Remote Data Checking With a Designated Verifier in Cloud Storage

被引:59
|
作者
Yan, Hao [1 ,2 ]
Li, Jiguo [1 ,3 ]
Zhang, Yichen [4 ]
机构
[1] Hohai Univ, Coll Comp & Informat, Nanjing 211100, Peoples R China
[2] Jingling Inst Technol, Coll Cyber Secur, Nanjing 211100, Peoples R China
[3] Fujian Normal Univ, Coll Math & Informat, Fujian Prov Key Lab Network Secur & Cryptol, Fuzhou 350117, Peoples R China
[4] Fujian Normal Univ, Coll Math & Informat, Fuzhou 350117, Peoples R China
来源
IEEE SYSTEMS JOURNAL | 2020年 / 14卷 / 02期
基金
中国国家自然科学基金;
关键词
Cloud computing; Data integrity; Servers; Protocols; Indexes; Cascading style sheets; Cloud storage; data integrity checking; designated verifier; security; ATTRIBUTE-BASED ENCRYPTION; DATA POSSESSION CHECKING; PROVABLE DATA POSSESSION; SECURITY; REVOCATION; SIGNATURES; PROOFS; SCHEME;
D O I
10.1109/JSYST.2019.2918022
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Remote data possession checking (RDPC) supplies an efficient manner to verify the integrity of the files stored in cloud storage. Public verification allows anyone to check the integrity of remote data so that it has a wider application in public cloud storage. Private verification just allows the data owner to verify the data integrity, which is mainly applied for the verification of secret data. However, in many real applications, the data owner expects a specific user to check the files in cloud storage, whereas others cannot execute such work. It is obvious that neither public verification nor private verification can satisfy such a requirement. To solve this issue, Ren et al. provided a designated-verifier provable data possession (DV-PDP) protocol. Unfortunately, the DV-PDP is insecure against replay attack launched by the malicious cloud server. To overcome this shortcoming, we present a new RDPC scheme with the designated verifier, in which the data owner specifies a unique verifier to check the data integrity. Based on the computational Diffie-Hellman assumption, we prove the security for our RDPC scheme in a random oracle model. The theoretical analysis and experiment results indicate that our scheme has less communication, storage, and computation overhead while achieving high error detection probability.
引用
收藏
页码:1788 / 1797
页数:10
相关论文
共 50 条
  • [31] Regenerating-Codes-based Efficient Remote Data Checking and Repairing in Cloud Storage
    Chen, Jing
    Peng, Yuling
    Du, Ruiying
    Yuan, Quan
    Zheng, Minghui
    2015 IEEE TRUSTCOM/BIGDATASE/ISPA, VOL 1, 2015, : 143 - 150
  • [32] Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage
    Yu, Yong
    Au, Man Ho
    Mu, Yi
    Tang, Shaohua
    Ren, Jian
    Susilo, Willy
    Dong, Liju
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2015, 14 (04) : 307 - 318
  • [33] Identity-Based Privacy Preserving Remote Data Integrity Checking for Cloud Storage
    Li, Jiguo
    Yan, Hao
    Zhang, Yichen
    IEEE SYSTEMS JOURNAL, 2021, 15 (01): : 577 - 585
  • [34] Identity-Based Remote Data Integrity Checking With Perfect Data Privacy Preserving for Cloud Storage
    Yu, Yong
    Au, Man Ho
    Ateniese, Giuseppe
    Huang, Xinyi
    Susilo, Willy
    Dai, Yuanshun
    Min, Geyong
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2017, 12 (04) : 767 - 778
  • [35] Cryptanalysis of Remote Data Integrity Checking Protocol Proposed by L. Chen for Cloud Storage
    Fu, Shaojing
    Wang, Dongsheng
    Xu, Ming
    Ren, Jiangchun
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2014, E97A (01) : 418 - 420
  • [36] On Fractal Way of Checking Data Storage Integrity in Cloud Storage
    Hariharasitaraman, S.
    Balakannan, S. P.
    2017 IEEE INTERNATIONAL CONFERENCE ON INTELLIGENT TECHNIQUES IN CONTROL, OPTIMIZATION AND SIGNAL PROCESSING (INCOS), 2017,
  • [37] Public Auditing System: Improved Remote Data Possession Checking Protocol for Secure Cloud Storage
    Rashmi, Patil R.
    Sangve, S. M.
    PROCEEDINGS OF THE 2015 INTERNATIONAL CONFERENCE ON APPLIED AND THEORETICAL COMPUTING AND COMMUNICATION TECHNOLOGY (ICATCCT), 2015, : 75 - 80
  • [38] A Study on Remote Data Integrity Checking Techniques in Cloud
    Sasikala, C.
    Bindu, C. Shoba
    2017 INTERNATIONAL CONFERENCE ON PUBLIC KEY INFRASTRUCTURE AND ITS APPLICATIONS (PKIA 2017), 2017, : 43 - 48
  • [39] A Remote Data Integrity Checking Scheme for Big Data Storage
    Chen, Xingyue
    Shang, Tao
    Kim, Ilryong
    Liu, Jianwei
    2017 IEEE SECOND INTERNATIONAL CONFERENCE ON DATA SCIENCE IN CYBERSPACE (DSC), 2017, : 53 - 59
  • [40] Signer-Anonymous Designated-Verifier Redactable Signatures for Cloud-Based Data Sharing
    Derler, David
    Krenn, Stephan
    Slamanig, Daniel
    CRYPTOLOGY AND NETWORK SECURITY, CANS 2016, 2016, 10052 : 211 - 227