Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Identity-based remote data possession checking in public clouds

Checking remote data possession is of crucial importance in public cloud storage. It enables the users to check whether their outsourced data have been kept intact without downloading the original data. The existing remote data possession checking (RDPC) protocols have been designed in the PKI (public key infrastructure) setting. The cloud server has to validate the users’ certificates before storing the data uploaded by the users in order to prevent spam. This incurs considerable costs since numerous users may frequently upload data to the cloud server. This study addresses this problem with a new model of identity-based RDPC (ID-RDPC) protocols. The authors present the first ID-RDPC protocol proven to be secure assuming the hardness of the standard computational Diffie-Hellman problem. In addition to the structural advantage of elimination of certificate management and verification, the authors ID-RDPC protocol also outperforms the existing RDPC protocols in the PKI setting in terms of computation and communication.

References

    1. 1)
      • 22. Lim, H.W.: ‘On the application of identity-based cryptography in grid security’. PhD dissertation, University of London, London, UK, 2006.
    2. 2)
      • 8. Barsoum, A.F., Hasan, M.A.: ‘Provable possession and replication of data over cloud servers’. CACR, University of Waterloo, Report2010/32,2010. Available at http://www.cacr.math.uwaterloo.ca/techreports/2010/cacr2010-32.pdf.
    3. 3)
    4. 4)
    5. 5)
    6. 6)
    7. 7)
      • 11. Barsoum, A.F., Hasan, M.A.: ‘On verifying dynamic multiple data copies over cloud servers’. IACR eprint report 447, 2011. Available at http://www.eprint.iacr.org/2011/447.pdf.
    8. 8)
    9. 9)
    10. 10)
    11. 11)
      • 12. Wang, H., Zhang, Y.: ‘On the knowledge soundness of a cooperative provable data possession scheme in multicloud storage’. IEEE Transactions on Parallel and Distributed Systems. To appear, available at http://www.doi.ieeecomputersociety.org/10.1109/TPDS.2013.16.
    12. 12)
      • 7. Curtmola, R., Khan, O., Burns, R., Ateniese, G.: ‘MR-PDP: multiple-replica provable data possession’. ICDCS'08, 2008, pp. 411420.
    13. 13)
      • 9. Wang, H.: ‘Proxy provable data possession in public clouds’. IEEE Transactions on Services Computing. To appear, available on-line at http://www.doi.ieeecomputersociety.org/10.1109/TSC.2012.35.
    14. 14)
      • 23. Yu, S., Ren, K., Lou, W.: ‘FDAC: toward fine-grained distributed data access control in wireless sensor networks’, IEEE Trans. Parallel Distrib. Syst., 2011, 22, (4), pp. 673686 (doi: 10.1109/TPDS.2010.130).
    15. 15)
      • 18. Juels, A., Kaliski, B.S.Jr.: ‘PORs: proofs of retrievability for large files’. CCS'07, 2007, pp. 584597.
    16. 16)
      • 4. Sebé, F., Domingo-Ferrer, J., Martnez-Ballesté, A., Deswarte, Y., Quisquater, J.: ‘Efficient remote data integrity checking in critical information infrastructures’, IEEE Trans. Knowl. Data Eng., 2008, 20, (8), pp. 10341038 (doi: 10.1109/TKDE.2007.190647).
    17. 17)
      • 1. Ateniese, G., Burns, R., Curtmola, R., et al: ‘Provable data possession at untrusted stores’. CCS'07, 2007, pp. 598609.
    18. 18)
      • 3. Erway, C.C., Kupcu, A., Papamanthou, C., Tamassia, R.: ‘Dynamic provable data possession’. CCS'09, 2009, pp. 213222.
    19. 19)
      • 13. Shacham, H., Waters, B.: ‘Compact proofs of retrievability’. ASIACRYPT 2008, 2008, (LNCS, 5350), pp. 90107.
    20. 20)
      • 15. Zheng, Q., Xu, S.: ‘Fair and dynamic proofs of retrievability’. CODASPY'11, 2011, pp. 237248.
    21. 21)
      • 11. Barsoum, A.F., Hasan, M.A.: ‘On verifying dynamic multiple data copies over cloud servers’. IACR eprint report 447, 2011. Available at http://www.eprint.iacr.org/2011/447.pdf.
    22. 22)
      • 5. Zhu, Y., Wang, H., Hu, Z., Ahn, G.J., Hu, H., Yau, S.S.: ‘Efficient provable data possession for hybrid clouds’. CCS'10, 2010, pp. 756758.
    23. 23)
      • 22. Lim, H.W.: ‘On the application of identity-based cryptography in grid security’. PhD dissertation, University of London, London, UK, 2006.
    24. 24)
      • 9. Wang, H.: ‘Proxy provable data possession in public clouds’. IEEE Transactions on Services Computing. To appear, available on-line at http://www.doi.ieeecomputersociety.org/10.1109/TSC.2012.35.
    25. 25)
      • 26. Research C.: SEC 2: Recommended Elliptic Curve Domain Parameters, available at http://www.secg.org/collateral/sec_final.pdf.
    26. 26)
      • 19. Boneh, D., Lynn, B., Shacham, H.: ‘Short signatures from the Weil pairing’. ASIACRYPT 2001, 2001, (LNCS, 2248), pp. 514532.
    27. 27)
      • 12. Wang, H., Zhang, Y.: ‘On the knowledge soundness of a cooperative provable data possession scheme in multicloud storage’. IEEE Transactions on Parallel and Distributed Systems. To appear, available at http://www.doi.ieeecomputersociety.org/10.1109/TPDS.2013.16.
    28. 28)
      • 27. Pointcheval, D., Stern, J.: ‘Security arguments for digital signatures and blind signatures’, J. Cryptol., 2000, 13, (3), pp. 361396 (doi: 10.1007/s001450010003).
    29. 29)
      • 6. Zhu, Y., Hu, H., Ahn, G.J., Yu, M.: ‘Cooperative provable data possession for integrity verification in multi-cloud storage’, IEEE Trans. Parallel Distrib. Syst., 2012, 23, (12), pp. 2231224 (doi: 10.1109/TPDS.2012.66).
    30. 30)
      • 21. Miyaji, A., Nakabayashi, M., Takano, S.: ‘New explicit conditions of elliptic curve traces for FR-reduction’, IEICE Trans. Fundam., 2001, 5, pp. 12341243.
    31. 31)
      • 2. Ateniese, G., DiPietro, R., Mancini, L.V., Tsudik, G.: ‘Scalable and efficient provable data possession’. SecureComm 2008, article 9, 2008.
    32. 32)
      • 25. Barreto, P.S.L.M., Lynn, B., Scott, M.: ‘Efficient implementation of pairing-based cryptosystems’, J. Cryptol., 2004, 17, (4), pp. 321334 (doi: 10.1007/s00145-004-0311-z).
    33. 33)
      • 14. Bowers, K.D., Juels, A., Oprea, A.: ‘Proofs of retrievability: theory and implementation’. CCSW'09, 2009, pp. 4354.
    34. 34)
      • 10. Hao, Z., Yu, N.: ‘A multiple-replica remote data possession checking protocol with public verifiability’. Proc. 2010 Second Int. Symp. on Data, Privacy, and E-Commerce, 2010, pp. 8489.
    35. 35)
      • 16. Dodis, Y., Vadhan, S., Wichs1, D.: ‘Proofs of retrievability via hardness amplification’. TCC 2009, 2009, (LNCS, 5444), pp. 109127.
    36. 36)
      • 8. Barsoum, A.F., Hasan, M.A.: ‘Provable possession and replication of data over cloud servers’. CACR, University of Waterloo, Report2010/32,2010. Available at http://www.cacr.math.uwaterloo.ca/techreports/2010/cacr2010-32.pdf.
    37. 37)
      • 24. Yu, S., Ren, K., Lou, W.: ‘Attribute-based on-demand multicast group setup with membership anonymity’, Comput. Netw., 2010, 54, (3), pp. 377386 (doi: 10.1016/j.comnet.2009.09.009).
    38. 38)
      • 20. Boneh, D., Franklin, M.: ‘Identity-based encryption from the Weil piring’. CRYPTO 2001, 2001, (LNCS, 2139), pp. 213229.
    39. 39)
      • 17. Zhu, Y., Wang, H., Hu, Z., Ahn, G.J., Hu, H.: ‘Zero-knowledge proofs of retrievability’, Sci. Chin. Inf. Sci., 2011, 54, (8), pp. 16081617 (doi: 10.1007/s11432-011-4293-9).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2012.0271
Loading

Related content

content/journals/10.1049/iet-ifs.2012.0271
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address