Browse > Article
http://dx.doi.org/10.3837/tiis.2021.02.010

Verification Algorithm for the Duplicate Verification Data with Multiple Verifiers and Multiple Verification Challenges  

Xu, Guangwei (School of Computer Science and Technology, Donghua University)
Lai, Miaolin (School of Computer Science and Technology, Donghua University)
Feng, Xiangyang (School of Computer Science and Technology, Donghua University)
Huang, Qiubo (School of Computer Science and Technology, Donghua University)
Luo, Xin (School of Computer Science and Technology, Donghua University)
Li, Li (College of Architecture and Urban Planning, Tongji University)
Li, Shan (School of Computer Science and Technology, Donghua University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.15, no.2, 2021 , pp. 558-579 More about this Journal
Abstract
The cloud storage provides flexible data storage services for data owners to remotely outsource their data, and reduces data storage operations and management costs for data owners. These outsourced data bring data security concerns to the data owner due to malicious deletion or corruption by the cloud service provider. Data integrity verification is an important way to check outsourced data integrity. However, the existing data verification schemes only consider the case that a verifier launches multiple data verification challenges, and neglect the verification overhead of multiple data verification challenges launched by multiple verifiers at a similar time. In this case, the duplicate data in multiple challenges are verified repeatedly so that verification resources are consumed in vain. We propose a duplicate data verification algorithm based on multiple verifiers and multiple challenges to reduce the verification overhead. The algorithm dynamically schedules the multiple verifiers' challenges based on verification time and the frequent itemsets of duplicate verification data in challenge sets by applying FP-Growth algorithm, and computes the batch proofs of frequent itemsets. Then the challenges are split into two parts, i.e., duplicate data and unique data according to the results of data extraction. Finally, the proofs of duplicate data and unique data are computed and combined to generate a complete proof of every original challenge. Theoretical analysis and experiment evaluation show that the algorithm reduces the verification cost and ensures the correctness of the data integrity verification by flexible batch data verification.
Keywords
Cloud Storage; Data Integrity; Multiple Challenges; Frequent Itemsets;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Cherubini, A. Meylan, B. Chapuis, M. Humbert, I. Bilogrevic, and K. Huguenin, "Towards Usable Checksums: Automating the Integrity Verification of Web Downloads for the Masses," in Proc. of ACM Conference on Computer and Communications Security, pp.1256-1271, Oct. 2018.
2 G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proc. of the 14th ACM Conference on Computer and Communications Security, pp. 598-609, 2007.
3 C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proc. of ACM Conference on Computer and Communications Security, pp. 213-222, Nov. 2009.
4 H. Shacham and B. Waters, "Compact Proofs of Retrievability," in Proc. of the 14th International Conference on the Theory and Application of Cryptology and Information Security, pp. 90-107, Dec. 2008.
5 Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing," IEEE Transactions on Parallel and Distributed System, vol. 22, no. 5, pp. 847-859, May 2011.   DOI
6 Z. Hao, S. Zhong, and N. Yu, "A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability," IEEE Transactions on Knowledge and Data Engineering, vol. 23, no. 9, pp. 1432-1437, Sep. 2011.   DOI
7 C. L. Liu and J. W. Layland, "Scheduling Algorithms for Multiprogramming in a Hard-Real-Time Environment," Journal of the Association for Computing Machinery, vol. 20, no. 1, pp. 46-61, Jan. 1973.
8 J. M. Rivas, J. J. Gutierrez, J. C. Palencia, and M. G. Harbour, "Deadline assignment in EDF schedulers for real-time distributed systems," IEEE Transactions on Parallel and Distributed System, vol. 26, no. 10, pp. 2671-2684, Oct. 2015.   DOI
9 D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004.   DOI
10 J. Han, J. Pei, and Y. Yin, "Mining Frequent Patterns without Candidate Generation," in Proc. of International Conference on Management of Data, pp. 1-12, May 2000.
11 G. Xu, Y. Bai, Q. Pan, Q. Huang, and Y. Yang, "Data verification tasks scheduling based on dynamic resource allocation in mobile big data storage," Computer Networks, vol. 126, pp. 246-255, Oct. 2017.   DOI
12 S. Kato and N. Yamasaki, "Global EDF-based scheduling with laxity-driven priority promotion," Journal of Systems Architecture, vol. 57, no. 5, pp. 498-517, May 2011.   DOI
13 M. Sookhak, A. Gani, H. Talebian, A. Akhunzada, S. Ullah Khan, R. Buyya, and A. Y. Zomaya, "Remote data auditing in cloud computing environments: A survey, taxonomy, and open issues," ACM Computing Surveys, vol. 47, no. 4, pp. 1-34, July 2015.
14 G. Yang, J. Yu, and W. Shen, "Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability," Journal of Systems and Software, vol. 113, pp. 130-139, Mar. 2016.   DOI
15 K. Yang and X. Jia, "An efficient and secure dynamic auditing protocol for data storage in cloud computing," IEEE Transactions on Parallel and Distributed System, vol. 24, no. 9, pp. 1717-1726, Sep. 2013.   DOI
16 J. Shen, J. Shen, X. Chen, X. Huang, and W. Susilo, "An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data," IEEE Transactions on Information Forensics and Security, vol. 12, no. 10, pp. 2402-2415, Oct. 2017.   DOI
17 Y. Zhang, C. Xu, X. Liang, H. Li, Y. Mu, and X. Zhang, "Efficient Public Verification of Data Integrity for Cloud Storage Systems from Indistinguishability Obfuscation," IEEE Transactions on Information Forensics and Security, vol. 12, no. 3, pp. 676-688, Mar. 2017.   DOI
18 H. Yan, J. Li, J. Han, and Y. Zhang, "A Novel Efficient Remote Data Possession Checking Protocol in Cloud Storage," IEEE Transactions on Information Forensics and Security, vol. 12, no. 1, pp. 78-88, Jan. 2017.   DOI
19 M. Balduzzi, J. Zaddach, D. Balzarotti, E. Kirda, and S. Loureiro, "A security analysis of amazon's elastic compute cloud service," in Proc. of the 27th International Conference on Dependable Systems and Networks Workshops, pp. 1427-1434, 2012.
20 G. Xu, Z. Sun, C. Yan, and Y. Gan, "A rapid detection algorithm of corrupted data in cloud storage," Journal of Parallel and Distributed Computing, vol. 111, pp. 115-125, Jan. 2018.   DOI
21 H. Li, D. Liu, Y. Dai, and T. H. Luan, "Engineering searchable encryption of mobile cloud networks: When QoE meets QoP," IEEE Wireless Communications, vol. 22, no. 4, pp. 74-80, Aug. 2015.   DOI
22 Y. Deswarte, J. J. Quisquater, and A. Saidane, "Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers," in Proc. of Working conference on Integrity and Internal Control in Information Systems, pp. 1-11, 2003.
23 B. R. Kandukuri, V. R. Paturi, and A. Rakshit, "Cloud security issues," in Proc. of IEEE International Conference on Services Computing IEEE Computer Society, pp. 517-520, 2009.
24 C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," in Proc. of IEEE Conference on Computer Communications, pp. 525-533, Mar. 2010.
25 Y. Zhang, C. Xu, S. Yu, H. Li, and X. Zhang, "SCLPV: Secure Certificateless Public Verification for Cloud-Based Cyber-Physical-Social Systems Against Malicious Auditors," IEEE Transactions on Computational Social Systems, vol. 2, no. 4, pp. 159-170, Dec. 2015.   DOI
26 H. Tian, Y. Chen, C. C. Chang, H. Jiang, Y. Huang, Y. Chen, and J. Liu, "Dynamic-Hash-Table Based Public Auditing for Secure Cloud Storage," IEEE Transactions on Services Computing, vol. 10, no. 5, pp. 701-714, 2017.   DOI
27 Y. Zhu, H. Hu, G. Ahn, and M. Yu, "Cooperative provable data possession for integrity verification in multi-cloud storage," IEEE Transactions on Parallel and Distributed System, vol. 23, no. 12, pp. 2231-2244, Dec. 2012.   DOI
28 A. Juels, and B. S. Kaliski Jr., "Pors: proofs of retrievability for large files," in Proc. of the 14th ACM Conference on Computer and Communications Security, pp. 584-597, 2007.
29 S. Zawoad, R. Hasan, and M. K. Islam, "SECProv: Trustworthy and Efficient Provenance Management in the Cloud," in Proc. of IEEE Conference on Computer Communications, pp. 1241-1249, Apr. 2018.
30 Y. Yu, M. H. Au, G. Ateniese, X. Huang, W. Susilo, Y. Dai, and G. Min, "Identity-Based Remote Data Integrity Checking with Perfect Data Privacy Preserving for Cloud Storage," IEEE Transactions on Information Forensics and Security, vol. 12, no. 4, pp. 767-778, Apr. 2017.   DOI