Browse > Article
http://dx.doi.org/10.3837/tiis.2014.10.019

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage  

Xia, Yingjie (College of Computer Science, Zhejiang University)
Xia, Fubiao (Institute of Service Engineering, Hangzhou Normal University)
Liu, Xuejiao (Institute of Service Engineering, Hangzhou Normal University)
Sun, Xin (Electric Power Research Institute of State Grid, Zhejiang Electric Power Company)
Liu, Yuncai (Institute of Service Engineering, Hangzhou Normal University)
Ge, Yi (Institute of Service Engineering, Hangzhou Normal University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.8, no.10, 2014 , pp. 3607-3623 More about this Journal
Abstract
The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.
Keywords
Data Integrity Verification; Designated Confirmer Signature; Merkle Tree; Public Verifiability;
Citations & Related Records
Times Cited By KSCI : 4  (Citation Analysis)
연도 인용수 순위
1 A. J. Menezes, T. Okamoto, S. A. Vanstone, "Reducing elliptic curve logarithms to logarithms in a finite field," IEEE Transactions on Information Theory, vol.39, no.5, pp.1639-1646, 1993. Article (CrossRef Link)   DOI   ScienceOn
2 I. Semaev, "Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p," Mathematics of Computation of the American Mathematical Society, vol.67, no. 221, pp. 353-356, 1998. Article (CrossRef Link)   DOI   ScienceOn
3 S. D. Galbraith, N. P. Smart, "A cryptographic application of weil descent," in Proc. of 7th Institute of Mathematics and its Applications International Conference, pp. 191-200, 1999. Article (CrossRef Link)
4 L. Zhang, Q. Wu, Y. Hu. "New Constructions of Identity-based Broadcast Encryption without Random Oracles," KSII Transactions on Internet and Information Systems, Vol. 5, No. 2, pp. 247-276, 2011. Article (CrossRef Link)
5 L. Zhang, Y. Hu. "New Constructions of Hierarchical Attribute-Based Encryption for Fine-Grained Access Control in Cloud Computing," KSII Transactions on Internet and Information Systems, vol.7, no.5, pp. 1343-1356, 2013. Article (CrossRef Link)   과학기술학회마을   DOI   ScienceOn
6 J. Kim, C. Park, J. Hwang H. Kim. "Privacy Level Indicating Data Leakage Prevention System," KSII Transactions on Internet and Information Systems, vol. 7, no.3, pp. 558-575, 2013. Article (CrossRef Link)   과학기술학회마을   DOI   ScienceOn
7 C. Erway, A. Kupcu, C. Papamanthou, R. Tamassia, "Dynamic provable data possession," in Proc. of the 16th ACM Conference on Computer and Communications Security, pp. 213-222, 2009. Article (CrossRef Link)
8 M. A. Shah, M. Baker, J. C. Mogul, R. Swaminathan, et al., "Auditing to keep online storage services honest," in Proc. of the 11th USENIX Workshop on Hot Topics in Operating Systems, pp. 1-6, 2007. Article (CrossRef Link)
9 Y. Hitchcock, E. Dawson, A. Clark, P. Montague, "Implementing an efficient elliptic curve cryptosystem over gf(p) on a smart card," ANZIAM Journal 44, pp. 354-377, 2003. Article (CrossRef Link)   DOI
10 G. Wang, F. Xia, Y. Zhao, "Designated confirmer signatures with unified verification," Cryptography and Coding, pp. 469-495, 2011. Article (CrossRef Link)
11 D. Boneh, B. Lynn, H. Shacham, "Short signatures from the weil pairing," in Proc. of Annual Cryptographical and Cryptoanalytic Conference, pp. 514-532, 2001. Article (CrossRef Link)
12 T. El Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," Advances in Cryptology, pp. 10-18, 1985. Article (CrossRef Link)
13 E. Goh, S. Jarecki, "A signature scheme as secure as the diffie-hellman problem," in Proc. of Annual International Conference on the Theory and Applications of Cryptographic Techniques ,Lecture Notes in Computer Science, pp. 401-415, 2003. Article (CrossRef Link)
14 A. Fiat, A. Shamir, "How to prove yourself: practical solutions to identification and signature problems,lecture notes in computer science," in Proc. of Annual Cryptographical and Cryptoanalytic Conference, pp. 186-194, 1987. Article (CrossRef Link)
15 Z. Hao, S. Zhong, N. Yu, "A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability," IEEE Transactions on Knowledge and Data Engineering vol.23, no.9, pp.1432-1437, 2011. Article (CrossRef Link)   DOI   ScienceOn
16 G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, D. Song, "Provable data possession at untrusted stores," in Proc. of the 14th ACM Conference on Computer and Communications Security, pp. 598-609, 2007. Article (CrossRef Link)
17 G. Ateniese, R. Di Pietro, L. V. Mancini, G. Tsudik, "Scalable and efficient provable data possession," in Proc. of the 4th International Conference on Security and Privacy in Communication Networks, No. 9, 2008. Article (CrossRef Link)
18 K. D. Bowers, A. Juels, A. Oprea, Proofs of retrievability: "Theory and implementation," in Proc. of the 16th ACM Workshop on Cloud Computing Security, pp. 43-54, 2009. Article (CrossRef Link)
19 Y. Zhu, H. Hu, G. Ahn, M. Yu, "Cooperative provable data possession for integrity verification in multi-cloud storage," 2012. Article (CrossRef Link)
20 Q. Wang, C. Wang, J. Li, K. Ren, W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in Proc. of the 14th European Symposium on Research in Computer Security, pp. 355-370, 2009. Article (CrossRef Link)
21 Y. Xia, M. Zhu, Y. Li, "Towards topology-and-trust-aware P2P grid," Journal of Computers, Vol.5, No.9, pp. 1315-1321, 2010. Article (CrossRef Link)
22 D. Cash, A. Kupcu, D.Wichs, "Dynamic proofs of retrievability via oblivious ram," Advances in Cryptology-EUROCRYPT, pp. 279-295, 2013. Article (CrossRef Link)
23 K. Kurosawa, S.-H. Heng, "3-move undeniable signature scheme," in Proc. of 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 181-197, 2005. Article (CrossRef Link)
24 U. Feige, A. Shamir, "Witness indistinguishable and witness hiding protocols," in Proc. of the 22th Annual ACM Symposium on Theory of Computing, pp. 416-426, 1990. Article (CrossRef Link)
25 E. Stefanov, M. van Dijk, A. Juels, A. Oprea, Iris, "A scalable cloud file system with efficient integrity checks," in Proc. of the 28th Annual Computer Security Applications Conference, pp. 229-238, 2012. Article (CrossRef Link)
26 E. Shi, E. Stefanov, C. Papamanthou, "Practical dynamic proofs of retrievability," in Proc. of the 2013 ACM SIGSAC conference on Computer & Communications Security, pp. 325-336, 2013. Article (CrossRef Link)
27 D. Chaum, "Designated confirmer signatures," Advances in Cryptology, pp. 86-91, 1995. Article (CrossRef Link)
28 N. P. Smart, "The discrete logarithm problem on elliptic curves of trace one," Journal of Cryptology, vol. 12, no. 3, pp. 193-196, 1999. Article (CrossRef Link)   DOI
29 G.-J. Lay, H. G. Zimmer, "Constructing elliptic curves with given group order over large finite fields," in Proc. of the 1st International Symposium on Algorithmic Number Theory, pp. 250-263, 1994. Article (CrossRef Link)
30 H. Shacham, B. Waters, "Compact proofs of retrievability," in Proc. of the 14th International Conference on the Theory and Application of Cryptology and Information Security, pp. 90-107, 2008. Article (CrossRef Link)
31 A. Juels, B. S. Kaliski Jr, Pors, "Proofs of retrievability for large files," in Proc. of the 14th ACM Conference on Computer and Communications Security, pp. 584-597, 2007. Article (CrossRef Link)
32 C. Wang, Q. Wang, K. Ren, W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," in Proc. of the 29th Conference on Information Communications, pp. 525-533, 2010. Article (CrossRef Link)
33 Y. Xia, L. Kuang, M. Zhu, "A hierarchical access control scheme in cloud using HHECC," Information Technology Journal, Vol.9, No.8, pp. 1598-1606, 2010. Article (CrossRef Link)   DOI
34 X. Liu, Y. Xia, Sh. Jiang, F. Xia, "Hierarchical attribute-based access control with authentication to outsourced data in cloud computing," in Proc. of the 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pp. 477-484, 2013. Article (CrossRef Link)
35 Y. Yoon, J. Oh, B. Lee. "The Establishment of Security Strategies for Introducing Cloud Computing," KSII Transactions on Internet and Information Systems, vol. 7, no. 4, pp. 860-877, 2013. Article (CrossRef Link)   과학기술학회마을   DOI   ScienceOn