Skip to main content

Identity Privacy-Preserving Public Auditing with Dynamic Group for Secure Mobile Cloud Storage

  • Conference paper
Network and System Security (NSS 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8792))

Included in the following conference series:

Abstract

With mobile cloud storage, mobile users can enjoy the advantages of both mobile networks and cloud storage. However, a major concern of mobile users is how to guarantee the integrity of the remote data. Taking into account the mobility of mobile devices, in this paper, we propose an identity privacy-preserving public auditing protocol in mobile cloud storage for dynamic groups. In our proposal, a dynamic group key agreement is employed for key sharing among mobile users group and the idea of proxy re-signatures is borrowed to update tags efficiently when users in the group vary. In addition, the third party auditor (TPA) is able to verify the correctness of cloud data without the knowledge of mobile users’ identities during the data auditing process. We also analyze the security of the proposed protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Kumar, K., Lu, Y.H.: Cloud computing for mobile users: can offloading computation save energy? IEEE Journal Computer 43(4), 51–56 (2010)

    Article  Google Scholar 

  2. Rimal, B.P., Choi, E., Lumb, I.: A taxonomy and survey of cloud computing systems. In: Proceeding of 5th International Joint Conference of INC, IMS and IDC, NCM 2009, Seoul, Korea, pp. 44–51. IEEE Press (2009)

    Google Scholar 

  3. Canepa, H., Lee, D.: A virtual cloud computing provider for mobile devices I. In: Proceeding of 1st ACM Workshop on Mobile Cloud Computing and Services Social Networks and Beyond (MCS 2010), vol. 6. ACM Digital Library, San Francisco 2010

    Google Scholar 

  4. Huang, D., Xing, T., Wu, H.: Mobile cloud computing service models: a user-centric approach. IEEE Network 27(5), 6–11 (2013)

    Article  Google Scholar 

  5. Mell, P., Grance, T.: Draft nist working definition of cloud computing (2009), http://csrc.nist.gov/groups/SNS/cloud-computing/index.html

  6. Dinh, H.T., Lee, C., Niyato, D., Wang, P.: A survey of mobile cloud computing: architecture, applications, and approaches. Wireless Communication and Mobile Computing 13(8), 1587–1611 (2013)

    Article  Google Scholar 

  7. Fernando, N., Loke, S.W., Rahayu, W.: Mobile cloud computing: a survey. Future Generation Computer Systems 29, 84–106 (2013)

    Article  Google Scholar 

  8. Arrington, M.: Gmail disaster: reports of mass email deletions (2006), http://www.techcrunch.com/2006/12/28/gmail-disaster-reports-of-massemail-deletions/index.html

  9. Krigsman, M.: Apples mobileme experiences post-launch pain (2008), http://blogs.zdnet.com/projectfailures/?p=908

  10. Shiels, M.: Phone sales hit by sidekick loss (2009), http://news.bbc.co.uk/2/hi/technology/8303952.stml

  11. Wang, Q., Wang, C., Ren, K., Lou, W., Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. In: Proceeding of ESORICS 2009, Saint Malo, France, September 21-25, pp. 355–370. IEEE (2009)

    Google Scholar 

  12. Wang, Q., Wang, C., Ren, K., Lou, W., Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Transactions on Parallel Distribted Systems 22(5), 847–859 (2012)

    Article  Google Scholar 

  13. Wang, C., Ren, K., Lou, W., Li, J.: Toward public auditable secure cloud data storage services. IEEE Network 24(4), 19–24 (2010)

    Article  Google Scholar 

  14. Zhu, Y., Hu, H., Ahn, G.J., Stephen, S.: Yau: efficient audit service outsourcing for data integrity in clouds. Journal of Systems and Software 85(5), 1083–1095 (2012)

    Article  Google Scholar 

  15. Zhu, Y., Hu, H., Ahn, G.J., Yu, M.: Cooperative provable data possession for integrity verification in multicloud storage. IEEE Transactions on Parallel Distribted Systems 23(12), 2231–2244 (2012)

    Article  Google Scholar 

  16. Yang, K., Jia, X.: An efficient and secure dynamic auditing protocol for data storage in cloud computing. IEEE Transactions on Parallel Distribed Systems 24(9), 1717–1726 (2013)

    Article  Google Scholar 

  17. Zhu, Y., Wang, S.B., Hu, H., Ahn, G.J., Ma, D.: Secure collaborative integrity verification for hybrid cloud environments. International Journal of Cooperative Information Systems 21(3), 165–198 (2012)

    Article  Google Scholar 

  18. Wang, C., Chow, S.S.M., Wang, Q., Ren, K., Lou, W.: Privacy-preserving public auditing for secure cloud storage. IEEE Transactions on Computers 62(2), 362–375 (2013)

    Article  MathSciNet  Google Scholar 

  19. Wang, B., Li, B., Li, H.: Oruta: privacy-preserving auditing for shared data in the cloud. In: Proceeding of IEEE 5th International Conference on Cloud Computing (IEEE Cloud 2012), Honolulu, HI, USA, June 24-29, pp. 295–302 (2012)

    Google Scholar 

  20. Wang, B., Li, B., Li, H.: Knox: Privacy-preserving auditing for shared data with large groups in the cloud. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 507–525. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  21. Wang, B., Li, B., Li, H.: Privacy-preserving public auditing for shared cloud data supporting group dynamics. In: Proceeding of IEEE International Conference on Communications (ICC 2013), Budapest, Hungary, June 9-13, pp. 1946–1950 (2013)

    Google Scholar 

  22. Wang, B., Li, B., Li, H.: Public auditing for shared data with efficient user revocation in the cloud. In: Proceeding of IEEE Conference on Computer Communications (IEEE INFOCOM 2013), Turin, Italy, April 14-19, pp. 2904–2912 (2013)

    Google Scholar 

  23. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  25. Ferrara, A.L., Green, M., Hohenberger, S., Pedersen, M.Ø.: Practical short signature batch verification. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 309–324. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  26. Ateniese, G., Hohenberger, S.: Proxy re-signatures: new definitions, algorithms and applications. In: Proceeding of 12th ACM Conference on Computer and Communications Security (ACM CCS 2005), Alexandria, VA, USA, November 07-10, pp. 310–319 (2005)

    Google Scholar 

  27. Delerablée, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 39–59. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  28. Yang, J., Wang, H., Wang, J., Tan, C., Yu, D.: Provable Data Possession of Resource-constrained Mobile Devices in Cloud Computing. Journal of Networks 6(7), 1033–1040 (2011)

    Article  Google Scholar 

  29. Shacham, H., Waters, B.: Compact proofs of retrievability. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 90–107. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  30. Shacham, H., Waters, B.: Compact proofs of retrievability. Journal of Cryptology 26(3), 442–483 (2012)

    Article  MathSciNet  Google Scholar 

  31. Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z.N.J., Song, D.: Provable data possession at untrusted stores. In: Proceeding of ACM CCS 2007, Alexandria, Virginia, USA, October 29-November 2, pp. 598–609 (2007)

    Google Scholar 

  32. Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z.N.J., Song, D.: Remote data checking using provable data possession. ACM Trans. Inf. Syst. Security 14(1), 12 (2011)

    Article  Google Scholar 

  33. Zhao, X., Zhang, F., Tian, H.: Dynamic asymmetric group key agreement for ad hoc networks. Ad Hoc Networks 9, 928–939 (2011)

    Article  Google Scholar 

  34. Ni, J., Yu, Y., Mu, Y., Xia, Q.: On the security of an efficient dynamic auditing protocol in cloud storage. IEEE Transactions on Parallel and Distributed Systems (2013), doi:10.1109/TPDS.2013.199

    Google Scholar 

  35. Wu, S., Zhu, Y.: Constant-round password-based authenticated key exchange protocol for dynamic groups. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 69–82. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Yu, Y., Mu, Y., Ni, J., Deng, J., Huang, K. (2014). Identity Privacy-Preserving Public Auditing with Dynamic Group for Secure Mobile Cloud Storage. In: Au, M.H., Carminati, B., Kuo, CC.J. (eds) Network and System Security. NSS 2015. Lecture Notes in Computer Science, vol 8792. Springer, Cham. https://doi.org/10.1007/978-3-319-11698-3_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11698-3_3

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11697-6

  • Online ISBN: 978-3-319-11698-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics