PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Attribute-based Data Integrity Checking for Cloud Storage

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Cloud storage is a significant service provided by the cloud that enables users to store their immense data into the cloud. As the advent of the big data era, cloud storage services are becoming increasingly popular. For security reasons, data owners would like to check the integrity of their data after storing it in the cloud. To do this, they usually make use of the public cloud data integrity checking schemes. This paper focuses on user anonymity in such schemes so that no third party could infer the identity information of any data owner from checking procedures. The problem is obviously inevitable in reality, however the current solutions are relatively involved as they heavily use public key certificates and/or incur huge communication overhead. In this paper we introduce the concept of attribute-based cloud data integrity checking to achieve user anonymity lightly and present security models for such systems. We also provide a practical construction and prove its security in the random oracle model. Finally, we show how to extend our construction to protect data privacy against any third party.
Wydawca
Rocznik
Strony
395--411
Opis fizyczny
Bibliogr. 30 poz., rys.
Twórcy
autor
  • School of Computer Science and Technology, Anhui University, China
autor
  • School of Computer Science and Technology, Anhui University, China
autor
  • School of Computer Science and Technology, Anhui University, China
autor
  • Department of Computer Science and Technology, East China Normal University, China
Bibliografia
  • [1] “Cloud computing users are losing data, symantec finds”, https://finance.yahoo.com/news/cloud-computing-users-losing-data-205500612.html, 2013.
  • [2] Al-Riyami SS, Paterson KG. Certificateless public key cryptography, ASIACRYPT, vol 2894. Springer, 2003 pp. 452-473. doi:10.1007/978-3-540-40061-5_29.
  • [3] Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D. Provable data possession at untrusted stores, ACM CCS, ACM, 2007 pp. 598-609. doi:10.1145/1315245.1315318.
  • [4] Boneh D, Gentry C, Lynn B, Shacham H. Aggregate and verifiably encrypted signatures from bilinear maps, EUROCRYPT, vol 2656. Springer, 2003 pp. 416-432. doi:10.1007/3-540-39200-9_26.
  • [5] Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing, ASIACRYPT, Springer, 2001 pp.514-532. doi: 10.1007/3-540-45682-1_30.
  • [6] Boneh D, Shacham H. Group signatures with verifier-local revocation, ACM CCS, ACM, 2004 pp. 168-177. doi:10.1145/1030083.1030106.
  • [7] Chaum D, Van Heyst E. Group signatures, EUROCRYPT, Springer, 1991 pp. 257-265. doi:10.1007/3-540-46416-6_22.
  • [8] Chen C, Chen J, Lim HW, Zhang Z, Feng D, Ling S, Wang H. Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures, CT-RSA, Springer, 2013 pp. 50-67. doi:10.1007/978-3-642-36095-4_4.
  • [9] Chen F, Xiang T, Yang Y, Chow SS. Secure cloud storage meets with secure network coding, IEEE Transactions on Computers, 2016.65(6):1936-1948. doi:10.1109/TC.2015.2456027.
  • [10] Chen F, Xiang T, Yang Y, Wang C, Zhang S. Secure cloud storage hits distributed string equality checking: more efficient, conceptually simpler, and provably secure, IEEE Conference on Computer Communications (INFOCOM), IEEE, 2015. doi:10.1109/INFOCOM.2015.7218627.
  • [11] Goyal V, Pandey O, Sahai A, Waters B. Attribute-based encryption for fine-grained access control of encrypted data, ACM CCS, 2006 pp. 89-98. doi:10.1145/1180405.1180418.
  • [12] Jiang T, Chen X, Ma J. Public integrity auditing for shared dynamic cloud data with group user revocation, IEEE Transactions on Computers, 2016.65(8):2363-2373. doi:10.1109/TC.2015.2389955.
  • [13] Juels A, Kaliski BS. PORs: Proofs of retrievability for large files, ACM CCS, ACM, 2007 pp. 584-597. doi:10.1145/1315245.1315317.
  • [14] Li J, Lin X, Zhang Y, Han J. KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage, IEEE Transactions on Services Computing, 2017.10(5):715-725. doi:10.1109/TSC.2016.2542813.
  • [15] Li J, Yan H, Zhang Y. Certificateless public integrity checking of group shared data on cloud storage, IEEE Transactions on Services Computing, 2018 pp. 1-1. doi:10.1109/TSC.2018.2789893.
  • [16] Li J, Yao W, Zhang Y, Qian H, Han J. Flexible and fine-grained attribute-based data storage in cloud computing, IEEE Transactions on Services Computing, 2017.10(5):785-796. doi:10.1109/TSC.2016.2520932.
  • [17] Maji HK, Prabhakaran M, Rosulek M. Attribute-based signatures, CT-RSA, vol 6558, Springer, 2011 pp.376-392. doi:10.1007/978-3-642-19074-2_24.
  • [18] Ning J, Dong X, Cao Z, Wei L, Lin X. White-box traceable ciphertext-policy attribute-based encryption supporting flexible attributes, IEEE Transactions on Information Forensics and Security, 2015.10(6):1274-1288. doi:10.1109/TIFS.2015.2405905.
  • [19] Pedersen TP. Non-interactive and information-theoretic secure verifiable secret sharing, CRYPTO, Springer, 1991 pp. 129-140. doi:10.1007/3-540-46766-1_9.
  • [20] Rivest R, Shamir A, Tauman Y. How to leak a secret, ASIACRYPT, Springer, 2001 pp. 552-565. doi:10.1007/3-540-45682-1_32.
  • [21] Sahai A, Waters B. Fuzzy identity-based encryption, EUROCRYPT, vol 3494, Springer, 2005 pp. 457-473. doi:10.1007/11426639_27.
  • [22] Shacham H, Waters B. Compact proofs of retrievability, in: ASIACRYPT, Springer, 2008, pp. 90-107. doi:10.1007/978-3-540-89255-7_7.
  • [23] Shamir A. Identity-based cryptosystems and signature schemes, CRYPTO, vol 196, Springer, 1984. doi:10.1007/3-540-39568-7_5.
  • [24] Wang B, Chow SS, Li M, Li H. Storing shared data on the cloud via security-mediator, IEEE ICDCS, IEEE, 2013. doi:10.1109/ICDCS.2013.60.
  • [25] Wang B, Li B, Li H. Oruta: Privacy-preserving public auditing for shared data in the cloud, IEEE Transactions on Cloud Computing, 2014.2(1):43-56. doi:10.1109/TCC.2014.2299807.
  • [26] Wang C, Chow SS, Wang Q, Ren K, Lou W. Privacy-preserving public auditing for secure cloud storage, IEEE Transactions on Computers, 2013.62(2):362-375. doi:10.1109/TC.2011.245.
  • [27] Wang H, Wu Q, Qin B, Domingo-Ferrer J. Identity-based remote data possession checking in public clouds, IET Information Security, 2014.8(2):114-121. doi:10.1049/iet-ifs.2012.0271.
  • [28] Wang Q, Wang C, Li J, Ren K, Lou W. Enabling public verifiability and data dynamics for storage security in cloud computing, ESORICS, Springer, 2009 pp. 355-370. doi:10.1007/978-3-642-04444-1_22.
  • [29] Yan H, Li J, Han J, Zhang Y. A novel efficient remote data possession checking protocol in cloud storage, IEEE Transactions on Information Forensics and Security, 2017.12(1):78-88. doi:10.1109/TIFS.2016.2601070.
  • [30] Yu Y, Zhang Y, Mu Y, Susilo W, Liu H. Provably secure identity based provable data possession, International Conference on Provable Security, vol 9451. Springer, 2015 pp. 310-325. doi:10.1007/978-3-319-26059-4_17.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-edc8402d-ab3b-4736-b270-667e623b60a8
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.