skip to main content
10.1145/3291064.3291072acmotherconferencesArticle/Chapter ViewAbstractPublication PagescciotConference Proceedingsconference-collections
research-article

Efficient scheme for dynamic Cloud data shared within a static group with privacy preserving auditing and traceability

Published:29 October 2018Publication History

ABSTRACT

This paper proposes an efficient auditing scheme for checking the integrity of dynamic data shared among a static group of users outsourced at untrusted cloud storage. The scheme is designed based on CDH-based ring signature scheme. The scheme enables a third party auditor to audit the client's data without knowing the content while also preserving the identity privacy of the group member who is signing the data from the auditor as well as from the cloud server. The identity of the group member who is signing the data block can be revealed only by the authorized opener, if needed. The paper presents a comparative performance study and security analysis of the proposed scheme.

References

  1. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. 2007. Provable data possession at untrusted stores. In Proceedings of the 14th ACM Conference on Computer and Comm. (Security(CCS 07)). Alexandria, Virginia, USA, 598--609. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. C.Hanser and D.Slamanig. 2013. Efficient simultaneous privately and publicly verifiable robust provable data possession from elliptic curves. In Proceedings of the 10th international conference on security and cryptography. Reykjavik, Iceland, 1--10.Google ScholarGoogle Scholar
  3. F. Chen, T. Xiang, Y. Yang, and Sherman SM Chow. 2014. Secure cloud storage meets with secure network coding. In Proceeding of IEEE Conference on Computer Communications (IEEE INFOCOM 2014). Toronto, ON, Canada, 673--681.Google ScholarGoogle ScholarCross RefCross Ref
  4. L. Chen. 2013. Using algebraic signatures to check data possession in cloud storage. Future Generation Computer System 29, 7 (2013), 1709--1715. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. G.Ateniese, R.D.Pietro, L.V.Mancini, and G.Tsudik. 2008. Scalable and efficient provable data possession. In ACM Proceeding of the 4th international conference on security and privacy in communication networks. Istanbul, Turkey, 1--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. H.Shacham and B.Waters. 2008. Compact proofs of retrievability. In Proceedings of ASIACRYPT 2008. Melbourne, Australia, 90--107. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. A. Juels, J. Burton, and S. Kaliski. 2007. Pors: Proofs of retrievability for large files. In Proceedings of the 14th ACM Conference on Computer and Comm. (Security (CCS 07)). Alexandria, Virginia, USA, 584--597. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. Liu, K. Huang, H. Rong, H. Wang, and M. Xian. 2015. Privacy-preserving public auditing for regenerating code-based cloud storage. IEEE Transactions on Information Forensics and Security 10, 7 (2015), 1513--1528.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. T.S.J. Schwarz and E.L. Miller. 2006. Store, forget, and check: using algebraic signatures to check remotely administered storage. In Proceedings of the 26th IEEE International Conference on Distributed Computing Systems ((ICDCS 06)). Lisboa, Portugal, 12--22. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. H. Wang. 2013. Proxy provable data possession in public clouds. IEEE Trans Services Computing 6, 4 (2013), 551--559. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C.Erway, A.Kupcu, C. Papamanthou, and R. Tamassia. 2015. Dynamic provable data possession. ACM Trans. Information System Security 17, 4 (2015), 1--29. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. Chen, Shuming Zhou, Xinyi Huang, and Li Xu. 2013. Data dynamics for remote data possession checking in cloud storage. Computers and Electrical Engineering 39 (2013), 2413--2424. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. H.Hu and S.S.Yau. 2011. Dynamic audit services for integrity verification of outsourced storages in clouds. In Proceeding of ACM Symp. Applied Computing (IEEE INFOCOM 2014). Tai Chung, Taiwan, 1550--1557. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. K.Yang and X. Jia. 2013. An efficient and secure dynamic auditing protocol for data storage in cloud computing. IEEE Trans. Parallel and Distributed Systems 24, 9 (2013), 1717--1726. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. Li, L. Zhang, J.K. Liu, H. Qian, and Z. Dong. 2016. Privacy-preserving public auditing protocol for low performance end devices in cloud. IEEE Trans On Information Forensics And Security 11, 11 (2016), 2572--2583. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. C. Lin, Z. Shen, Q. Chen, and F.T. Sheldon. 2017. A data integrity verification scheme in mobile cloud computing. Journal of Network and Computer Applications 77 (2017), 146--151. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. Ma, J. Weber, and J. Berg. 2016. Secure public auditing cloud storage enabling data dynamics in the standard model. In Third International Conference on Digital Information Processing Data Mining and Wireless Communications. Moscow, Russia, 170--175Google ScholarGoogle Scholar
  18. Q.Wang, C.Wang, K.Ren, W.Lou, and J.Li. 2011. Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel and Distributed Systems 22, 5 (2011), 847--859. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Wang, Q. Wang, K. Ren, and W. Lou. 2009. Ensuring data storages security in cloud computing. In Proceeding of 17th IEEE Int. Workshop Quality Service (IWQoS). Charleston, SC, USA, 1--9.Google ScholarGoogle Scholar
  20. C. Wang, Q. Wang, K. Ren, and W. Lou. 2010. Privacy-Preserving Public Auditing for Storage Security in Cloud Computing. In Proceeding of IEEE INFOCOM 10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou. 2009. Enabling public verifiability and data dynamics for storage security in cloud computing. In Proceeding of 14th Eur. Conf. Res. Comput. Secur. Saint-Malo, France, 355--370. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Y. Yu, M.H. Au, Y. Mu, S.Tang, J. Ren, W. Susilo, and L. Dong. 2015. Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage. International Journal of Information Security 14 (2015), 307--318. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. B. Wang, B. Li, and H. Li. 2012. Knox: privacy-preserving auditing for shared data with large groups in the cloud. In ACNS 12 Proceedings of the 10th international conference on Applied Cryptography and Network Security. Singapore, 507--525. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. B. Wang, B. Li, and H. Li. 2013. Oruta: Privacy-preserving public auditing for shared data in the cloud. In Proceedings of the 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS 13). Xian, China, 93--98.Google ScholarGoogle Scholar
  25. B. Wang, B. Li, and H. Li. 2014. Oruta: Privacy-preserving public auditing for shared data in the cloud. IEEE Trans. On Cloud Computing 2, 1 (2014), 43--56.Google ScholarGoogle ScholarCross RefCross Ref
  26. T. Jiang, X. Chen, and J. Ma. 2016. Public integrity auditing for shared dynamic cloud data with group user revocation. IEEE Trans. On Computers 65, 8 (Aug. 2016), 2363--2373.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. X. Liu, Y. Zhang, B. Wang, and J. Yan. 2013. Mona: Secure multi-owner data sharing for dynamic groups in the cloud. IEEE Trans. Parallel and Distributed Systems 24, 6 (2013), 1182--1191. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. B. Wang, L. Baochun, L. Xuefeng, L. Fenghua, and L. Xiaoqing. 2014. Efficient public verification on the integrity of multi-owner data in the cloud. Journal of Communications and Networks 16, 6 (2014), 592--599.Google ScholarGoogle ScholarCross RefCross Ref
  29. B. Wang, S. S. M. Chow, M. Li, and B. Li. 2013. Storing shared data on the cloud via security mediator. In Proceedings of the 33rd IEEE International Conference on Distributed Computing Systems(ICDCS 13). Pennsylvania, USA, 124--133. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. B. Wang, B. Li, and H. Li. 2013. Public auditing for shared data with efficient user revocation in the cloud. In Proceedings of the 32nd IEEE International Conference on Computer Communications ((INFOCOM'13)). Turin, Italy, 2904--2912.Google ScholarGoogle Scholar
  31. B. Wang, B. Li, and H. Li. 2015. Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud. IEEE Trans. On Services Computing 8, 1 (Jan. 2015), 92--106.Google ScholarGoogle ScholarCross RefCross Ref
  32. B. Wang, B. Li, and M. Li. 2013. Privacy preserving public auditing for shared cloud data supporting group dynamics. In Proceedings of IEEE International Conference on Communications (ICC13). Budapest, Hungary, 1946--1950.Google ScholarGoogle Scholar
  33. J. Yuan and S. Yu. 2015. Public integrity auditing for dynamic data sharing with multiuser modification. IEEE Trans. Inf. Forensics Security 10, 8 (Aug. 2015), 1717--1726.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. D. Boneh, C. Gentry, B. Lynn, and H. Shacham. 2003. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In Proceedings 22nd International Conf. Theory and Applications of Cryptographic Techniques: Advances in Cryptology ((EUROCRYPT 03)). 416--432. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. X. Chen, J. Li, X. Huang, J. Ma, and W. Lou. 2015. New publicly verifiable databases with efficient updates. IEEE Trans. Depend. Secure Comput. 12, 5 (2015), 546--556.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. D.Boneh, I.Mironov, and V. Shoup. 2003. A Secure Signature Scheme from Bilinear Maps. CT-RSA 2003 Lecture Notes in Computer Science 2612 (2003). Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. D. Hofheinz and E. Kiltz. 2012. Programmable hash functions and their applications. Journal of Cryptography 25, 3 (2012), 484--587. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. D.Y.W Liu, J.K Liu, Y. Mu, and et al. 2007. Revocable ring signature. Journal of Computer Science and Technology 22, 6 (Nov. 2007), 785--794.Google ScholarGoogle ScholarCross RefCross Ref
  39. S. SchÃdge and J. Schwenk. 2010. A CDH-based ring signature scheme with short signatures and public keys. Financial Cryptography(LNCS) 6052 (2010), 129--142. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. J. Yuan and S. Yu. 2013. Proofs of retrievability with public verifiability and constant communication cost in cloud. In Proceedings of the Proceedings of the ACM International Workshop on Security in Cloud Computing (ASIACCS-SCC 13). Hangzhou, China, 19--26 Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Z. Zhu, Z. Jiang, and R. Jiang. 2013. The Attack on Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud. In International Conference on Information Science and Cloud Computing Companion. 213--218. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Efficient scheme for dynamic Cloud data shared within a static group with privacy preserving auditing and traceability

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      CCIOT '18: Proceedings of the 2018 International Conference on Cloud Computing and Internet of Things
      October 2018
      91 pages
      ISBN:9781450365765
      DOI:10.1145/3291064

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 29 October 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader