Volume 30 Issue 3
May  2021
Turn off MathJax
Article Contents
Abdul Rehman, LIU Jian, Muhammad Qasim Yasin, et al., “Securing Cloud Storage by Remote Data Integrity Check with Secured Key Generation,” Chinese Journal of Electronics, vol. 30, no. 3, pp. 489-499, 2021, doi: 10.1049/cje.2021.04.002
Citation: Abdul Rehman, LIU Jian, Muhammad Qasim Yasin, et al., “Securing Cloud Storage by Remote Data Integrity Check with Secured Key Generation,” Chinese Journal of Electronics, vol. 30, no. 3, pp. 489-499, 2021, doi: 10.1049/cje.2021.04.002

Securing Cloud Storage by Remote Data Integrity Check with Secured Key Generation

doi: 10.1049/cje.2021.04.002
Funds:

This work is supported by the National Key Research and Development Program of China (No.2016YFB1000205), the National Natural Science Foundation of China (No.61902276), and the Natural Science Foundation of Hebei Province (No.F2019207112).

  • Received Date: 2019-07-15
  • In recent decades, a number of protocols for Remote data integrity checking (RDIC) have been proposed. Identity (ID) based RDIC protocols are constructed to guarantee cloud data integrity and data privacy. The known protocols for RDIC always assume that the Private key generator (PKG) is a trusted one, but in real-world applications by corrupt PKG, malicious Cloud server (CS) can easily cheat the third party auditor that the data owner’s outsourced data are kept safe through the data has been deleted or altered. In this paper, we explore the novel model of RDIC with untrusted PKG and malicious CS, by employing the partial key method and Authentication, authorization, accounting (AAA) service. We construct a new ID-based RDIC, which provides the ID revocation and key updation. The experimental evaluations show that our scheme is more efficient than known ones.
  • loading
  • P. Mell and T. Grance, “Draft NIST working definition of cloud computing”, http://csrc.nist.gov/groups/SNC/cloudcomputing/index.html, Reference on June, 3rd, 2019.
    G. Ateniese, R.C. Burns, R. Curtmola, et al., “Provable data possession at untrusted stores”, Proc. ACM Conf. of Computer and Communications Security, Alexandria, Virginia, USA, pp.598–609, 2007.
    H. Shacham and B. Waters, “Compact proofs of irretrievability”, Proc. Of Cryptology-ASIACRYPT, LNCS, Vol.5350, pp.90–107, 2008.
    J. Liu, K. Huang, H. Rong, et al., “Privacy-preserving public auditing for regenerating-code-based cloud storage”, IEEE Trans. on Information Forensics and Security, Vol.10, No.7, pp.1513–1528, 2015.
    C. Wang, Q. Wang, K. Ren, et al., “Privacy-preserving public auditing for data storage security in cloud computing”, Proc. of IEEE INFOCOM, San Diego, CA, pp.525–533, 2010.
    G. Ateniese, S. Kamara and J. Katz, “Proofs of storage from homomorphic identification protocols”, Proc. of ASIACRYPT 2009, pp.319–333, 2009
    A. F. Barsoum and M. A. Hasan, “Provable multicopy dynamic data possession in cloud computing systems”, IEEE Trans. on Information Forensics and Security, Vol.10, No.3, pp.485–497, 2015
    J. Yu, K. Ren, C. Wang, et al., “Enabling cloud storage auditing with key-exposure resistance”, IEEE Trans. on Information Forensics and Security, Vol.10, No.6, pp.1167–1179, 2015
    Q. Wang, C. Wang, J. Li, et al., “Enabling public verifiability and data dynamics for storage security in cloud computing”, Proc. of ESORICS-2009, LNCS 5789, pp.355–370, 2009
    C. Wang, K. Ren, W. Lou, et al., “Toward publicly auditable secure cloud data storage services”, IEEE Network, Vol.24, pp.19–24, 2010.
    Q. Wang, C. Wang, K. Ren, et al., “Enabling public audibility and data dynamics for storage security in cloud computing”, IEEE Trans. Parallel Distrib. Syst., Vol.22, pp.847–859, 2011.
    K. Yang and X. Jia. “An efficient and secure dynamic auditing protocol for data storage in cloud computing”, IEEE Trans. on Parallel and Distributed Systems, Vol.24, No.9, pp.1717–1726, 2013
    Y. Zhu, H. Hu, G. J. Ahn, et al., “Efficient audit service outsourcing for data integrity in clouds”, Journal of Systems and Software, Vol.865, No.5, pp.1083–1095, 2012
    J. Wang, X. Chen, X. Huang, et al., “Verifiable auditing for outsourced database in cloud computing”, IEEE Transactions on Computers, Vol.64, No.11, pp.3293–3303, 2015
    C. Liu, R. Ranjan, C. Yang, et al., “MuRDPA: Top-down levelled multi-replica merkle hash tree based secure public auditing for dynamic big data storage on cloud”, IEEE Trans. on Computers, Vol.64, No.9, pp.2609–2622, 2015
    C. Wang, S. S. Chow, Q. Wang, et al., “Privacy-preserving public auditing for secure cloud storage”, IEEE Trans. on Computers, Vol.62, pp.362–375, 2013.
    Zhang Jianhong and Dong Qiaocui, “Efficient ID-based public auditing for the outsourced data in cloud storage”, Information Sciences, Vol.343–344, pp.1–14, 2016
    Huaqun Wang, “Identity-based distributed provable data possession in multicloud storage”, IEEE Trans. on Services Computing, Vol.8, No.2, pp.328–340,2015
    E.J.Goh and S.Jarecki, “A signature scheme as secure as the diffie-hellman problem”, EUROCRYPT 2003, LNCS, Vol.2656, pp.401–415, 2003.
    Huaqun Wang, Qianhong Wu, Bo Qin, et al., “Identity-based remote data possession checking in public clouds”, IET Information Security, Vol.8, No.2, pp.114–121, 2014.
    J. Liu, R. Sun, W. Kou, et al., “Efficient ID-based signature without trusted PKG”, available at https://eprint.iacr.org/2007/135.pdf, 2007-4-18.
    T. Zou, J. Wu and C. Wan, “An AAA based public auditable proof-of-storage scheme for cloud computing”, IEEE Conf. 12th ICCCT, pp.1226–1230, 2012.
    Y. Yu, M.H. Au, G. Ateniese, et al., “Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage”, IEEE Trans. on Information Forensics and Security, DOI: 10.1109/TIFS.2016.2615853, 2016.
    J. Zhang and H. Meng, “Comment on identity-based remote data integrity checking with perfect data privacy preserving”, IOP Conf. Series: Materials Science and Engineering, DOI:10.1088/1757-899X/231/1/012006, 2017.
    F. Hess, “Efficient identity based signature schemes based on pairings”, Proc. SAC 2002, LNCS 2595, pp.310–324, 2003.
    H. Wang, Q. Wu and B. Qin, “Identity-based remote data possession checking in public clouds”, IET Inf. Sec., Vol.8, No2, pp.114–121, 2014.
    L. Jin, L. Jingwei, C. Xiaofeng, et al., “Identity-based encryption with outsourced revocation in cloud computing”, IEEE Trans. Computers, Vol.64, No.2, pp.425–437, 2015.
    D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing”, LNCS, Springer-Verlag, pp.213–229, 2001.
    B. Lynn, “The Pairing-Based Cryptography Library (0.5.13)”, available at http://crypto.stanford.edu/pbc/, 2013.
    A. Kate, “The Pairing-Based Cryptography (PBC) Library - C++ Wrapper Classes (0.8.0)”, available at http://crysp.uwaterloo.ca/software/PBCWrapper/, 2015.
    “java JPBC library”, available at http://gas.dia.unisa.it/ReferenceonJune.3rd,2019.projects/jpbc/, 2019.
    A.D. Caro and V. Iovino, “jPBC: Java pairing based cryptography”, IEEE Symp. Computers and Communications (ISCC), Kerkyra, pp.850-855, 2011.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (567) PDF downloads(12) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return