Public Data Integrity Verification for Secure Cloud Storage

2013 
Cloud storage can provide a flexible on-demand data storage service to users anywhere and anytime. However, users’ data is owned by cloud service providers physically, and the physical boundary between two users’ data is fuzzy. In this environment not controlled by users, a method to ensure users’ data integrity must be provided. In order to avoid retrieving enormous storage data and users themselves checking, a public auditing protocol was proposed based on the BLS short signature scheme and the homomorphic hash function. The user computed the signatures of the blocks, and moved them to cloud servers to store. Cloud service providers computed the aggregation of the blocks, and the aggregation of signatures. Third party auditor verified whether the aggregate data was consistent with the aggregate signature. If consistent, users’ data integrity was verified. Based on the computational Diffie-Hellman assumption, the presented protocol is secure against the lost attack and tamper attack from cloud service providers. Based on the stream encryption, the proposed protocol is secure against the curious attack from third party auditor. As the independence among blocks and block signatures, this protocol supports blocks’ update, including insertion, modification and deletion. So, the protocol is secure and efficient, and supports for public verification, dynamic update and privacy preserving.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    18
    References
    15
    Citations
    NaN
    KQI
    []