Skip to main content
Log in

Dynamic proof of retrievability based on public auditing for coded secure cloud storage

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Cloud storage represents a cloud delivered-service model which draws the attention of organizations and individuals due to its uncounted attractive advantages. Cloud Service Providers (CSPs) supply storage facilities while the cloud user has the ability to manage and migrate its own data towards remote cloud servers in ubiquitous and cost-effective manner. However, security and data integrity brake the evolution and scalability of such delivered-service because of data corruption and policy violation. Hence, data auditing and Proof-of-Retrievability (PoR) have been introduced to ensure the user data integrity verification in cloud storage nearby a Trusted Third Party (TTP) without downloading the entire file. Numerous related researches have been involved to enhance the computational cost of dynamic data integrity signature schemes based on PoR for corruption correctness and encoding outsourced data. However, the proposed schemes still foggy regarding computational cost complexity and data integrity issues. Thus, data corruption remains an inhibitor of the growth of cloud storage. The purpose of this paper is to establish an efficient public auditing scheme ensuring dynamic data privacy-preserving along with PoR. Thus, the proposed auditing scheme consists of ensuring the integrity of user outsourced data file by performing various functionalities such as: i) Encoding outsourced file based on Goppa codes generator matrix. ii) Generation of BLS-HVT signatures for data integrity. iii) data recovery where TTP (i.e. Verifier) has the capability to challenge the CSP (i.e. Prover) for detecting whether the stored data has been tampered or kept intact. iv) Dynamic data processing with low-computational cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Ahmed D, Asimi A (2013) A pseudo random generator efficient based on the decoding of the rational binary goppa code. Int J Eng Sci Technol (IJEST) 5(2):359–364

    Google Scholar 

  2. Alliance CS (2016) The treacherous 12 - cloud computing top threats

  3. Anupa J, Sekaran KC (2014) Cloud workflow and security: A survey. In: 2014 International Conference on Advances in Computing, Communications and Informatics (ICACCI). IEEE, pp 1598–1607

  4. Bowers KD, Juels A, Oprea A (2009) Hail: A high-availability and integrity layer for cloud storage. In: Proceedings of the 16th ACM conference on computer and communications security, pp 187–198

  5. Cash D, Küpçü A, Wichs D (2017) Dynamic proofs of retrievability via oblivious ram. J Cryptol 30(1):22–57

    Article  MathSciNet  Google Scholar 

  6. El balmany C, Asimi A, Tbatou Z (2018) Iaas cloud model security issues on behalf cloud provider and user security behaviors. Procedia Comput Sci 134:328–333

    Article  Google Scholar 

  7. Erway CC, Küpçü A, Papamanthou C, Tamassia R (2015) Dynamic provable data possession. ACM Trans Inf Syst Secur (TISSEC) 17(4):1–29

    Article  Google Scholar 

  8. Fu A, Li Y, Yu S, Yu Y, Zhang G (2018) Dipor: An ida-based dynamic proof of retrievability scheme for cloud storage systems. J Netw Comput Appl 104:97–106

    Article  Google Scholar 

  9. Garg N, Bawa S, Kumar N (2020) An efficient data integrity auditing protocol for cloud computing. Futur Gener Comput Syst 109:306–316

    Article  Google Scholar 

  10. Goppa VD (1970) A new class of linear correcting codes. Probl Pered Inf 6(3):24–30

    MathSciNet  MATH  Google Scholar 

  11. Hu C, Xu Y, Liu P, Yu J, Guo S, Zhao M (2020) Enabling cloud storage auditing with key-exposure resilience under continual key-leakage. Inf Sci 520:15–30

    Article  MathSciNet  Google Scholar 

  12. Jianchao B, Huixia L, Shoushan L, Yaxing Z, Wei L (2015) Proof of retrievability based on ldpc codes. J China Univ Posts Telecommun 22(4):17–25

    Article  Google Scholar 

  13. Juels A, Kaliski Jr BS (2007) Pors: Proofs of retrievability for large files. In: Proceedings of the 14th ACM conference on computer and communications security, pp 584–597

  14. Liao X, Li K, Yin J (2017) Separable data hiding in encrypted image based on compressive sensing and discrete fourier transform. Multimed Tools Appl 76(20):20739–20753

    Article  Google Scholar 

  15. Liao X, Yin J, Chen M, Qin Z (2020) Adaptive payload distribution in multiple images steganography based on image texture features. IEEE Transactions on Dependable and Secure Computing

  16. Liao X, Yu Y, Li B, Li Z, Qin Z (2019) A new payload partition strategy in color image steganography. IEEE Trans Circ Syst Video Technol 30(3):685–696

    Article  Google Scholar 

  17. Madni SHH, Latiff MSA, Coulibaly Y, et al (2016) Resource scheduling for infrastructure as a service (iaas) in cloud computing: Challenges and opportunities. J Netw Comput Appl 68:173–200

    Article  Google Scholar 

  18. Mell P, Grance T et al (2011) The nist definition of cloud computing

  19. Reed IS, Solomon G (1960) Polynomial codes over certain finite fields. J Soc Ind Appl Math 8(2):300–304

    Article  MathSciNet  Google Scholar 

  20. Shacham H, Waters B (2008) Compact proofs of retrievability. In: International conference on the theory and application of cryptology and information security. Springer, pp 90–107

  21. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  Google Scholar 

  22. Shen J, Shen J, Chen X, Huang X, Susilo W (2017) An efficient public auditing protocol with novel dynamic structure for cloud data. IEEE Trans Inf Forensic Secur 12(10):2402–2415

    Article  Google Scholar 

  23. Sookhak M, Talebian H, Ahmed E, Gani A, Khan MK (2014) A review on remote data auditing in single cloud server: Taxonomy and open issues. J Netw Comput Appl 43:121–141

    Article  Google Scholar 

  24. Sookhak M, Yu FR, Zomaya AY (2017) Auditing big data storage in cloud computing using divide and conquer tables. IEEE Trans Parallel Distrib Syst 29(5):999–1012

    Article  Google Scholar 

  25. Tan CB, Hijazi MHA, Lim Y, Gani A (2018) A survey on proof of retrievability for cloud data integrity and availability: Cloud storage state-of-the-art, issues, solutions and future trends. J Netw Comput Appl 110:75–86

    Article  Google Scholar 

  26. Tian H, Chen Y, Chang C-C, Jiang H, Huang Y, Chen Y, Liu J (2015) Dynamic-hash-table based public auditing for secure cloud storage. IEEE Trans Serv Comput 10(5):701–714

    Article  Google Scholar 

  27. Zafar F, Khan A, Malik SUR, Ahmed M, Anjum A, Khan MI, Javed N, Alam M, Jamil F (2017) A survey of cloud computing data integrity schemes: Design challenges, taxonomy and future trends. Comput Secur 65:29–49

    Article  Google Scholar 

  28. Zhang X, Zhao J, Xu C, Li H, Wang H, Zhang Y (2019) Cipppa: Conditional identity privacy-preserving public auditing for cloud-based wbans against malicious auditors. IEEE Transactions on Cloud Computing

  29. Zhu Y, Ahn G-J, Hu H, Yau SS, An HG, Hu C-J (2011) Dynamic audit services for outsourced storages in clouds. IEEE Trans Serv Comput 6(2):227–238

    Google Scholar 

  30. Zhu Y, Wang H, Hu Z, Ahn G-J, Hu H, Yau SS (2011) Dynamic audit services for integrity verification of outsourced storages in clouds. In: Proceedings of the 2011 ACM Symposium on Applied Computing, pp 1550–1557

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chawki El Balmany.

Ethics declarations

Ethical Approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Conflict of Interests

The authors declare that they have no conflict of interest

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Balmany, C.E., Asimi, A., Bamarouf, M. et al. Dynamic proof of retrievability based on public auditing for coded secure cloud storage. Multimed Tools Appl 81, 39229–39249 (2022). https://doi.org/10.1007/s11042-022-13089-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-13089-3

Keywords

Navigation