Genuine and Secure Identity-Based Public Audit for the Stored Data in Healthcare Cloud

Cloud storage has attracted more and more concern since it permits cloud users to save and employ the corresponding outsourced files at arbitrary time, with arbitrary facility and from arbitrary place. To make sure data integrality, numerous public auditing constructions have been presented. However, existing constructions mainly have built on the PKI. In these constructions, to achieve data integrality, the auditor first must authenticate the legality of PKC, which leads to a great burden for the auditor. To eliminate the verification of time-consuming certificate, in this work, we present an efficient identity-based public auditing proposal. Our construction is an identity-based data auditing system in the true sense in that the algorithm to calculate authentication signature is an identity-based signature algorithm. By extensive security evaluation and experimental testing, the consequences demonstrate that our proposal is safe and effective; it can efficiently hold back forgery attack and replay attack. Finally, compared with the two identity-based public auditing proposals, our proposal outperforms the two proposals under the condition of overall considering computational cost, communication overhead, and security strength.

[1]  Nesrine Kaaniche,et al.  ID Based Cryptography for Cloud Data Storage , 2013, 2013 IEEE Sixth International Conference on Cloud Computing.

[2]  Mary Baker,et al.  Auditing to Keep Online Storage Services Honest , 2007, HotOS.

[3]  R. Ramesh,et al.  A Survey on Public Auditing for Shared Data with Efficient User Revocation in the Cloud , 2016 .

[4]  Thomas Plantard,et al.  Efficient File Sharing in Electronic Health Records , 2015, ISPEC.

[5]  Nesrine Kaaniche,et al.  ID-Based Cryptography for Secure Cloud Data Storage , 2013 .

[6]  Jia Xu,et al.  Remote Integrity Check with Dishonest Storage Server , 2008, ESORICS.

[7]  Huaqun Wang,et al.  Identity-Based Distributed Provable Data Possession in Multicloud Storage , 2015, IEEE Transactions on Services Computing.

[8]  Josep Domingo-Ferrer,et al.  Identity-based remote data possession checking in public clouds , 2014, IET Inf. Secur..

[9]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[10]  Cong Wang,et al.  Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.

[11]  Jianhong Zhang,et al.  Comment on id-based remote data integrity checking with data privacy preserving , 2017 .

[12]  Cong Wang,et al.  Toward publicly auditable secure cloud data storage services , 2010, IEEE Network.

[13]  Yi Mu,et al.  Provably Secure Identity Based Provable Data Possession , 2015, ProvSec.

[14]  Jianhong Zhang,et al.  Efficient ID-based public auditing for the outsourced data in cloud storage , 2016, Inf. Sci..

[15]  Cong Wang,et al.  Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing , 2011, IEEE Transactions on Parallel and Distributed Systems.

[16]  Jianhong Zhang,et al.  Efficient public verification proof of retrievability scheme in cloud , 2014, Cluster Computing.

[17]  Cong Wang,et al.  Security Challenges for the Public Cloud , 2012, IEEE Internet Computing.

[18]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[19]  Josep Domingo-Ferrer,et al.  Efficient Remote Data Possession Checking in Critical Information Infrastructures , 2008, IEEE Transactions on Knowledge and Data Engineering.

[20]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[21]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[22]  Jinjun Chen,et al.  MuR-DPA: Top-Down Levelled Multi-Replica Merkle Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud , 2015, IEEE Transactions on Computers.