Computer Science ›› 2020, Vol. 47 ›› Issue (6): 303-309.doi: 10.11896/jsjkx.190600079

• Information Security • Previous Articles     Next Articles

Public Integrity Auditing for Shared Data in Cloud Supporting User Identity Tracking

ZHANG Xi, WANG Jian   

  1. College of Computer Science and Technology,Nanjing University of Aeronautics and Astronautics,Nanjing 211106,China
  • Received:2019-06-17 Online:2020-06-15 Published:2020-06-10
  • About author:ZHANG Xi,born in 1995,postgraduate,is a member of China Computer Federation.Her main research interests include cloud computing security and applied cryptography.
    WANG Jian,born in 1968,Ph.D,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include key management,cryptographic protocoland privacy protection.

Abstract: Public integrity auditing for shared data in the cloud is used to verify the integrity of data shared by a group of users.Compared with the integrity auditing forsingle-user data,the integrity auditing for shared data of a group needs to consider more issues,such as efficient user revocation,identity privacy protection and so on.If there is a dispute or other situation in the data,the source of the data needs to be tracked,and existing integrity auditing schemes for shared cloud data have not yet handled this problem well.In order to track the source of data and ensure efficient user revocation and the protection of user’s identity privacy,an integrity auditing scheme based on group signature algorithm for shared cloud data is proposed.When it is necessary to track the identity of the signer of a data block,the group manager can track it by using his/her private key and others cannot know the identity of this signer.The private key update mechanism in this scheme can well support user revocation,and greatly reduce the computation and communication overhead during the user revocation process.Safety analysis and experimental results show that the scheme is safe and efficient.

Key words: Cloud storage, Group signature, Integrity auditing, Shared data, Traceability

CLC Number: 

  • TP309
[1]REN K,WANG C,WANG Q.Security Challenges for the Public Cloud[J].IEEE Internet Computing,2012,16(1):69-73.
[2]ATENIESE G,BURNS R,CURTMOLA R,et al.Provable data possessionat untrusted stores[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security.ACM,2007:598-609.
[3]ERWAY C C,KÜPÇÜ A,PAPAMANTHOUS C,et al.Dynamic provable data possession[J].ACM Transactions on Information and System Security(TISSEC),2015,17(4):15.
[4]ZHU Y,WANG H,HU Z,et al.Dynamic audit services for integrity verification of outsourced storages in clouds[C]//Proceedings of the 2011 ACM Symposium on Applied Computing.ACM,2011:1550-1557.
[5]CAO N,YU S,YANG Z,et al.LT codes-based secure and reliable cloud storage service[C]//2012 Proceedings IEEE INFOCOM.IEEE,2012:693-701.
[6]WANG B,LI B,LI H.Oruta:Privacy-preserving public auditing for shared data in the cloud[J].IEEE Transactions on Cloud Computing,2014,2(1):43-56.
[7]WANG B,LI H,LI M.Privacy-preserving public auditing for shared cloud data supporting group dynamics[C]//2013 IEEE International Conference on Communications(ICC).IEEE,2013:1946-1950.
[8]WANG B,LI B,LI H.Panda:Public auditing for shared data with efficient user revocation in the cloud[J].IEEE Transactions on Services Computing,2013,8(1):92-106.
[9]JIANG T,CHEN X,MA J.Public integrity auditing for shared dynamic cloud data with group user revocation[J].IEEETran-sactions on Computers,2015,65(8):2363-2373.
[10]YU J,WANG H.Strong key-exposure resilient auditing for secure cloud storage[J].IEEE Transactions on Information Forensics and Security,2017,12(8):1931-1940.
[11]ZHANG Y,YU J,HAO R,et al.Enabling Efficient User Revocation in Identity-based Cloud Storage Auditing for Shared Big Data[J].IEEE Transactions on Dependable and Secure Computing,2018,PP(99):1-1.
[12]WANG B,LI B,LI H.Knox:privacy-preserving auditing for shared data with large groups in the cloud[C]//International Conference on Applied Cryptography and Network Security.Springer,Berlin,Heidelberg,2012:507-525.
[13]BONEH D,BOYEN X,SHACHAM H.Short group signatures[C]//Annual International Cryptology Conference.Springer,Berlin,Heidelberg,2004:41-55.
[14]REN K,WANG C,WANG Q.Security challenges for the public cloud[J].IEEE Internet Computing,2012,16(1):69-73.
[15]SHACHAM H,WATERS B.Compact proofs of retrievability[J].Journal of Cryptology,2013,26(3):442-483.
[16]YANG G,YU J,SHEN W,et al.Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability[J].Journal of Systems and Software,2016,113:130-139.
[17]SHEN W,YU J,XIA H,et al.Light-weight and privacy-preserving secure cloud auditing scheme for group users via the third party medium[J].Journal of Network and Computer Applications,2017,82:56-64.
[18]SOOKHAK M,YU F R,ZOMAYA A Y.Auditing big data storage in cloud computing using divide and conquer tables[J].IEEE Transactions on Parallel and Distributed Systems,2017,29(5):999-1012.
[19]ZHANG Y,YU J.ID-based Cloud Storage Integrity Detection Scheme[J].Computer Engineering,2018,44(3): 8-12,18.
[20]YU J,HAO R,ZHAO H.IRIBE: Intrusion-resilient identity-based encryption[J].Information Sciences,2016,329:90-104.
[1] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[2] XU Kun, FU Yin-jin, CHEN Wei-wei, ZHANG Ya-nan. Research Progress on Blockchain-based Cloud Storage Security Mechanism [J]. Computer Science, 2021, 48(11): 102-115.
[3] YU Qi-long, LU Ning, SHI Wen-bo. Traceable Mixing Scheme for Bitcoin [J]. Computer Science, 2021, 48(11): 72-78.
[4] LI Ying, YU Ya-xin, ZHANG Hong-yu, LI Zhen-guo. High Trusted Cloud Storage Model Based on TBchain Blockchain [J]. Computer Science, 2020, 47(9): 330-338.
[5] CHEN Li-feng, ZHU Lu-ping. Encrypted Dynamic Configuration Method of FPGA Based on Cloud [J]. Computer Science, 2020, 47(7): 278-281.
[6] MA Xiao-xiao and HUANG Yan. Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe [J]. Computer Science, 2020, 47(6A): 420-423.
[7] ZHAO Nan,ZHANG Guo-an. Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET [J]. Computer Science, 2020, 47(3): 312-319.
[8] LI Shu-quan,LIU Lei,ZHU Da-yong,XIONG Chao,LI Rui. Protocol of Dynamic Provable Data Integrity for Cloud Storage [J]. Computer Science, 2020, 47(2): 256-261.
[9] BAI Li-fang, ZHU Yue-fei, LU Bin. Research and Development of Data Storage Security Audit in Cloud [J]. Computer Science, 2020, 47(10): 290-300.
[10] QIAO Mao,QIN Ling. AB-ACCS Scheme for Revocation of Efficient Attributes in Cloud Storage Services [J]. Computer Science, 2019, 46(7): 96-101.
[11] XIE Si-jiang,JIA Bei,WANG He,XU Shi-cong. Cloud Big Data Integrity Verification Scheme Based on Multi-branch Tree [J]. Computer Science, 2019, 46(3): 188-196.
[12] LI Zhao-can, WANG Li-ming, GE Si-jiang, MA Duo-he, QIN Bo. Big Data Plain Text Watermarking Based on Orthogonal Coding [J]. Computer Science, 2019, 46(12): 148-154.
[13] LI Wei, WANG Teng-yu, LIU Qian-long, LIU Ke-meng, FAN Yong-gang. Inter-merchant Account Management Model Based on Blockchain [J]. Computer Science, 2019, 46(11A): 544-547.
[14] GU Chen-yang, FU Wei, LIU Jin-long, SUN Gang. Survey of ORAM Research in Cloud Storage [J]. Computer Science, 2019, 46(11A): 341-347.
[15] WU Xiu-guo, LIU Cui. Data Replicas Distribution Transition Strategy in Cloud Storage System [J]. Computer Science, 2019, 46(10): 202-208.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!