DOI QR코드

DOI QR Code

Efficient Public Verification on the Integrity of Multi-Owner Data in the Cloud

  • Wang, Boyang (State Key Laboratory of Integrated Services Networks, Xidian University) ;
  • Li, Hui (State Key Laboratory of Integrated Services Networks, Xidian University) ;
  • Liu, Xuefeng (State Key Laboratory of Integrated Services Networks, Xidian University) ;
  • Li, Fenghua (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences) ;
  • Li, Xiaoqing (State Key Laboratory of Integrated Services Networks, Xidian University)
  • Received : 2013.03.21
  • Accepted : 2014.10.07
  • Published : 2014.12.31

Abstract

Cloud computing enables users to easily store their data and simply share data with others. Due to the security threats in an untrusted cloud, users are recommended to compute verification metadata, such as signatures, on their data to protect the integrity. Many mechanisms have been proposed to allow a public verifier to efficiently audit cloud data integrity without receiving the entire data from the cloud. However, to the best of our knowledge, none of them has considered about the efficiency of public verification on multi-owner data, where each block in data is signed by multiple owners. In this paper, we propose a novel public verification mechanism to audit the integrity of multi-owner data in an untrusted cloud by taking the advantage of multisignatures. With our mechanism, the verification time and storage overhead of signatures on multi-owner data in the cloud are independent with the number of owners. In addition, we demonstrate the security of our scheme with rigorous proofs. Compared to the straightforward extension of previous mechanisms, our mechanism shows a better performance in experiments.

Keywords

Acknowledgement

Supported by : NSF of China

References

  1. B. Wang et al., "Maple: Scalable multi-dimensional range search over encrypted cloud data with tree-based index," in Proc. ACM ASIACCS, 2014, pp. 111-122.
  2. B. Wang et al., "A tale of two clouds: Computing on data encrypted under multiple keys," in Proc. IEEE CNS, 2014.
  3. M. Armbrust et al., "A view of cloud computing," Commun. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
  4. K. Ren, C.Wang, and Q.Wang, "Security challenges for the public cloud," IEEE Internet Comput., vol. 16, no. 1, pp. 69-73, 2012.
  5. G. Ateniese et al., "Provable data possession at untrusted stores," in Proc. ACM CCS, 2007, pp. 598-610.
  6. H. Shacham and B. Waters, "Compact proofs of retrievability," in Proc. ASIACRYPT . Springer-Verlag, 2008, pp. 90-107.
  7. C. Wang et al., "Ensuring data storage security in cloud computing," in Proc. ACM/IEEE IWQoS, 2009, pp. 1-9.
  8. C. Erway et al., "Dynamic provable data possession," in Proc. ACM CCS, 2009, pp. 213-222.
  9. Y. Zhu et al., "Dynamic audit services for integrity verification of outsourced storage in clouds," in Proc. ACM SAC, 2011, pp. 1550-1557.
  10. A. Juels and A. Oprea, "New approaches to security and availability for cloud data," Commun. ACM, vol. 56, no. 2, pp. 64-73, 2013.
  11. Q.Wang et al., "Enabling public verifiability and data dynamic for storage security in cloud computing," in Proc. ESORICS. Springer-Verlag, 2009, pp. 355-370.
  12. B. Chen et al., "Remote data checking for network coding-based distributed stroage systems," in Proc. ACM CCSW, 2010, pp. 31-42.
  13. N. Cao et al., "LT codes-based secure and reliable cloud storage service," in Proc. IEEE INFOCOM, 2012, pp. 693-701.
  14. C. Wang et al., "Privacy-preserving public auditing for data storage security in cloud computing," in Proc. IEEE INFOCOM, 2010, pp. 525-533.
  15. B. Wang, B. Li, and H. Li, "Oruta: Privacy-preserving public auditing for shared data in the cloud," in Proc. IEEE Cloud, 2012, pp. 295-302.
  16. B. Wang, B. Li, and H. Li, "Public auditing for shared data with efficient user revocation in the cloud," in Proc. IEEE INFOCOM, 2013.
  17. B. Wang, H. Li, and M. Li, "Privacy-preserving public auditing for shared cloud data supporting group dynamics," in Proc. IEEE ICC, 2013.
  18. B. Wang et al., "Stroing shared data on the cloud via security-mediator," in Proc. IEEE ICDCS, 2013.
  19. J. Yuan and S. Yu, "Proofs of retrievability with public verifiability and constant communication cost in cloud," in Proc. ACM ASIACCS, 2013.
  20. S. R. Tate, R. Vishwanathan, and L. Everhart, "Multi-user dynamic proofs of data possession using trusted hardware," in Proc. ACM CODASPY, 2013, pp. 353-364.
  21. K. Itakura and K. Nakamura, "A public key cryptosystem suitable for digital multisignatures," NEC Research and Development, vol. 71, pp. 1-8, 1983.
  22. A. Boldyreva, "Threshold signatures, multisignatures and blind signatures based on gap-Diffie-Hellman-group signature scheme," in Proc. PKC, 2003.
  23. M. Bellare and G. Neven, "Multi-signatures in the plain public-key model and a general forking lemma," in Proc. ACM CCS, 2006.
  24. A. Bagherzandi and J. Stanislaw, "Identity-based aggregate and multisignature schemes based on RSA," in Proc. PKC, 2010, pp. 480-498.
  25. M. Bellare and G. Neven, "Identity-based multi-signatures from RSA," in Proc. CT-RSA, 2007, pp. 145-162.
  26. X. Liu et al., "Mona: Secure multi-owner data sharing for dynamic groups in the cloud," IEEE Trans. Parallel Distrib. Syst., 2013.
  27. A. Juels and B. S. K. Jr., "PORs: Proofs pf retrievability for large files," in Proc. ACM CCS, 2007, pp. 584-597.
  28. D. Boneh, B. Lynn, and H. Shacham, "Short signature from the Weil pairing," in Proc. ASIACRYPT. Springer-Verlag, 2001, pp. 514-532.
  29. B. Wang, B. Li, and H. Li, "Knox: Privacy-preserving auditing for shared data with large groups in the cloud," in Proc. ACNS 2012, June 2012, pp. 507-525.