Skip to main content
Log in

Performance evaluation of secret sharing schemes with data recovery in secured and reliable heterogeneous multi-cloud storage

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Properties of redundant residue number system (RRNS) are used for detecting and correcting errors during the data storing, processing and transmission. However, detection and correction of a single error require significant decoding time due to the iterative calculations needed to locate the error. In this paper, we provide a performance evaluation of Asmuth-Bloom and Mignotte secret sharing schemes with three different mechanisms for error detecting and correcting: Projection, Syndrome, and AR-RRNS. We consider the best scenario when no error occurs and worst-case scenario, when error detection needs the longest time. When examining the overall coding/decoding performance based on real data, we show that AR-RRNS method outperforms Projection and Syndrome by 68% and 52% in the worst-case scenario.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Tchernykh, A., Schwiegelsohn, U., Alexandrov, V., Talbi, E.: Towards understanding uncertainty in cloud computing resource provisioning. Proc. Comput. Sci. 51, 1772–1781 (2015). https://doi.org/10.1016/j.procs.2015.05.387

    Article  Google Scholar 

  2. Tchernykh, A., Schwiegelsohn, U., Talbi, E., Babenko, M.: Towards understanding uncertainty in cloud computing with risks of confidentiality, integrity, and availability. J. Comput. Sci. (2016). https://doi.org/10.1016/j.jocs.2016.11.011

    Article  Google Scholar 

  3. Tchernykh, A., Babenko, M., Chervyakov, N., Cortés-Mendoza, J. M., Kucherov, N., Miranda-López, V., Radchenko, G.: Towards mitigating uncertainty of data security breaches and collusion in cloud computing. In: Database and Expert Systems Applications (DEXA), 2017 28th International Workshop on, pp. 137–141. IEEE. (2017). https://doi.org/10.1109/dexa.2017.44

  4. Nelson, V.P.: Fault-tolerant computing: fundamental concepts. Computer 23(7), 19–25 (1990). https://doi.org/10.1109/2.56849

    Article  Google Scholar 

  5. Lin, S., Costello, D.J.: Error Control Coding, 2. Prentice Hall, Englewood Cliffs (2004)

    MATH  Google Scholar 

  6. Barsi, F., Maestrini, P.: Error correcting properties of redundant residue number systems. IEEE Trans. Comput. 100(3), 307–315 (1973). https://doi.org/10.1109/T-C.1973.223711

    Article  MathSciNet  MATH  Google Scholar 

  7. Mandelbaum, D.: On a class of arithmetic codes and a decoding algorithm. IEEE Trans. Inf. Theory 22(1), 85–88 (1976). https://doi.org/10.1109/TIT.1976.1055504

    Article  MathSciNet  MATH  Google Scholar 

  8. Szabo, N.S., Tanaka, R.I.: Residue arithmetic and its applications to computer technology. McGraw-Hill, New York (1967)

    MATH  Google Scholar 

  9. Etzel, M., Jenkins, W.: Redundant residue number systems for error detection and correction in digital filters. IEEE Trans. Acoust. Speech Signal Process. 28(5), 538–545 (1980). https://doi.org/10.1109/TASSP.1980.1163442

    Article  MathSciNet  MATH  Google Scholar 

  10. Watson, R.W., Hastings, C.W.: Self-checked computation using residue arithmetic. Proc. IEEE 54(12), 1920–1931 (1966). https://doi.org/10.1109/PROC.1966.5275

    Article  Google Scholar 

  11. Krishna, H., Lin, K.Y., Sun, J.D.: A coding theory approach to error control in redundant residue number systems. I. Theory and single error correction. IEEE Trans. Circ. Syst. II 39(1), 8–17 (1992). https://doi.org/10.1109/82.204106

    Article  MATH  Google Scholar 

  12. Tay, T. F., & Chang, C. H.: A new algorithm for single residue digit error correction in Redundant Residue Number System. In: Circuits and Systems (ISCAS), 2014 IEEE International Symposium on, pp. 1748–1751. IEEE. (2014). https://doi.org/10.1109/iscas.2014.6865493

  13. Asmuth, C., Bloom, J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29, 208–210 (1983). https://doi.org/10.1109/TIT.1983.1056651

    Article  MathSciNet  Google Scholar 

  14. Mignotte, M.: How to Share a Secret. In: Beth, T. (ed.) Cryptography. EUROCRYPT 1982. Lecture Notes in Computer Science, col 149. Springer, Berlin. pp. 371–375 (1982). doi: https://doi.org/10.1007/3-540-39466-4_27

  15. Ţiplea, F., Drăgan, C.: A necessary and sufficient condition for the asymptotic idealness of the GRS threshold secret sharing scheme. Inf. Process. Lett. 114(6), 299–303 (2014). https://doi.org/10.1016/j.ipl.2014.01.008

    Article  MathSciNet  MATH  Google Scholar 

  16. Celesti, A., Fazio, M., Villari, M., Puliafito, A.: Adding long-term availability, obfuscation, and encryption to multi-cloud storage systems. J. Netw. Comput. Appl. 59, 208–218 (2016). https://doi.org/10.1016/j.jnca.2014.09.021

    Article  Google Scholar 

  17. Chessa, S., Maestrini, P.: Dependable and Secure data storage and retrieval in mobile, wireless networks. In: 2003 International Conference on Dependable Systems and Networks. Proceedings. pp. 207–216 (2003)

  18. Chervyakov, N., Babenko, M., Tchernykh, A., Kucherov, N., Miranda-López, V., Cortés-Mendoza, J.M.: AR-RRNS: configurable, scalable and reliable systems for internet of things to ensure security. Futur. Gener. Comput. Syst. (2017). https://doi.org/10.1016/j.future.2017.09.061

    Article  Google Scholar 

  19. Dworkin M.: SHA-3 standard: permutation-based hash and extendable-output functions. (2015). doi: https://dx.doi.org/10.6028/NIST.FIPS.202

  20. Tay, T.F., Chang, C.H.: A non-iterative multiple residue digit error detection and correction algorithm in RRNS. IEEE Trans. Comput. 65(2), 396–408 (2016). https://doi.org/10.1109/TC.2015.2435773

    Article  MathSciNet  MATH  Google Scholar 

  21. Chervyakov, N.I., Lyakhov, P.A., Babenko, M.G., Garyanina, A.I., Lavrinenko, I.N., Lavrinenko, A.V., Deryabin, M.A.: An efficient method of error correction in fault-tolerant modular neurocomputers. Neurocomputing. 205, 32–44 (2016). https://doi.org/10.1016/j.neucom.2016.03.041

    Article  Google Scholar 

  22. Babenko, M., Kucherov, N., Tchernykh, A., Chervyakov, N., Nepretimova, E., & Vashchenko, I.: Development of a control system for computations in BOINC with homomorphic encryption in residue number system. In: BOINC:FAST 2017: Third International Conference BOINC-based High Performance Computing: Fundamental Research and Development. CEUR-WS. 1973, pp. 78–84 (2017)

  23. Chervyakov, N.I., Lyakhov, P.A., Babenko, M.G., Lavrinenko, I.N., Lavrinenko, A.V., Nazarov, A.S.: The architecture of a fault-tolerant modular neurocomputer based on modular number projections. Neurocomputing 272, 96–107 (2018)

    Article  Google Scholar 

  24. Su, C.C., Lo, H.Y.: An algorithm for scaling and single residue error correction in residue number systems. IEEE Trans. Comput. 39(8), 1053–1064 (1990). https://doi.org/10.1109/12.57044

    Article  Google Scholar 

  25. Dimauro, G., Impedovo, S., Pirlo, G.: A new technique for fast number comparison in the residue number system. IEEE Trans. Comput. 42(5), 608–612 (1993). https://doi.org/10.1109/12.223680

    Article  MathSciNet  MATH  Google Scholar 

  26. Wang, Y., Song, X., & Aboulhamid, M.: A new algorithm for RNS magnitude comparison based on new Chinese remainder theorem II. In: Proceedings. Ninth Great Lakes Symposium on VLSI. IEEE. pp. 362–365 (1999). https://doi.org/10.1109/glsv.1999.757457

  27. Goh, V.T., Siddiqi, M.U.: Multiple error detection and correction based on redundant residue number systems. IEEE Trans. Commun. 56(3), 325–330 (2008). https://doi.org/10.1109/TCOMM.2008.050401

    Article  Google Scholar 

  28. Haron, N.Z., Hamdioui, S.: Redundant residue number system code for fault-tolerant hybrid memories. ACM J. Emerg.Technol. Comput. Syst. (JETC) 7(1), 4 (2011). https://doi.org/10.1145/1899390.1899394

    Article  Google Scholar 

  29. Yau, S.S., Liu, Y.C.: Error correction in redundant residue number systems. IEEE Trans. Comput. 22(1), 5–11 (1973). https://doi.org/10.1109/T-C.1973.223594

    Article  MathSciNet  MATH  Google Scholar 

  30. Chang, C.H., Molahosseini, A.S., Zarandi, A.A.E., Tay, T.F.: Residue number systems: a new paradigm to datapath optimization for low-power and high-performance digital signal processing applications. IEEE Circuits Syst. Mag. 15, 26–44 (2015). https://doi.org/10.1109/MCAS.2015.2484118

    Article  Google Scholar 

  31. Gomathisankaran, M., Tyagi, A., Namuduri, K.: HORNS: A homomorphic encryption scheme for Cloud Computing using Residue Number System. In: 2011 45th Annual Conference on Information Sciences and Systems (CISS). pp. 1–5 (2011). https://doi.org/10.1109/ciss.2011.5766176

  32. Miranda-López, V., Tchernykh, A., Cortés-Mendoza, J. M., Babenko, M., Radchenko, G., Nesmachnow, S., & Du, Z.: Experimental Analysis of Secret Sharing Schemes for Cloud Storage Based on RNS. In: Latin American High Performance Computing Conference. Springer, Cham. pp. 370–383 (2017)

  33. Quisquater, M., Preneel, B., & Vandewalle, J.: On the security of the threshold scheme based on the Chinese remainder theorem. In: Public Key Cryptography. pp. 199–210 (2002). https://doi.org/10.1007/3-540-45664-3_14

  34. Tentu, A.N., Venkaiah, V.C., Prasad, V.K.: CRT based multi-secret sharing schemes: revisited. Int. J. Secur. Netw. 13(1), 1–9 (2018). https://doi.org/10.1504/IJSN.2018.090637

    Article  Google Scholar 

  35. Kaya, K., Selçuk, A.A.: Threshold cryptography based on Asmuth-Bloom secret sharing. Inf. Sci. 177, 4148–4160 (2007). https://doi.org/10.1016/j.ins.2007.04.008

    Article  MathSciNet  MATH  Google Scholar 

  36. Drăgan, C.C., Ţiplea, F.L.: Distributive weighted threshold secret sharing schemes. Inf. Sci. 339, 85–97 (2016). https://doi.org/10.1016/j.ins.2016.01.019

    Article  MathSciNet  MATH  Google Scholar 

  37. Barzu, M., Ţiplea, F.L., Drăgan, C.C.: Compact sequences of co-primes and their applications to the security of CRT-based threshold schemes. Inf. Sci. 240, 161–172 (2013). https://doi.org/10.1016/j.ins.2013.03.062

    Article  MathSciNet  MATH  Google Scholar 

  38. Tchernykh, A., Babenko, M., Chervyakov, N., Miranda-López, V., Kuchukov, V., Cortés-Mendoza, J.-M., Deryabin, M., Kucherov, N., Radchenko, G., Avetisyan, A.: AC-RRNS: Anti-Collusion Secured Data Sharing Scheme for Cloud Storage. Int. J. Approx. Reason. 102, 60–73 (2018). https://doi.org/10.1016/j.ijar.2018.07.010

    Article  MathSciNet  MATH  Google Scholar 

  39. thinkBoradband (2018). Retrieved from https://www.thinkbroadband.com

  40. Drăgan, C.C., Tiplea, F.L.: On the asymptotic idealness of the Asmuth-Bloom threshold secret sharing scheme. Inf. Sci. (2018). https://doi.org/10.1016/j.ins.2018.06.046

    Article  MathSciNet  Google Scholar 

  41. Muhammad, Y.I., Kaiiali, M., Habbal, A., Wazan, A.S., Sani Ilyasu, A.: A secure data outsourcing scheme based on Asmuth-Bloom secret sharing. Enterpr. Inf. Syst. 10(9), 1001–1023 (2016). https://doi.org/10.1080/17517575.2015.1120347

    Article  Google Scholar 

  42. Harn, L., Hsu, C., Zhang, M., He, T., Zhang, M.: Realizing secret sharing with general access structure. Inf. Sci. 367, 209–220 (2016). https://doi.org/10.1016/j.ins.2016.06.006

    Article  Google Scholar 

Download references

Acknowledgments

The work is partially supported by Russian Federation President Grant SP-1215.2016, and Russian Foundation for Basic Research (RFBR) 18-07-01224.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andrei Tchernykh.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tchernykh, A., Miranda-López, V., Babenko, M. et al. Performance evaluation of secret sharing schemes with data recovery in secured and reliable heterogeneous multi-cloud storage. Cluster Comput 22, 1173–1185 (2019). https://doi.org/10.1007/s10586-018-02896-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-018-02896-9

Keywords

Navigation