Volume 32 Issue 2
Mar.  2023
Turn off MathJax
Article Contents
LI Yumei and ZHANG Futai, “Remote Data Auditing for Cloud-Assisted WBANs with Pay-as-You-Go Business Model,” Chinese Journal of Electronics, vol. 32, no. 2, pp. 248-261, 2023, doi: 10.23919/cje.2020.00.314
Citation: LI Yumei and ZHANG Futai, “Remote Data Auditing for Cloud-Assisted WBANs with Pay-as-You-Go Business Model,” Chinese Journal of Electronics, vol. 32, no. 2, pp. 248-261, 2023, doi: 10.23919/cje.2020.00.314

Remote Data Auditing for Cloud-Assisted WBANs with Pay-as-You-Go Business Model

doi: 10.23919/cje.2020.00.314
Funds:  This work was supported by the National Natural Science Foundation of China (62172096)
More Information
  • Author Bio:

    Yumei LI was born in Shandong Province, China. She received the Ph.D. degree in mathematical sciences from Nanjing Normal University. She is currently a Lecturer in the Hubei University of Technology. Her research interests include linearly homomorphic signature and cloud storage security. (Email: leamergo@163.com)

    Futai ZHANG (corresponding author) received the B.S. and M.S. degrees in mathematics from Shaanxi Normal University, China, and Ph.D. degree from Xidian University, China. He is currently a Professor at Fujian Normal University. His main research interests include cryptography and applications of cryptography in cyberspace security. (Email: futai@fjnu.edu.cn)

  • Received Date: 2020-09-24
  • Accepted Date: 2021-12-14
  • Available Online: 2022-07-01
  • Publish Date: 2023-03-05
  • As an emerging technology, cloud-assisted wireless body area networks (WBANs) provide more convenient services to users. Recently, many remote data auditing protocols have been proposed to ensure the data integrity and authenticity when data owners outsourced their data to the cloud. However, most of them cannot check data integrity periodically according to the pay-as-you-go business model. These protocols also need high tag generation computation overhead, which brings a heavy burden for data owners. Therefore, we construct a lightweight remote data auditing protocol to overcome all above drawbacks. Our work can be deployed in the public environment without secret channels. It makes use of certificate-based cryptography which gets rid of certificate management problems, key escrow problems, and secret channels. The security analysis illustrates that the proposed protocol is secure. Moreover, the performance evaluation implies that our work is available in cutting down computation and communication overheads.
  • loading
  • [1]
    B. Latré, B. Braem, I. Moerman, et al., “A survey on wireless body area networks,” Wireless Networks, vol.17, no.1, pp.1–18, 2011.
    [2]
    J. F. Wan, C. F. Zou, S. Ullah, et al., “Cloud-enabled wireless body area networks for pervasive healthcare,” IEEE Network, vol.27, no.5, pp.56–61, 2013. doi: 10.1109/MNET.2013.6616116
    [3]
    S. Ullah, A. V. Vasilakos, H. Chao, et al., “Cloud-assisted wireless body area networks,” Information Sciences,, vol.284, pp.81–83, 2014.
    [4]
    Y. Deswarte, J. J. Quisquater, and A. Saïdane, “Remote integrity checking,” in Proceedings of the Sixth Working Conference on Integrity and Internal Control in Information Systems, Lausanne, Switzerland, pp.1–11, 2004.
    [5]
    G. Ateniese, R. Burns, R. Curtmola, et al., “Provable data possession at untrusted stores,” in Proceedings of ACM Conference on Computer and Communications Security, Alexandria, Virginia, USA, pp.598–09, 2007.
    [6]
    Y. M. Li and F. T. Zhang, “An efficient certificate-based data integrity auditing protocol for cloud-assisted WBANs,” IEEE Internet of Things Journal, vol.9, no.13, pp.11513–11523, 2022. doi: 10.1109/JIOT.2021.3130291
    [7]
    C. Wang, S. S. M. Chow, Q. Wang, et al., “Privacy-preserving public auditing for secure cloud storage,” IEEE Transactions on Computers, vol.62, no.2, pp.362–375, 2013. doi: 10.1109/TC.2011.245
    [8]
    B. Wang, B. Li, H. Li, et al., “Certificateless public auditing for data integrity in the cloud,” in Proceedings of IEEE Conference on Communications and Network Security, National Harbor, MD, USA, pp.136–144, 2013.
    [9]
    F. Armknecht, J. M. Bohli, G. O. Karame, et al., “Outsourced proofs of retrievability,” in Proceedings of ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, Arizona, USA, pp.831–843, 2014.
    [10]
    S. K. Nayak and S. Tripathy, “SEPDP: Secure and efficient privacy preserving provable data possession in cloud storage,” IEEE Transactions on Services Computing, vol.14, no.3, pp.876–888, 2021. doi: 10.1109/TSC.2018.2820713
    [11]
    Y. N. Li, Y. Yu, G. Min, et al., “Fuzzy identity-based data integrity auditing for reliable cloud storage systems,” IEEE Transactions on Dependable and Secure Computing, vol.16, no.1, pp.72–83, 2019. doi: 10.1109/TDSC.2017.2662216
    [12]
    Z. Yang, W. Y. Wang, Y. Huang, et al., “Privacy-preserving public auditing scheme for data confidentiality and accountability in cloud storage,” Chinese Journal of Electronics, vol.28, no.1, pp.179–187, 2019. doi: 10.1049/cje.2018.02.017
    [13]
    M. Armbrust, A. Fox, R. Griffith, et al., “A view of cloud computing,” Communications of the ACM, vol.53, no.4, pp.50–58, 2010. doi: 10.1145/1721654.1721672
    [14]
    T. Wu, G. M. Yang, Y. Mu, et al., “Privacy-preserving proof of storage for the pay-as-you-go business model,” IEEE Transactions on Dependable and Secure Computing, vol.18, no.2, pp.563–575, 2021. doi: 10.1109/TDSC.2019.2931193
    [15]
    T. G. Zimmerman, “Personal area networks: near-field intrabody communication,” IBM Systems Journal, vol.35, no.3.4, pp.609–617, 1996. doi: 10.1147/sj.353.0609
    [16]
    G. Ateniese, S. Kamara, and J. Katz, “Proofs of storage from homomorphic identification protocols,” in Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, pp.319–333, 2009.
    [17]
    A. Juels and B. S. Kaliski, “PORs: Proofs of retrievability for large files,” in Proceedings of ACM Conference on Computer and Communications Security, Alexandria, Virginia, USA, pp.584–597, 2007.
    [18]
    H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, pp.90–107, 2008.
    [19]
    D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the weil pairing,” in Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, pp.514–532, 2001.
    [20]
    H. Q. Wang, Q. H. Wu, B. Qin, et al., “Identity-based remote data possession checking in public clouds,” IET Information Security, vol.8, no.2, pp.114–121, 2014.
    [21]
    Y. Yu, M. H. Au, G. Ateniese, et al., “Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage,” IEEE Transactions on Information Forensics and Security, vol.12, no.4, pp.767–778, 2017. doi: 10.1109/TIFS.2016.2615853
    [22]
    J. G. Li, H. Yan, and Y. C. Zhang, “Certificateless public integrity checking of group shared data on cloud storage,” IEEE Transactions on Services Computing, vol.14, no.1, pp.71–81, 2021.
    [23]
    D. B. He, N. Kumar, S. Zeadally, et al., “Certificateless provable data possession scheme for cloud-based smart grid data management systems,” IEEE Transactions on Industrial Informatics, vol.14, no.3, pp.1232–1241, 2018. doi: 10.1109/TII.2017.2761806
    [24]
    Y. N. Qi, X. Tang, and Y. F. Huang, “Enabling efficient batch updating verification for multi-versioned data in cloud storage,” Chinese Journal of Electronics, vol.28, no.2, pp.377–385, 2019. doi: 10.1049/cje.2018.02.007
    [25]
    G. Prakash, M. Prateek, and I. Singh, “Secure public auditing using batch processing for cloud data storage,” in Proceedings of International Conference on Smart System, Innovations and Computing, Jaipur, India, pp.137–148, 2018.
    [26]
    D. B. He, S. Zeadally, and L. B. Wu, “Certificateless public auditing scheme for cloud-assisted wireless body area networks,” IEEE Systems Journal, vol.12, no.1, pp.64–73, 2018. doi: 10.1109/JSYST.2015.2428620
    [27]
    C. M. Tang and X. J. Zhang, “A new publicly verifiable data possession on remote storage,” The Journal of Supercomputing, vol.75, no.1, pp.77–91, 2019. doi: 10.1007/s11227-015-1556-z
    [28]
    X. J. Zhang, J. Zhao, C. X. Xu, et al., “CIPPPA: Conditional identity privacy-preserving public auditing for cloud-based WBANs against malicious auditors,” IEEE Transactions on Cloud Computing, vol.9, no.4, pp.1362–1375, 2021. doi: 10.1109/TCC.2019.2927219
    [29]
    Y. Zhang, J. Yu, R. Hao, et al., “Enabling efficient user revocation in identity-based cloud storage auditing for shared big data,” IEEE Transactions on Dependable and Secure Computing, vol.17, no.3, pp.608–619, 2020.
    [30]
    A. Rehman, L. Jian, M. Q. Yasin, et al., “Securing cloud storage by remote data integrity check with secured key generation,” Chinese Journal of Electronics, vol.30, no.3, pp.489–499, 2021. doi: 10.1049/cje.2021.04.002
    [31]
    L. X. Huang, J. L. Zhou, G. X. Zhang, et al., “Certificateless public verification for data storage and sharing in the cloud,” Chinese Journal of Electronics, vol.29, no.4, pp.639–647, 2020. doi: 10.1049/cje.2020.05.007
    [32]
    Y. J. Wang, Q. H. Wu, B. Qin, et al., “Identity-based data outsourcing with comprehensive auditing in clouds,” IEEE Trans. on Information Forensics and Security, vol.12, no.4, pp.940–952, 2017. doi: 10.1109/TIFS.2016.2646913
    [33]
    H. Yan, J. G. Li, J. G. Han, et al., “A novel efficient remote data possession checking protocol in cloud storage,” IEEE Transactions on Information Forensics and Security, vol.12, no.1, pp.78–88, 2017. doi: 10.1109/TIFS.2016.2601070
    [34]
    S. Thokchom and D. K. Saikia, “Privacy preserving integrity checking of shared dynamic cloud data with user revocation,” Journal of Information Security and Applications, vol.50, article no.102427, 2020. doi: 10.1016/j.jisa.2019.102427
    [35]
    A. De Caro and V. Iovino, “jPBC: Java pairing based cryptography,” in Proceedings of IEEE Symposium on Computers and Communications, Kerkyra, Corfu, Greece, pp.850–855, 2011.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(8)  / Tables(3)

    Article Metrics

    Article views (660) PDF downloads(60) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return