Skip to main content
Log in

Identity-based proof of retrievability meets with identity-based network coding

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Network coding and cloud storage are two quite different areas in their nature and were studied independently in the past years. In recent years, researchers had proposed many identity-based network coding (IB-NC) schemes for network coding, and identity-based proof-of-retrievability (IB-PoR) protocols for cloud storage. The common feature lies in that both IB-NC scheme and IB-PoR protocol avoid the tedious management of public key certificates. In this paper, for the first time, we reveal an intrinsic relationship between IB-NC scheme and IB-PoR protocol. More specifically, we will first present how to generally construct an IB-PoR protocol from any IB-NC scheme. In the opposite direction, because of the impossibility of black-box construction proposed by Chen et al. in their classical work, we propose a new notion named admissible IB-PoR protocol and describe how to obtain IB-NC scheme from any admissible IB-PoR protocol. We remark that our constructions are systematic and hence one can naturally get a series of IB-NC schemes or IB-PoR protocols, which will greatly enrich the current constructions for both network coding and cloud storage. Furthermore, we analyze and prove the security of the transformed scheme, which is based on the underlying one. Finally, in order to show the power of our general transformations, we propose two concrete instantiations and present the detailed simulations, which are based on recently proposed schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Data availibility

The data used to support the findings of this study is available from the corresponding author upon request.

References

  1. Ahlswede, R., Cai, N., Li, S.-Y., Yeung, R.: Network information flow. IEEE Trans. Inf. Theory 46(4), 1204–1216 (2000)

    Article  MathSciNet  Google Scholar 

  2. Li, S.Y.R., Yeung, R.W., Ning, C.: Linear network coding. IEEE Trans. Inf. Theory 49(2), 371–381 (2003)

    Article  MathSciNet  Google Scholar 

  3. Zhang, Y., Jiang, Y., Li, B., Zhang, M.: An efficient identity-based homomorphic signature scheme for network coding. In: Barolli, L., Zhang, M., Wang, X.A. (eds.) Advances in Internetworking, Data & Web Technologies, pp. 524–531. Springer International Publishing, Cham (2018)

  4. SadrHaghighi, S., Khorsandi, S.: An identity-based digital signature scheme to detect pollution attacks in intra-session network coding, In: 2016 13th International Iranian Society of Cryptology Conference on Information Security and Cryptology (ISCISC), pp. 7–12 (2016)

  5. Jiang, Y., Zhu, H., Shi, M., Shen, X.S., Lin, C.: An efficient dynamic-identity based signature scheme for secure network coding. Comput. Netw. 54(1), 28–40 (2010)

    Article  Google Scholar 

  6. Li, Y., Zhang, F., Liu, X.: Secure data delivery with identity-based linearly homomorphic network coding signature scheme in iot. IEEE Trans. Serv. Comput., pp. 1–1 (2020)

  7. Juels, A., Kaliski, B. S.: “Pors: Proofs of retrievability for large files,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07, p. 584-597. Association for Computing Machinery, New York, NY, USA (2007). [Online]. https://doi.org/key2

  8. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Advances in Cryptology, G. R. Blakley and D. Chaum, (eds.), pp. 47–53. Springer Berlin Heidelberg, Berlin, Heidelberg (1985)

  9. Wang, H., Wu, Q., Qin, B., Domingo-Ferrer, J.: Identity-based remote data possession checking in public clouds. IET Inform. Sec. 8(2), 114–121 (2014)

    Article  Google Scholar 

  10. Li, J., Yan, H., Zhang, Y.: Identity-based privacy preserving remote data integrity checking for cloud storage. IEEE Syst. J. 15(1), 577–585 (2021)

    Article  Google Scholar 

  11. Wang, H.: Identity-based distributed provable data possession in multicloud storage. IEEE Trans. Serv. Comput. 8(2), 328–340 (2015)

    Article  Google Scholar 

  12. Li, J., Yan, H., Zhang, Y.: Efficient identity-based provable multi-copy data possession in multi-cloud storage. IEEE Trans. Cloud Comput., pp. 1–1 (2019)

  13. Yu, Y., Au, M.H., Ateniese, G., Huang, X., Susilo, W., Dai, Y., Min, G.: Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage. IEEE Trans. Inf. Forensics Secur. 12(4), 767–778 (2017)

    Article  Google Scholar 

  14. Chen, F., Xiang, T., Yang, Y., Chow, S.S.: Secure cloud storage meets with secure network coding. IEEE Trans. Comput. 65(6), 1936–1948 (2016)

    Article  MathSciNet  Google Scholar 

  15. Chang, J., Shao, B., Ji, Y., Xu, M., Xue, R.: Secure network coding from secure proof of retrievability. Sci. China Inf. Sci. 64, 12 (2021)

    Google Scholar 

  16. Gkantsidis, C., Rodriguez, P. R.: Cooperative security for network coding file distribution. Infocom IEEE Int. Conf. Comput. Communi. (2006)

  17. Li, Q., Lui, J.C., Chiu, D.-M.: On the security and efficiency of content distribution via network coding. IEEE Trans. Dependable Secure Comput. 9(2), 211–221 (2012)

    Article  Google Scholar 

  18. Attrapadung, N., Libert, B.: Homomorphic network coding signatures in the standard model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A., (eds),Public Key Cryptography – PKC 2011, pp. 17–34. Springer Berlin Heidelberg, Berlin, Heidelberg (2011)

  19. Agrawal, S., Boneh, D.: Homomorphic macs: Mac-based integrity for network coding. In: Abdalla , M., Pointcheval, D., Fouque, P.-A., Vergnaud, D., (eds.) Applied Cryptography and Network Security, pp. 292–305. Springer Berlin Heidelberg, Berlin, Heidelberg (2009)

  20. Lin, Q., Yan, H., Huang, Z., Chen, W., Shen, J., Tang, Y.: An id-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access, pp. 20 632–20 640 (2018)

  21. Chang, J., Wang, H., Wang, F., Zhang, A., Ji, Y.: Rka security for identity-based signature scheme. IEEE Access 8, 17833–17841 (2020)

    Article  Google Scholar 

  22. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07, pp. 598–609. Association for Computing Machinery, New York, NY, USA (2007) [Online]. https://doi.org/key7

  23. Shacham, H., Waters, B., Compact proofs of retrievability. In: Pieprzyk, J. (ed.) Advances in Cryptology - ASIACRYPT, vol. 2008, pp. 90–107. Springer, Berlin Heidelberg, Berlin, Heidelberg (2008)

  24. Zhang, R., Ma, H., Lu, Y., Li, Y.: Provably secure cloud storage for mobile networks with less computation and smaller overhead. Sci. China Inform. Sci. (2017)

  25. He, D., Zeadally, S., Wu, L.: Certificateless public auditing scheme for cloud-assisted wireless body area networks. IEEE Syst. J. 12(1), 64–73 (2018)

    Article  Google Scholar 

  26. Shen, J., Shen, J., Chen, X., Huang, X., Susilo, W.: An efficient public auditing protocol with novel dynamic structure for cloud data. IEEE Trans. Inf. Forensics Secur. 12(10), 2402–2415 (2017)

    Article  Google Scholar 

  27. Wang, B., Li, B., Li, H.: Public auditing for shared data with efficient user revocation in the cloud. IEEE (2013)

  28. Xue, J., Chunxiang, X.U., Zhao, J., Jianfeng, M.A.: Identity-based public auditing for cloud storage systems against malicious auditors via blockchain. Sci. China Inform. Sci. 062(003), 41–56 (2019)

    Article  Google Scholar 

  29. Zhu, Y., Ahn, G.-J., Hu, H., Yau, S.S., An, H.G., Hu, C.-J.: Dynamic audit services for outsourced storages in clouds. IEEE Trans. Serv. Comput. 6(2), 227–238 (2013)

    Article  Google Scholar 

  30. Wang, H., Feng, L., Ji, Y., Shao, B., Xue, R.: Toward usable cloud storage auditing, revisited. IEEE Syst. J., early access, https://doi.org/10.1109/JSYST.2021.3055021,2021.

  31. Ji, Y., Shao, B., Chang, J., Bian, G.: Flexible identity-based remote data integrity checking for cloud storage with privacy preserving property. Cluster Comput., early access, https://doi.org/10.1007/s10586-021-03408-y,2021.

  32. Akinyele, J. A., Garman, C., Miers, I., Pagano, M. W., Rushanan, M., Green, M., Rubin, A. D.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptographic Eng. (2013)

  33. Lynn, B.: The standard pairing based crypto library. (2010). [Online]. http://crypto.standford

  34. Liu, H., Mu, Y., Zhao, J., Xu, C., Wang, H., Chen, L., Yu, Y.: Identity-based provable data possession revisited: Security analysis and generic construction. Comput. Standards Interfaces 54, 10–19 (2017)

    Article  Google Scholar 

Download references

Acknowledgements

This work is supported in part by National Nature Science Foundation of China (Grant Nos. 61672416, 61872284), and in part by Foundation of State Key Laboratory of Information Security (No. 2021-MS-04).

Author information

Authors and Affiliations

Authors

Contributions

Yixin Chen contributed significantl to analysis of LYZ-protocol. Jinyong Chang performed the security analysis and wrote the manuscript.

Corresponding author

Correspondence to Jinyong Chang.

Ethics declarations

Ethical approval

Ethics approval was not required for this research.

Informed consent

All the authors listed have approved the manuscript for publication.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, Y., Chang, J. Identity-based proof of retrievability meets with identity-based network coding. Cluster Comput 25, 3067–3083 (2022). https://doi.org/10.1007/s10586-022-03545-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-022-03545-y

Keywords

Navigation