Skip to main content
Erschienen in: The Journal of Supercomputing 1/2019

14.11.2015

A new publicly verifiable data possession on remote storage

verfasst von: Chun-ming Tang, Xiao-jun Zhang

Erschienen in: The Journal of Supercomputing | Ausgabe 1/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, a new verifiable data possession construction supporting both private and public verifiability simultaneously is proposed from a linearly homomorphic cryptography method, which allows a server to integrate l selected block-tag pairs into a single block-tag pair as a response to user’s query. In our scheme, the data owner who uses the private verification and anyone else who runs the public verification algorithm simultaneously on the same set of meta-data and based on the same setup procedure can securely authenticate the integrity of client’s data file stored at cloud server without retrieving the whole original data file. Besides, in fact our simultaneous privately and publicly verifiable scheme can also be adjusted to elliptic curve group. The scheme proposed is efficient on both client and server sides, especially in computation on cloud server side, which is almost optimal among those existing publicly verifiable schemes. Here the server needs not to perform any exponent operations at all, which greatly reduces client’s waiting time. Finally, we make the security analysis of our scheme under several cryptographic assumptions, such as difficulty of Factorization Assumption and Discrete Logarithm Problem (DLP).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Ateniese G, Burns R, Curtmola R et al (2007) Provable data possession at untrusted stores. In: CCS ’07: ACM conference on computer and communications security, pp 598–606 Ateniese G, Burns R, Curtmola R et al (2007) Provable data possession at untrusted stores. In: CCS ’07: ACM conference on computer and communications security, pp 598–606
2.
Zurück zum Zitat Bellare M, Palacio A (2004) The knowledge-of exponent assumptions and 3-round zero knowledge protocols. In: Advances in CRYPTO ’04, pp 273–289 Bellare M, Palacio A (2004) The knowledge-of exponent assumptions and 3-round zero knowledge protocols. In: Advances in CRYPTO ’04, pp 273–289
3.
Zurück zum Zitat Bellare M, Palacio A (2004) Towards plaintext aware public-key encryption without random oracles. In: ASIACRYPT ’04: Inter-national conference on the theory and application of cryptology and information Security, pp 48–62 Bellare M, Palacio A (2004) Towards plaintext aware public-key encryption without random oracles. In: ASIACRYPT ’04: Inter-national conference on the theory and application of cryptology and information Security, pp 48–62
4.
Zurück zum Zitat Cash D, Kp A, Wichs D (2013) Dynamic proofs of retrievability via oblivious ram. Advances in cryptologyCEUROCRYPT 2013. Springer, Berlin Heidelberg, pp 279–295 Cash D, Kp A, Wichs D (2013) Dynamic proofs of retrievability via oblivious ram. Advances in cryptologyCEUROCRYPT 2013. Springer, Berlin Heidelberg, pp 279–295
5.
Zurück zum Zitat Chen B, Curtmola R (2012) Robust dynamic provable data possession. In: ICDCS Workshops, pp 515–525 Chen B, Curtmola R (2012) Robust dynamic provable data possession. In: ICDCS Workshops, pp 515–525
6.
Zurück zum Zitat Curtmola R, Khan O, Burns RC, Ateniese G (2008) Mr-pdp: multiple-replica provable data possession. In: ICDCS 2008:411–420 Curtmola R, Khan O, Burns RC, Ateniese G (2008) Mr-pdp: multiple-replica provable data possession. In: ICDCS 2008:411–420
7.
Zurück zum Zitat Damgard I (1992) Towards practical public key systems secure against chosen ciphertext attacks. In: Advances in CRYPTO ’91, pp 445–456 Damgard I (1992) Towards practical public key systems secure against chosen ciphertext attacks. In: Advances in CRYPTO ’91, pp 445–456
8.
Zurück zum Zitat Dent AW (2006) The cramer shoup encryption scheme is plaintext aware in the standard model. In: advances in EUROCRYPT ’06, pp 289–307 Dent AW (2006) The cramer shoup encryption scheme is plaintext aware in the standard model. In: advances in EUROCRYPT ’06, pp 289–307
9.
Zurück zum Zitat Erway C, Kp A, Papamanthou C et. al. (2009) Dynamic provable data possession. In: Proceedings of the 16th ACM conference on computer and communications security, pp 213–222 Erway C, Kp A, Papamanthou C et. al. (2009) Dynamic provable data possession. In: Proceedings of the 16th ACM conference on computer and communications security, pp 213–222
10.
Zurück zum Zitat Hada S, Tanaka T (1998) On the existence of 3-round zero knowledge protocols. In: Advances in CRYPTO ’98, pp 408–423 Hada S, Tanaka T (1998) On the existence of 3-round zero knowledge protocols. In: Advances in CRYPTO ’98, pp 408–423
12.
Zurück zum Zitat Juels A, Kaliski B (2007) Pors: proofs of retrievability for large files. In: CCS ’07: ACM conference on computer and communications security, pp 584-597 Juels A, Kaliski B (2007) Pors: proofs of retrievability for large files. In: CCS ’07: ACM conference on computer and communications security, pp 584-597
13.
Zurück zum Zitat Kp A (2010) Efficient cryptography for the next generation secure cloud. A adviser-Lysyanskaya, pp 104–149 Kp A (2010) Efficient cryptography for the next generation secure cloud. A adviser-Lysyanskaya, pp 104–149
14.
Zurück zum Zitat Krawczyk H (2005) HMQV: a high performance secure diffie Hellman protocol. In: Advances in CRYPTO ’05, pp 546–566 Krawczyk H (2005) HMQV: a high performance secure diffie Hellman protocol. In: Advances in CRYPTO ’05, pp 546–566
15.
Zurück zum Zitat Miller G (1975) Riemann’s hypothesis and tests for primality. In: STOC’75: ACM symposium on Theory of Computing, pp 234–239 Miller G (1975) Riemann’s hypothesis and tests for primality. In: STOC’75: ACM symposium on Theory of Computing, pp 234–239
17.
Zurück zum Zitat Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126MathSciNetCrossRefMATH Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126MathSciNetCrossRefMATH
18.
Zurück zum Zitat Shacham H, Waters B (2008) Compact Proofs of Retrievability. In: ASIACRYPT ’08: International conference on the theory and application of cryptology and information security, pp 90–107 Shacham H, Waters B (2008) Compact Proofs of Retrievability. In: ASIACRYPT ’08: International conference on the theory and application of cryptology and information security, pp 90–107
19.
Zurück zum Zitat Wang C, Chow S, Wang Q et al (2011) Privacy preserving public auditing for secure cloud storage. IEEE Comp Soc 62(2):362–375MathSciNetMATH Wang C, Chow S, Wang Q et al (2011) Privacy preserving public auditing for secure cloud storage. IEEE Comp Soc 62(2):362–375MathSciNetMATH
20.
Zurück zum Zitat Wang Q, Wang C, Li J et al (2009) Enabling public verifiability and data dynamics for storage security in cloud computing. In: ESORICS’09: European conference on Research in computer security, pp 355–370 Wang Q, Wang C, Li J et al (2009) Enabling public verifiability and data dynamics for storage security in cloud computing. In: ESORICS’09: European conference on Research in computer security, pp 355–370
22.
Zurück zum Zitat Xu J, Chang E (2012) Towards efficient proofs of retrievability. In: proceedings of AsiaCCS ’12, pp 79–80 Xu J, Chang E (2012) Towards efficient proofs of retrievability. In: proceedings of AsiaCCS ’12, pp 79–80
23.
Zurück zum Zitat Yuan J, Yu S (2013) Proofs of retrievability with public verifiability and constant communication cost in cloud. In: Proceedings of Asia CCS-SCC ’13, pp 19–26 Yuan J, Yu S (2013) Proofs of retrievability with public verifiability and constant communication cost in cloud. In: Proceedings of Asia CCS-SCC ’13, pp 19–26
24.
Zurück zum Zitat Zhang Y, Blanton M (2013) Efficient dynamic provable possession of remote data via balanced update trees. In: Proceedings of AsiaCCS, pp 183–194 Zhang Y, Blanton M (2013) Efficient dynamic provable possession of remote data via balanced update trees. In: Proceedings of AsiaCCS, pp 183–194
25.
Zurück zum Zitat Zhu Y, Hu H, Ahn GJ, Yu M (2012) Cooperative provable data possession for integrity verification in multicloud storage. IEEE Trans Parallel Distrib Syst 23(12):2231–2244CrossRef Zhu Y, Hu H, Ahn GJ, Yu M (2012) Cooperative provable data possession for integrity verification in multicloud storage. IEEE Trans Parallel Distrib Syst 23(12):2231–2244CrossRef
Metadaten
Titel
A new publicly verifiable data possession on remote storage
verfasst von
Chun-ming Tang
Xiao-jun Zhang
Publikationsdatum
14.11.2015
Verlag
Springer US
Erschienen in
The Journal of Supercomputing / Ausgabe 1/2019
Print ISSN: 0920-8542
Elektronische ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-015-1556-z

Weitere Artikel der Ausgabe 1/2019

The Journal of Supercomputing 1/2019 Zur Ausgabe

Premium Partner