IPANM: Incentive Public Auditing Scheme for Non-Manager Groups in Clouds

Cloud storage services give users a great facility in data management such as data collection, storage and sharing, but also bring some potential security hazards. An utmost importance is how to ensure the integrity of data files stored in the cloud, particular for user groups without trusted managers. Existing literature focuses on integrity checking for groups with managers who have lots of permissions. To overcome the shortage of public auditing for non-manager user groups in clouds, we develop a novel framework IPANM that integrates (t, n) threshold technology, blinding technology, and incentive mechanism to realize an incentive privacy-preserving public auditing scheme. In IPANM, the data integrity is guaranteed by our (t, n) threshold signature based public auditing and the data privacy during public auditing is protected by the blinding technology. The generation of signatures can be accelerated by our blockchain-aided incentive mechanism that mobilizes the initiative of signers in the signature generation by rewarding the contributed signers. We formally prove the security of our IPANM and conduct numerical analysis and evaluation study to validate its high efficiency. The experimental results demonstrate that IPANM has lower overheads of storage, communication, and computation as compared to the state-of-the-art technique IAID-PDP and NPP.

[1]  David Chaum,et al.  Blind Signature System , 1983, CRYPTO.

[2]  Robert H. Deng,et al.  Privacy-Preserving Data Processing with Flexible Access Control , 2020, IEEE Transactions on Dependable and Secure Computing.

[3]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[4]  Willy Susilo,et al.  Blockchain-based fair payment smart contract for public cloud storage auditing , 2020, Inf. Sci..

[5]  Shui Yu,et al.  Big Privacy: Challenges and Opportunities of Privacy Study in the Age of Big Data , 2016, IEEE Access.

[6]  Hui Li,et al.  Knox: Privacy-Preserving Auditing for Shared Data with Large Groups in the Cloud , 2012, ACNS.

[7]  Anmin Fu,et al.  SeShare: Secure cloud data sharing based on blockchain and public auditing , 2019, Concurr. Comput. Pract. Exp..

[8]  Hubert Ritzdorf,et al.  On the Security and Performance of Proof of Work Blockchains , 2016, IACR Cryptol. ePrint Arch..

[9]  Mianxiong Dong,et al.  QUOIN: Incentive Mechanisms for Crowd Sensing Networks , 2018, IEEE Network.

[10]  Jan Camenisch,et al.  Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.

[11]  Keke Gai,et al.  Controllable and trustworthy blockchain-based cloud data management , 2019, Future Gener. Comput. Syst..

[12]  Hui Li,et al.  Oruta: Privacy-Preserving Public Auditing for Shared Data in the Cloud , 2012, 2012 IEEE Fifth International Conference on Cloud Computing.

[13]  Hong Jiang,et al.  Public Auditing for Trusted Cloud Storage Services , 2019, IEEE Security & Privacy.

[14]  Tao Jiang,et al.  Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation , 2016, IEEE Transactions on Computers.

[15]  Mohammad Reza Aref,et al.  A Lightweight Auditing Service for Shared Data with Secure User Revocation in Cloud Storage , 2019, IEEE Transactions on Services Computing.

[16]  Xiangliang Zhang,et al.  CreditCoin: A Privacy-Preserving Blockchain-Based Incentive Announcement Network for Communications of Smart Vehicles , 2018, IEEE Transactions on Intelligent Transportation Systems.

[17]  Chin-Chen Chang,et al.  Privacy-preserving public auditing for secure data storage in fog-to-cloud computing , 2019, J. Netw. Comput. Appl..

[18]  Wei-Meng Lee,et al.  Testing Smart Contracts Using Ganache , 2019, Beginning Ethereum Smart Contracts Programming.

[19]  Xiaohui Liang,et al.  New (t, n) threshold directed signature scheme with provable security , 2008, Inf. Sci..

[20]  Yier Jin,et al.  Privacy and Security in Internet of Things and Wearable Devices , 2015, IEEE Transactions on Multi-Scale Computing Systems.

[21]  Huaqun Wang,et al.  Incentive and Unconditionally Anonymous Identity-Based Public Provable Data Possession , 2019, IEEE Transactions on Services Computing.

[22]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[23]  Jiankun Hu,et al.  Enabling Identity-Based Integrity Auditing and Data Sharing With Sensitive Information Hiding for Secure Cloud Storage , 2019, IEEE Transactions on Information Forensics and Security.

[24]  Cong Wang,et al.  Enabling Efficient User Revocation in Identity-Based Cloud Storage Auditing for Shared Big Data , 2020, IEEE Transactions on Dependable and Secure Computing.

[25]  Hao Yan,et al.  A Novel Efficient Remote Data Possession Checking Protocol in Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.

[26]  Jianfeng Ma,et al.  Identity-based public auditing for cloud storage systems against malicious auditors via blockchain , 2019, Science China Information Sciences.

[27]  Yuqing Zhang,et al.  Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud , 2013, IEEE Transactions on Parallel and Distributed Systems.

[28]  Anmin Fu,et al.  NPP: A New Privacy-Aware Public Auditing Scheme for Cloud Data Sharing with Group Users , 2017, IEEE Transactions on Big Data.