Skip to main content
Log in

A new publicly verifiable data possession on remote storage

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

In this paper, a new verifiable data possession construction supporting both private and public verifiability simultaneously is proposed from a linearly homomorphic cryptography method, which allows a server to integrate l selected block-tag pairs into a single block-tag pair as a response to user’s query. In our scheme, the data owner who uses the private verification and anyone else who runs the public verification algorithm simultaneously on the same set of meta-data and based on the same setup procedure can securely authenticate the integrity of client’s data file stored at cloud server without retrieving the whole original data file. Besides, in fact our simultaneous privately and publicly verifiable scheme can also be adjusted to elliptic curve group. The scheme proposed is efficient on both client and server sides, especially in computation on cloud server side, which is almost optimal among those existing publicly verifiable schemes. Here the server needs not to perform any exponent operations at all, which greatly reduces client’s waiting time. Finally, we make the security analysis of our scheme under several cryptographic assumptions, such as difficulty of Factorization Assumption and Discrete Logarithm Problem (DLP).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  1. Ateniese G, Burns R, Curtmola R et al (2007) Provable data possession at untrusted stores. In: CCS ’07: ACM conference on computer and communications security, pp 598–606

  2. Bellare M, Palacio A (2004) The knowledge-of exponent assumptions and 3-round zero knowledge protocols. In: Advances in CRYPTO ’04, pp 273–289

  3. Bellare M, Palacio A (2004) Towards plaintext aware public-key encryption without random oracles. In: ASIACRYPT ’04: Inter-national conference on the theory and application of cryptology and information Security, pp 48–62

  4. Cash D, Kp A, Wichs D (2013) Dynamic proofs of retrievability via oblivious ram. Advances in cryptologyCEUROCRYPT 2013. Springer, Berlin Heidelberg, pp 279–295

  5. Chen B, Curtmola R (2012) Robust dynamic provable data possession. In: ICDCS Workshops, pp 515–525

  6. Curtmola R, Khan O, Burns RC, Ateniese G (2008) Mr-pdp: multiple-replica provable data possession. In: ICDCS 2008:411–420

  7. Damgard I (1992) Towards practical public key systems secure against chosen ciphertext attacks. In: Advances in CRYPTO ’91, pp 445–456

  8. Dent AW (2006) The cramer shoup encryption scheme is plaintext aware in the standard model. In: advances in EUROCRYPT ’06, pp 289–307

  9. Erway C, Kp A, Papamanthou C et. al. (2009) Dynamic provable data possession. In: Proceedings of the 16th ACM conference on computer and communications security, pp 213–222

  10. Hada S, Tanaka T (1998) On the existence of 3-round zero knowledge protocols. In: Advances in CRYPTO ’98, pp 408–423

  11. Hanser C, Slamanig D (2013) Efficient simultaneous privately and publicly verifiable. In: SECRYPT’13. http://eprint.iacr.org/2013/392

  12. Juels A, Kaliski B (2007) Pors: proofs of retrievability for large files. In: CCS ’07: ACM conference on computer and communications security, pp 584-597

  13. Kp A (2010) Efficient cryptography for the next generation secure cloud. A adviser-Lysyanskaya, pp 104–149

  14. Krawczyk H (2005) HMQV: a high performance secure diffie Hellman protocol. In: Advances in CRYPTO ’05, pp 546–566

  15. Miller G (1975) Riemann’s hypothesis and tests for primality. In: STOC’75: ACM symposium on Theory of Computing, pp 234–239

  16. Paterson MB, Stinson DR, Jalaj Upadhyay (2012) A coding theory foundation for the analysis of general unconditionally secure proof-of-retrievability schemes for cloud storage. http://eprint.iacr.org/2012/611

  17. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  18. Shacham H, Waters B (2008) Compact Proofs of Retrievability. In: ASIACRYPT ’08: International conference on the theory and application of cryptology and information security, pp 90–107

  19. Wang C, Chow S, Wang Q et al (2011) Privacy preserving public auditing for secure cloud storage. IEEE Comp Soc 62(2):362–375

    MathSciNet  MATH  Google Scholar 

  20. Wang Q, Wang C, Li J et al (2009) Enabling public verifiability and data dynamics for storage security in cloud computing. In: ESORICS’09: European conference on Research in computer security, pp 355–370

  21. Xu J (2012) Towards efficient proofs of storage and verifiable outsourced database in cloud computing. http://scholarbank.nus.edu.sg/bitstream/handle/10635/33347/xujia-thesis-A0002244B-May15-2012?sequence=1

  22. Xu J, Chang E (2012) Towards efficient proofs of retrievability. In: proceedings of AsiaCCS ’12, pp 79–80

  23. Yuan J, Yu S (2013) Proofs of retrievability with public verifiability and constant communication cost in cloud. In: Proceedings of Asia CCS-SCC ’13, pp 19–26

  24. Zhang Y, Blanton M (2013) Efficient dynamic provable possession of remote data via balanced update trees. In: Proceedings of AsiaCCS, pp 183–194

  25. Zhu Y, Hu H, Ahn GJ, Yu M (2012) Cooperative provable data possession for integrity verification in multicloud storage. IEEE Trans Parallel Distrib Syst 23(12):2231–2244

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chun-ming Tang.

Additional information

The National Natural Science Foundation of China under Grant No. 11271003, the Natural Science Foundation of Guangdong Province to Develop Major Infrastructure Projects, the Basic Research Major Projects of Department of Education of Guangdong Province under Grant No. 2014KZDXM044, the National Research Foundation for the Doctoral Program of Higher Education of China under Grant No.20134410110003, the Project of Department of Education of Guangdong Province under Grant No 2013KJCX0146, and the Natural Science Foundation of Bureau of Education of Guangzhou under Grant No. 2012A004.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tang, Cm., Zhang, Xj. A new publicly verifiable data possession on remote storage. J Supercomput 75, 77–91 (2019). https://doi.org/10.1007/s11227-015-1556-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-015-1556-z

Keywords

Navigation