Certificateless Public Verification for the Outsourced Data Integrity in Cloud Storage

2018 ◽  
Vol 27 (11) ◽  
pp. 1850181 ◽  
Author(s):  
Longxia Huang ◽  
Junlong Zhou ◽  
Gongxuan Zhang ◽  
Jin Sun ◽  
Tian Wang ◽  
...  

By advances in cloud storage systems, users have access to the data saved in the cloud and can manipulate the data without limitation of time and place. As the data owner no longer possesses data physically, he is required to ensure the integrity of the data stored in the cloud with the public key given by public key infrastructure (PKI). Thus the security of PKI and certificates are essential. However, there are numerous security risks in the traditional PKI and it is complex to administer the certificates. Certificateless public key cryptography is used in this paper to solve these problems. We also use elliptic curve group to reduce computation overhead. In this paper, we design a certificateless public verification mechanism to check the integrity of data outsourced in the cloud and we further extend it to support a multiuser group by batch verification. Specifically, a public verifier who replaces the data owner to check the integrity in the proposed scheme does not require to manage any certificates during the verification process. Meanwhile, a verifier is not required to download the entire file for integrity checking. Theoretical analyses verify the security of our scheme and experimental results show its efficiency.

Cloud Computing enables users to use remote resources thus reduces the burden on local storage. However, the use of such services gives rise to new set of problems. The users have no control over the data which they have stored on those storages so to achieve data authentication with confidentiality is utmost important. As every user may not have that expertise so they can request for data verification task to Trusted Verifier (TV) which will be an authorized party to check the intactness of outsourced data. Since the data owner stores the data on the cloud in an encrypted format, it becomes difficult to check the integrity of the data without decrypting. But by using homomorphic encryption schemes the integrity checking can be made possible without original copy. In this paper, we have given implementation and performance details of two homomorphic encryption schemes, Rivest Shamir Adleman (RSA) and Paillier. The RSA is multiplicative homomorphic scheme where the Paillier is additive homomorphic scheme. Both the algorithms are partially homomorphic thus limited in their functions. Due to homomorphic property of these algorithms, original contents will not get revealed in the verification process. This framework will achieve authentication of data by maintaining confidentiality.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Won-Bin Kim ◽  
Daehee Seo ◽  
Donghyun Kim ◽  
Im-Yeong Lee

In general, ID-based proxy reencryption (IBPRE) includes data transfer in a 1 : 1 manner between a sender and receiver. Therefore, only the data owner has the authority to decrypt or reencrypt the data that is encrypted with his/her public key. However, in an environment with data self-sovereignty, such as an enterprise IoT-cloud environment, the data are directly managed by cloud once data is uploaded from user-controlled IoT devices. In such a situation, there is no way of sharing data if the data owner has no access over the data due to being outside the workplace and other issues. In this study, to solve this problem, data can be shared even when the data cannot be accessed by delegating the authority of the data owner to generate the reencryption key to other users. In addition, by solving the security threats that may appear in this process, data sharing can be performed securely and efficiently in the corporate environment.


2017 ◽  
Vol 2017 ◽  
pp. 1-9 ◽  
Author(s):  
Yingying Zhang ◽  
Jiwen Zeng ◽  
Wei Li ◽  
Huilin Zhu

Ring signature is a kind of digital signature which can protect the identity of the signer. Certificateless public key cryptography not only overcomes key escrow problem but also does not lose some advantages of identity-based cryptography. Certificateless ring signature integrates ring signature with certificateless public key cryptography. In this paper, we propose an efficient certificateless ring signature; it has only three bilinear pairing operations in the verify algorithm. The scheme is proved to be unforgeable in the random oracle model.


2012 ◽  
Vol 263-266 ◽  
pp. 3047-3051
Author(s):  
Guang Cong Liu ◽  
Yuan Jie Shi ◽  
Cong Li

Certificateless Public Key Cryptography (CL-PKC) overcomes not only the key escrow problem in public key cryptography but also the cost of the certificate publishing and management in the Certificateless Public Key Cryptography (CL-PKC). No certificate public key cryptosystem just meet the requirements of this, but it relies on a special authentication server, which has high operating costs and lack of flexibility and it cannot meet the requirements of wireless sensor networks directly. Considering these problems, a multi-node of synergy certificateless authentication approach is proposed for WSN. The certificate of the nodes would be done by the certification set. And the set was consited of trusted neighbor nodes. Analysis indicates that this certification meets the security requirements of general wireless sensor networks and has advantages of low-cost and high efficiency.


The Cloud substitutes a computing criterion where shared configurable resources are afforded as an on-demand service over the Internet. Moreover, the cloud environment provides resources to the users on the basis of services like SaaS, PaaS and IaaS. Generally, a cloud can be referred as private cloud or public cloud. When a Cloud Service Provider (CSP) imposes upon public cloud resources to compile their private cloud, the result is demonstrated as a virtual private cloud. Private or public, the imperious intent of cloud computing is to provide simplistic, reliable usage of various computing resources. One of the significant features of cloud is that the outsourced data are accessed through any anonymous machines over the Internet. On the other hand, it creates an issue that user’s fear of unknown access of data, which can become a major difficulty to the wide implementation of cloud. In this paper, a decentralized accountability framework is developed to monitor the actual usage and access of the data that is shared on cloud. For that, a logging mechanism that includes authentication for each user to access the data has also been provided. Moreover, some procedures for providing the data under the control of data owner includes Integrity Checking Mechanism (ICM) have also been developed. The overall process strengthens the security constraints over cloud. And the experimental results reveal that the approach affords secure and scalable data sharing with reduced memory utilization and processing time


Sign in / Sign up

Export Citation Format

Share Document