scispace - formally typeset
Open AccessProceedings ArticleDOI

Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing

TLDR
This paper utilize and uniquely combine the public key based homomorphic authenticator with random masking to achieve the privacy-preserving public cloud data auditing system, which meets all above requirements.
Abstract
Cloud Computing is the long dreamed vision of computing as a utility, where users can remotely store their data into the cloud so as to enjoy the on-demand high quality applications and services from a shared pool of configurable computing resources. By data outsourcing, users can be relieved from the burden of local data storage and maintenance. However, the fact that users no longer have physical possession of the possibly large size of outsourced data makes the data integrity protection in Cloud Computing a very challenging and potentially formidable task, especially for users with constrained computing resources and capabilities. Thus, enabling public auditability for cloud data storage security is of critical importance so that users can resort to an external audit party to check the integrity of outsourced data when needed. To securely introduce an effective third party auditor (TPA), the following two fundamental requirements have to be met: 1) TPA should be able to efficiently audit the cloud data storage without demanding the local copy of data, and introduce no additional on-line burden to the cloud user; 2) The third party auditing process should bring in no new vulnerabilities towards user data privacy. In this paper, we utilize and uniquely combine the public key based homomorphic authenticator with random masking to achieve the privacy-preserving public cloud data auditing system, which meets all above requirements. To support efficient handling of multiple auditing tasks, we further explore the technique of bilinear aggregate signature to extend our main result into a multi-user setting, where TPA can perform multiple auditing tasks simultaneously. Extensive security and performance analysis shows the proposed schemes are provably secure and highly efficient.

read more

Citations
More filters
Journal ArticleDOI

RAON-RB: A Verifiable Randomized Non-Separable Encryption Scheme for Secure Cloud Storage

TL;DR: A new storage scheme is introduced implying an AllOr-Nothing (AON) encryption mode to separately randomize the encrypted blocks and hashing the resulted pseudorandom blocks altogether afterwards, and with the aid of the salting technique, called Replicated BYTE, integrity is ensured.
Journal ArticleDOI

Attribute-Based User Revocable Data Integrity Audit for Internet-of-Things Devices in Cloud Storage

TL;DR: Formal security analysis and experimental results show that the proposed data-auditing solution is suitable for IoT devices in the cloud storage environment with respect to security and performance.
Book ChapterDOI

Outsourced Data Integrity Auditing for Efficient Batch Dynamic Updates

TL;DR: A new dynamic provable data possession scheme for secure cloud data auditing that leverages BLS signatures and RMHT to support batch auditing and then optimizesbatch auditing scenarios with four algorithms to support efficient batch updates.
Journal ArticleDOI

Reversible Data Hiding in Encrypted Images Based on Image Interpolation

TL;DR: This paper proposes a novel method for data hiding in encrypted image using image interpolation, which provides a larger embedding payload and secret bits are embedded into the reserved room.
Book ChapterDOI

Protecting personal sensitive data security in the cloud with blockchain

TL;DR: Li et al. as discussed by the authors introduced a trust-free data access model for personal sensitive data protection in the cloud environment, where an access control mechanism is constructed based on the Ethereum blockchain, which requires no trusted party.
References
More filters
Journal Article

Above the Clouds: A Berkeley View of Cloud Computing

TL;DR: This work focuses on SaaS Providers (Cloud Users) and Cloud Providers, which have received less attention than SAAS Users, and uses the term Private Cloud to refer to internal datacenters of a business or other organization, not made available to the general public.
Book ChapterDOI

Short Signatures from the Weil Pairing

TL;DR: A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Journal ArticleDOI

Efficient signature generation by smart cards

TL;DR: An efficient algorithm that preprocesses the exponentiation of a random residue modulo p is presented, which improves the ElGamal signature scheme in the speed of the procedures for the generation and the verification of signatures and also in the bit length of signatures.
Posted Content

Provable Data Possession at Untrusted Stores.

TL;DR: Ateniese et al. as discussed by the authors introduced the provable data possession (PDP) model, which allows a client that has stored data at an untrusted server to verify that the server possesses the original data without retrieving it.
Journal ArticleDOI

Security Arguments for Digital Signatures and Blind Signatures

TL;DR: It is proved that a very slight variation of the well-known El Gamal signature scheme resists existential forgeries even against an adaptively chosen-message attack and an appropriate notion of security related to the setting of electronic cash is defined.
Related Papers (5)