Browse > Article
http://dx.doi.org/10.3837/tiis.2019.04.026

Improving efficiency of remote data audit for cloud storage  

Fan, Kuan (School of computer and Communication Engineering, Northeastern University)
Liu, Mingxi (School of computer and Communication Engineering, Northeastern University)
Shi, Wenbo (School of computer and Communication Engineering, Northeastern University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.4, 2019 , pp. 2198-2222 More about this Journal
Abstract
The cloud storage service becomes a rising trend based on the cloud computing, which promotes the remote data integrity auditing a hot topic. Some research can audit the integrity and correctness of user data and solve the problem of user privacy leakage. However, these schemes cannot use fewer data blocks to achieve better auditing results. In this paper, we figure out that the random sampling used in most auditing schemes is not well apply to the problem of cloud service provider (CSP) deleting the data that users rarely use, and we adopt the probability proportionate to size sampling (PPS) to handle such situation. A new scheme named improving audit efficiency of remote data for cloud storage is designed. The proposed scheme supports the public auditing with fewer data blocks and constrains the server's malicious behavior to extend the auditing cycle. Compared with the relevant schemes, the experimental results show that the proposed scheme is more effective.
Keywords
Cloud storage; PPS; public auditing; auditing result statistics;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 B. Lynn, The pairing-based cryptographic library, 2015.
2 Free Software Foundation, The GNU multiple precision arithmetic library, 2015.
3 C. Liu, C. Yang, X. Zhang, and J. Chen, "External integrity verification for outsourced big data in cloud and iot: A big picture," Future Generation Computer Systems, vol. 49, no. 6, pp. 58-67, 2015.   DOI
4 J. Yu, R. Hao, H. Zhao, M. Shu, and J. Fan, "IRIBE: Intrusion-Resilient Identity-Based Encryption," Information Sciences, vol. 329, pp. 90-104, 2016.   DOI
5 W. Song, B. Wang, Q. Wang, Z. Peng, and W. Lou, "Tell me the truth: Practically public authentication for outsourced databases with multiuser modification," Inf. Sci., vol. 387, pp. 221-237, May 2017.   DOI
6 Y. Zhang and M. Blanton, "Efficient Dynamic Provable Possession of Remote Data via Balanced Update Trees," in Proc. of Department of the 8th ACM SIGSAC symposium on Information, computer and communications security. ACM, pp.183-194, 2013.
7 W.Shen, J.Yu,G. Yang, Y.Zhang, Z.Fu, and R.Hao. "Access-Authorizing and Privacy-Preserving Auditing with Group Dynamic for Shared Cloud Data," KSII Transactions on internet and information systems, vol. 10, no. 7, pp. 3319-3338, Jul. 2016.   DOI
8 C. Liu, J. Chen, L. T. Yang, X. Zhang, C. Yang,R. Ranjan, and K. Ramamohanarao, "Authorized public auditing of dynamic big data storage on cloud with efficient verifiable fine-grained updates," IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 9, pp. 2234-2244, 2014.   DOI
9 A.Fu,S.Yu, Y. Zhang, H. Wang, and C. Huang, "NPP: A New Privacy-Aware Public Auditing Scheme for Cloud Data Sharing with Group Users," IEEE Transactions on Big Data, pp. (99)1-1, 2017.
10 J.Yu, K. Ren, C. Wang, "Enabling Cloud Storage Auditing With Key-Exposure Resistance," IEEE transactions on information forensics and security, vol. 11, no. 6, pp. 1362-1375, june 2016.   DOI
11 H.Wang, D. He, J.Yu, Z.Wang, "Incentive and Unconditionally Anonymous Identity-Based Public Provable Data Possession," IEEE Transactions on Services Computing, pp. (99)1-1, 2016.
12 Customer Presentations on Amazon Summit Australia, Sydney, 2012, accessed on: March 25, 2013.
13 Mell P, Grance T, "The NIST definition of cloud computing[J]," Communications of the Acm, vol. 5(6), pp. 50-50, 2011.
14 https://en.wikipedia.org/wiki/Cloud_computing
15 Fox, Armando, et al., "Above the clouds: A berkeley view of cloud computing," Dept. Electrical Eng. and Comput. Sciences, University of California, Berkeley, Rep. UCB/EECS 28, vol. 13 (2009), 2009.
16 D. Zissis and D. Lekkas, "Addressing Cloud Computing Security Issues," Future Gen. Comput. Syst., vol. 28, no. 3, pp. 583-592, Mar. 2011.   DOI
17 Hoogduin L A, Manager S, Statistician, et al., "Modified Sieve Sampling: A Method for Single-and Multi-Stage Probability-Proportional-to-Size Sampling[J]," Auditing A Journal of Practice & Theory, vol. 29, no. 1, pp. 125-148, 2010.   DOI
18 M. A. Shah, R. Swaminathan, and M. Baker, "Privacy-preserving audit and extraction of digital contents," Cryptology ePrint Archive, Report 2008/186, 2008.
19 A.J.R. Cotter, G. Course, S.T. Buckland, C. Garrod, "A PPS sample survey of English fishing vessels to estimate discarding and retention of North Sea cod,haddock, and whiting," Fisheries Research, vol. 55, no. 1-3, pp. 25-35, 2002.   DOI
20 Myint T, Htoon M T, Shwe T, "Estimation of leprosy prevalence in Bago and Kawa townships using two-stage probability proportionate to size sampling technique.[J]," International Journal of Epidemiology, vol. 21, no. 41, pp. 778-783, 1992.   DOI
21 Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in Proc. of ESORICS'09, Saint Malo, France, pp. 355-370, Sep. 2009.
22 C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing," in Proc. of IEEE INFOCOM, pp. 1-9, 2010.
23 Cochran W G, "Samplimg techniques:Willaim Gemmell Cochran.[J]," New York, John Wiley & Sons, 1963.
24 D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in Proc. of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT'01), pp. 514-532, Gold Coast, Australia, 2001.
25 Midzuno H, "On the sampling system with probability proportionate to sum of sizes[J]," Annals of the Institute of Statistical Mathematics, vol. 3, no. 1, pp. 99-107, 1951.   DOI
26 WF Hsien , CC Yang , MS Hwang, "A Survey of Public Auditing for Secure Data Storage in Cloud Computing," International Journal of Network Security, vol.18, no.1, pp.133-142, Jan. 2016.
27 C. Erway, A. K, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proc. of the 16th ACM Conference on Computer and Communications Security, pp. 213-222, Illinois, USA, 2009.
28 G. Ateniese, R. Burns, R. Curtmola, J. Herring,L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proc. of the 14th ACM Conference on Computer and Communications Security, pp. 598-609, Virginia, USA, 2007.
29 G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession," in Proc. of the 4th International Conference on Security and Privacy in Communication Netowrks, pp. 9:1-9:10, Istanbul, Turkey, 2008.
30 C. Wang, Q. Wang, K. Ren, and W. Lou, "Ensuring data storage security in cloud computing," in Proc. of the 17th International Workshop on Quality of Service (IWQoS'09), pp. 1-9, South Carolina, USA, 2009.
31 A. Juels and J. Burton S. Kaliski, "Pors: Proofs of retrievability for large files," in Proc. of the 14th ACM Conference on Computer and Communications Security, pp.584-597, Virginia, USA, 2007.
32 H. Shacham and B. Waters, "Compact proofs of retrievability," in Proc. of the 14th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'08), pp 90-107, Melbourne, Australia, 2008.
33 Wang J, Chen X, Huang X, et al., "Verifiable Auditing for Outsourced Database in Cloud Computing[J]," IEEE Transactions on Computers, vol. 64, no. 11, pp. 3293-3303, 2015.   DOI
34 Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, "Enabling public auditability and data dynamics for storage security in cloud computing," IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 5,pp. 847-859, 2011.   DOI
35 C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for secure cloud storage," IEEE Transactions on Computers, vol. 62, no. 2, pp. 362-375, 2013.   DOI