Skip to main content
Log in

An efficient auditing scheme with a novel structure for multiple replicas

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The rapid development of cloud storage encourages more and more users to store data onto the cloud. To improve the availability of data services, users usually use multiple replicas technology to store data. Therefore, the integrity verification and dynamic updates of multiple replicas are very critical for users. In this paper, we design an efficient auditing scheme for a novel structure of multiple replicas. The scheme introduces blockchain technology to generate random and undeniable challenge messages, users only need to perform batch verification on auditing results from the third-party auditor (TPA) to confirm the integrity of multiple replicas of data in the cloud, which prevents malicious TPA from forging auditing results. Besides, sharing a dynamic structure of multiple replicas files reduces storage overhead, the average performance of dynamic updates is O(1). This scheme allows batch verification of any number of replicas of multiple users, which improves auditing efficiency significantly. Moreover, when batch auditing fails, damaged data files can be found by using the recursive performance of the Lucas sequence. Security analysis presents that the security of this scheme is trustworthy. Theoretical analysis and experimental results show that our design can achieve efficient dynamic updates and batch auditing.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Armknecht F, Barman L, Bohli JM, Karame GO (2016) Mirror: enabling proofs of data replication and retrievability in the cloud. In: Proc 25th USENIX Secur Symp, pp 1051–1068

  2. Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: Proc 14th ACM Conf Comput Commun Secur, pp 598–610. https://doi.org/10.1145/1315245.1315318

  3. Ateniese G, Pietro RD, Mancini LV, Tsudik G (2008) Scalable and efficient provable data possession. In: Proc 4th Int Conf Secur Privacy Commun Netowrks, pp 1–10. https://doi.org/10.1145/1460877.1460889

  4. Erway CC, Küpçü A, Papamanthou C, Tamassia R, Dynamic (2009) provable data possession. In: Proc 16th ACM Conf Comput Commun Secur (CCS), pp 213–222. https://doi.org/10.1145/2699909

  5. Wang Q, Wang C, Ren K, Lou W, Li J (2011) Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans Parallel Distrib Syst 22(5):847–859. https://doi.org/10.1109/TPDS.2010.183

    Article  Google Scholar 

  6. Shacham H, Waters B (2008) Compact proofs of retrievability. In: Proc 14th Int Conf Theory Appl Cryptol Inf Secur (ASIACRYPT), pp 90–107. https://doi.org/10.1007/978-3-540-89255-7_7

  7. Zheng Q, Xu S (2011) Fair and dynamic proofs of retrievability. In: Proc 1st ACM Conf Data Appl Secur Priv (CODASPY), pp 237–248. https://doi.org/10.1145/1943513.1943546

  8. Ren Z, Wang L, Wang Q, Xu M (2018) Dynamic proofs of retrievability for coded cloud storage systems. IEEE Trans Serv Comput 11(4):685–698. https://doi.org/10.1109/TSC.2015.2481880

    Article  Google Scholar 

  9. Cash D, Küpçü A, Wichs D (2013) Dynamic proofs of retrievability via oblivious RAM. In: Proc 32nd Int Conf Theory Appl Cryptogr Tech (EUROCRYPT) 7881:279–295. https://doi.org/10.1007/978-3-642-38348-9_17

  10. Shi E, Stefanov E, Papamanthou C (2013) Practical dynamic proofs of retrievability. In: Proc 20th ACM Conf Comput Commun Secur (CCS), pp 325–336. https://doi.org/10.1145/2508859.2516669

  11. Hao Z, Zhong S, Yu N (2011) A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability. IEEE Trans Knowl Data Eng 23(9):1432–1437. https://doi.org/10.1109/TKDE.2011.62

    Article  Google Scholar 

  12. Tian H, Chen Y, Chang CC, Jiang H, Huang Y, Chen Y, Liu J (2017) Dynamic-hash-table based public auditing for secure cloud storage. IEEE Trans Serv Comput 10(5):701–714. https://doi.org/10.1109/TSC.2015.2512589

    Article  Google Scholar 

  13. Zhu Y, Ahn GJ, Hu H, Yau SS, An HG, Hu CJ (2013) Dynamic audit services for outsourced storages in clouds. IEEE Trans Serv Comput 6(2):227–238. https://doi.org/10.1109/TSC.2011.51

    Article  Google Scholar 

  14. Rao L, Tu T, Zhang H, Wen Q, Xiao J (2018) Dynamic outsourced proofs of retrievability enabling auditing migration for remote storage security. Wirel Commun Mob Comput. https://doi.org/10.1155/2018/4186243

    Article  Google Scholar 

  15. Esiner E, Kachkeev A, Braunfeld S, Küpçü A, Ozkasap O (2016) FlexDPDP: flexlist-based optimized dynamic provable data possession. ACM Trans Storage 12(4):1–44. https://doi.org/10.1145/2943783

    Article  Google Scholar 

  16. Guo W, Zhang H, Qin S, Gao F, Jin Z, Li W, Wen Q (2019) Outsourced dynamic provable data possession with batch update for secure cloud storage. Futur Gener Comp Syst 95:309–322. https://doi.org/10.1016/j.future.2019.01.009

    Article  Google Scholar 

  17. Armknecht F, Bohli JM, Froelicher D, Karame GO (2017) Sharing proofs of retrievability across tenants. In: Proc 12nd ACM Symp Inf Comput Commun Secur (ASIA CCS), pp 275–287. https://doi.org/10.1145/3052973.3052997

  18. Curtmola R, Khan O, Burns R, Ateniese G (2008) MR-PDP: multiple-replica provable data possession. In: The 28th International Conference on Distributed Computing Systems, pp 411–420. https://doi.org/10.1109/ICDCS.2008.68

  19. Etemad M, Küpçü A (2013) Transparent, distributed, and replicated dynamic provable data possession. In: Jacobson M, Locasto M, Mohassel P, Safavi-Naini R (eds) Applied Cryptography and Network Security. ACNS 2013. Lecture Notes in Computer Science, vol 7954 pp 1–18. https://doi.org/10.1007/978-3-642-38980-1_1

  20. Barsoum AF, Hasan MA (2015) Provable multicopy dynamic data possession in cloud computing systems. IEEE Trans Inf Forensics Secur 10(3):485–497. https://doi.org/10.1109/TIFS.2014.2384391

    Article  Google Scholar 

  21. Armknecht F, Barman L, Bohli JM, Karame GO (2016) Mirror: enabling proofs of data replication and retrievability in the cloud. In: Proc 25th USENIX Secur Symp, pp 1051–1068.

  22. Liu C, Ranjan R, Yang C, Zhang X, Wang L, Chen J (2015) MuRDPA Top-down level ed multireplica Merkle hash tree based secure public auditing for dynamic big data storage on cloud. IEEE Trans Comput 64(9):2609–2622. https://doi.org/10.1109/TC.2014.2375190

    Article  MathSciNet  MATH  Google Scholar 

  23. Guo W et al (2020) Dynamic proof of data possession and replication with tree sharing and batch verification in the cloud. IEEE Transactions on Services Computing. https://doi.org/10.1109/TSC.2020.3022812

    Article  Google Scholar 

  24. Ribenboim P, McDaniel WL (1996) The square terms in Lucas sequences. J Number Theory 58(1):104–123. https://doi.org/10.1006/jnth.1996.0068

    Article  MathSciNet  MATH  Google Scholar 

  25. Armknecht F, Bohli JM, Karame GO, Liu Z, Reuter CA (2014) Outsourced proofs of retrievability. In: ACM CCS, pp 831–843. https://doi.org/10.1145/2660267.2660310

  26. Wang Q, Wang C, Ren K, Lou W, Li J (2011) Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans Parallel Distrib Syst 22(5):847–859. https://doi.org/10.1145/2660267.2660310

    Article  Google Scholar 

  27. Boneh D, Lynn B, Shacham H (2001) Short signatures from the Weil pairing. Springer, Berlin

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Contributions

JT: Project administration, Funding acquisition, Supervision. QS: Conceptualization, Methodology, Software, Validation, Writing—original draft, Writing—review and editing.

Corresponding author

Correspondence to Qianqian Song.

Ethics declarations

Conflict of interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tian, J., Song, Q. An efficient auditing scheme with a novel structure for multiple replicas. J Supercomput 78, 18994–19019 (2022). https://doi.org/10.1007/s11227-022-04598-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04598-x

Keywords

Navigation