Skip to main content

An Implementable scheme for secure delegation of computing and data

  • Session 15: Protocols
  • Conference paper
  • First Online:
Information and Communications Security (ICICS 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1334))

Included in the following conference series:

Abstract

The need for delegating information arises when the data owner wants to have her data handled by an external party. If the external party is untrusted and data are confidential, delegation should be performed in a way that preserves security. Uses of delegation range from public administration to smart cards. In this paper, correctness and security requirements as well as protocols are specified for delegation of computing and data. A cryptographic solution to the secure delegation problem is described which provides data confidentiality and computation verifiability. Finally, an implementation allowing secure delegation of information over the Internet is briefly discussed.

This work is partly supported by the Spanish CICYT under grant no. TIC95-0903C02-02 and by the Statistical Institute of Catalonia under contract no. FBG-2577.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Castilla, J. Domingo-Ferrer and R. X. Sànchez, Dike: Delegation of Information without, Knowledge Exposure, internal reports #1 (Nov. 1996) and #2 (Feb. 1997).

    Google Scholar 

  2. D. E. Denning, Cryptography and Data Security, Addison-Wesley, 1982 (chapter 6 on inference controls).

    Google Scholar 

  3. J. Domingo-Ferrer, “A new privacy homomorphism and applications”, Information Processing Letters, vol. 60, no. 5, pp. 277–282, Dec. 1996.

    Article  Google Scholar 

  4. J. Domingo-Ferrer, “Multi-application smart cards and encrypted data processing”, Future Generation Computer Systems, vol. 13, no. l, pp. 65–74, July 1997.

    Article  Google Scholar 

  5. F. J. Hill and G. R. Peterson, Introduction to Switching Theory and Logical Design. New York: Wiley, 1981.

    Google Scholar 

  6. The LiDIA Group, LiDIA Manual. A Library for Computational Number Theory. Ver. 1.3, Feb. 1997. TH Darmstadt/Universität des Saarlandes. ftp://ftp.informatik.th-darmstadt.de/pub/TI/systems/LiDIA

    Google Scholar 

  7. Object Management Group, OMG Common Request, Broker Architecture: Architecture and Specification (CORBA), Revision 2.0. OMG Document Number 96.03.04, March 1996.

    Google Scholar 

  8. R. L. Rivest, L. Adleman and M. L. Dertouzos, “On data banks and privacy homomorphisms”, in Foundations of Secure Computation, R. A. DeMillo et al., Eds. New-York: Academic Press, 1978, pp. 169–179.

    Google Scholar 

  9. R. L. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems” Communications of the ACM, vol. 21, pp. 120-126, Feb. 1978.

    Google Scholar 

  10. J. Siegel, CORBA Fundamentals and Programming. New York: Wiley, 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Yongfei Han Tatsuaki Okamoto Sihan Qing

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag

About this paper

Cite this paper

Domingo-Ferrer, J., Sánchez del Castillo, R.X. (1997). An Implementable scheme for secure delegation of computing and data. In: Han, Y., Okamoto, T., Qing, S. (eds) Information and Communications Security. ICICS 1997. Lecture Notes in Computer Science, vol 1334. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0028501

Download citation

  • DOI: https://doi.org/10.1007/BFb0028501

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63696-0

  • Online ISBN: 978-3-540-69628-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics