. [Accessed 6 January 2015]. Available from: http://www.zecurex.com/.
Download


Paper Citation


in Harvard Style

Rodríguez-Silva D., Adkinson-Orellana L., Pedrero-López B. and González-Castaño F. (2015). Cloud Spreadsheets Supporting Data Processing in the Encrypted Domain . In Proceedings of the 5th International Conference on Cloud Computing and Services Science - Volume 1: CLOSER, ISBN 978-989-758-104-5, pages 514-520. DOI: 10.5220/0005451505140520


in Bibtex Style

@conference{closer15,
author={D. A. Rodríguez-Silva and L. Adkinson-Orellana and B. Pedrero-López and F. J. González-Castaño},
title={Cloud Spreadsheets Supporting Data Processing in the Encrypted Domain},
booktitle={Proceedings of the 5th International Conference on Cloud Computing and Services Science - Volume 1: CLOSER,},
year={2015},
pages={514-520},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005451505140520},
isbn={978-989-758-104-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 5th International Conference on Cloud Computing and Services Science - Volume 1: CLOSER,
TI - Cloud Spreadsheets Supporting Data Processing in the Encrypted Domain
SN - 978-989-758-104-5
AU - Rodríguez-Silva D.
AU - Adkinson-Orellana L.
AU - Pedrero-López B.
AU - González-Castaño F.
PY - 2015
SP - 514
EP - 520
DO - 10.5220/0005451505140520