Abstract

Cloud storage allows users in the shared group to upload and access data in the cloud. Since the cloud is not trusted, it is necessary to guarantee the correctness of shared data in the cloud. Further, whenever the user is revoked from group, the blocks need to be resigned while maintaining integrity. However, user revocation process increases computation and communication overhead for users. Recently, several mechanisms have been devised to address revocation problem in the cloud, but, they did not address this issue efficiently and securely. In this paper, we propose a public integrity auditing scheme for shared data with efficient and secure user revocation, using identity-based signatures. Whenever the user is revoked, our scheme enables the proxy server to resign the blocks to save existing group user's computation and communication costs. Meanwhile, a third party verifier always audits the integrity of shared data in the cloud through the challenge-response protocol. The security analysis shows that proposed scheme is provably secure and performance analysis demonstrates that our scheme is efficient when compared with existing schemes.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call