Abstract

With the rapid development of cloud computing platforms, cloud storage services are becoming widespread in recent years. Based on these services, clients are able to store data on remote cloud servers and thereby saving their local storage. This greatly reduces the burden of clients, while it also brings certain security risks to the outsourced data. Among the risks, a critical one is data corruption, for example cloud servers may delete some rarely used outsourced data for cost saving. To prevent this risk, proof of storage (PoS) schemes are invented, which can validate the integrity of cloud data without downloading the entire data. The existing PoS schemes, however, mostly either involve complex operations e.g. bilinear pairings, or don't support public verifiability. To fill this gap, in this paper we construct a new PoS scheme that is publicly verifiable and only requires simple cryptographic computations. We prove that our scheme is secure under the discrete logarithm assumption, in the random oracle model. Furthermore, we also show how to extend the scheme to support data updates. Finally, we implement our scheme. The simulation results demonstrate that our scheme is more computationally-efficient than the publicly-verifiable PoS schemes of Shacham and Waters (Journal of Cryptology 2013).

Highlights

  • Cloud storage service, like Amazon S3, is one of the main services provided by cloud computing platforms

  • As the data gathered by individuals and organizations is excessively growing, cloud storage service has become increasingly popular in the last few years

  • We prove that our scheme is secure in the random oracle model under the discrete logarithm (DL) assumption

Read more

Summary

INTRODUCTION

Like Amazon S3, is one of the main services provided by cloud computing platforms. Proof of storage (PoS) refers to an effective solution of checking the integrity of outsourced data. We note that most of the existing publiclyverifiable PoS schemes either adopt some costly cryptographic tools such as bilinear pairings and map-to-point hash functions (introduced in [5]), or can only work over composite-order groups. To remove this problem, considerable efforts have been made by researchers. Zhang et al [25] recently have proposed several pairing-free PoS schemes based on the privately-verifiable PoS of [7] Their schemes are efficient, while they are still privately verifiable since their verification procedures must take some secret information as input.

RELATED WORK
A PoS scheme must satisfy the following requirements:
OUR SCHEME
HANDLING DYNAMIC DATA
DATA INSERTION
PERFORMANCE EVALUATION
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.