IPOR: An efficient IDA-based proof of retrievability scheme for cloud storage systems

With the arrival of big data era, cloud storage has become more ubiquitous. A growing number of consumers remote their data into cloud, as cloud can provide them with ample storage space and powerful computational capacity. However, storing data in cloud means that data is out of their control. How to verify the integrity of stored data and retrieve the corrupted data has become an urgent security problem. In this paper, we propose a new efficient proof of retrievability scheme, named as IPOR, for cloud storage systems. The IPOR not only can verify the integrity of remote data, but also can retrieve the original data of corrupted blocks from the healthy servers with probability 100%. Moreover, IPOR obviously decreases the complexity of data integrity tags and it requires performing a few multiplication and addition operations to retrieve the corrupted data. Therefore, our scheme is much more efficient than the state-of-the-art schemes. In addition, the security analysis indicates that our scheme is provably secure.

[1]  M. Phil,et al.  PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING , 2015 .

[2]  Shui Yu,et al.  Big Privacy: Challenges and Opportunities of Privacy Study in the Age of Big Data , 2016, IEEE Access.

[3]  Jian Liu,et al.  Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage , 2015, IEEE Transactions on Information Forensics and Security.

[4]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[5]  Wen-Guey Tzeng,et al.  An Effective Integrity Check Scheme for Secure Erasure Code-Based Storage Systems , 2015, IEEE Transactions on Reliability.

[6]  Baochun Li,et al.  Oruta: Privacy-Preserving Public Auditingfor Shared Data in the Cloud , 2014, IEEE Trans. Cloud Comput..

[7]  Michael O. Rabin,et al.  Efficient dispersal of information for security, load balancing, and fault tolerance , 1989, JACM.

[8]  Anmin Fu,et al.  Certificateless public verification scheme with privacy-preserving and message recovery for dynamic group , 2017, ACSW.

[9]  Shigang Chen,et al.  A dynamic Proof of Retrievability (PoR) scheme with O(logn) complexity , 2012, 2012 IEEE International Conference on Communications (ICC).

[10]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[11]  T. Sudha,et al.  Oruta: Privacy- Preserving Public Auditing for Shared Data in the Cloud , 2018 .

[12]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[13]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[14]  Hao Chen,et al.  Efficient privacy-preserving circular range search on outsourced spatial data , 2016, 2016 IEEE International Conference on Communications (ICC).

[15]  Huang Longxia,et al.  Privacy-Preserving Public Auditing for Dynamic Group Based on Hierarchical Tree , 2016 .

[16]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[17]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.