Abstract

Provable Data Possession (PDP) model provides an efficient means for people to audit the integrity of data stored in cloud storage. When sensitive data is shared among multiple users based on cloud storage, it is critical to preserve the anonymity of the data uploader against the auditor. That is, the auditor should not get data uploader's identity through the data audition. To address this problem, many PDP schemes with user identity privacy-persevering are proposed. However, most proposed schemes are designed based on PKI technique which suffers from big burden of certificate management. Moreover, data auditors in most proposed schemes bear heavy computation cost which results to the lower efficiency of the scheme. To overcome the shortcomings, we present a novel identity-based PDP protocol to audit efficiently the integrity of group shared data with uploader's privacy-preserving. Due to the inherent structural advantage of identity-based crypto mechanism, our PDP scheme is able to avoid the problem of certificate management. Different from previous works, our scheme ensures the relationship of the data and the data uploader in the phase of proof generation not the phase of integrity audition. Therefore, the data auditor does not know the relationship at all as well as the extract data uploader of the challenged data. At the same time, establishing the relationship by cloud server in proof generation step can reduce the computational cost of data auditor greatly. Furthermore, the relationship of data uploader and challenged data in the proof is randomized so as to strength the security of the scheme. All these efforts are made in our scheme to efficiently realize the anonymity protection of the data uploader. We give the detailed security proof of our scheme under the computational Diffie-Hellman assumption. Many experiments are performed to evaluate the efficiency of our scheme, the results show that our new scheme is efficient and feasible.

Highlights

  • Nowadays, explosive growth of data makes people bear big burden to store and manage data in local

  • To escape economic compensation and keep good reputation, cloud service provider (CSP) would not tell the truth to data user

  • Wang et al [22] proposes a concrete Provable Data Possession (PDP) protocol with the notion of user privacy preserving for shared data

Read more

Summary

INTRODUCTION

Explosive growth of data makes people bear big burden to store and manage data in local. Data integrity audition process should not reveal the confidential information of uploader’s identity to TPA Aim to this goal, Wang et al [22] proposes a concrete PDP protocol with the notion of user privacy preserving for shared data. Wang et al [22] proposed the first PDP model for data shared in group which utilized ring signature technique to generate tags so as to support public auditing and user privacy preserving. Yu et al [33] utilized the identity-base crypto to propose a PDP protocol with user privacy preserving in dynamic group. This scheme was only suitable for devices with limited computational ability. Wu et al [36] presented a new PDP scheme with user privacy protection, but the communication and computation overheads of the scheme were too heavy especially in the challenge phase

BILINEAR MAPS
ASSUMPTION
DEFINITION OF OUR SCHEME
CONCRETE CONSTRUCTION OF OUR SCHEME
SOUNDNESS PROOF
PRIVACY PRESERVING
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call