scholarly journals Public Data Integrity Verification Scheme for Secure Cloud Storage

Information ◽  
2020 ◽  
Vol 11 (9) ◽  
pp. 409
Author(s):  
Yuan Ping ◽  
Yu Zhan ◽  
Ke Lu ◽  
Baocang Wang

Although cloud storage provides convenient data outsourcing services, an untrusted cloud server frequently threatens the integrity and security of the outsourced data. Therefore, it is extremely urgent to design security schemes allowing the users to check the integrity of data with acceptable computational and communication overheads. In this paper, we first propose a public data integrity verification scheme based on the algebraic signature and elliptic curve cryptography. This scheme not only allows the third party authority deputize for users to verify the outsourced data integrity, but also resists malicious attacks such as replay attacks, replacing attack and forgery attacks. Data privacy is guaranteed by symmetric encryption. Furthermore, we construct a novel data structure named divide and conquer hash list, which can efficiently perform data updating operations, such as deletion, insertion, and modification. Compared with the relevant schemes in the literature, security analysis and performance evaluations show that the proposed scheme gains some advantages in integrity verification and dynamic updating.

2019 ◽  
Vol 96 ◽  
pp. 376-385 ◽  
Author(s):  
Yongkai Fan ◽  
Xiaodong Lin ◽  
Gang Tan ◽  
Yuqing Zhang ◽  
Wei Dong ◽  
...  

2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Kai He ◽  
Chunxiao Huang ◽  
Jiaoli Shi ◽  
Xinrong Hu ◽  
Xiying Fan

Cloud storage provides elastic storage services for enterprises and individuals remotely. However, security problems such as data integrity are becoming a major obstacle. Recently, blockchain-based verification approaches have been extensively studied to get rid of a centralized third-party auditor. Most of these schemes suffer from poor scalability and low search efficiency and even fail to support data dynamic update operations on blockchain, which limits their large-scale and practical applications. In this work, we propose a blockchain-based dynamic data integrity verification scheme for cloud storage with T-Merkle hash tree. A decentralized scheme is proposed to eliminate the restrictions of previous centralized schemes. The data tags are generated by the technique of ZSS short signature and stored on blockchain. An improved verification method is designed to check the integrity of cloud data by transferring computation from a verifier to cloud server and blockchain. Furthermore, a storage structure called T-Merkle hash tree which is built based on T-tree and Merkle hash tree is designed to improve storage utilization of blockchain and support binary search on chain. Moreover, we achieve efficient and secure dynamic update operations on blockchain by an append-only manner. Besides, we extend our scheme to support batch verification to handle massive tasks simultaneously; thus, the efficiency is improved and communication cost is reduced. Finally, we implemented a prototype system based on Hyperledger Fabric to validate our scheme. Security analysis and performance studies show that the proposed scheme is secure and efficient.


2021 ◽  
Vol 2132 (1) ◽  
pp. 012031
Author(s):  
Kun Xu ◽  
Weiwei Chen ◽  
Yanan Zhang

Abstract In the process of multi-cloud storage data migration, data integrity is vulnerable to corruption, but the existing data integrity verification schemes for data migration across clouds are not highly reliable. To address this problem, a blockchain-based data integrity verification scheme for migration across clouds is proposed in this paper. In this scheme, a blockchain network is used instead of a third-party auditor. For each migration, a multi-cloud broker will send an integrity verification request to blockchain at three different times, and a smart contract will verify the data integrity according to the RSA-based homomorphic verification tags. Then, the security of the scheme is analyzed. Finally, simulation experiments and tests are conducted on Ethereum, and the results show the feasibility of the scheme.


2015 ◽  
Vol 2015 ◽  
pp. 1-8 ◽  
Author(s):  
Lingwei Song ◽  
Dawei Zhao ◽  
Xuebing Chen ◽  
Chenlei Cao ◽  
Xinxin Niu

How to verify the integrity of outsourced data is an important problem in cloud storage. Most of previous work focuses on three aspects, which are providing data dynamics, public verifiability, and privacy against verifiers with the help of a third party auditor. In this paper, we propose an identity-based data storage and integrity verification protocol on untrusted cloud. And the proposed protocol can guarantee fair results without any third verifying auditor. The theoretical analysis and simulation results show that our protocols are secure and efficient.


2018 ◽  
Vol 8 (2) ◽  
Author(s):  
Yasir Ali Panhwer ◽  
Mazleena Salleh

Cloud Computing have emerged into a very vast growing area which have a great impact towards the development other new technologies and application such as internet of things, sensors, artificial intelligence, social networks and business applications. With the new development of technology and applications, the production of data is increased and data have the property of being updated dynamically. That dynamic data is stored on cloud storages provided by third party service providers. The third party cloud storages cannot be solely trusted and the user does not have the control over the possession or integrity of data. The integrity is the major concern for that data as it is being intact not deleted, modified or destroyed intentionally or unintentionally. The researchers have presented several protocols such as Provable Data Possession (PDP) techniques which provide probabilistic approach for data integrity verification in which the verification is done on block level. To support dynamic nature of data the researchers have introduced different data structure along with PDP. Due to enormous amount of data and its dynamic nature, the integrity verification schemes causes high computational and communicational cost for metadata generation and node rebalancing of the data structures


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Xiling Luo ◽  
Zequan Zhou ◽  
Lin Zhong ◽  
Jian Mao ◽  
Chaoyong Chen

Cloud storage services allow users to outsource their data remotely to save their local storage space and enable them to manage resources on demand. However, once users outsourced their data to the remote cloud platform, they lose the physical control of the data. How to ensure the integrity of outsourced data is the major concern of cloud users and also is the main challenge in the cloud service deployment. Limited by the communication and computation overheads, traditional hash-based integrity verification solutions in the stand-alone systems cannot be directly adopted in remote cloud storing environment. In this paper, we improve the previous privacy preserving model and propose an effective integrity verification scheme of cloud data based on BLS signature (EoCo), which ensures public audition and data privacy preserving. In addition, EoCo also supports batch auditing operations. We conducted theoretical analysis of our scheme, demonstrated its correctness and security properties, and evaluated the system performance as well.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Gaopeng Xie ◽  
Yuling Liu ◽  
Guojiang Xin ◽  
Qiuwei Yang

With the large-scale application of cloud storage, how to ensure cloud data integrity has become an important issue. Although many methods have been proposed, they still have their limitations. This paper improves some defects of the previous methods and proposes an efficient cloud data integrity verification scheme based on blockchain. In this paper, we proposed a lattice signature algorithm to resist quantum computing and introduced cuckoo filter to simplify the computational overhead of the user verification phase. Finally, the decentralized blockchain network is introduced to replace traditional centralized audit to publicize and authenticate the verification results, which improves the transparency and the security of this scheme. Security analysis shows that our scheme can resist malicious attacks and experimental results show that our scheme has high efficiency, especially in the user verification phase.


Sign in / Sign up

Export Citation Format

Share Document