Abstract

The public cloud storage auditing with deduplication is proposed to check the integrity of cloud data under the condition that the cloud stores only a single copy of the same file from different users. To the best of our knowledge, the existing schemes about cloud storage auditing with deduplication cannot support semantic security for cloud data. The recent data breach incidents have led to an increased demand for the security of encryption schemes. Under the circumstances, we consider to provide different security levels according to the popularity of cloud data. We use the semantic secure encryption to encrypt the unpopular data (private data) to realize semantic security and use convergent encryption to encrypt popular data to realize ciphertext deduplication. However, there exists a big challenge for cloud storage auditing when data popularity changes. Because encryption algorithms are different for popular data and unpopular data, the corresponding ciphertext will have to change once data popularity changes. The old authenticators cannot be valid for the integrity checking any longer after ciphertext changes. In order to overcome this challenge, we explore the numerical relationship between old authenticators and new ones. In our designed scheme, it is not necessary for users to be online for doing extra computation when data popularity changes. The cloud can perform the task of authentications transforming to ensure that the cloud storage auditing still smoothly runs. By detailed security Proof and performance analysis, we show that the proposed scheme is secure and efficient.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call