250 research outputs found

    Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy

    Full text link
    Cloud storage services have become accessible and used by everyone. Nevertheless, stored data are dependable on the behavior of the cloud servers, and losses and damages often occur. One solution is to regularly audit the cloud servers in order to check the integrity of the stored data. The Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy presented in ACISP'15 is a straightforward design of such solution. However, this scheme is threatened by several attacks. In this paper, we carefully recall the definition of this scheme as well as explain how its security is dramatically menaced. Moreover, we proposed two new constructions for Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy based on the scheme presented in ACISP'15, one using Index Hash Tables and one based on Merkle Hash Trees. We show that the two schemes are secure and privacy-preserving in the random oracle model.Comment: ISPEC 201

    Achieve High Verifiability using Proxy Resignature and TPA in User Revocation within the Cloud

    Get PDF
    Using Cloud Storage, users can remotely store their data and enjoy the on-demand high quality applications and services from cloud. User can get relaxation from the burden of local data storage and maintenance. In addition, we have an efficient probabilistic query and audit services to improve the performance of approach based on periodic confirmation. So that the users existing blocks by themselves do not need to sign up and download the proxy by using the idea of re-signatures, we block the user revocation on behalf of existing users to the cloud, the signing in again to allow for..In addition, a public Verifier always without retrieving all of the data shared data is able to audit the integrity of Cloud, even if part of the shared data has been signed by the cloud again. Moreover, our system by multiple auditing functions with batch verification audit is able to support. Experimental results show that our system fairly can improve the efficiency of user cancellation. Data storage and sharing services in the cloud, users can easily modify and share data in a group. Shared data to ensure unity in public, group users shared data to calculate signatures on all blocks need to be verified. Shared data by different users in different blocks are usually due to data revisions have been signed by individual users. The proposed system considers proxy resign, if the user from group get revoked. Cloud is able to resign block, which was created previously by the revoked user with existing users private kye. As a result, user revocation can be greatly improved, and capacity of computing and communications resources of existing users can be saved. DOI: 10.17762/ijritcc2321-8169.15062

    A Framework for Protecting Cloud Users from Third Party Auditors

    Get PDF
    Cloud computing has merged to be a now computing paradigm that lets public to access shared pool of resources without capital investment. The users of cloud need to access resources through Internet in pay per use fashion. Thus there is increased use of storage services of cloud in the real world. This service is known as Infrastructure as a Service (IaaS). However, there are security concerns as this service runs in entrusted environment. To ensure data integrity many public verification or auditing schemes came into existence. Nevertheless, there is a concern when the so called Third Party Auditor (TPA) has malicious intentions. In such cases, protection is required against malicious TPAs. Towards this end, recently, Huang et al. proposed a scheme in which users can directly check the integrity of stored data using a feedback based audit scheme. TPA takes process proof from cloud server and gives feedback to cloud user. The feedback is unforgivable and the TPA cannot make any malicious attacks. Based on this scheme, in this paper, we implemented a prototype application that demonstrates the proof of concept. The empirical results are encouraging. DOI: 10.17762/ijritcc2321-8169.15065

    Public cloud data auditing with practical key update and zero knowledge privacy

    Get PDF
    Data integrity is extremely important for cloud based storage services, where cloud users no longer have physical possession of their outsourced files. A number of data auditing mechanisms have been proposed to solve this problem. However, how to update a cloud user\u27s private auditing key (as well as the authenticators those keys are associated with) without the user\u27s re-possession of the data remains an open problem. In this paper, we propose a key-updating and authenticator-evolving mechanism with zero-knowledge privacy of the stored files for secure cloud data auditing, which incorporates zero knowledge proof systems, proxy re-signatures and homomorphic linear authenticators. We instantiate our proposal with the state-of-the-art Shacham-Waters auditing scheme. When the cloud user needs to update his key, instead of downloading the entire file and re-generating all the authenticators, the user can just download and update the authenticators. This approach dramatically reduces the communication and computation cost while maintaining the desirable security. We formalize the security model of zero knowledge data privacy for auditing schemes in the key-updating context and prove the soundness and zero-knowledge privacy of the proposed construction. Finally, we analyze the complexity of communication, computation and storage costs of the improved protocol which demonstrates the practicality of the proposal

    Survey on securing data storage in the cloud

    Get PDF
    Cloud Computing has become a well-known primitive nowadays; many researchers and companies are embracing this fascinating technology with feverish haste. In the meantime, security and privacy challenges are brought forward while the number of cloud storage user increases expeditiously. In this work, we conduct an in-depth survey on recent research activities of cloud storage security in association with cloud computing. After an overview of the cloud storage system and its security problem, we focus on the key security requirement triad, i.e., data integrity, data confidentiality, and availability. For each of the three security objectives, we discuss the new unique challenges faced by the cloud storage services, summarize key issues discussed in the current literature, examine, and compare the existing and emerging approaches proposed to meet those new challenges, and point out possible extensions and futuristic research opportunities. The goal of our paper is to provide a state-of-the-art knowledge to new researchers who would like to join this exciting new field

    Co-Check: Collaborative Outsourced Data Auditing in Multicloud Environment

    Get PDF
    With the increasing demand for ubiquitous connectivity, wireless technology has significantly improved our daily lives. Meanwhile, together with cloud-computing technology (e.g., cloud storage services and big data processing), new wireless networking technology becomes the foundation infrastructure of emerging communication networks. Particularly, cloud storage has been widely used in services, such as data outsourcing and resource sharing, among the heterogeneous wireless environments because of its convenience, low cost, and flexibility. However, users/clients lose the physical control of their data after outsourcing. Consequently, ensuring the integrity of the outsourced data becomes an important security requirement of cloud storage applications. In this paper, we present Co-Check, a collaborative multicloud data integrity audition scheme, which is based on BLS (Boneh-Lynn-Shacham) signature and homomorphic tags. According to the proposed scheme, clients can audit their outsourced data in a one-round challenge-response interaction with low performance overhead. Our scheme also supports dynamic data maintenance. The theoretical analysis and experiment results illustrate that our scheme is provably secure and efficient
    corecore