A Novel Privacy-Preserving Data Integrity Verification by Partial Delegation

Runze Ji, Nankun Mu, X. Liao
{"title":"A Novel Privacy-Preserving Data Integrity Verification by Partial Delegation","authors":"Runze Ji, Nankun Mu, X. Liao","doi":"10.1109/ICIST.2018.8426114","DOIUrl":null,"url":null,"abstract":"Recently, cloud storage is widely concerned due to the properties of low cost, advanced technology and efficient business model, and has been made a rapid development. However, as a new storage model, there are known security and privacy issues in migrating data to the cloud. Therefore, how to ensure the integrity and correctness of data storage is the main research direction and development of cloud storage technology. Moreover, the main purpose of the data integrity verification mechanism is to verify that the data is completely stored in the cloud server and is not modified maliciously or deleted. Sometimes the user can't perform data integrity verification for some reason, and the verification right need to be delegate to a third party auditor. In this paper, we proposed: (1) a new data integrity verification by partial delegation(PDIPD) is proposed, which delegates the remote data possession checking to a third party auditor. Compared with the existing data integrity verification scheme, the new scheme has less computational overhead and the flexibility at the same security level. (2) Extensive security analyses show this scheme is provable secure in random oracle. Estimating the cost of basic cryptographic and analyzing the experiment show, the proposed schemes are highly efficient and practical.","PeriodicalId":331555,"journal":{"name":"2018 Eighth International Conference on Information Science and Technology (ICIST)","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2018-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"2","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"2018 Eighth International Conference on Information Science and Technology (ICIST)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/ICIST.2018.8426114","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 2

Abstract

Recently, cloud storage is widely concerned due to the properties of low cost, advanced technology and efficient business model, and has been made a rapid development. However, as a new storage model, there are known security and privacy issues in migrating data to the cloud. Therefore, how to ensure the integrity and correctness of data storage is the main research direction and development of cloud storage technology. Moreover, the main purpose of the data integrity verification mechanism is to verify that the data is completely stored in the cloud server and is not modified maliciously or deleted. Sometimes the user can't perform data integrity verification for some reason, and the verification right need to be delegate to a third party auditor. In this paper, we proposed: (1) a new data integrity verification by partial delegation(PDIPD) is proposed, which delegates the remote data possession checking to a third party auditor. Compared with the existing data integrity verification scheme, the new scheme has less computational overhead and the flexibility at the same security level. (2) Extensive security analyses show this scheme is provable secure in random oracle. Estimating the cost of basic cryptographic and analyzing the experiment show, the proposed schemes are highly efficient and practical.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
一种新的保护隐私的部分委托数据完整性验证方法
近年来,云存储以其成本低、技术先进、商业模式高效等特点受到广泛关注,并得到了迅速发展。然而,作为一种新的存储模型,在将数据迁移到云的过程中存在已知的安全和隐私问题。因此,如何保证数据存储的完整性和正确性是云存储技术的主要研究方向和发展方向。此外,数据完整性验证机制的主要目的是验证数据是否完整地存储在云服务器上,没有被恶意修改或删除。有时用户由于某些原因无法执行数据完整性验证,需要将验证权委托给第三方审计员。在本文中,我们提出了:(1)提出了一种新的数据完整性部分委托验证(PDIPD),它将远程数据所有权检查委托给第三方审计员。与现有的数据完整性验证方案相比,新方案在相同安全级别下具有较小的计算量和灵活性。(2)广泛的安全性分析表明,该方案在随机数据库中是安全的。通过对基本密码成本的估算和实验分析表明,所提出的方案具有较高的效率和实用性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
On the Optimal Design of Fractal Tuning Stub UWB Patch Antenna with Band-Notched Function A Quick Deterministic Replay Method Based on Dependence Pair A Compression Hashing Scheme for Large-Scale Face Retrieval The Study of Smart Elderly Care System A Hybrid Path-Planning Scheme for an Unmanned Surface Vehicle
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1