Abstract

With the development of Internet, cloud computing has emerged to provide service to data users. But, it is necessary for an auditor on behalf of users to check the integrity of the data stored in the cloud. The cloud server also must ensure the privacy of the data. In a usual public integrity check scheme, the linear combination of data blocks is needed for verification. But, after times of auditing on the same data blocks, based on collected linear combinations, the auditor might derive these blocks. Recently, a number of public auditing schemes with privacy-preserving are proposed. With blinded linear combinations of data blocks, the authors of these schemes believed that the auditor cannot derive any information about the data blocks and claimed that their schemes are provably secure in the random oracle model. In this paper, with detailed security analysis of these schemes, we show that these schemes are vulnerable to an attack from the malicious cloud server who modifies the data blocks and succeeds in forging proof information for data integrity check.

Highlights

  • With the development of Internet, cloud computing has emerged

  • With detailed security analysis of these schemes, we show that these schemes are vulnerable to an attack from the malicious cloud server who modifies the data blocks and succeeds in forging proof information for data integrity check

  • Cloud computing is a new model of computing in contrast to conventional computing

Read more

Summary

Introduction

With the development of Internet, cloud computing has emerged. Cloud computing is a new model of computing in contrast to conventional computing. In a typical public auditing scheme, there are three characters, one data user, one cloud server, and one auditor. To check the integrity of the outsourced data file, using sampling test idea, the auditor sends challenging information to the cloud server. The users, who rely on the auditor just for the storage security of their data, do not want the auditing process leaking any information of their data. In [21], Li et al proposed a privacy-preserving cloud data auditing scheme with efficient key update and claimed their scheme is proved secure in the random oracle model. In [19], Wang et al proposed a privacy-preserving public auditing scheme for secure cloud storage and claimed that their scheme is provably secure and highly efficient.

Preliminary
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call