Skip to main content

2016 | OriginalPaper | Buchkapitel

ID-based Data Integrity Auditing Scheme from RSA with Resisting Key Exposure

verfasst von : Jianhong Zhang, Pengyan Li, Zhibin Sun, Jian Mao

Erschienen in: Provable Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

As an important method, cloud-based data auditing can realize the integrity checking of the outsourced data efficiently. However, the existing public auditing schemes are mainly based on the PKI (public key infrastructure). In this infrastructure, the auditor must validate the certificates of data user before auditing data integrity. Thus, there exist some drawbacks in such infrastructure. (1) It brings the heavy computation burdens on the auditor in the auditing process (2) Complicated management of public key certificate makes the whole auditing protocol inefficient, in particular, in the multi-user setting. To overcome complicated key management and key exposure and reduce computation cost in the auditing process, we propose ID-based data integrity public auditing scheme with forward security in this paper. After a private key of data user is compromised, all previous produced authentication tags still remain valid. And we also show that our construction is provably secure under the RSA assumption with prime exponents. Due to being based on RSA, none of pairing operation is required in any algorithm, it makes that auditing efficiency is greatly improved since the implementations of pairings are much harder than those of exponentiations in a RSA group. The highlight in our scheme is that the auditor’s verification cost is constant, it is independent of the number of the challenged set. Comparing with Yu et al.’s scheme, our scheme has more advantages in terms of computation cost and communication overhead. And implementation results also show that our scheme is very practical and suitable for the multi-user setting in the real life.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Note that we make a slightly modified version [22, 26] of the original RSA problem definition. Here, we require the exponent to be a prime number.
 
Literatur
2.
Zurück zum Zitat May, P., Ehrlich, H.-C., Steinke, T.: ZIB structure prediction pipeline: composing a complex biological workflow through web services. In: Nagel, W.E., Walter, W.V., Lehner, W. (eds.) Euro-Par 2006. LNCS, vol. 4128, pp. 1148–1158. Springer, Heidelberg (2006)CrossRef May, P., Ehrlich, H.-C., Steinke, T.: ZIB structure prediction pipeline: composing a complex biological workflow through web services. In: Nagel, W.E., Walter, W.V., Lehner, W. (eds.) Euro-Par 2006. LNCS, vol. 4128, pp. 1148–1158. Springer, Heidelberg (2006)CrossRef
3.
Zurück zum Zitat M.I.R.A.C.L. library, Shamus Software Ltd., 94 Shangan Road, Ballymun, Dublin, Ireland M.I.R.A.C.L. library, Shamus Software Ltd., 94 Shangan Road, Ballymun, Dublin, Ireland
4.
Zurück zum Zitat Czajkowski, K., Fitzgerald, S., Foster, I., Kesselman, C.: Grid information services for distributed resource sharing. In: 10th IEEE International Symposium on High Performance Distributed Computing, pp. 181–184. IEEE Press, New York (2001) Czajkowski, K., Fitzgerald, S., Foster, I., Kesselman, C.: Grid information services for distributed resource sharing. In: 10th IEEE International Symposium on High Performance Distributed Computing, pp. 181–184. IEEE Press, New York (2001)
5.
Zurück zum Zitat Wang, H.: Identity-based distributed provable data possession in multicloud storage IEEE T. Serv. Compsut. 8(2), 328–340 (2015) Wang, H.: Identity-based distributed provable data possession in multicloud storage IEEE T. Serv. Compsut. 8(2), 328–340 (2015)
6.
Zurück zum Zitat ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31, 469–472 (1985)MathSciNetCrossRefMATH ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31, 469–472 (1985)MathSciNetCrossRefMATH
7.
Zurück zum Zitat Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: Proceedings 14th ACM Conference Computer and Communications Security (CCS 2007), pp. 598–609 (2007) Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: Proceedings 14th ACM Conference Computer and Communications Security (CCS 2007), pp. 598–609 (2007)
8.
Zurück zum Zitat Juels, A., Kaliski, B.S.: PORs: proofs of retrievability for large files. In: Proceedings 14th ACM Conference Computer and Communications Security (CCS 2007), pp. 584–597 (2007) Juels, A., Kaliski, B.S.: PORs: proofs of retrievability for large files. In: Proceedings 14th ACM Conference Computer and Communications Security (CCS 2007), pp. 584–597 (2007)
9.
Zurück zum Zitat Wang, Q., Wang, C., Ren, K., Lou, W., Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22(5), 847–859 (2011)CrossRef Wang, Q., Wang, C., Ren, K., Lou, W., Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22(5), 847–859 (2011)CrossRef
10.
Zurück zum Zitat Zhang, Y., Blanton, M.: Efficient dynamic provable possession of remote data via balanced update trees. In: Proceedings 8th ACM SIGSAC Symposium Information, Computer and Communications Security (ASIACCS 2013), pp. 183–194 (2013) Zhang, Y., Blanton, M.: Efficient dynamic provable possession of remote data via balanced update trees. In: Proceedings 8th ACM SIGSAC Symposium Information, Computer and Communications Security (ASIACCS 2013), pp. 183–194 (2013)
11.
Zurück zum Zitat Zheng, Q., Xu, S.: Fair and dynamic proofs of retrievability. In: Proceedings First ACM Conference Data and Application Security and Privacy (CODASPY 2011), pp. 237–248 (2011) Zheng, Q., Xu, S.: Fair and dynamic proofs of retrievability. In: Proceedings First ACM Conference Data and Application Security and Privacy (CODASPY 2011), pp. 237–248 (2011)
12.
Zurück zum Zitat Stefanov, E., Dijk, M.V., Oprea, A., Jules, A.: Iris: A Scalable Cloud File System with Efficient Integrity Checks, Report /585, Cryptology ePrint Archive (2011) Stefanov, E., Dijk, M.V., Oprea, A., Jules, A.: Iris: A Scalable Cloud File System with Efficient Integrity Checks, Report /585, Cryptology ePrint Archive (2011)
13.
Zurück zum Zitat Gritti, C., Susilo, W., Plantard, T.: Efficient dynamic provable data possession with public verifiability and data privacy. In: Foo, E., Stebila, D. (eds.) ACISP 2015. LNCS, vol. 9144, pp. 395–412. Springer, Heidelberg (2015)CrossRef Gritti, C., Susilo, W., Plantard, T.: Efficient dynamic provable data possession with public verifiability and data privacy. In: Foo, E., Stebila, D. (eds.) ACISP 2015. LNCS, vol. 9144, pp. 395–412. Springer, Heidelberg (2015)CrossRef
14.
Zurück zum Zitat Wang, Q., Wang, C., Ren, K., Lou, W., Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22(5), 847–859 (2011)CrossRef Wang, Q., Wang, C., Ren, K., Lou, W., Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22(5), 847–859 (2011)CrossRef
15.
Zurück zum Zitat Jianhong, Z., Qiaocui, D.: Efficient ID-based public auditing for the outsourced data in cloud storage. Inf. Sci. 344, 1–14 (2016)MathSciNet Jianhong, Z., Qiaocui, D.: Efficient ID-based public auditing for the outsourced data in cloud storage. Inf. Sci. 344, 1–14 (2016)MathSciNet
16.
Zurück zum Zitat Zhang, J., Li, P., Mao, J.: IPad: ID-based public auditing for the outsourced data in the standard model. Cluster Comput. 19(1), 127–138 (2016)CrossRef Zhang, J., Li, P., Mao, J.: IPad: ID-based public auditing for the outsourced data in the standard model. Cluster Comput. 19(1), 127–138 (2016)CrossRef
17.
Zurück zum Zitat Ren, K., Wang, C., Wang, Q.: Security challenges for the public cloud. IEEE Internet Comput. 16(1), 69–73 (2012)CrossRef Ren, K., Wang, C., Wang, Q.: Security challenges for the public cloud. IEEE Internet Comput. 16(1), 69–73 (2012)CrossRef
Metadaten
Titel
ID-based Data Integrity Auditing Scheme from RSA with Resisting Key Exposure
verfasst von
Jianhong Zhang
Pengyan Li
Zhibin Sun
Jian Mao
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-47422-9_5