Skip to main content
Log in

Efficient TPA-based auditing scheme for secure cloud storage

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

In recent years, how to design efficient auditing protocol to verify the integrity of users’ data, which is stored in cloud services provider (CSP), becomes a research focus. Homomorphic message authentication code (MAC) and homomorphic signature are two popular techniques to respectively design private and public auditing protocols. On the one hand, it is not suitable for the homomorphic-MAC-based auditing protocols to be outsourced to third-party auditor (TPA), who has more professional knowledge and computational abilities, although they have high efficiencies. On the other hand, the homomorphic-signature-based ones are very suitable for employing TPA without compromising user’s signing key but have very low efficiency (compared to the former case). In this paper, we propose a new auditing protocol, which perfectly combines the advantages of above two cases. In particular, it is almost as efficient as a homomorphic-MAC-based protocol proposed by Zhang et al. recently. Moreover, it is also suitable for outsourcing to TPA because it does not compromise the privacy of users’ signing key, which can be seen from our security analysis. Finally, numerical analysis and experimental results demonstrate the high-efficiency of our protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Notes

  1. Here, a function \(h(\lambda )\) of \(\lambda \) is called overwhelming if \(1-h(\lambda )\) is negligible.

References

  1. Jyoti, A., Shrimali, M.: Dynamic provisioning of resources based on load balancing and service broker policy in cloud computing. Clust. Comput. 23(1), 377–395 (2020)

    Article  Google Scholar 

  2. Kalai Arasan, K., Anandhakumar, P.: A new GLoSM embedded virtual machine model for big data services in cloud storage systems. Clust. Comput. 22(1), 399–405 (2019)

    Article  Google Scholar 

  3. Kumar Bedi, R., Singh, J., Kumar Gupta, S.: Design and implementation of an efficient multi cloud storage approach for resource constrained modile devices. Clust. Comput. 22, 13143–13157 (2019)

    Article  Google Scholar 

  4. Tchernykh, A., Miranda-L\(\acute{o}\)pez, V., Babenko, Mikhail G. et al.: Performance evaluation of secret sharing schemes with data recovery in secured and reliable heterogeneous multi-cloud storage. Clust. Comput. 22(4), 1173–1185 (2019)

  5. Ni, J., Yu, Y., Mu, Y., et al.: On the security of an effieicent dynamic auditing protocol in cloud storage. IEEE Trans. Parall. Distr. 25(10), 2760–2761 (2014)

    Article  Google Scholar 

  6. Xue, J., Xu, C., Zhao, J. et al.: Identity-based public auditing for cloud storage systems against malicious auditors via blockchain. In: Science China Information Sciences, vol. 62(3) (2019)

  7. Deswarte, Y., Quisquater, J. Sa\(\ddot{\text{1}}\)dane, A.: Remote integrity checking. In: Proceedings of IICIS 2003, vol. 140, pp. 1–11 (2003)

  8. Gazzoni Filho, D., Barreto, P.: Demonstrating Data Possession and Uncheatable Data Transfer. In: Cryptology ePring Archive, Report 2006/150 (2006)

  9. Schwarz, T., Miller, E.: Store, forget, and check: using algebraic signatures to chek remotely administered storage. In: Proceedings of ICDCS 2006.

  10. Naor, M., Rothblum, G.: The complexity of online memory checking. Proc. FOCS 2005, 573–584 (2005)

    Google Scholar 

  11. Atenises, G., Burns, R., Curtmola, R. et al.: Provable Data Possession at untrusted Stores. In: Proceedings of CCS, pp. 598–609 (2007)

  12. Juels, A., Kaliski, B., Pors.: Proofs of retrievability for large files. In: Proceedings of CCS, pp. 584–597 (2007)

  13. Chang, J., Ji, Y., Xu, M., et al.: General transformations from single-genearation to multi-generation for homomorphic message authentication schemes in network coding. Future Gener. Comput. Syst. 91, 416–425 (2019)

    Article  Google Scholar 

  14. Shacham, H., Waters, B.: Compact proofs of retrievability. J. Cryptogr. 26, 442–483 (2013)

    Article  MathSciNet  Google Scholar 

  15. Zhang, R., Ma, H., Lu, Y., et al.: Provably secure cloud storage for mobile networks with less computation and smaller overhead. Sci. China Inf. Sci. 60(12), 122104 (2017)

    Article  Google Scholar 

  16. Dan Boneh, D. Freeman, J. Katz, et al.: Signing a Linear Subspace: Signature: Signature Schemes for Network Coding. In: PKC, vol. 5443, pp. 68-87. Springer, Berlin, Germany (2009)

  17. Chang, J., Ma, H., Zhang, A., Xu, M., Xue, R.: RKA security of identity-based homomorphic signature scheme. IEEE Access 7, 50858–50868 (2019)

    Article  Google Scholar 

  18. Chang, J., Wang, H., Wang, F., et al.: RKA security for identity-based signature scheme. IEEE Access 8, 17833–17841 (2020)

    Article  Google Scholar 

  19. Lin, Q., Yan, H., Huang, Z., et al.: An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE ACCESS 6, 20632–20639 (2018)

    Article  Google Scholar 

  20. Ji, Y., Shao, B., Chang, J. et al.: Privacy-Preserving Certificateless Provable Data Possession Scheme for Big Data Storage on Cloud, Revisited. In: Applied Mathematics and Computation, vol. 386, 125478 (2020)

  21. Zhang, J., Yang, Y., Chen, Y., et al.: A general framework to design secure cloud storage protocol using homomorphic encryption scheme. Comput. Netw. 129, 37–50 (2017)

    Article  Google Scholar 

  22. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC’2009, pp. 169–178

  23. Erway, C., Küpçü, A., Papamanthou, C., Tamassia, R. : “Dynamic Provable Data Possession,” in CCS’2009, pp. 213–222 (2009)

  24. Wang, Q., Wang, C., Ren, K., et al.: Enabling public audititability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22(5), 847–859 (2011)

    Article  Google Scholar 

  25. Zhu, Y., Ahn, G., Hu, H., et al.: Dynamic audit services for outsourced storage in clouds. IEEE Trans. Serv. Comput. 6(2), 227–238 (2013)

    Article  Google Scholar 

  26. Chen, Y., Liu, J.: Dynamic-hash-table based public auditing for secure cloud storage. IEEE Trans. Serv. Comput. 10(5), 701–714 (2017)

    Article  Google Scholar 

  27. Shen, J., Shen, J., Chen, X. et al.: An efficient public auditing protocol with novel dynamic sturcture for cloud data. In: IEEE Transactions on Information Forensics and Security, vol. 12(10), (2017)

  28. Chen, F., Xiang, T., Yang, Y., et al.: Secure Cloud Storage Meets with Secure Network Coding. IEEE Trans. Comput. 65(6), 1936–1948 (2016)

    Article  MathSciNet  Google Scholar 

  29. Chang, J., Shao, B., Ji, Y., et al.: Secure network coding from secure proof of retrievability. SCI. CHINA Inf. Sci. (2020). https://doi.org/10.1007/s11432-020-2997-0

    Article  Google Scholar 

  30. Wu, X., Xu, Y., Yuen, C., Xiang, L.: A tag encoding scheme against pollution attack to linear network coding. IEEE Trans. Parallel Distrib. Syst. 25(1), 33–42 (2014)

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to thank anonymous referees for their valuable suggestions and comments. This work is supported in part by National Natural Science Foundation of China (No. 61672416; No. 61872284), and in part by Project of Natural Science Research in Shaanxi (2019JM118).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yanyan Ji.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shao, B., Ji, Y. Efficient TPA-based auditing scheme for secure cloud storage. Cluster Comput 24, 1989–2000 (2021). https://doi.org/10.1007/s10586-021-03239-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-021-03239-x

Keywords

Navigation