Validating Integrity for Shared Data with Efficient User Revocation in the Cloud

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2016 by IJETT Journal
Volume-35 Number-3
Year of Publication : 2016
Authors : Divya Vikas, Jai Prakash Singh, Trigun Singh, Dhatri P

Citation 

Divya Vikas, Jai Prakash Singh, Trigun Singh, Dhatri P"Validating Integrity for Shared Data with Efficient User Revocation in the Cloud", International Journal of Engineering Trends and Technology (IJETT), V35(3),108-110 May 2016. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
With data storage and sharing services in the cloud, users can easily modify and share data as a group. To ensure shared data integrity can be verified publicly, users in the group need to compute signatures on all the blocks in shared data. Different blocks in shared data are generally signed by different users due to data modifications performed by different users. For security reasons, once a user is revoked from the group, the blocks which were previously signed by this revoked user must be resigned by an existing user. In this paper, we propose a novel public auditing mechanism for the integrity of shared data with efficient user revocation in cloud. By utilizing the idea of proxy re-signatures, we allow the cloud to resign blocks on behalf of existing users during user revocation, so that existing users do not need to download and re-sign blocks by themselves. In addition, a public verifier is always able to audit the integrity of shared data without retrieving the entire data from the cloud, even if some part of shared data has been re-signed by the cloud. Moreover, our mechanism is able to support batch auditing by verifying multiple auditing tasks simultaneously. Experimental results show that our mechanism can significantly improve the efficiency of user revocation.

 References

[1] B. Wang, B. Li, and H. Li, “Public Auditing for Shared Data with Efficient User Revocation in the Cloud,” Proc. IEEE INFOCOM, pp. 2904-2912, 2013.
[2] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A View of Cloud Computing,” Comm. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
[3] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” Proc. 14th ACM Conf. Computer and Comm. Security (CCS’07), pp. 598-610, 2007.
[4] H. Shacham and B. Waters, “Compact Proofs of Retrievability,” Proc. 14th Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT’08), pp. 90- 107, 2008.
[5] C. Wang, Q. Wang, K. Ren, and W. Lou, “Ensuring Data Storage Security in Cloud Computing,” Proc. 17th ACM/IEEE Int’l Workshop Quality of Service (IWQoS’09), pp. 1-9, 2009.
[6] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling Public Verifiability and Data Dynamic for Storage Security in Cloud Computing,” Proc. 14th European Conf. Research in Computer Security (ESORICS’09), pp. 355-370, 2009.
[7] C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,” Proc. IEEE INFOCOM, pp. 525-533, 2010.
[8] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S.S. Yau, “Dynamic Audit Services for Integrity Verification of Outsourced Storages in Clouds,” Proc. ACM Symp. Applied Computing (SAC’11), pp. 1550-1557, 2011.
[9] C. Wang, Q. Wang, K. Ren, and W. Lou, “Towards Secure and Dependable Storage Services in Cloud Computing,” IEEE Trans. Services Computing, vol. 5, no. 2, pp. 220-232, Jan. 2012.
[10] Y. Zhu, G.-J. Ahn, H. Hu, S.S. Yau, H.G. An, and C.-J. Hu, “Dynamic Audit Services for Outsourced Storages in Clouds,” IEEE Trans. Services Computing, vol. 6, no. 2, pp. 227-238, Apr.-June 2013.
[11] N. Cao, S. Yu, Z. Yang, W. Lou, and Y.T. Hou, “LT Codes- Based Secure and Reliable Cloud Storage Service,” Proc. IEEE INFOCOM, pp. 693-701, 2012.
[12] J. Yuan and S. Yu, “Proofs of Retrievability with Public Verifiability and Constant Communication Cost in Cloud,” Proc. ACM Int’l Workshop Security in Cloud Computing (ASIACCSSCC’ 13), pp. 19- 26, 2013.
[13] H. Wang, “Proxy Provable Data Possession in Public Clouds,” IEEE Trans. Services Computing, vol. 6, no. 4, pp. 551- 559, Oct.- Dec. 2013.
[14] B. Wang, B. Li, and H. Li, “Oruta: Privacy-Preserving Public Auditing for Shared Data in the Cloud,” Proc. IEEE CLOUD, pp. 295-302, 2012.
[15] S.R. Tate, R. Vishwanathan, and L. Everhart, “Multi-User Dynamic Proofs of Data Possession Using Trusted Hardware,” Proc. Third ACM Conf. Data and Application Security and Privacy (CODASPY’13), pp. 353-364, 2013.

Keywords
Integrity, shared data, user revocation, cloud computing