skip to main content
10.1145/2541608.2541610acmconferencesArticle/Chapter ViewAbstractPublication PagesmiddlewareConference Proceedingsconference-collections
research-article

TMS: a trusted mail repository service using public storage clouds

Published:09 December 2013Publication History

ABSTRACT

In this paper we present the Trusted Mail System (TMS), a dependable Email repository service that explores multiple untrusted storage clouds for storing, accessing and searching private email data. The system architecture provides security and reliability services while leveraging the heterogeneity and diversity offered by different untrusted cloud storage solutions from different service providers. To address dependability issues, TMS enforces a security model that protects confidentiality and integrity of mailboxes stored in those clouds, adding availability, reliability and intrusion-tolerance guarantees. The system uses homomorphic encryption mechanisms and indexing techniques allowing ranked multi-keyword searching operations over encrypted email messages and its contents. We illustrate TMS feasibility from an implemented prototype, evaluating its performance, design options, and services. The experimental results show that the solution is viable, offers reliability and privacy control for the users and does not aggravate conditions of data-access latency and availability.

References

  1. Box Sentry. "Email Integrity: An Emerging Business Issue". December 2009. White Paper. http://www.trustsphere.com/wp-content/uploads/2011/10/Gartner-Email-Integrity-Dec09.pdfGoogle ScholarGoogle Scholar
  2. I. Ion, N. Sachdeva, P. Kumaraguru, S. Capkun, Home is Safer than the Cloud: Privacy Concerns for Consumer Cloud Storage, Proc. of SOUPS 2011, Symposium on Usable Privacy and Security, Pittsburgh, 2011 Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. P. Verissimo, A. Bessani, M. Pasin. The TClouds architecture: Open and resilient cloud-of-clouds computing, IEEE/IFIP 42nd International Conference on Dependable Systems and Networks Workshops (DSN-W), June, 2012Google ScholarGoogle ScholarCross RefCross Ref
  4. A. Bessani, M. Correia, B. Quaresma, F. André, P. Sousa. DEPSKY: Dependable and Secure Storage in a Cloud-of-Clouds. EuroSys'11, April 10--13, 2011, Salzburg, Austria Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. A. J. Menezes, P. C. Oorschot and S. A. Vanstone, "Secret Sharing," in Handbook of Applied Cryptography, 1996, pp. 524--528Google ScholarGoogle Scholar
  6. A. Shamir, "How to Share a Secret," Communications of ACM, vol. 22, no. 11, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. K. Bozkurt and G. Selcuk, "Threshold Cryptography Based on Blakely Secret Sharing," Information Sciences, 2008.Google ScholarGoogle Scholar
  8. K. Kaya, S. A. Aydin and Z. Tezcan, "Threshold Cryptography Based on Asmuth-Bloom Secret Sharing," 2007.Google ScholarGoogle Scholar
  9. V. Shoup, "Practical Threshold Signatures", EUROCRYPT'00, pp. 207--220, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. Popa, C. Redfield, N. Zeldovich, H. Balakrishnan. CryptDB: Protecting Confidentiality with Encrypted Query Processing. SOSP '11, October 23--26, 2011, Portugal. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. B. Ferreira and H. Domingos. 2013. Searching Private Data in a Cloud Encrypted Domain. In Proceedings of the 10th International Conference in the RIAO series (OAIR 2013). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. P. Paillier. "Public - key cryptosystems based on composite degree residuosity classes". In Proceedings of EUROCRYPT'99, Prague, Czech Republic, May 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Klimt, Bryan, and Yiming Yang. "Introducing the Enron Corpus." In CEAS. 2004.Google ScholarGoogle Scholar
  14. S. Shepler, B. Callaghan, D. Robinson, R. Thurlow, C. Beame, M. Eisler, and D. Noveck. NFS version 4 protocol. RFC 3530, April 2003.Google ScholarGoogle Scholar
  15. J. Howard. An Overview of the Andrew File System. Proceedings of ACM Symposium on Parallel Algorithms and Architectures (SPAA), 2002.Google ScholarGoogle Scholar
  16. C. Wright, J. Dave and E. Zadok. "Cryptographic file systems performance: What you don't know can hurt you." In SISW'03, pp. 47--47. IEEE, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. E. Goh, H. Shacham, N. Modadugu, and D. Boneh. SiRiUS: Securing remote untrusted storage. Proceedings of Network and Distributed Systems Security (NDSS) Symposium, 2003.Google ScholarGoogle Scholar
  18. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu. Plutus: Scalable secure file sharing on untrusted storage. Proceedings of USENIX FAST'03, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. H. Hacigumus, B. Iyer, C. Li, and S. Mehrotra. Executing SQL over Encrypted Data in the Database-Service-Provider Model. ACM SIGMOD Conference on Management of Data, Jun, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. TMS: a trusted mail repository service using public storage clouds

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          MW4NextGen '13: Proceedings of the 8th Workshop on Middleware for Next Generation Internet Computing
          December 2013
          37 pages
          ISBN:9781450325516
          DOI:10.1145/2541608

          Copyright © 2013 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 9 December 2013

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
        • Article Metrics

          • Downloads (Last 12 months)4
          • Downloads (Last 6 weeks)0

          Other Metrics

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader