Identity-based Group User Data Integrity Verification Scheme

被引:0
|
作者
Yuan Y.-L. [1 ,2 ]
Zhang J.-B. [1 ,2 ]
Xu W.-S. [1 ,2 ]
Li Z. [1 ,2 ]
机构
[1] Faculty of Information Technology, Beijing University of Technology, Beijing
[2] Beijing Key Laboratory of Trusted Computing, Beijing
来源
Ruan Jian Xue Bao/Journal of Software | 2022年 / 33卷 / 12期
关键词
cloud storage; data integrity verification; identity-based encryption; user group;
D O I
10.13328/j.cnki.jos.006360
中图分类号
学科分类号
摘要
Cloud storage systems provide users with storage services with large capacity, high access efficiency, and reasonable prices. Nevertheless, the users who use cloud storage services will lose absolute control over the data once they upload files to the CSP. As it is well known, CSP (cloud server provider) is not reliable. Whether the data on the cloud is with integrity has become a problem worth considering. Under the public cloud storage environment, this study defines a company, organization or organization as a group, and the group is managed by the person in charge who can help the users in the group using the cloud storage service conveniently. In this scenario, to solve the problem of user data integrity verification in the same group, a data integrity verification scheme is proposed for group users in this study. To assist users in one group to carry out a series of operations, an entity named Agency is proposed. In this scheme, the design of the tag is based on IBE (identity-based encryption), which frees the users from complicated certificate management. In the integrity verification process, by adopting random sampling, the performance overhead of the system is greatly reduced. With the help of the random oracle model, the security of the proposed scheme is proved. A practical experiment validates the feasibility of the scheme in the end. © 2022 Chinese Academy of Sciences. All rights reserved.
引用
下载
收藏
页码:4758 / 4770
页数:12
相关论文
共 35 条
  • [1] Feng CS, Qin ZG, Yuan D., Techniques of secure storage for cloud data, Chinese Journal of Computers, 38, 1, (2015)
  • [2] Ateniese G, Burns R, Curtmola R, Et al., Provable data possession at untrusted stores, Proc. of the ACM Conf. on Computer and Communications Security, pp. 598-609, (2007)
  • [3] Juels A, Kaliski BS., PORs: Proofs of retrievability for large files, Proc. of the 14th ACM Conf. on Computer and Communications Security (CCS), pp. 584-597, (2007)
  • [4] Shacham H, Waters B., Compact proofs of retrievability, Journal of Cryptology, 26, 3, (2013)
  • [5] Ateniese G, Dipietro R, Mancini LV, Et al., Scalable and efficient provable data possession, Proc. of the 4th Int’l Conf. on Security and Privacy in Communication Networks, pp. 1-10, (2008)
  • [6] Erway C, Kupcu A, Papamanthou C, Et al., Dynamic provable data possession, Proc. of the ACM Conf. on Computer and Communications Security, pp. 213-222, (2009)
  • [7] Wang Q, Wang C, Ren K, Et al., Enabling public auditability and data dynamics for storage security in cloud computing, IEEE Trans. on Parallel and Distributed Systems, 22, 5, (2011)
  • [8] He K, Chen J, Yuan Q, Et al., Dynamic group-oriented provable data possession in the cloud, IEEE Trans. on Dependable and Secure Computing, (2019)
  • [9] Barsoum AF, Hasan MA., Provable multicopy dynamic data possession in cloud computing systems, IEEE Trans. on Information Forensics and Security, 10, 3, (2015)
  • [10] Yu J, Ren K, Wang C, Et al., Enabling cloud storage auditing with key-exposure resistance, IEEE Trans. on Information Forensics and Security, 10, 6, pp. 1167-1179, (2016)