Proxy Provable Data Possession with General Access Structure in Public Clouds

Since public clouds are untrusted by many consumers, it is important to check whether their remote data keeps intact. Sometimes, it is necessary for many clients to cooperate to store their data in the public clouds. For example, a file needs many clients' approval before it is stored in the public clouds. Specially, different files need different client subsets' approval. After that, these stored remote data will be proved possession by the verifier. In some cases, the verifier has no ability to perform remote data possession proof, for example, the verifier is in the battlefield because of the war. It will delegate this task to its proxy. In this paper, we propose the concept of proxy provable data possession PPDP which supports a general access structure. We propose the corresponding system model, security model and a concrete PPDP protocol from n-multilinear map. Our concrete PPDP protocol is provably secure and efficient by security analysis and performance analysis. Since our proposed PPDP protocol supports the general access structure, only the clients of an authorized subset can cooperate to store the massive data to PCS Public Cloud Servers, and it is impossible for those of an unauthorized subset to store the data to PCS.

[1]  Nenghai Yu,et al.  A Multiple-Replica Remote Data Possession Checking Protocol with Public Verifiability , 2010, 2010 Second International Symposium on Data, Privacy, and E-Commerce.

[2]  Roberto Tamassia,et al.  Dynamic provable data possession , 2009, IACR Cryptol. ePrint Arch..

[3]  M. Anwar Hasan,et al.  On Verifying Dynamic Multiple Data Copies over Cloud Servers , 2011, IACR Cryptol. ePrint Arch..

[4]  Huaqun Wang,et al.  Anonymous multi-receiver remote data retrieval for pay-TV in public clouds , 2015, IET Inf. Secur..

[5]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[6]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[7]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[8]  M. Anwar Hasan,et al.  Provable Multicopy Dynamic Data Possession in Cloud Computing Systems , 2015, IEEE Transactions on Information Forensics and Security.

[9]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, ASIACRYPT.

[10]  Huaqun Wang,et al.  Identity-Based Distributed Provable Data Possession in Multicloud Storage , 2015, IEEE Transactions on Services Computing.

[11]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[12]  Josep Domingo-Ferrer,et al.  FRR: Fair remote retrieval of outsourced private medical records in electronic health networks , 2014, J. Biomed. Informatics.

[13]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[14]  Josep Domingo-Ferrer,et al.  Identity-based remote data possession checking in public clouds , 2014, IET Inf. Secur..

[15]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[16]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[17]  Jean-Sébastien Coron,et al.  Practical Multilinear Maps over the Integers , 2013, CRYPTO.

[18]  Atsuko Miyaji,et al.  A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks , 2001, ICISC.

[19]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[20]  Stanislaw Jarecki,et al.  Identity-Based Aggregate and Multi-Signature Schemes Based on RSA , 2010, Public Key Cryptography.

[21]  Ronald L. Rivest,et al.  Responses to NIST's proposal , 1992, CACM.

[22]  Dan Boneh,et al.  Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..

[23]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[24]  Fabio Massacci,et al.  Comparing Vulnerability Severity and Exploits Using Case-Control Studies , 2014, TSEC.

[25]  Huaqun Wang,et al.  Proxy Provable Data Possession in Public Clouds , 2013, IEEE Transactions on Services Computing.

[26]  Josep Domingo-Ferrer,et al.  Efficient Remote Data Possession Checking in Critical Information Infrastructures , 2008, IEEE Transactions on Knowledge and Data Engineering.

[27]  Brent Waters,et al.  Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures , 2013, CRYPTO.

[28]  Ramanujachary Kumanduri,et al.  Number theory with computer applications , 1997 .

[29]  Gail-Joon Ahn,et al.  Zero-knowledge proofs of retrievability , 2011, Science China Information Sciences.

[30]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.

[31]  Kenneth G. Paterson,et al.  Programmable Hash Functions in the Multilinear Setting , 2013, CRYPTO.

[32]  Shouhuai Xu,et al.  Fair and dynamic proofs of retrievability , 2011, CODASPY '11.

[33]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..