File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Identity-Based Remote Data Integrity Checking with Perfect Data Privacy Preserving for Cloud Storage

TitleIdentity-Based Remote Data Integrity Checking with Perfect Data Privacy Preserving for Cloud Storage
Authors
Keywordsidentity-based cryptography
privacy preserving
Cloud storage
data integrity
Issue Date2017
Citation
IEEE Transactions on Information Forensics and Security, 2017, v. 12, n. 4, p. 767-778 How to Cite?
Abstract© 2005-2012 IEEE. Remote data integrity checking (RDIC) enables a data storage server, say a cloud server, to prove to a verifier that it is actually storing a data owner's data honestly. To date, a number of RDIC protocols have been proposed in the literature, but most of the constructions suffer from the issue of a complex key management, that is, they rely on the expensive public key infrastructure (PKI), which might hinder the deployment of RDIC in practice. In this paper, we propose a new construction of identity-based (ID-based) RDIC protocol by making use of key-homomorphic cryptographic primitive to reduce the system complexity and the cost for establishing and managing the public key authentication framework in PKI-based RDIC schemes. We formalize ID-based RDIC and its security model, including security against a malicious cloud server and zero knowledge privacy against a third party verifier. The proposed ID-based RDIC protocol leaks no information of the stored data to the verifier during the RDIC process. The new construction is proven secure against the malicious server in the generic group model and achieves zero knowledge privacy against a verifier. Extensive security analysis and implementation results demonstrate that the proposed protocol is provably secure and practical in the real-world applications.
Persistent Identifierhttp://hdl.handle.net/10722/280621
ISSN
2023 Impact Factor: 6.3
2023 SCImago Journal Rankings: 2.890
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorYu, Yong-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorAteniese, Giuseppe-
dc.contributor.authorHuang, Xinyi-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorDai, Yuanshun-
dc.contributor.authorMin, Geyong-
dc.date.accessioned2020-02-17T14:34:30Z-
dc.date.available2020-02-17T14:34:30Z-
dc.date.issued2017-
dc.identifier.citationIEEE Transactions on Information Forensics and Security, 2017, v. 12, n. 4, p. 767-778-
dc.identifier.issn1556-6013-
dc.identifier.urihttp://hdl.handle.net/10722/280621-
dc.description.abstract© 2005-2012 IEEE. Remote data integrity checking (RDIC) enables a data storage server, say a cloud server, to prove to a verifier that it is actually storing a data owner's data honestly. To date, a number of RDIC protocols have been proposed in the literature, but most of the constructions suffer from the issue of a complex key management, that is, they rely on the expensive public key infrastructure (PKI), which might hinder the deployment of RDIC in practice. In this paper, we propose a new construction of identity-based (ID-based) RDIC protocol by making use of key-homomorphic cryptographic primitive to reduce the system complexity and the cost for establishing and managing the public key authentication framework in PKI-based RDIC schemes. We formalize ID-based RDIC and its security model, including security against a malicious cloud server and zero knowledge privacy against a third party verifier. The proposed ID-based RDIC protocol leaks no information of the stored data to the verifier during the RDIC process. The new construction is proven secure against the malicious server in the generic group model and achieves zero knowledge privacy against a verifier. Extensive security analysis and implementation results demonstrate that the proposed protocol is provably secure and practical in the real-world applications.-
dc.languageeng-
dc.relation.ispartofIEEE Transactions on Information Forensics and Security-
dc.subjectidentity-based cryptography-
dc.subjectprivacy preserving-
dc.subjectCloud storage-
dc.subjectdata integrity-
dc.titleIdentity-Based Remote Data Integrity Checking with Perfect Data Privacy Preserving for Cloud Storage-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1109/TIFS.2016.2615853-
dc.identifier.scopuseid_2-s2.0-85014919981-
dc.identifier.volume12-
dc.identifier.issue4-
dc.identifier.spage767-
dc.identifier.epage778-
dc.identifier.isiWOS:000395447500001-
dc.identifier.issnl1556-6013-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats