Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2014, Vol. 8 Issue (3) : 503-512    https://doi.org/10.1007/s11704-013-3138-7
RESEARCH ARTICLE
Cloud data auditing with designated verifier
Solomon Guadie WORKU,Chunxiang XU(),Jining ZHAO
School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu 611731, China
 Download: PDF(362 KB)  
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

An auditing scheme is a good way to prove owner’s data outsourced to the cloud are kept intact, and a scheme capable of giving public verifiability service is a good option that some researchers have managed to build for the last few years. However, in a public auditing scheme everybody does verification of data and a possibility of leaking some secrete information to the public verifiers is an issue that data owners are unhappy with this scenario. For example, the data owner does not want anybody else to know he has the data stored in the cloud server. Motivated by the issue of privacy associated with public auditing system, we proposed a designated verifier auditing (DVA) scheme based on Steinfeld et al.’s universal designated verifier (DV) signature scheme. Our DVA scheme authorizes a third party auditor with private verification capability. It provides private verification because the scheme involves private key of the verifier. Moreover, we present the batch auditing scheme to improve auditing efficiency. Through rigorous security analysis we showed that our scheme is provably secure in the random oraclemodel assuming that the computational Diffie-Hellman (CDH) problem is hard over the group of bilinear maps.

Keywords cloud data storage      designated verifier      data privacy      storage correctness      cloud computing     
Corresponding Author(s): Chunxiang XU   
Issue Date: 24 June 2014
 Cite this article:   
Solomon Guadie WORKU,Chunxiang XU,Jining ZHAO. Cloud data auditing with designated verifier[J]. Front. Comput. Sci., 2014, 8(3): 503-512.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-013-3138-7
https://academic.hep.com.cn/fcs/EN/Y2014/V8/I3/503
1 AsaarM R, SalmasizadehM. A pairing based strong designated veri-fier signature scheme without random oracles. IACR cryptology eprint archive, 2012
2 GorantlaM C, BoydC, NietoJ M G. Strong designated verifier signature in a multi-user setting. In: Proceedings of the 7th Australasian Conference on Information Security. 2009, 21-31
3 HuangQ, YangG, WongD S, SusiloW. Efficient strong designated verifier signature schemes without random oracle or with nondelegatability. International Journal of Information Security, 2011, 10(6): 373-385
doi: 10.1007/s10207-011-0146-1
4 HuangX, SusiloW, MuY, WuW. Secure universal designated verifier signature without random oracles. International Journal of Information Security, 2008, 7(3): 171-183
doi: 10.1007/s10207-007-0021-2
5 HuangX, SusiloW, MuY, ZhangF. Short designated verifier signature scheme and its identity-based variant. International Journal of Network Security, 2008, 6(1): 82-93
6 SteinfeldR, BullL, WangH, PieprzykJ. Universal designated-verifier signatures. In: Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security. 2003, 523-542
7 JuelsA, KaliskiJr B S. PORS: proofs of retrievability for large files. In: Proceedings of the 14th ACM Conference on Computer and Communications Security. 2007, 584-597
doi: 10.1145/1315245.1315317
8 AtenieseG, BurnsR, CurtmolaR, HerringJ, KissnerL, PetersonZ, SongD. Provable data possession at untrusted stores. In: Proceedings of the 14th ACM Conference on Computer and Communications Security. 2007, 598-609
doi: 10.1145/1315245.1315318
9 AtenieseG, Di PietroR, ManciniL V, TsudikG. Scalable and efficient provable data possession. In: Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks. 2008, Article 9
doi: 10.1145/1460877.1460889
10 ShachamH, WatersB. Compact proofs of retrievability. In: Advances in Cryptology-ASIACRYPT 2008. 2008, 90-107
11 BonehD, LynnB, ShachamH. Short signatures from the weil pairing. In: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security. 2001, 514-532
12 WangQ, WangC, LiJ, RenK, LouW. Enabling public verifiability and data dynamics for storage security in cloud computing. In: Proceedings of the 14th European Conference on Research in Computer Security. 2009, 355-370
13 WangC, WangQ, RenK, LouW. Privacy-preserving public auditing for data storage security in cloud computing. In: Proceedings of the 2010 IEEE INFOCOM. 2010, 1-9
14 XuC, HeX, Abraha-WeldemariamD. Cryptanalysis of wang’s auditing protocol for data storage security in cloud computing. In: Proceedings of the 4th International Conference on Information Computing and Applications. 2012, 422-428
doi: 10.1007/978-3-642-34041-3_59
15 WangC, ChowS S, WangQ, RenK, LouW. Privacy-preserving public auditing for secure cloud storage. IEEE Transactions on Computers, 2011, 1-12
16 WangC, ChowS S, WangQ, RenK, LouW. Privacy-preserving public auditing for secure cloud storage. IEEE Transactions on Computers, 2013, 62(2): 362-375
doi: 10.1109/TC.2011.245
17 BonehD, GentryC, LynnB, ShachamH. Aggregate and verifiably encrypted signatures from bilinear maps. In: Proceedings of the 2003 International Conference on the Theory and Applications of Cryptographic Techniques. 2003, 416-432
[1] Wei ZHENG, Ying WU, Xiaoxue WU, Chen FENG, Yulei SUI, Xiapu LUO, Yajin ZHOU. A survey of Intel SGX and its applications[J]. Front. Comput. Sci., 2021, 15(3): 153808-.
[2] Najme MANSOURI, Mohammad Masoud JAVIDI, Behnam Mohammad Hasani ZADE. Hierarchical data replication strategy to improve performance in cloud computing[J]. Front. Comput. Sci., 2021, 15(2): 152501-.
[3] Jiayang LIU, Jingguo BI, Mu LI. Secure outsourcing of large matrix determinant computation[J]. Front. Comput. Sci., 2020, 14(6): 146807-.
[4] E CHEN, Yan ZHU, Changlu LIN, Kewei LV. Zero-pole cancellation for identity-based aggregators: a constant-size designated verifier-set signature[J]. Front. Comput. Sci., 2020, 14(4): 144806-.
[5] Meysam VAKILI, Neda JAHANGIRI, Mohsen SHARIFI. Cloud service selection using cloud service brokers: approaches and challenges[J]. Front. Comput. Sci., 2019, 13(3): 599-617.
[6] Qiang LIU, Xiaoshe DONG, Heng CHEN, Yinfeng WANG. IncPregel: an incremental graph parallel computation model[J]. Front. Comput. Sci., 2018, 12(6): 1076-1089.
[7] Fei TIAN, Tao QIN, Tie-Yan LIU. Computational pricing in Internet era[J]. Front. Comput. Sci., 2018, 12(1): 40-54.
[8] Xiong FU, Juzhou CHEN, Song DENG, Junchang WANG, Lin ZHANG. Layered virtual machine migration algorithm for network resource balancing in cloud computing[J]. Front. Comput. Sci., 2018, 12(1): 75-85.
[9] Najme MANSOURI. Adaptive data replication strategy in cloud computing for performance improvement[J]. Front. Comput. Sci., 2016, 10(5): 925-935.
[10] Haibao CHEN,Song WU,Hai JIN,Wenguang CHEN,Jidong ZHAI,Yingwei LUO,Xiaolin WANG. A survey of cloud resource management for complex engineering applications[J]. Front. Comput. Sci., 2016, 10(3): 447-461.
[11] Zhaoning ZHANG,Dongsheng LI,Kui WU. Large-scale virtual machines provisioning in clouds:challenges and approaches[J]. Front. Comput. Sci., 2016, 10(1): 2-18.
[12] Bing YU,Yanni HAN,Hanning YUAN,Xu ZHOU,Zhen XU. A cost-effective scheme supporting adaptive service migration in cloud data center[J]. Front. Comput. Sci., 2015, 9(6): 875-886.
[13] Xiong FU,Chen ZHOU. Virtual machine selection and placement for dynamic consolidation in Cloud computing environment[J]. Front. Comput. Sci., 2015, 9(2): 322-330.
[14] Haibo TIAN,Jin LI. A short non-delegatable strong designated verifier signature[J]. Front. Comput. Sci., 2014, 8(3): 490-502.
[15] Heng WU, Wenbo ZHANG, Jianhua ZHANG, Jun WEI, Tao HUANG. A benefit-aware on-demand provisioning approach for multi-tier applications in cloud computing[J]. Front Comput Sci, 2013, 7(4): 459-474.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed