Abstract

The digitalization of the modern world and its applications seem to be integrated more with the mobile phones than with any other communication devices. Since the mobile phones have become ubiquitous with applications for nearly all users, they have become a preferred choice for uploading the sensitive information to the cloud servers. Though the drive for data storage in cloud servers is implicit due to its pay-per-use policies, the manipulation of the data present in the cloud servers by hackers and hardware failure incidents, as happened in Amazon cloud servers in 2011, necessitates the demand for data verification at regular intervals over the data stored in the remote servers. In this line, modern day researchers have proposed many novel schemes for ensuring the remote data integrity, but they suffer from attacks or overheads due to computation and communication. This research paper provides solutions in three dimensions. Firstly, a novel scheme is introduced to verify the integrity of the data stored in the remote cloud servers in the context of mobile users. The second dimension is that of reducing the computational and communication overheads during the auditing process than the previous works. The third dimension securely authenticates the mobile user during the auditing process and the dynamic data operations such as block modification, insertion, and deletion. Moreover, the proposed protocol is provably secure exhibiting soundness, completeness, and data privacy making it an ideal scheme for implementation in the real-world applications.

Highlights

  • Academic Editor: Cristina Alcaraz e digitalization of the modern world and its applications seem to be integrated more with the mobile phones than with any other communication devices

  • Results and Discussion e proposed protocol is implemented in a machine with Windows operating system, Intel Core i5-4460 processor running at 3.20 GHz and 3.20 GHz with a primary memory of 4 GB. e experiments were conducted using pairingbased cryptography library pbc-0.5.14, and C programming language is used for the implementation purposes

  • Let us assume that TE refers to the cost of an exponentiation operation, TH refers to the cost of a hash operation, TP refers to the cost of a pairing operation, third-party auditor (TPA) refers to the cost incurred during one point addition, TPM refers to the cost of one point multiplication, and TM and TA refer to the cost of one integer multiplication and integer addition, respectively

Read more

Summary

Literature Survey

Latest advancements such as Internet-of- ings (IoT), fog computing, digital transaction with blockchain-based security assurance, smart cities, cloud computing, and other such technologies enable a mobile user to upload sensitive information to the cloud servers for future processing. (1) To invent a novel algorithm for the remote data integrity verification process which is free from attacks (2) To invent a computationally efficient algorithm for enabling remote data integrity verification over the data stored in the cloud servers (3) To introduce a secure authentication scheme to authenticate the mobile users during the secret key generation (4) To enable secure authentication for the challenge response procedure during the integrity verification process (5) To support dynamic data operations such as modification, deletion, and insertion on blocks of the files stored in the remote cloud storage (6) To ensure perfect data privacy from the third-party auditor (TPA) and thereby allowing him only to do the verification process without gaining any information of the file stored in the cloud server

Preliminaries for the Proposed Work
Mobile user registration
The Proposed Scheme
Uploads user authentication table to CS
Receives audit request from MU
Security Analysis of the Proposed Work
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call