SLGP Header

Scalable Identity-Based Distributed Provable Data Possession in Multi-Cloud Storage

IJCSEC Front Page

Abstract
Currently the client stores his data on multi-cloud servers, in which the distributed storage and integrity checking are indispensable. In multi-cloud environment, distributed provable data possession is an important element to secure the remote data. Based on the bilinear pairings, a concrete ID-DPDP protocol is designed. The proposed ID-DPDP protocol is provably secure under the hardness assumption of the standard CDH (Computational Diffie-Hellman) problem. In addition to the structural advantage of elimination of certificate management, proposed ID-DPDP protocol is also efficient and flexible. The proposed scheme is extended to support scalable and efficient public auditing in Cloud Computing. The scheme achieves batch auditing where large data auditing tasks from users can be performed simultaneously by the TPA by splitting them into batches.
Index Terms:Cloud computing, Provable data possession, Identity-based cryptography, Distributed computing, Bilinear pairings
I.Introduction
Cloud computing has become an important theme in the computer field. Essentially, it takes the information processing as a service, such as storage, computing. It relieves of the burden for storage management, universal data access with independent geographical locations. At the same time, it avoids of capital expenditure on hardware, software, and personnel maintenances, etc. Thus, cloud computing attracts more intention from the enterprise. The foundations of cloud computing lie in the outsourcing of computing tasks to the third party. It entails the security risks in terms of confidentiality, integrity and availability of data and service. The issue to convince the cloud clients that their data are kept intact is especially vital since the clients do not store these data locally. Remote data integrity checking is a primitive to address this issue.For the general case, when the client stores his data on multi-cloud servers, the distributed storage and integrity checking are indispensable. On the other hand, the integrity checking protocol must be efficient in order to make it suitable for capacity-limited end devices. Thus, based on distributed computation, we will study distributed remote data integrity checking model and present the corresponding concrete protocol in multi-cloud storage.
An ID-DPDP protocol comprises four different entities which are Client, CS (Cloud Server), Combiner, and PKG (Private Key Generator). This protocol comprises four procedures: Setup, Extract, TagGen, and Proof. 1. In the phase Extract, PKG creates the private key for the client. 2. The client creates the block-tag pair and uploads it to combiner. The combiner distributes the block-tag pairs to the different cloud servers according to the storage metadata. 3. The verifier sends the challenge to combiner and the combiner distributes the challenge query to the corresponding cloud servers according to the storage metadata. 4. The cloud servers respond the challenge and the combiner aggregates these responses from the cloud servers. The combiner sends the aggregated response to the verifier. Finally, the verifier checks whether the aggregated response is valid. The concrete ID-DPDP construction mainly comes from the signature, provable data possession and distributed computing. The signature relates the client’s identity with his private key. Distributed computing is used to store the client’s data on multi-cloud servers. At the same time, distributed computing is also used to combine the multi-cloud servers’ responses to respond the verifier’s challenge. Based on the provable data possession protocol, the ID-DPDP protocol is constructed by making use of the signature and distributed computing.

References:

  1. Susheel George Joseph, “Co-Operative Multiple Replica Provable Data Possession for Integrity Verification in Multi-Cloud Storage”, International Journal of Engineering And Science, Vol.4, PP 26-31, 2014.
  2. Y. Zhu, G.J. Ahn, H. Hu, S.S. Yau, H.G. An, and S. Chen, “Dynamic Audit Services for Outsourced Storages in Clouds,” IEEE Transactions on Services Computing, 2011.
  3. A. F. Barsoum, and M. A. Hasan, “Integrity Verification of Multiple Data Copies over Untrusted Cloud Servers,” 12th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (ccgrid 2012), pp.829-834, 2012.
  4. Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing”, IEEE Transactions on Parallel And Distributed Systems, Vol.22, No.5, pp.847-859, 2011.
  5. Zhen Mo, Yian Zhou, and Shigang Chen, “A Dynamic Proof of Retrievability (PoR) scheme with O(logn) Complexity”, 2012.
  6. A. F. Barsoum, M. A. Hasan, “On Verifying Dynamic Multiple Data Copies over Cloud Servers”, IACR eprint report 447, 2011.
  7. G. Ateniese, R. DiPietro, L. V. Mancini, and G. Tsudik, “Scalable and Efficient Provable Data Possession”, Secure Comm, 2008.
  8. F. Sebe, J. Domingo-Ferrer, A. Martýnez-Ballest, Y.Deswarte, and J.Quisquater, “Efficient Remote Data Integrity checking in Critical Information Infrastructures”, IEEE Transactions on Knowledge and Data Engineering, Vol.20, No.8, pp.1-6, 2008.
  9. A. F. Barsoum, M. A. Hasan, “Integrity Verification of Multiple Data Copies over Untrusted Cloud Servers,” 12th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (ccgrid 2012), pp. 829-834, 2012.
  10. Y. Zhu, H. Hu, G.J. Ahn, M. Yu, “Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage”, IEEE Transactions on Parallel and Distributed Systems, 23(12), pp. 2231-2244, 2012.