Browse > Article
http://dx.doi.org/10.3837/tiis.2018.06.001

Enabling Efficient Verification of Dynamic Data Possession and Batch Updating in Cloud Storage  

Qi, Yining (Department of Electronic Engineering, Tsinghua University)
Tang, Xin (Department of Electronic Engineering, Tsinghua University)
Huang, Yongfeng (Department of Electronic Engineering, Tsinghua University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.12, no.6, 2018 , pp. 2429-2449 More about this Journal
Abstract
Dynamic data possession verification is a common requirement in cloud storage systems. After the client outsources its data to the cloud, it needs to not only check the integrity of its data but also verify whether the update is executed correctly. Previous researches have proposed various schemes based on Merkle Hash Tree (MHT) and implemented some initial improvements to prevent the tree imbalance. This paper tries to take one step further: Is there still any problems remained for optimization? In this paper, we study how to raise the efficiency of data dynamics by improving the parts of query and rebalancing, using a new data structure called Rank-Based Merkle AVL Tree (RB-MAT). Furthermore, we fill the gap of verifying multiple update operations at the same time, which is the novel batch updating scheme. The experimental results show that our efficient scheme has better efficiency than those of existing methods.
Keywords
Cloud/Grid Computing; Distributed Computing; Network Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Abdul Razaque and Syed S. Rizvib, "Triangular data privacy-preserving model for authenticating all key stakeholders in a cloud environment," Computers & Security, vol.62, pp. 328-347, September, 2016.   DOI
2 Moni Naor and Guy N. Rothblum, "The Complexity of Online Memory Checking, " Journal of the ACM, vol.56, no.1, pp. 1-46, January, 2009.
3 Alina Oprea , Michael K. Reiter and Ke Yang, "Space-Efficient Block Storage Integrity," in Proc. of 12th Annual Network and Distributed System Security Symposium (NDSS), 2005.
4 A. Juels and B.S. Kaliski Jr., "Pors: Proofs of Retrievability for Large Files, " in Proc. of 14th ACM Conference. Computer and Communication Security (CCS '07), pp. 584-597, October 29-November 2, 2007.
5 H. Shacham and B. Waters, "Compact Proofs of Retrievability, " in Proc. of 14th Internationl Conference on Theory and Application of Cryptology and Information Security (ASIACRYPT '08), pp. 90-107, December 7-11, 2008.
6 K. D. Bowers, A. Juels and A. Oprea, "Proofs of retrievability: Theory and implementation, " in Proc. of the 2009 ACM workshop on Cloud computing security, pp. 43-54, November 9-13, 2009.
7 E.C. Chang and J. Xu, "Remote Integrity Check with Dishonest Storage Server, " in Proc. of 13th European Symp. Research in Computer Security (ESORICS '08), pp. 223-237, October 6-8, 2008.
8 M. Naor and G. N. Rothblum, "The complexity of online memory checking, " in Proc. of 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05), pp. 573-582, October 23-25, 2005.
9 N. Cao, S. Yu, Z. Yang, W. Lou and Y. T. Hou, "LT codes-based secure and reliable cloud storage service," in Proc. of The 31st Annual IEEE International Conference on Computer Communications (INFOCOM 2012), pp. 693-701, March 25-30, 2012.
10 J. Li and B. Li, "Cooperative repair with minimum-storage regenerating codes for distributed storage," in Proc. of The 33rd Annual IEEE International Conference on Computer Communications (INFOCOM 2014), pp. 316-324, April 27-May 2, 2014.
11 X. Tang, Y. Qi and Y. Huang, "Fragile Watermarking Based Proofs of Retrievability for Archival Cloud Data, " in Proc. of The 15th International Workshop on Digital-forensics and Watermarking (IWDW), pp. 296-311, September 17-19, 2016.
12 Y. Zhu, H. Wang, Z. Hu, G. J. Ahn, H. Hu, and S. S. Yau, "Dynamic audit services for integrity verification of outsourced storages in clouds, " in Proc. of ACM Symposium on Applied Computing (SAC 11), pp. 1550-1557, March 21 - 24, 2011.
13 C. Wang, Q. Wang and K. Ren, "Ensuring data storage security in cloud computing, " in Proc. of International Workshop on Quality of Service, pp. 1-9, July 13-15, 2009.
14 G. Ateniese, R. Burns, R. Curtmola, J.Herring, L. Kissner, Z. Peterson and D. Song, "Provable Data Possession at Untrusted Stores," in Proc. of 14th ACM Conference. Computer and Communication Security (CCS '07), pp. 598-609, October 29-November 2, 2007.
15 G. Ateniese, R.D. Pietro, L.V. Mancini and G. Tsudik, "Scalable and Efficient Provable Data Possession, " in Proc. of 4th International Conference on Security and Privacy in Communication Networks (SecureComm '08), pp. 1-10, September 22 - 25, 2008.
16 Yan Zhu, Hongxin Hu, Gail-Joon Ahn andMengyang Yu, "Cooperative Provable Data Possession for Integrity Verification in Multi-Cloud Storage, " IEEE Transactions on Parallel and Distributed Systems, vol.23, no.12, pp. 2231-2244, December, 2012.   DOI
17 Qian Wang, Cong Wang, Kui Ren, Wenjing Lou and Jin Li, "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing, " IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 5, May, 2011.
18 Hao Jin, Hong Jiang and Ke Zhou, "Dynamic and Public Auditing with Fair Arbitration for Cloud Data," IEEE Transactions on Cloud Computing, vol.PP, no.99, pp. 1-1, September, 2016.
19 Hui Tian, Yuxiang Chenm, Chin-Chen Chang, Hong Jiang, Yongfeng Huang, Yonghong Chen and Jin Liu, "Dynamic-Hash-Table Based Public Auditing for Secure Cloud Storage," IEEE Transactions on Service Computing, vol. 10, no. 5, pp. 701-714, September-October, 2017.   DOI
20 C. Erway, A. Kupcu, C. Papamanthou and R. Tamassia, "Dynamic Provable Data Possession, " in Proc. of 16th ACM Conference. Computer and Communication Security (CCS '09), pp. 213-222, November 9-13, 2009.
21 Chang Liu, Rajiv Ranjan, Chi Yang, Xuyun Zhang, Lizhe Wang and Jinjun Chen, "MuR-DPA: Top-down Levelled Multi-replica Merkle Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud," IEEE Transactions on Computers, vol. 64, no. 9, pp. 2609-2622, September, 2015.   DOI
22 X. Tang, Y. Qi and Y. Huang, "Reputation Audit in Multi-Cloud Storage through Integrity Verification and Data Dynamics, " in Proc. of 2016 IEEE 9th International Conference on Cloud Computing (CLOUD), pp. 624-631, June 27-July 2, 2016.
23 Z. Mo, Y. A. Zhou, S. G. Chen and C. Z. Xu, "Enabling Non-repudiable Data Possession Verification in Cloud Storage Systems, " in Proc. of 2014 IEEE 7th International Conference on Cloud Computing (CLOUD), pp. 232-239, June 27-July 2, 2014.
24 Kan Yang and Xiaohua Jia, "An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing, " IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 9, pp.1717-1726, September, 2013.   DOI
25 E. Stefanov, M. Van Dijk, A. Juels and A. Oprea, "Iris: a scalable cloud file system with efficient integrity checks," in Proc. of the 28th Annual Computer Security Applications Conference, pp. 229-238, December 3-7, 2012.
26 Z. Mo, Y. A. Zhou and S. Chen, "A Dynamic Proof of Retrievability (POR) Scheme with O(log n) Complexity," in Proc. of 2012 IEEE International Conference on Communications (ICC), pp. 912-916, June 10-15, 2012.
27 Z. Mo, Q. J. Xiao, Y. A. Zhou and S. G. Chen, "On Deletion of Outsourced Data in Cloud Computing," in Proc. of 2014 IEEE 7th International Conference on Cloud Computing (CLOUD), pp. 344-351, June 27-July 2, 2014.
28 CC. Foster, "A Generalization of AVL Trees," Communications of the ACM, vol. 16, issue. 8, pp. 513-517, 1973.   DOI
29 David Cash, Alptekin Kupcu, and Daniel Wichs. "Dynamic Proofs of Retrievability Via Oblivious RAM," Journal of Cryptology, vol. 30, no. 1, pp. 22-57, January, 2017.   DOI
30 N. Chandran, B. Kanukurthi and R. Ostrovsky, "Locally updatable and locally decodable codes," in Proc. of Theory of Cryptography Conference, pp. 489-514, February 24-26, 2014.