Remote Data Checking With a Designated Verifier in Cloud Storage

被引:59
|
作者
Yan, Hao [1 ,2 ]
Li, Jiguo [1 ,3 ]
Zhang, Yichen [4 ]
机构
[1] Hohai Univ, Coll Comp & Informat, Nanjing 211100, Peoples R China
[2] Jingling Inst Technol, Coll Cyber Secur, Nanjing 211100, Peoples R China
[3] Fujian Normal Univ, Coll Math & Informat, Fujian Prov Key Lab Network Secur & Cryptol, Fuzhou 350117, Peoples R China
[4] Fujian Normal Univ, Coll Math & Informat, Fuzhou 350117, Peoples R China
来源
IEEE SYSTEMS JOURNAL | 2020年 / 14卷 / 02期
基金
中国国家自然科学基金;
关键词
Cloud computing; Data integrity; Servers; Protocols; Indexes; Cascading style sheets; Cloud storage; data integrity checking; designated verifier; security; ATTRIBUTE-BASED ENCRYPTION; DATA POSSESSION CHECKING; PROVABLE DATA POSSESSION; SECURITY; REVOCATION; SIGNATURES; PROOFS; SCHEME;
D O I
10.1109/JSYST.2019.2918022
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Remote data possession checking (RDPC) supplies an efficient manner to verify the integrity of the files stored in cloud storage. Public verification allows anyone to check the integrity of remote data so that it has a wider application in public cloud storage. Private verification just allows the data owner to verify the data integrity, which is mainly applied for the verification of secret data. However, in many real applications, the data owner expects a specific user to check the files in cloud storage, whereas others cannot execute such work. It is obvious that neither public verification nor private verification can satisfy such a requirement. To solve this issue, Ren et al. provided a designated-verifier provable data possession (DV-PDP) protocol. Unfortunately, the DV-PDP is insecure against replay attack launched by the malicious cloud server. To overcome this shortcoming, we present a new RDPC scheme with the designated verifier, in which the data owner specifies a unique verifier to check the data integrity. Based on the computational Diffie-Hellman assumption, we prove the security for our RDPC scheme in a random oracle model. The theoretical analysis and experiment results indicate that our scheme has less communication, storage, and computation overhead while achieving high error detection probability.
引用
收藏
页码:1788 / 1797
页数:10
相关论文
共 50 条
  • [41] Flexible identity-based remote data integrity checking for cloud storage with privacy preserving property
    Yanyan Ji
    Bilin Shao
    Jinyong Chang
    Genqing Bian
    Cluster Computing, 2022, 25 : 337 - 349
  • [42] Flexible identity-based remote data integrity checking for cloud storage with privacy preserving property
    Ji, Yanyan
    Shao, Bilin
    Chang, Jinyong
    Bian, Genqing
    CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2022, 25 (01): : 337 - 349
  • [43] Flexible identity-based remote data integrity checking for cloud storage with privacy preserving property
    Ji, Yanyan
    Shao, Bilin
    Chang, Jinyong
    Bian, Genqing
    Cluster Computing, 2022, 25 (01): : 337 - 349
  • [44] Data integrity checking with reliable data transfer for secure cloud storage
    Wang, Yong
    Tao, Xiaoling
    Ni, Jianbing
    Yu, Yong
    INTERNATIONAL JOURNAL OF WEB AND GRID SERVICES, 2018, 14 (01) : 106 - 121
  • [45] Data Integrity Checking Supporting Reliable Data Migration in Cloud Storage
    Yang, Changsong
    Tao, Xiaoling
    Wang, Sufang
    Zhao, Feng
    WIRELESS ALGORITHMS, SYSTEMS, AND APPLICATIONS, PT I, 2020, 12384 : 615 - 626
  • [46] Incentive Public Auditing Scheme with Identity-Based Designated Verifier in Cloud
    Shao, Bilin
    Zhang, Li
    Bian, Genqing
    ELECTRONICS, 2023, 12 (06)
  • [47] Designated Verifier Signature with Repudiability
    Matsuura, Takumi
    Hara, Keisuke
    Yamashita, Kyosuke
    PROCEEDINGS OF THE 11TH ACM ASIA PUBLIC-KEY CRYPTOGRAPHY WORKSHOP, APKC 2024, 2024, : 32 - 41
  • [49] Designated Verifier Signature with Claimability
    Yamashita, Kyosuke
    Hara, Keisuke
    Watanabe, Yohei
    Yanai, Naoto
    Shikata, Junji
    PROCEEDINGS OF THE 10TH ACM ASIA PUBLIC-KEY CRYPTOGRAPHY WORKSHOP, APKC 2023, 2023, : 21 - 32
  • [50] PROXIABLE DESIGNATED VERIFIER SIGNATURE
    Ushida, Mebae
    Ohta, Kazuo
    Kawai, Yutaka
    Yoneyama, Kazuki
    SECRYPT 2010: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2010, : 344 - 353