Computer Science ›› 2020, Vol. 47 ›› Issue (2): 256-261.doi: 10.11896/jsjkx.181202371

• Information Security • Previous Articles     Next Articles

Protocol of Dynamic Provable Data Integrity for Cloud Storage

LI Shu-quan,LIU Lei,ZHU Da-yong,XIONG Chao,LI Rui   

  1. (School of Information and Software Engineering,University of Electronic Science and Technology of China,Chengdu 610054,China)
  • Received:2018-12-20 Online:2020-02-15 Published:2020-03-18
  • About author:LI Shu-quan,born in 1971,postgraduate,vice professor,master supervisor,is member of China Computer Federation (CCF).His main research interests include information security and trusted Computing.

Abstract: Cloud storage is a novel data storage architecture.The security and manageability of data in cloud storage are also facing new challenges.Because users no longer store any copies of the data in their local memory,they cannot fully ensure whether the outsourced data are intact overall.How to protect the data integrity in the cloud has become a hot topic in academic research.The protocol of Provable Data Integrity (PDI) was considered to be the main method to solve this problem,this paper presented lattice-based provable data integrity for checking the integrity of the data in the cloud.The proposed scheme realizes the dynamic data verification by incorporating the idea of Ranked Merkle Hash Tree (RMHT) and lattice-based technology.The scheme realizes the fine-grained signature and reduces the computational cost required by the user to generate the authentication tag.The scheme introduces the RMHT to perform the modification verification of the data and supports the dynamic update of the data.It has strong privacy protection capability,blinds the users original data during the verification process,and the third party cannot obtain users real data information.Moreover,in order to prevent malicious third parties from launching denial-of-service attacks on cloud servers,only authorized third parties can verify the integrity of user data.Finally,security analysis and performance ana-lysis show that the proposed scheme not only has characteristics of unforgeability and privacy protection,but also greatly reduces the computational cost of signature.

Key words: Authorization checking, Cloud storage, Lattice-based cryptography, Public verification, Ranked merkle hash tree (RMHT)

CLC Number: 

  • TP309
[1]WEI L,ZHU H,CAO Z,et al.SecCloud:Bridging Secure Stora-ge and Computation in Cloud[C]∥IEEE International Conference on Distributed Computing Systems Workshops.IEEE,2010.
[2]FENG D G,ZHANG M,ZHANG Y.et al.Study on Cloud Computing Security[J].Journal of Software,2011,22(1):71-83.
[3]THANGAVEL M,VARALAKSHMI P,SINDHUJA R,et al.A survey on provable data possession in cloud storage[C]∥Eighth International Conference on Advanced Computing.IEEE,2017.
[4]ATENIESE G,BURNS R,CURTMOLA R,et al.Provable data possession at untrusted stores [C]∥Proceedings of the 14th ACM Conference on Computer and Communications Security.2007:598-609.
[5]SHEN J,SHEN J,CHEN X,et al.An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data[J].IEEE Transactions on Information Forensics & Security,2017,12(10):2402-2415.
[6]JIN Y,CAI C,HE H,et al.BTDA:Dynamic Cloud Data Updating Audit Scheme Based on Semi-trusted Third Party[J].Computer Science,2018,45(3):144-150.
[7]RAZAQUE A,RIZVI S S.Privacy preserving model:a new scheme for auditing cloud stakeholders[J].Journal of Cloud Computing,2017,6(1):7.
[8]SHOR SHOR P W.Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer[J].SIAM Review,1999,41(2):303-332.
[9]MICCIANCIO D,REGEV O.Worst-Case to Average-Case Reductions Based on Gaussian Measures[C]∥45th Annual IEEE Symposium on Foundations of Computer Science.IEEE,2004:372-381.
[10]BUCHMANN J,LINDNER R,SCHNEIDER M.Post-quantum cryptography:lattice signatures[J].Computing,2009,85(1/2):105-125.
[11]GENTRY C,PEIKERT C,VAIKUNTANATHAN V.Trap-doors for hard lattices and new cryptographic constructions[C]∥Proceedings of the 40th Annual ACM Symposium on Theory of Computing.Victoria:ACM,2008.
[12]PEIKERT C.Bonsai trees (or,arboriculture in lattice based cryptog2raphy)[J].Manuscript,2009(1/2):147-191.
[13]LING S,NGUYEN K,ROUX-LANGLOIS A,et al.A lattice-based group signature scheme with verifier-local revocation[J].Theoretical Computer Science,2018,730:1-20.
[14]GAO W,CHEN L,HU Y,et al.Lattice-based deniable ring signatures[J].International Journal of Information Security,2019,18(3):355-370.
[15]WANG F H,HU Y P,WANG B C.Lattice-based linearly homomorphic signature scheme over binary field[J].Science China(Information Sciences),2013,56(11):1-9.
[16]LIU H,CAO W.Public Proof of Cloud Storage from Lattice Assumption[J].Chinese Journal of Electronics,2014,23(1):186-190.
[17]ZHANG X,XU C,ZHANG Y,et al.Insecurity of a Public Proof of Cloud Storage from Lattice Assumption[J].Chinese Journal of Electronics,2017,26(1):88-92.
[18]ZHANG X,XU C.Efficient Identity-Based Public Auditing Scheme for Cloud Storage from Lattice Assumption[C]∥IEEE,17th International Conference on Computational Science and Engineering(CSE 2014).2014:1819-1826.
[19]MERKLE R C.A Digital Signature Based on a Conventional Encryption Function[M]∥Advances in Cryptology-CRYPTO ’87.Berlin:Springer,1988:369-378.
[20]WANG Y X,YANG Q,CHENG W,et al.Application of lattice-based linearly homomo-rphic signatures in cloud[J].CHINA SCIEN-PAPER,2016,11(20):2381-2386.
[21]LIU Z,LIAO Y,YANG X,et al.Identity-Based Remote Data Integrity Checking of Cloud Storage From Lattices[C]∥International Conference on Big Data Computing & Communications.2017:128-135.
[22]YAN Y,WU L,GAO G,et al.A dynamic integrity verification scheme of cloud storage data based on lattice and Bloom filter[J].Journal of Information Security & Applications,2018,39(C):10-18.
[23]ALWEN J,PEIKERT C.Generating Shorter Bases for Hard Random Lattices[J].Theory of Computing Systems,2011,48(3):535-553.
[24]LIU C,CHEN J,YANG L T,et al.Authorized Public Auditing of Dynamic Big Data Storage on Cloud with Efficient Verifiable Fine-Grained Updates[J].IEEE Transactions on Parallel & Distributed Systems,2014,25(9):2234-2244.
[25]SOOKHAK M,YU R,ZOMAYA A.Auditing Big Data Storage in Cloud Computing Using Divide and Conquer Tables[J].IEEE Transactions on Parallel and Distributed Systems,2017,29(5):999-1012.
[26]AGRAWAL S,BONEH D,BOYEN X.Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE.[C]∥Annual Cryptology Conference.Berlin:Springer,2010:98-115.
[1] XU Kun, FU Yin-jin, CHEN Wei-wei, ZHANG Ya-nan. Research Progress on Blockchain-based Cloud Storage Security Mechanism [J]. Computer Science, 2021, 48(11): 102-115.
[2] NI Liang, WANG Nian-ping, GU Wei-li, ZHANG Qian, LIU Ji-zhao, SHAN Fang-fang. Research on Lattice-based Quantum-resistant Authenticated Key Agreement Protocols:A Survey [J]. Computer Science, 2020, 47(9): 293-303.
[3] LI Ying, YU Ya-xin, ZHANG Hong-yu, LI Zhen-guo. High Trusted Cloud Storage Model Based on TBchain Blockchain [J]. Computer Science, 2020, 47(9): 330-338.
[4] CHEN Li-feng, ZHU Lu-ping. Encrypted Dynamic Configuration Method of FPGA Based on Cloud [J]. Computer Science, 2020, 47(7): 278-281.
[5] ZHANG Xi, WANG Jian. Public Integrity Auditing for Shared Data in Cloud Supporting User Identity Tracking [J]. Computer Science, 2020, 47(6): 303-309.
[6] BAI Li-fang, ZHU Yue-fei, LU Bin. Research and Development of Data Storage Security Audit in Cloud [J]. Computer Science, 2020, 47(10): 290-300.
[7] QIAO Mao,QIN Ling. AB-ACCS Scheme for Revocation of Efficient Attributes in Cloud Storage Services [J]. Computer Science, 2019, 46(7): 96-101.
[8] XIE Si-jiang,JIA Bei,WANG He,XU Shi-cong. Cloud Big Data Integrity Verification Scheme Based on Multi-branch Tree [J]. Computer Science, 2019, 46(3): 188-196.
[9] GU Chen-yang, FU Wei, LIU Jin-long, SUN Gang. Survey of ORAM Research in Cloud Storage [J]. Computer Science, 2019, 46(11A): 341-347.
[10] WU Xiu-guo, LIU Cui. Data Replicas Distribution Transition Strategy in Cloud Storage System [J]. Computer Science, 2019, 46(10): 202-208.
[11] JIN Yu, CAI Chao, HE Heng and LI Peng. BTDA:Dynamic Cloud Data Updating Audit Scheme Based on Semi-trusted Third Party [J]. Computer Science, 2018, 45(3): 144-150.
[12] LIU Yan-tao, LIU Heng. Cloud Storage System Based on Network Coding [J]. Computer Science, 2018, 45(12): 293-298.
[13] PANG Xiao-qiong, REN Meng-qi, WANG Tian-qi, CHEN Wen-jun, NIE Meng-fei. Perfect Privacy-preserving Batch Provable Data Possession [J]. Computer Science, 2018, 45(11): 130-137.
[14] ZHANG Gui-peng, CHEN Ping-hua. Secure Data Deduplication Scheme Based on Merkle Hash Tree in HybridCloud Storage Environments [J]. Computer Science, 2018, 45(11): 187-192.
[15] TIAN Hui, CHEN Yu-xiang, HUANG Yong-feng and LU Jing. Research and Development of Auditing Techniques for Cloud Data Possession [J]. Computer Science, 2017, 44(6): 8-16.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!