Computer Science ›› 2018, Vol. 45 ›› Issue (11): 130-137.doi: 10.11896/j.issn.1002-137X.2018.11.019

• Information Security • Previous Articles     Next Articles

Perfect Privacy-preserving Batch Provable Data Possession

PANG Xiao-qiong, REN Meng-qi, WANG Tian-qi, CHEN Wen-jun, NIE Meng-fei   

  1. (School of Data Science and Technology,North University of China,Taiyuan 030051,China)
  • Received:2018-07-15 Published:2019-02-25

Abstract: Provable data possession is an important research direction in the field of current cloud storage security.It allows user to verify whether his outsourced data stored in the cloud sever are complete without downloading all files efficiently and remotely.Currently,users tend to entrust TPA,a Third Party Auditor,to verify the integrity of their data instead of themselves.However,most of public auditing PDP schemes only consider whether malicious servers can forge data labels or proofs,rarely consider the case of whether malicious TPA may steal user’s data privacy.In recent years,some of PDP schemes that both ensure the data security in server and protect the data privacy for TPA have been proposed and applied in single-cloud server.Few of batch PDP protocols applied in multi-cloud server can effectively resist the malicious cloud server’s attack and achieve zero knowledge privacy for TPA.Therefore,based on the work proposed by Yu et al,this paper proposed a batch PDP scheme which can both guarantee the data security for malicious cloud servers and realize the perfect data privacy for TPA.Performance analysis and simulation experiments demonstrate the efficiency and feasibility of the proposed protocol.

Key words: Batch verification, Cloud storage security, Provable data possession(PDP), Zero knowledge privacy

CLC Number: 

  • TP309
[1]ATENIESE G,BURNS R,CURTMOLA R,et al.Provable data possession at untrusted stores[C]∥ACM Conference on Computer and Communications Security.ACM,2007:598-609.
[2]ATENIESE G,PIETRO R D,MANCINI L V,et al.Scalable and efficient provable data possession[C]∥Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks.ACM,2008:1-10.
[3]WANG Q,WANG C,LI J,et al.Enabling public verifiability and data dynamics for storage security in cloud computing[C]∥ European Conference on Research in Computer Security.Sprin-ger-Verlag,2009:355-370.
[4]ZHANG J,TANG W,MAO J.Efficient public verification proof of retrievability scheme in cloud[M].Kluwer Academic Publi-shers,2014.
[5]YU Y,NI J,MAN H A,et al.Comments on a Public Auditing Mechanism for Shared Cloud Data Service[J].IEEE Transactions on Services Computing,2015,8(6):998-999.
[6]YU Y,LI Y,NI J,et al.Comments on “Public Integrity Auditing for Dynamic Data Sharing With Multiuser Modification”[J].IEEE Transactions on Information Forensics & Security,2016,11(3):658-659.
[7]YU Y,XUE L,MAN H A,et al.Cloud data integrity checking with an identity-based auditing mechanism from RSA[J].Future Generation Computer Systems,2016,62(C):85-91.
[8]WANG C,WANG Q,REN K,et al.Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing[C]∥Infocom,2010 Proceedings IEEE.IEEE,2010:1-9.
[9]HAO Z,ZHONG S,YU N.A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability[J].IEEE Transactions on Knowledge & Data Engineering,2011,23(9):1432-1437.
[10]YU Y,AU M H,MU Y,et al.Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage[J].International Journal of Information Security,2015,14(4):307-318.
[11]YU Y,MAN H A A,ATENIESE G,et al.Identity-based Remote Data Integrity Checking with Perfect Data Privacy Preserving for Cloud Storage[J].IEEE Transactions on Information Forensics & Security,2017,PP(99):1-1.
[12]ZHU Y,HU H,AHN G J,et al.Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage[J].IEEE Transactions on Parallel & Distributed Systems,2012,23(12):2231-2244.
[13]HE K,HUANG C,WANG J,et al.An efficient public batch auditing protocol for data security in multi-cloud storage[C]∥2013 8th ChinaGrid Annual Conference.IEEE,2013:51-56.
[14]WANG H.Identity-Based Distributed Provable Data Possession in Multicloud Storage[J].IEEE Transactions on Services Computing,2015,8(2):328-340.
[15]ATENIESE G,BURNS R,CURTMOLA R,et al.Remote data checking using provable data possession[J].Acm Transactions on Information & System Security,2011,14(1):1-34.
[1] XU Kun, FU Yin-jin, CHEN Wei-wei, ZHANG Ya-nan. Research Progress on Blockchain-based Cloud Storage Security Mechanism [J]. Computer Science, 2021, 48(11): 102-115.
[2] CHEN Li-feng, ZHU Lu-ping. Encrypted Dynamic Configuration Method of FPGA Based on Cloud [J]. Computer Science, 2020, 47(7): 278-281.
[3] . Improved Data Sharing Scheme over Cloud Storage [J]. Computer Science, 2012, 39(8): 99-103.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!