Remote Data Checking With a Designated Verifier in Cloud Storage

被引:59
|
作者
Yan, Hao [1 ,2 ]
Li, Jiguo [1 ,3 ]
Zhang, Yichen [4 ]
机构
[1] Hohai Univ, Coll Comp & Informat, Nanjing 211100, Peoples R China
[2] Jingling Inst Technol, Coll Cyber Secur, Nanjing 211100, Peoples R China
[3] Fujian Normal Univ, Coll Math & Informat, Fujian Prov Key Lab Network Secur & Cryptol, Fuzhou 350117, Peoples R China
[4] Fujian Normal Univ, Coll Math & Informat, Fuzhou 350117, Peoples R China
来源
IEEE SYSTEMS JOURNAL | 2020年 / 14卷 / 02期
基金
中国国家自然科学基金;
关键词
Cloud computing; Data integrity; Servers; Protocols; Indexes; Cascading style sheets; Cloud storage; data integrity checking; designated verifier; security; ATTRIBUTE-BASED ENCRYPTION; DATA POSSESSION CHECKING; PROVABLE DATA POSSESSION; SECURITY; REVOCATION; SIGNATURES; PROOFS; SCHEME;
D O I
10.1109/JSYST.2019.2918022
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Remote data possession checking (RDPC) supplies an efficient manner to verify the integrity of the files stored in cloud storage. Public verification allows anyone to check the integrity of remote data so that it has a wider application in public cloud storage. Private verification just allows the data owner to verify the data integrity, which is mainly applied for the verification of secret data. However, in many real applications, the data owner expects a specific user to check the files in cloud storage, whereas others cannot execute such work. It is obvious that neither public verification nor private verification can satisfy such a requirement. To solve this issue, Ren et al. provided a designated-verifier provable data possession (DV-PDP) protocol. Unfortunately, the DV-PDP is insecure against replay attack launched by the malicious cloud server. To overcome this shortcoming, we present a new RDPC scheme with the designated verifier, in which the data owner specifies a unique verifier to check the data integrity. Based on the computational Diffie-Hellman assumption, we prove the security for our RDPC scheme in a random oracle model. The theoretical analysis and experiment results indicate that our scheme has less communication, storage, and computation overhead while achieving high error detection probability.
引用
收藏
页码:1788 / 1797
页数:10
相关论文
共 50 条
  • [1] Identity-based remote data checking with a designated verifier
    Yanyan Ji
    Bilin Shao
    Jinyong Chang
    Maozhi Xu
    Rui Xue
    Journal of Cloud Computing, 11
  • [2] Identity-based remote data checking with a designated verifier
    Ji, Yanyan
    Shao, Bilin
    Chang, Jinyong
    Xu, Maozhi
    Xue, Rui
    JOURNAL OF CLOUD COMPUTING-ADVANCES SYSTEMS AND APPLICATIONS, 2022, 11 (01):
  • [3] Cloud data auditing with designated verifier
    Solomon Guadie Worku
    Chunxiang Xu
    Jining Zhao
    Frontiers of Computer Science, 2014, 8 : 503 - 512
  • [4] Cloud data auditing with designated verifier
    Worku, Solomon Guadie
    Xu, Chunxiang
    Zhao, Jining
    FRONTIERS OF COMPUTER SCIENCE, 2014, 8 (03) : 503 - 512
  • [5] Designated-Verifier Provable Data Possession in Public Cloud Storage
    Ren, Yongjun
    Xu, Jiang
    Wang, Jin
    Kim, Jeong-Uk
    INTERNATIONAL JOURNAL OF SECURITY AND ITS APPLICATIONS, 2013, 7 (06): : 11 - 19
  • [6] Identity-Based Privacy Preserving Remote Data Integrity Checking With a Designated Verifier
    Bian, Genqing
    Zhang, Rui
    Shao, Bilin
    IEEE ACCESS, 2022, 10 : 40556 - 40570
  • [7] Certificateless Data Integrity Auditing in Cloud Storage with a Designated Verifier and User Privacy Preservation
    Bian, Genqing
    Guo, Xusen
    Li, Rong
    Qu, Wenjing
    Zhao, Yu
    ELECTRONICS, 2022, 11 (23)
  • [8] Cloud Data Integrity Using a Designated Public Verifier
    Rizvi, Syed
    Cover, Katie
    Razaque, Abdul
    2015 IEEE 17TH INTERNATIONAL CONFERENCE ON HIGH PERFORMANCE COMPUTING AND COMMUNICATIONS, 2015 IEEE 7TH INTERNATIONAL SYMPOSIUM ON CYBERSPACE SAFETY AND SECURITY, AND 2015 IEEE 12TH INTERNATIONAL CONFERENCE ON EMBEDDED SOFTWARE AND SYSTEMS (ICESS), 2015, : 1361 - 1366
  • [9] Data dynamics for remote data possession checking in cloud storage
    Chen, Lanxiang
    Zhou, Shuming
    Huang, Xinyi
    Xu, Li
    COMPUTERS & ELECTRICAL ENGINEERING, 2013, 39 (07) : 2413 - 2424
  • [10] Non-Repudiable Provable Data Possession Scheme With Designated Verifier in Cloud Storage Systems
    Wu, Tsu-Yang
    Tseng, Yuh-Min
    Huang, Sen-Shan
    Lai, Yi-Chen
    IEEE ACCESS, 2017, 5 : 19333 - 19341