Abstract

Cloud storage enables data owners to use any device to store and access data anytime, anywhere. In a data auditing scheme, the data owner can entrust a third party auditor (TPA) to verify that the outsourced data remains unchanged. A secure data auditing scheme not only detects whether cloud service providers (CSP) maintain data integrity, but also prevents TPA from stealing data. In this paper, a new identity-based data auditing (IBDA) scheme for cloud storage systems is proposed. In the scheme, the data owner generates the tags using its private key and data blocks, and then uploads the data blocks along with the tags to CSP. In the challenge-proof phase, before returning the proof information, CSP performs the addition operation between the hash function value and the data block to hide the data, thereby preventing TPA from stealing the data. This scheme is proved to be secure in the random oracle model. Analysis of efficiency shows that it is more efficient than other schemes.

Highlights

  • Cloud storage places the stored resources on the cloud, allowing the data owner to access data at any time, anywhere, via any networked device connected to the cloud

  • Ateniese et al [1] put forward the provable data possession (PDP) paradigm

  • The data owner delegated the data integrity checking to a third party auditor (TPA), freeing himself/herself

Read more

Summary

INTRODUCTION

Cloud storage places the stored resources on the cloud, allowing the data owner to access data at any time, anywhere, via any networked device connected to the cloud. Wang et al [20] proposed the first identity-based provable data possession (ID-PDP) scheme in public clouds, the security is based on computational Diffie-Hellman problem. In order to meet different needs, researchers have done a lot of work on data auditing schemes [9], [11], [15], [18], [23], [24] All of these schemes are designed based on public key infrastructure (PKI). Shen et al [16] presented an identity-based integrity auditing and data sharing scheme that hides sensitive information while implementing data sharing In these schemes [16], [22], [25], the number of TPA performing point multiplication operations increases linearly with the number of the data block. TPA requires only three pairing operations when verifying the validity of the proof information, so it is more efficient than the previous schemes

ROADMAP The organization of the paper is sketched as follows
PRELIMINARIES
NEW SCHEME
SECURITY REQUIREMENTS
SECURITY ANALYSIS
COMPUTATION COSTS
VIII. CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call