Abstract

With the rapid development of cloud service, people with limited storage space can store their data files to the cloud and delete the file in their memory. However, the cloud service provider may change or partly delete user’s file for his benefit. Therefore, it is necessary for the user to periodically check the data file integrity. Public auditing protocols are just designated for checking the data file integrity by an auditor on behalf of the user. Recently, based on ID-based cryptography many ID-based public auditing protocols for cloud data integrity checking are proposed. However, some existing protocols are subjected to forgery attack. Other existing protocols cannot preserve the privacy of the user, as the auditor can obtain user’s file content through times of auditing the same file blocks. In this paper, we propose a new ID-based public auditing protocol for cloud data integrity checking with optimized structure, privacy-preserving, and effective aggregation verification. We also prove that the proposed protocol can resist forgery attack under the assumption that the Diffie-Hellman problem is hard. Furthermore, we compare our protocol with other ID-based auditing protocols.

Highlights

  • With the rapid development of cloud service, people with limited storage space like to store their large data file to the cloud, but cloud storage service causes some security issues [1]

  • Public auditing protocols [2] are just designated for checking the data file integrity

  • In a public auditing protocol a data user firstly signs every block of his data file

Read more

Summary

Introduction

With the rapid development of cloud service, people with limited storage space like to store their large data file to the cloud, but cloud storage service causes some security issues [1]. Since the auditor has more computation and storage resources than the Security and Communication Networks data users, the auditor should store a few parameters and do more computations for the verification of the proof information This may effectively resist the forgery attack from the cloud server. Another problem is that the existing IDbased public auditing protocols [17] lack necessary signature authentications on the messages between the data user, the cloud server, and the auditor. In the challenge and prove phase of the proposed protocol, to prove the proof information from the cloud server, the auditor must provide some parameters This makes the protocol more secure than existing protocols in preventing forgery attack.

Preliminary
The Proposed Protocol
Security of the Proposed Protocol
Comparisons
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call