Parallel checking of content integrity in multi‐cloud storage of heterogeneous sensor systems

Summary Heterogeneous sensor systems collect a large amount of sensor data. Because of limited processing capability of sensor nodes, such data are typically stored and processed in a centralized environment in the cloud. However, when data are managed and processed by multiple cloud servers, users do not physically possess these data. The risk of unauthorized access to the cloud data increases dramatically. Therefore, enforcing the integrity of the outsourced data remotely becomes a challenge in the heterogeneous sensor system. Remote data possession auditing is a solution to guarantee the availability and integrity of data outsourced to the cloud. Most existing solutions only target at a single cloud service provider (CSP) environment without considering the multi-cloud scenario. How to audit the data possession among the distributed CSP servers effectively becomes a major concern. In this paper, we propose a parallel cloud data possession checking scheme for the multi-cloud environment. Our approach utilizes the homomorphic verification tag created by the Paillier cryptosystem to support unlimited query challenges and introduces the error-correction encoding method to ensure error localization and data correction. We prototype our solution and analyze the scheme comprehensively. Our evaluation results demonstrate the efficiency and security of our method. It also supports simultaneous verification of multiple CSPs. Copyright © 2016 John Wiley & Sons, Ltd.

[1]  Yan Zhang,et al.  ET-DMD: An Error-Tolerant Scheme to Detect Malicious File Deletion on Distributed Storage , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[2]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[3]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[4]  Mary Baker,et al.  Auditing to Keep Online Storage Services Honest , 2007, HotOS.

[5]  Xiaohua Jia,et al.  An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing , 2013, IEEE Transactions on Parallel and Distributed Systems.

[6]  Jiguo Li,et al.  Searchable ciphertext‐policy attribute‐based encryption with revocation in cloud storage , 2017, Int. J. Commun. Syst..

[7]  George Mastorakis,et al.  Resource usage prediction for optimal and balanced provision of multimedia services , 2014, 2014 IEEE 19th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD).

[8]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[9]  M. Shamim Hossain,et al.  A Survey on Sensor-Cloud: Architecture, Applications, and Approaches , 2013, Int. J. Distributed Sens. Networks.

[10]  Mihir Bellare,et al.  The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols , 2004, CRYPTO.

[11]  Ciprian Dobre,et al.  Using Socio-Spatial Context in Mobile Cloud Process Offloading for Energy Conservation in Wireless Devices , 2019, IEEE Transactions on Cloud Computing.

[12]  Yong Yu,et al.  Remote data possession checking with enhanced security for cloud storage , 2015, Future Gener. Comput. Syst..

[13]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[14]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[15]  Hiroyuki Morikawa,et al.  Actual Application of Ubiquitous Structural Monitoring System using Wireless Sensor Networks , 2008 .

[16]  Gail-Joon Ahn,et al.  Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage , 2012, IEEE Transactions on Parallel and Distributed Systems.

[17]  Zhen Liu,et al.  Securely Outsourcing Exponentiations with Single Untrusted Program for Cloud Storage , 2014, ESORICS.

[18]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[19]  Cong Wang,et al.  Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.

[20]  Gail-Joon Ahn,et al.  Collaborative integrity verification in hybrid clouds , 2011, 7th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom).

[21]  Constandinos X. Mavromoustakis Mitigating file-sharing misbehavior with movement synchronization to increase end-to-end availability for delay sensitive streams in vehicular P2P devices , 2013, Int. J. Commun. Syst..

[22]  Yi Mu,et al.  Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage , 2014, International Journal of Information Security.

[23]  Yi Mu,et al.  On Indistinguishability in Remote Data Integrity Checking , 2015, Comput. J..

[24]  Yi Mu,et al.  Asymmetric Group Key Agreement , 2009, EUROCRYPT.

[25]  Ben Y. Zhao,et al.  Maintenance-Free Global Data Storage , 2001, IEEE Internet Comput..

[26]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[27]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[28]  M. Phil,et al.  PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING , 2015 .

[29]  George Mastorakis,et al.  An evaluation of cloud-based mobile services with limited capacity: a linear approach , 2016, Soft Computing.

[30]  Jean-Jacques Quisquater,et al.  Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers , 2003, IICIS.

[31]  Paulo S. L. M. Barreto,et al.  Demonstrating data possession and uncheatable data transfer , 2006, IACR Cryptol. ePrint Arch..

[32]  Paulo S. L. M. Barreto,et al.  Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..

[33]  Zhide Chen,et al.  Improving reliability of erasure codes-based storage paradigm under correlated failures for wireless sensor networks , 2016, Int. J. Commun. Syst..

[34]  V. Goutham,et al.  Enabling Cloud Storage Auditing with Key Exposure Resistance , 2016 .

[35]  Ethan L. Miller,et al.  Store, Forget, and Check: Using Algebraic Signatures to Check Remotely Administered Storage , 2006, 26th IEEE International Conference on Distributed Computing Systems (ICDCS'06).

[36]  Moni Naor,et al.  The Complexity of Online Memory Checking , 2005, FOCS.

[37]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[38]  Huaqun Wang,et al.  Identity-Based Distributed Provable Data Possession in Multicloud Storage , 2015, IEEE Transactions on Services Computing.

[39]  Yi Mu,et al.  On the security of auditing mechanisms for secure cloud storage , 2014, Future Gener. Comput. Syst..

[40]  Lanxiang Chen,et al.  Using algebraic signatures to check data possession in cloud storage , 2013, Future Gener. Comput. Syst..

[41]  Young-Sik Jeong,et al.  An efficient authentication system of smart device using multi factors in mobile cloud service architecture , 2015, Int. J. Commun. Syst..

[42]  Teng Li,et al.  A position-aware Merkle tree for dynamic cloud data integrity verification , 2015, Soft Computing.

[43]  Michael Burrows,et al.  A Cooperative Internet Backup Scheme , 2003, USENIX Annual Technical Conference, General Track.

[44]  Eunmi Choi,et al.  A service-oriented taxonomical spectrum, cloudy challenges and opportunities of cloud computing , 2012, Int. J. Commun. Syst..

[45]  J. A. Obrien Management Information System , 2004 .

[46]  Xizhao Wang,et al.  An On-line Multi-CBR Agent Dispatching Algorithm , 2006, Soft Comput..

[47]  F. Torres,et al.  NOTES ON GOPPA CODES , 2022 .

[48]  Ari Juels,et al.  HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.

[49]  Nenghai Yu,et al.  A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability , 2011, IEEE Transactions on Knowledge and Data Engineering.

[50]  Dawei Zhao,et al.  A Secure and Effective Anonymous Integrity Checking Protocol for Data Storage in Multicloud , 2015 .

[51]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[52]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..