Threshold privacy-preserving cloud auditing with multiple uploaders

被引:0
|
作者
Ge Wu
Yi Mu
Willy Susilo
Fuchun Guo
Futai Zhang
机构
[1] University of Wollongong,Institute of Cybersecurity and Cryptology, School of Computing and Information Technology
[2] Fujian Normal University,Fujian Provincial Key Laboratory of Network Security and Cryptography
[3] Nanjing Normal University,School of Computer Science and Technology
关键词
Cloud auditing; Multiple uploaders; Identity privacy; Threshold cryptography;
D O I
暂无
中图分类号
学科分类号
摘要
Data integrity is a critical security issue in cloud storage. The data integrity checking schemes by a third-party auditor (TPA) have attracted a lot of attention. Sharing data among multiple users (uploaders) is an attractive feature of cloud storage. Considering the scenario of multiple uploaders, privacy-preserving cloud auditing makes it possible for the TPA to publicly verify the data integrity while guarantees that it cannot learn the identity of the data uploader. In this paper, we propose a (t, n)-threshold privacy-preserving auditing scheme. Every user could generate a tag piece of a message from the tag generation algorithm individually. To respond a challenge from the TPA, the server needs at least t tag pieces from different users among all n users. Our scheme does not resort to ring signature or group signature techniques. The tag of a message consists of only one element, which is independent of the number of the users within the group. Therefore, the efficiency of tag generation and auditing of our scheme is compatible with an efficient construction (Wu et al., in: International conference on information security practice and experience ISPEC 2016, Springer, New York, 2016). We use the pairing-based cryptography library (PBC library-0.5.14) to implement the scheme and compare both the computation and transmission cost of our scheme with some existing schemes.
引用
收藏
页码:321 / 331
页数:10
相关论文
共 50 条
  • [31] PRIVACY-PRESERVING FOR A SECURE DATA STORAGE ON CLOUD USING PUBLIC AUDITING TECHNIQUE
    Suryawanshi, Akash Udaysinh
    Naveenkumar, J.
    IIOAB JOURNAL, 2018, 9 (02) : 111 - 115
  • [32] Efficient chameleon hashing-based privacy-preserving auditing in cloud storage
    Jianhong Zhang
    Xubing Zhao
    Cluster Computing, 2016, 19 : 47 - 56
  • [33] Efficient chameleon hashing-based privacy-preserving auditing in cloud storage
    Zhang, Jianhong
    Zhao, Xubing
    CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2016, 19 (01): : 47 - 56
  • [34] Data Dynamics Enabled Privacy-Preserving Public Batch Auditing in Cloud Storage
    REN Zhengwei
    WANG Lina
    WU Qianhong
    DENG Ruyi
    ChineseJournalofElectronics, 2014, 23 (02) : 297 - 301
  • [35] Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
    Liu, Jian
    Huang, Kun
    Rong, Hong
    Wang, Huimei
    Xian, Ming
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2015, 10 (07) : 1513 - 1528
  • [36] Privacy-Preserving Public Auditing for Shared Cloud Data With Secure Group Management
    Kim, Dongmin
    Kim, Kee Sung
    IEEE ACCESS, 2022, 10 : 44212 - 44223
  • [37] On Privacy-preserving Cloud Auction
    Chen, Zhili
    Chen, Lin
    Huang, Liusheng
    Zhong, Hong
    PROCEEDINGS OF 2016 IEEE 35TH SYMPOSIUM ON RELIABLE DISTRIBUTED SYSTEMS (SRDS), 2016, : 279 - 288
  • [38] zkLedger: Privacy-Preserving Auditing for Distributed Ledgers
    Narula, Neha
    Vasquez, Willy
    Virza, Madars
    PROCEEDINGS OF THE 15TH USENIX SYMPOSIUM ON NETWORKED SYSTEMS DESIGN AND IMPLEMENTATION (NSDI'18), 2018, : 65 - 80
  • [39] Privacy-Preserving Public Auditing Protocol for Low-Performance End Devices in Cloud
    Li, Jiangtao
    Zhang, Lei
    Liu, Joseph K.
    Qian, Haifeng
    Dong, Zheming
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2016, 11 (11) : 2572 - 2583
  • [40] Privacy-preserving public auditing for secure data storage in fog-to-cloud computing
    Tian, Hui
    Nan, Fulin
    Chang, Chin-Chen
    Huang, Yongfeng
    Lu, Jing
    Du, Yongqian
    JOURNAL OF NETWORK AND COMPUTER APPLICATIONS, 2019, 127 : 59 - 69