×

Securing files under the semi-trusted user threat model using per-file key encryption

  • US 10,298,555 B2
  • Filed: 05/31/2016
  • Issued: 05/21/2019
  • Est. Priority Date: 04/04/2014
  • Status: Active Grant
First Claim
Patent Images

1. A computer-implemented method for securing a plaintext file Fp as an encrypted, ciphertext file Fc in a distributed file system, said method comprising the steps of:

  • (a) providing storage resources distributed in said distributed file system;

    (b) providing said storage resources to be accessible to an authenticable user Ux using an untrusted client device;

    (c) assigning to said plaintext file Fp a symmetric file key FK;

    (d) block by block encrypting by a compatibility shim layer, each block Mi of said plaintext file Fp with said file key FK to produce a corresponding authentication tag Ti, and a corresponding encrypted block Ci of said encrypted, ciphertext file Fc;

    (e) inserting said compatibility shim layer on top of an Application Programming Interface (API) of said distributed file system for intercepting and servicing file system requests generated on said untrusted client device;

    (f) storing said corresponding encrypted block Ci in said storage resources distributed in said distributed file system;

    (g) encrypting said file key FK by a symmetric wrapping key WK to obtain a wrapped file key WFK;

    (h) placing said authentication tag Ti, said wrapped file key WFK and a key ID of said wrapping key WK, in a metadata of said encrypted, ciphertext file Fc; and

    (i) generating and storing a message authentication code (MAC) of said metadata, for protecting said metadata from tampering by later verifying its integrity based on said MAC.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×