Abstract
Tremendous changes have been seen in the arena of cloud computing from previous years. Many organizations share their data or files on cloud servers to avoid infrastructure and maintenance costs. Employees from different departments create their specific groups and share sensitive information among group members. Revoked users from the group may try to access this information by colluding with an untrusted cloud server. Many researchers have specified revocation procedures using re-signature, proxy-re-signature concept to deflect the collusion between the cloud server and a revoked user. But these techniques are costly in terms of communication overhead and verification cost if combined with auditing techniques to prove the integrity of outsourced data on the cloud server. To reduce this cost, a collusion resistant public auditing scheme with group member revocation is proposed in this paper. In this scheme, the data owner regularly updates the recent valid members list which is used by a third-party auditor to validate the signature so that collusion can be avoided. To verify the integrity of outsourced data, proposed scheme uses one of the modern cryptographic technique indistinguishability obfuscation combined with a one-way function which can reduce the verification time significantly. Experimental results show that the proposed scheme decreases the communication overhead and verification cost compared to existing schemes.
Highlights
With the rapid growth of data, many organizations or even individuals has started outsourcing data at cloud storage
To get rid of this, the cloud user delegates this verification responsibility to a Third-Party Auditor (TPA) who is a professional and having the capability to check the integrity of the outsourced data periodically on behalf of the user
Zhang et al [22] scheme has proposed lightweight public auditing scheme using Indistinguishability Obfuscation (IO) and MAC to check the exactness of outsourced data on cloud storage
Summary
With the rapid growth of data, many organizations or even individuals has started outsourcing data at cloud storage. Zhu and Jiang [11] proposed a secure anti-collusion data sharing as well as revocation scheme for a dynamic group In this scheme, if a user is revoked, Group Manager generates a new random re-encryption key. Many researchers [13,14] have proposed revocation techniques using ASGKA and verifier local verification to avoid collusion These schemes create increased communication and computation overhead. To check the correctness of outsourced data or auditing, using traditional cryptographic techniques for example homomorphic authenticators, Elliptical curve cryptography, or identity-based cryptography, proof generation and verification time is a major challenging issue. Thokchom and Saikia [20] proposed collusion handling between revoked user and cloud server with integrity verification This scheme uses vector commitment scheme for integrity verification which increases computation time because of bilinear pairing.
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
More From: International Journal of Advanced Computer Science and Applications
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.