Browse > Article
http://dx.doi.org/10.3837/tiis.2016.10.005

A Rapid Locating Protocol of Corrupted Data for Cloud Data Storage  

Xu, Guangwei (School of Computer Science and Technology, Donghua University)
Yang, Yanbin (School of Computer Science and Technology, Donghua University)
Yan, Cairong (School of Computer Science and Technology, Donghua University)
Gan, Yanglan (School of Computer Science and Technology, Donghua University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.10, 2016 , pp. 4703-4723 More about this Journal
Abstract
The verification of data integrity is an urgent topic in remote data storage environments with the wide deployment of cloud data storage services. Many traditional verification algorithms focus on the block-oriented verification to resolve the dispute of dynamic data integrity between the data owners and the storage service providers. However, these algorithms scarcely pay attention to the data verification charge and the users' verification experience. The users more concern about the availability of accessed files rather than data blocks. Moreover, the data verification charge limits the number of checked data in each verification. Therefore, we propose a mixed verification protocol to verify the data integrity, which rapidly locates the corrupted files by the file-oriented verification, and then identifies the corrupted blocks in these files by the block-oriented verification. Theoretical analysis and simulation results demonstrate that the protocol reduces the cost of the metadata computation and transmission relative to the traditional block-oriented verification at the expense of little cost of additional file-oriented metadata computation and storage at the data owner. Both the opportunity of data extracted and the scope of suspicious data are optimized to improve the verification efficiency under the same verification cost.
Keywords
Data integrity; verification metadata; block-oriented verification; file-oriented verification;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Ni, Y. Yu, Y. Mu, Q. Xia, “On the Security of an Efficient Dynamic Auditing Protocol in Cloud Storage,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no.10, 2760–2761, 2014. Article (CrossRef Link)   DOI
2 Y. Yu, L. Niu, G. Yang, Y. Mu, W. Susilo, “On the security of auditing mechanisms for secure cloud storage,” Future Generation Computer Systems, vol. 30, pp. 127–132, 2014. Article (CrossRef Link)   DOI
3 C. Liu, C. Yang, X. Zhang, J. Chen, “External integrity verification for outsourced big data in cloud and IoT: A big picture,” Future Generation Computer Systems, vol. 49, pp. 58–67, 2015. Article (CrossRef Link)   DOI
4 B. Wang, B. Li, H. Li, “Oruta: Privacy-Preserving Public Auditingfor Shared Data in the Cloud,” IEEE Transactions on Cloud Computing, vol. 2, no. 1, pp. 43– 56, 2014. Article (CrossRef Link)   DOI
5 G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, D. Song, “Provable data possession at untrusted stores,” in Proc. of the 14th ACM conference on Computer and communications security, pp. 598–609, 2007. Article (CrossRef Link)
6 C. Wang, Q. Wang, K. Ren, W. Lou, “Privacy- Preserving Public Auditing for Data Storage Security in Cloud Computing,” in Proc. of IEEE INFOCOM, 2010. Article (CrossRef Link)
7 C. Wang, S. S. Chow, Q. Wang, K. Ren, W. Lou, “Privacy-Preserving Public Auditing for Secure Cloud Storage,” IEEE Transactions on Computers, vol. 62, no. 2, pp. 362–375, 2013. Article (CrossRef Link)   DOI
8 Y. Zhu, G.-J. Ahn, H. Hu, S. S. Yau, H. G. An, C.-J. Hu, “Dynamic Audit Services for Outsourced Storages in Clouds,” IEEE Transactions on Services Computing, vol. 6, no. 2, pp. 227–238, 2013. Article (CrossRef Link)   DOI
9 M.-S. Hwang, C.-C. Lee, T.-H. Sun, “Data error locations reported by public auditing in cloud storage service,” Automated Software Engineering, vol. 21, no. 3, pp. 373–390, 2014. Article (CrossRef Link)   DOI
10 K. Yang, X. Jia, “An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 9, pp. 1717–1726, 2013. Article (CrossRef Link)   DOI
11 P. Williams, R. Sion, B. Carbunar, “Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage,” in Proc. of the 15th ACM conference on Computer and communications security (CCS ’08), pp. 139–148, 2008. Article (CrossRef Link)
12 H. Wang, “Identity-Based Distributed Provable Data Possession in Multi-Cloud Storage,” IEEE Transactions on Services Computing, no. 99, pp. 1-12, 2014. Article (CrossRef Link)
13 E. Stefanov, M. van Dijk, A. Oprea, A. Juels, “Iris: A Scalable Cloud File System with Efficient Integrity Checks,” Annual Computer Security Applications Conference, pp. 229–238, 2012. Article (CrossRef Link)
14 H. Wang, Y. Zhang, “On the Knowledge Soundness of a Cooperative Provable Data Possession Scheme in Multicloud Storage,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 264–267, 2014. Article (CrossRef Link)   DOI
15 S. Ghemawat, H. Gobioff and S.-T. Leung, “The Google File System,” in Proc. of 19th ACM Symposium on Operating Systems Principles, 2003. Article (CrossRef Link)
16 W. Jiang, V.K. Prasanna, “Scalable Packet Classification on FPGA,” IEEE Transactions on Very Large Scale Integration Systems, vol. 20, no. 9, pp. 1668-1680, 2012. Article (CrossRef Link)   DOI
17 L. N. Bairavasundaram, G. R. Goodson, S. Pasupathy, J. Schindler, “An analysis of latent sector errors in disk drives,” in Proc. of SIGMETRICS’07, pp. 289–300, 2007. Article (CrossRef Link)
18 G. Ateniese, R. D. Pietro, L. V. Mancini, G. Tsudik, “Scalable and Efficient Provable Data Possession,” in Proc. of the 4th international conference on Security and privacy in communication networks, 2008. Article (CrossRef Link)
19 L. N. Bairavasundaram, A. C. Arpaci-Dusseau, R. H. Arpaci-Dusseau, G. R. Goodson, B. Schroeder, “An analysis of data corruption in the storage stack,” ACM Transactions on Storage, vol. 4, no. 3, pp. 8:1–8:28 , 2008. Article (CrossRef Link)   DOI
20 G. Xu, M. Yu, J. Cheng, L. Li, Y. Shi, “Data Sampling Algorithms for Data Integrity Verification in Cloud Storage,” International Journal of Advancements in Computing Technology, vol. 5, no. 9, pp. 1026–1034, 2013. Article (CrossRef Link)   DOI
21 K. Yang, X. Jia, “An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 9, pp. 1717–1726, 2013. Article (CrossRef Link)   DOI
22 Y. Deswarte, J.-J. Quisquater, A. Saidane, “Remote Integrity Checking,” in Proc. of the 6th Working Conference on Integrity and Internal Control in Information Systems, pp. 1–11, 2004. Article (CrossRef Link)
23 T. Aditya, P. Baruah, R. Mukkamala, “Space-efficient Bloom Filters for Enforcing Integrity of Outsourced Data in Cloud Environments,” in Proc. of 2011 IEEE 4th International Conference on Cloud Computing, pp. 292–299, 2011. Article (CrossRef Link)
24 F. Seb´e, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, J.-J. Quisquater, “Efficient Remote Data Possession Checking in Critical Information Infrastructures,” IEEE Transactions on Knowledge and Data Engineering, vol.20, no. 8, pp. 1034–1038, 2008. Article (CrossRef Link)   DOI
25 Z. Hao, S. Zhong, N. Yu, “A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability,” IEEE Transactions on Knowledge and Data Engineering, vol. 23, no. 9, pp. 1432–1437, 2011. Article (CrossRef Link)   DOI
26 A. Juels, B. S. Kaliski,, “Pors: proofs of retrievability for large files,” in Proc. of the 14th ACM conference on Computer and communications security, pp. 584–597, 2007. Article (CrossRef Link)