Computer Science ›› 2018, Vol. 45 ›› Issue (3): 144-150.doi: 10.11896/j.issn.1002-137X.2018.03.023

Previous Articles     Next Articles

BTDA:Dynamic Cloud Data Updating Audit Scheme Based on Semi-trusted Third Party

JIN Yu, CAI Chao, HE Heng and LI Peng   

  • Online:2018-03-15 Published:2018-11-13

Abstract: Cloud storage has been widely used since its birth because of its convenience and low price.But compared with the traditional system,the users in the cloud storage system lost the direct control of the data,so users are most concerned about whether the data stored in the cloud are security,where integrity is one of the security needs.Public audit is an effective way to verify the integrity of cloud data.Existing research work can not only achieve cloud data integrity verification,but also support dynamic data update audit.However,such schemes also suffer from some drawbacks,for example,when multiple second-level file block update tasks are implemented,users need to be online for the update audit of each task,and in this process the communication cost and the computational cost on user side are larger. On this basis,this paper proposed BTDA,namely a semi-trusted third party dynamic cloud data update audit program.In BTDA,semi-trusted third party deals with update audit instead of user,so during the update audit process,the user can be off-line,thereby reducing the communication cost and the computational cost on user side.In addition,BTDA uses data blind and proxy re-signature technology to prevent semi-trusted third party and cloud server to obtain user sensitive data,thus protecting user privacy.Experiments show that compared with the current scheme about second-level file block update,BTDA has a large reduction in both computation time and communication cost on user side.

Key words: Cloud storage,Data integrity,Semi-trusted third party,Second-level file block update

[1] DESWARTE Y,QUISQUATER J J,SADANE A.Remote Integrity Checking[M]∥Integrity and Internal Control in Information System VI.2004:1-11.
[2] SEBE F,MARTINEZ-BALLESTE A,DESWARTE Y.Time-bounded remote file integrity checking:Technical Report 04429[R].2004.
[3] ATENIESE G,BURNS R,CURTMOLA R,et al.Provable data possession at untrusted stores[C]∥ACM Conference on Computer and Communications Security.ACM,2007:598-609.
[4] JUELS A,KALISKI B S.Pors:proofs of retrievability for large files[C]∥ACM Conference on Computer and Communications Security.ACM,2007:584-597.
[5] SHACHAM H,WATERS B.Compact Proofs of Retrievability[M]∥Advances in Cryptology-SIACRYPT 2008.Springer Berlin Heidelberg,2008:442-483.
[6] DAN B,LYNN B,SHACHAM H.Short Signatures from the Weil Pairing[J].Journal of Cryptology,2004,17(4):297-319.
[7] SHACHAM H,WATERS B.Compact Proofs of Retrievability[C]∥Proc.14th Int’l Conf.Theory and Application of Crypto-logy and Information Security:Advances in Cryptology (ASIACRYPT’08).2008:90-107.
[8] WANG Q,WANG C,REN K,et al.Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing[J].IEEE Transactions on Parallel & Distributed Systems,2011,22(5):847-859.
[9] WANG C,WANG Q,REN K,et al.Privacy-preserving public auditing for data storage security in cloud computing[J].Proceedings-IEEE INFOCOM,2010,62(2):525-533.
[10] YANG K,JIA X.An Efficient and Secure Dynamic AuditingProtocol for Data Storage in Cloud Computing[J].IEEE Tran-sactions on Parallel & Distributed Systems,2013,24(9):1717-1726.
[11] LIU C,ZHANG X,YANG C,et al.Authorized Public Auditing of Dynamic Big Data Storage on Cloud with Efficient Verifiable Fine-grained Updates[J].IEEE Transactions on Parallel & Distributed Systems,2013,25(9):2234-2244.
[12] BLAZE M,BLEUMER G,STRAUSS M.Divertible protocolsand atomic proxy cryptography[J].Eurocrypt,1998,3:127-144.
[13] CHAUM D.Blind Signatures for Untraceable Payments[M]∥Advances in Cryptology.Springer US,1983:199-203.
[14] WANG B,CHOW S S M,LI M,et al.Storing Shared Data on the Cloud via Security-Mediator[C]∥IEEE International Conference on Distributed Computing Systems.IEEE Computer Society,2013:124-133.
[15] WANG B,LI B,LI H.Panda:Public Auditing for Shared Data with Efficient User Revocation in the Cloud[J].IEEE Transactions on Services Computing,2015,8(1):92-106.
[16] RANJITH G,CHANDRA J V,SAGARIKA P,et al.Intelli-gence based Authentication- Authorization and Auditing for secured data storage[J].Journal of Advanced in Engineering and Technology,2015,8(4):628-636.
[17] HE K,HUANG C H,ZHOU C H,et al.Public auditing for encryption data with client-side deduplication in cloud storage[J].Wuhan University Journal of Natural Sciences,2015,20(4):291-298.
[18] HE K,HUANG C H,SHI J L,et al.Public Integrity Auditing for Dynamic Regenerating Code Based Cloud Storage[C]∥IEEE Symposium on Computers and Communication (ISCC).2016:581-588.
[19] SHEN W T,YU J,XIA H,et al.Light-weight and privacy-preserving secure cloud auditing scheme for group users via the third party medium[J].Journal of Network and Computer Applications,2017,82:56-64.
[20] ZHU Y,WANG H,HU Z,et al.Dynamic audit services for integrity verification of outsourced storages in clouds[C]∥Proceedings of the 2011 ACM Symposium on Applied Computing.ACM,2011:1550-1557.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!