Efficient privacy preserving integrity checking model for cloud data storage security

Cloud computing is a growing technology that offers compute, storage and network resources as a service over the internet. It enables the individuals, clients or the enterprises to outsource their data and application software to the cloud server. The services are offered by a cloud service provider (CSP) and the users need to pay for what they use. There are many security concerns needs to be addressed when the data is maintained by third party service provider in cloud. The auditor is introduced to audit the integrity of the data on behalf of the client in order to ensure integrity of data. This can be called as public auditability of data. Recently, two privacy preserving auditing mechanisms named Oruta and Knox are introduced to check the correctness of stored data. In this paper, we try to propose the security flaw of their scheme when active adversaries are involved in cloud storage. An active adversary is capable of modifying the data stored in cloud arbitrarily. This data modification is not being identified by the user and the auditor in the verification process. We try to suggest a solution to resolve this flaw by signing the proof response generated on the cloud server side. Then the signed proof is sent to the trusted third party auditor (TTPA) for verification. The auditor first verifies the signature and for the validation of the proof. The proposed scheme is proved to be secure against active adversary.

[1]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[2]  Michael Burrows,et al.  A Cooperative Internet Backup Scheme , 2003, USENIX Annual Technical Conference, General Track.

[3]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[4]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[5]  Charalampos Papamanthou,et al.  Dynamic provable data possession , 2009, IACR Cryptology ePrint Archive.

[6]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[7]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, ASIACRYPT.

[8]  Ling Tian,et al.  Identity-Based Authentication for Cloud Computing , 2009, CloudCom.

[9]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[10]  P. Mell,et al.  The NIST Definition of Cloud Computing , 2011 .

[11]  Noen Given Knox : Privacy-Preserving Auditing for Shared Data with Large Groups in the Cloud , 2012 .

[12]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[13]  Cheng-Chi Lee,et al.  Cryptanalysis of a simple key assignment for access control based on polynomial , 2013, J. Inf. Secur. Appl..

[14]  S. Jayashri,et al.  Data Integrity Verification in Hybrid Cloud Using TTPA , 2014 .

[15]  Yi Mu,et al.  On the security of auditing mechanisms for secure cloud storage , 2014, Future Gener. Comput. Syst..

[16]  Yi Mu,et al.  On the Security of an Efficient Dynamic Auditing Protocol in Cloud Storage , 2014, IEEE Transactions on Parallel and Distributed Systems.

[17]  Xiaojun Zhang,et al.  Cryptanalysis of an integrity checking scheme for cloud data sharing , 2015, J. Inf. Secur. Appl..

[18]  T. Sudha,et al.  Oruta: Privacy- Preserving Public Auditing for Shared Data in the Cloud , 2018 .