Title: Updatable encryption in distributed storage systems using key-homomorphic pseudorandom functions

Authors: Jhordany Rodriguez Parra; Terence H. Chan; Siu-wai Ho

Addresses: School of Information Technology and Mathematical Sciences, University of South Australia, Adelaide, South Australia, Australia ' School of Information Technology and Mathematical Sciences, University of South Australia, Adelaide, South Australia, Australia ' School of Information Technology and Mathematical Sciences, University of South Australia, Adelaide, South Australia, Australia

Abstract: Distributed storage systems (DSSs) store linear combinations of data across different nodes such that, data lost due to node failures can be restored from surviving nodes. We address key rotation in DSSs: assume that a user wants to remotely change the encryption key of a file stored in a DSS by safely delegating the re-encryption process to the storage network. A problem arises because the data to be re-encrypted is not directly stored in the system (only linear combinations are stored). We propose a solution in which a key-homomorphic pseudorandom function (KH-PRF) is used in counter-mode encryption to make this delegation possible. Our solution requires the homomorphism to be applied several times. Previous constructions of KH-PRFs add noise to their functions which limits the number of times that the homomorphism can be applied. In this paper, we propose the first 'noiseless' key-homomorphic PRFs.

Keywords: authentication; distributed storage networks; elliptic curves; information security; secrecy; updatable encryption; key-homomorphic PRFs; pseudorandom functions; cryptography; key rotation; homomorphism.

DOI: 10.1504/IJICOT.2016.079500

International Journal of Information and Coding Theory, 2016 Vol.3 No.4, pp.365 - 391

Received: 24 May 2016
Accepted: 25 May 2016

Published online: 29 Sep 2016 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article