Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data

Published: 01 October 2017 Publication History

Abstract

With the rapid development of cloud computing, cloud storage has been accepted by an increasing number of organizations and individuals, therein serving as a convenient and on-demand outsourcing application. However, upon losing local control of data, it becomes an urgent need for users to verify whether cloud service providers have stored their data securely. Hence, many researchers have devoted themselves to the design of auditing protocols directed at outsourced data. In this paper, we propose an efficient public auditing protocol with global and sampling blockless verification as well as batch auditing, where data dynamics are substantially more efficiently supported than is the case with the state of the art. Note that, the novel dynamic structure in our protocol consists of a <italic>doubly linked info table</italic> and a <italic>location array</italic>. Moreover, with such a structure, computational and communication overheads can be reduced substantially. Security analysis indicates that our protocol can achieve the desired properties. Moreover, numerical analysis and real-world experimental results demonstrate that the proposed protocol achieves a given efficiency in practice.

References

[1]
P. Mell and T. Grance, “The NIST definition of cloud computing,” Nat. Inst. Standards Technol., vol. 53, no. 6, p. 50, 2011.
[2]
R. Buyya, C. S. Yeo, S. Venugopal, J. Broberg, and I. Brandic, “Cloud computing and emerging IT platforms: Vision, hype, and reality for delivering computing as the 5th utility,” Future Generat. Comput. Syst., vol. 25, no. 6, pp. 599–616, 2009.
[3]
K. Yang and X. Jia, “Data storage auditing service in cloud computing: Challenges, methods and opportunities,” World Wide Web, vol. 15, no. 4, pp. 409–428, 2012.
[4]
Z. Xia, X. Wang, X. Sun, and Q. Wang, “A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data,” IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 2, pp. 340–352, Feb. 2016.
[5]
Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. Shu, “Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing,” IEICE Trans. Commun., vol. 98, no. 1, pp. 190–200, 2015.
[6]
J. Shen, H. Tan, S. Moh, I. Chung, Q. Liu, and X. Sun, “Enhanced secure sensor association and key management in wireless body area networks,” J. Commun. Netw., vol. 17, no. 5, pp. 453–462, 2015.
[7]
M. Green, “The threat in the cloud,” IEEE Security Privacy, vol. 11, no. 1, pp. 86–89, Jan./Feb. 2013.
[8]
Q. Jiang, J. Ma, and F. Wei, “On the security of a privacy-aware authentication scheme for distributed mobile cloud computing services,” IEEE Syst. J., to be published.
[9]
D. A. B. Fernandes, L. F. B. Soares, J. V. Gomes, M. M. Freire, and P. R. M. Inácio, “Security issues in cloud environments: A survey,” Int. J. Inf. Secur., vol. 13, no. 2, pp. 113–170, Apr. 2014.
[10]
L. F. B. Soares, D. A. B. Fernandes, J. V. Gomes, M. M. Freire, and P. R. M. Inácio, Cloud Security: State of the Art. Berlin, Germany: Springer, 2014.
[11]
Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, “Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement,” IEEE Trans. Inf. Forensics Security, vol. 11, no. 12, pp. 2706–2716, Dec. 2016.
[12]
Q. Jiang, M. K. Khan, X. Lu, J. Ma, and D. He, “A privacy preserving three-factor authentication protocol for e-health clouds,” J. Supercomput., vol. 72, no. 10, pp. 3826–3849, 2016.
[13]
E. B. Dudin and Y. G. Smetanin, “A review of cloud computing,” Sci. Tech. Inf. Process., vol. 38, no. 4, pp. 280–284, 2011.
[14]
J. Shen, H. Tan, J. Wang, J. Wang, and S. Lee, “A novel routing protocol providing good transmission reliability in underwater sensor networks,” J. Internet Technol., vol. 16, no. 1, pp. 171–178, 2015.
[15]
X. Chen, J. Li, J. Weng, J. Ma, and W. Lou, “Verifiable computation over large database with incremental updates,” IEEE Trans. Comput., vol. 65, no. 10, pp. 3184–3195, Oct. 2016.
[16]
X. Chen, J. Li, X. Huang, J. Ma, and W. Lou, “New publicly verifiable databases with efficient updates,” IEEE Trans. Depend. Sec. Comput., vol. 12, no. 5, pp. 546–556, Sep. 2015.
[17]
H. Tianet al., “Dynamic-hash-table based public auditing for secure cloud storage,” IEEE Trans. Serv. Comput., to be published.
[18]
Z. Fu, K. Ren, J. Shu, X. Sun, and F. Huang, “Enabling personalized search over encrypted outsourced data with efficiency improvement,” IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 9, pp. 2546–2559, Sep. 2016.
[19]
Y. Ren, J. Shen, J. Wang, J. Han, and S. Lee, “Mutual verifiable provable data auditing in public cloud storage,” J. Internet Technol., vol. 16, no. 2, pp. 317–323, 2015.
[20]
A. Juels and B. S. Kaliski, “Pors: Proofs of retrievability for large files,” in Proc. ACM Conf. Comput. Commun. Secur., 2007, pp. 584–597.
[21]
M. A. Shah, R. Swaminathan, and M. Baker, “Privacy-preserving audit and extraction of digital contents,” Cryptology ePrint Archive Report 186, HP Lab No. Tech. Rep. HPL-2008-32, Apr. 2008, pp. 477–494.
[22]
F. Sebe, J. Domingo-Ferrer, A. Martinez-balleste, Y. Deswarte, and J. Quisquater, “Efficient remote data possession checking in critical information infrastructures,” IEEE Trans. Knowl. Data Eng., vol. 20, no. 8, pp. 1034–1038, Aug. 2008.
[23]
G. Atenieseet al., “Provable data possession at untrusted stores,” in Proc. ACM Conf. Comput. Commun. Secur., 2007, pp. 598–609.
[24]
C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for secure cloud storage,” IEEE Trans. Comput., vol. 62, no. 2, pp. 362–375, Feb. 2013.
[25]
S. G. Worku, C. Xu, J. Zhao, and X. He, “Secure and efficient privacy-preserving public auditing scheme for cloud storage,” Comput. Electr. Eng., vol. 40, no. 5, pp. 1703–1713, 2014.
[26]
J. Yu, K. Ren, C. Wang, and V. Varadharajan, “Enabling cloud storage auditing with key-exposure resistance,” IEEE Trans. Inf. Forensics Security, vol. 10, no. 6, pp. 1167–1179, Jun. 2015.
[27]
J. Yu, K. Ren, and C. Wang, “Enabling cloud storage auditing with verifiable outsourcing of key updates,” IEEE Trans. Inf. Forensics Security, vol. 11, no. 6, pp. 1362–1375, Jun. 2016.
[28]
G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proc. 4th Int. Conf. Secur. Privacy Commun. Netowrks, 2008, pp. 1–10.
[29]
C. C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,” ACM Trans. Inf. Syst. Secur., vol. 17, no. 4, pp. 213–222, 2009.
[30]
Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling public auditability and data dynamics for storage security in cloud computing,” IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 5, pp. 847–859, May 2011.
[31]
Y. Zhu, G.-J. Ahn, H. Hu, S. S. Yau, H. G. An, and C.-J. Hu, “Dynamic audit services for outsourced storages in clouds,” IEEE Trans. Serv. Comput., vol. 6, no. 2, pp. 227–238, Apr./Jun. 2013.
[32]
H. Jin, H. Jiang, and K. Zhou, “Dynamic and public auditing with fair arbitration for cloud data,” IEEE Trans. Cloud Comput., to be published.
[33]
J. Shen, W. Zheng, J. Wang, Y. Zheng, X. Sun, and S. Lee, “An efficient verifiably encrypted signature from weil pairing,” J. Internet Technol., vol. 14, no. 6, pp. 947–952, 2013.
[34]
D. Boneh and M. K. Franklin, “Identity-based encryption from the weil pairing,” SIAM J. Comput., vol. 32, no. 3, pp. 213–229, 2015.
[35]
D. He, S. Zeadally, and L. Wu, “Certificateless public auditing scheme for cloud-assisted wireless body area networks,” IEEE Syst. J., to be published.
[36]
J. Shen, S. Moh, and I. Chung, “Identity-based key agreement protocol employing a symmetric balanced incomplete block design,” J. Commun. Netw., vol. 14, no. 6, pp. 682–691, Dec. 2012.
[37]
X. Chen, F. Zhang, W. Susilo, H. Tian, J. Li, and K. Kim, “Identity-based chameleon hashing and signatures without key exposure,” Inf. Sci., vol. 265, no. 5, pp. 198–210, 2014.
[38]
D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,” J. Cryptol., vol. 17, no. 4, pp. 297–319, 2004.
[39]
J. Kar, “Provably secure identity-based aggregate signature scheme,” in Proc. Int. Conf. Cyber-Enabled Distrib. Comput. Knowl. Discovery (CyberC), 2012, pp. 137–142.
[40]
S. S. D. Selvi, S. S. Vivek, J. Shriram, and C. P. Rangan, “Identity based partial aggregate signature scheme without pairing,” in Proc. SARNOFF, May 2012, pp. 1–6.
[41]
X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, “New algorithms for secure outsourcing of modular exponentiations,” IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 9, pp. 2386–2396, Sep. 2014.
[42]
X. Huang, W. Susilo, Y. Mu, and F. Zhang, “Restricted universal designated verifier signature,” in Ubiquitous Intelligence and Computing (Lecture Notes in Computer Science), vol. 4159. Berlin, Germany: Springer-Verlag, 2006, pp. 874–882.
[43]
J. Yuan and S. Yu, “Public integrity auditing for dynamic data sharing with multiuser modification,” IEEE Trans. Inf. Forensics Security, vol. 10, no. 8, pp. 1717–1726, Aug. 2015.
[44]
J. Liu, K. Huang, H. Rong, and H. Wang, “Privacy-preserving public auditing for regenerating-code-based cloud storage,” IEEE Trans. Inf. Forensics Security, vol. 10, no. 7, pp. 1513–1528, Jul. 2015.

Cited By

View all
  • (2024)A Secure and Efficient Privacy Scheme for Location-Based Services in Cloud EnvironmentsProceedings of the 2024 9th International Conference on Cloud Computing and Internet of Things10.1145/3704304.3704311(46-52)Online publication date: 1-Nov-2024
  • (2024)Efficient Federated Learning Using Dynamic Update and Adaptive Pruning with Momentum on Shared Server DataACM Transactions on Intelligent Systems and Technology10.1145/369064815:6(1-28)Online publication date: 20-Nov-2024
  • (2024)Privacy-Preserving Time-Based Auditing for Secure Cloud StorageIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.344909519(7866-7878)Online publication date: 1-Jan-2024
  • Show More Cited By

Index Terms

  1. An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image IEEE Transactions on Information Forensics and Security
          IEEE Transactions on Information Forensics and Security  Volume 12, Issue 10
          Oct. 2017
          237 pages

          Publisher

          IEEE Press

          Publication History

          Published: 01 October 2017

          Qualifiers

          • Research-article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0
          Reflects downloads up to 11 Feb 2025

          Other Metrics

          Citations

          Cited By

          View all
          • (2024)A Secure and Efficient Privacy Scheme for Location-Based Services in Cloud EnvironmentsProceedings of the 2024 9th International Conference on Cloud Computing and Internet of Things10.1145/3704304.3704311(46-52)Online publication date: 1-Nov-2024
          • (2024)Efficient Federated Learning Using Dynamic Update and Adaptive Pruning with Momentum on Shared Server DataACM Transactions on Intelligent Systems and Technology10.1145/369064815:6(1-28)Online publication date: 20-Nov-2024
          • (2024)Privacy-Preserving Time-Based Auditing for Secure Cloud StorageIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.344909519(7866-7878)Online publication date: 1-Jan-2024
          • (2024)Edasvic: Enabling Efficient and Dynamic Storage Verification for Clouds of Industrial Internet PlatformsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.342279019(6896-6909)Online publication date: 1-Jan-2024
          • (2024)SStore: An Efficient and Secure Provable Data Auditing Platform for CloudIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.338377219(4572-4584)Online publication date: 10-May-2024
          • (2024)Public cloud object storage auditingJournal of Parallel and Distributed Computing10.1016/j.jpdc.2024.104870189:COnline publication date: 1-Jul-2024
          • (2024)A secure dynamic cross-chain decentralized data consistency verification modelJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2023.10189736:1Online publication date: 17-Apr-2024
          • (2024)An efficient and secure identity-based integrity auditing scheme for sensitive data with anti-replacement attack on multi-cloud storageJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2023.10174535:9Online publication date: 1-Feb-2024
          • (2024)Efficient public auditing scheme for non-administrator group with secure user revocationJournal of Information Security and Applications10.1016/j.jisa.2023.10367680:COnline publication date: 17-Apr-2024
          • (2024)Online/offline remote data auditing with strong key-exposure resilience for cloud storageComputer Standards & Interfaces10.1016/j.csi.2023.10379888:COnline publication date: 1-Mar-2024
          • Show More Cited By

          View Options

          View options

          Figures

          Tables

          Media

          Share

          Share

          Share this Publication link

          Share on social media