Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation

Authors

  • Ritu A. Rangari  ME Student, Department of Computer Science and Engineering, SIPNA College of Engineering and Technology, Amravati, Maharashtra, India
  • Dr. Dhananjay M. Dakhane  Associate Professor, Department of Computer Science and Engineering, SIPNA College of Engineering and Technology, Amravati, Maharashtra, India

Keywords:

AGKA, TPA, Cloud Server

Abstract

The advent of the cloud computing makes storage outsourcing becomes a rising trend, which promotes the secure remote data auditing a hot topic that appeared in the research literature. Recently some researches consider the problem of secure and efficient public data integrity auditing for shared dynamic data. However, these schemes are still not secure against the collusion of cloud storage server and revoked group users during user revocation in practical cloud storage system. In this paper, we figure out the collusion attack in the exiting scheme and provide an efficient public integrity auditing scheme with secure group user revocation based on vector commitment and verifier-local revocation group signature. We design a concrete scheme based on our scheme definition. Our scheme supports the public checking and efficient user revocation and also some nice properties, such as confidently, efficiency, countability and traceability of secure group user revocation. Finally, the security and experimental analysis show that compared with its relevant schemes our scheme is also secure and efficient.

References

  1. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proc. of ACM CCS, Virginia, USA, Oct. 2007, pp. 598?609.
  2. A. Juels and B. S. Kaliski, “Pors: Proofs of retrievability for large files,” in Proc. of ACM CCS, Virginia, USA, Oct. 2007, pp. 584?597.
  3. C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in Proc. of IEEE INFOCOM 2010, CA, USA, Mar. 2010, pp. 525?533.
  4. J. Yuan and S. Yu, “Proofs of retrievability with public verifiability and constant communication cost in cloud,” in Proc. of International Workshop on Security in Cloud Computing,Hangzhou, China, May 2013, pp. 19?26.
  5. B. Wang, B. Li, and H. Li, “Oruta: Privacy-preserving public auditing for shared data in the cloud,” in Proc. of IEEE CLOUD2012, Hawaii, USA, Jun. 2012, pp. 295?302.
  6. B. Wang, L. Baochun, and L. Hui, “Public auditing for shared data with efficient user revocation in the cloud,” in Proc.Of IEEE INFOCOM 2013, Turin, Italy, Apr. 2013, pp. 2904?2912.
  7. J. Yuan and S. Yu, “Efficient public integrity checking for cloud data sharing with multi-user modification,” in Proc. of IEEE INFOCOM 2014, Toronto, Canada, Apr. 2014, pp. 2121?2129.
  8. Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation Tao Jiang, Xiaofeng Chen, and Jianfeng Ma.
  9. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proc. of ACM CCS, Virginia, USA, Oct. 2007, pp. 598?609.
  10. A. Juels and B. S. Kaliski, “Pors: Proofs of retrievability for large files,” in Proc. of ACM CCS, Virginia, USA, Oct. 2007, pp. 584?597.

Downloads

Published

2017-06-30

Issue

Section

Research Articles

How to Cite

[1]
Ritu A. Rangari, Dr. Dhananjay M. Dakhane, " Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation, International Journal of Scientific Research in Science and Technology(IJSRST), Online ISSN : 2395-602X, Print ISSN : 2395-6011, Volume 3, Issue 4, pp.176-179, May-June-2017.