Distributed data possession provable in cloud

Nowadays, many organizations outsource their data to remote cloud servers. In order to increase the availability of data, the data owners store their data replicas on multiple servers. In this paper, we propose a dynamic replicated data possession checking scheme that has three characteristics: the data owner uses fully homomorphic encryption algorithm to generate multiple copies; the scheme supports data block dynamic operation; our scheme can identify the corrupted data block. Finally, security analysis and experimental results show that our scheme can resist forge, replace and replay attack, and perform better than some other related scheme published recently.

[1]  Elisa Bertino,et al.  Single-Database Private Information Retrieval from Fully Homomorphic Encryption , 2013, IEEE Transactions on Knowledge and Data Engineering.

[2]  Ke Zeng,et al.  Publicly Verifiable Remote Data Integrity , 2008, ICICS.

[3]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[4]  Reza Curtmola,et al.  Remote data checking using provable data possession , 2011, TSEC.

[5]  Ninghui Li,et al.  Introduction to special section SACMAT'08 , 2011, TSEC.

[6]  M. Anwar Hasan,et al.  Provable Multicopy Dynamic Data Possession in Cloud Computing Systems , 2015, IEEE Transactions on Information Forensics and Security.

[7]  Ari Juels,et al.  HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.

[8]  Hui Li,et al.  Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud , 2015, IEEE Transactions on Services Computing.

[9]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[10]  Jing Yao,et al.  Cloud-DLS: Dynamic trusted scheduling for Cloud computing , 2012, Expert Syst. Appl..

[11]  R. Ramesh,et al.  A Survey on Public Auditing for Shared Data with Efficient User Revocation in the Cloud , 2016 .

[12]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[13]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[14]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[15]  M. Anwar Hasan,et al.  On Verifying Dynamic Multiple Data Copies over Cloud Servers , 2011, IACR Cryptol. ePrint Arch..

[16]  Cong Wang,et al.  Toward publicly auditable secure cloud data storage services , 2010, IEEE Network.

[17]  Mary Baker,et al.  Privacy-Preserving Audit and Extraction of Digital Contents , 2008, IACR Cryptol. ePrint Arch..

[18]  Mary Baker,et al.  Auditing to Keep Online Storage Services Honest , 2007, HotOS.

[19]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[20]  Amin Jula,et al.  Cloud computing service composition: A systematic literature review , 2014, Expert Syst. Appl..

[21]  Josep Domingo-Ferrer,et al.  Efficient Remote Data Possession Checking in Critical Information Infrastructures , 2008, IEEE Transactions on Knowledge and Data Engineering.

[22]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[23]  Josep Domingo-Ferrer,et al.  Identity-based remote data possession checking in public clouds , 2014, IET Inf. Secur..

[24]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[25]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[26]  Reza Curtmola,et al.  Robust remote data checking , 2008, StorageSS '08.

[27]  Yi-Kuei Lin,et al.  Maintenance reliability estimation for a cloud computing network with nodes failure , 2011, Expert Syst. Appl..

[28]  Nenghai Yu,et al.  A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability , 2011, IEEE Transactions on Knowledge and Data Engineering.

[29]  M. Kalpana,et al.  Public Integrity Auditing For Dynamic Data Sharing With Multiuser Modification , 2018 .

[30]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..