Skip to main content

Proxy Provable Data Possession with General Access Structure in Public Clouds

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9589))

Included in the following conference series:

Abstract

Since public clouds are untrusted by many consumers, it is important to check whether their remote data keeps intact. Sometimes, it is necessary for many clients to cooperate to store their data in the public clouds. For example, a file needs many clients’ approval before it is stored in the public clouds. Specially, different files need different client subsets’ approval. After that, these stored remote data will be proved possession by the verifier. In some cases, the verifier has no ability to perform remote data possession proof, for example, the verifier is in the battlefield because of the war. It will delegate this task to its proxy. In this paper, we propose the concept of proxy provable data possession (PPDP) which supports a general access structure. We propose the corresponding system model, security model and a concrete PPDP protocol from n-multilinear map. Our concrete PPDP protocol is provably secure and efficient by security analysis and performance analysis. Since our proposed PPDP protocol supports the general access structure, only the clients of an authorized subset can cooperate to store the massive data to PCS (Public Cloud Servers), and it is impossible for those of an unauthorized subset to store the data to PCS.

H. Wang was partly supported by the Natural Science Foundation of China through projects (61272522, 61572379,61501333), by the Program for Liaoning Excellent Talents in University through project (LR2014021), and by the Natural Science Foundation of Liaoning Province (2014020147).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: Capitani, D., di Vimercati, S., Syverson, P. (eds.) CCS 2007, pp. 598–609. ACM, New York (2007)

    Google Scholar 

  2. Ateniese, G., Di Pietro, R., Mancini, L.V., Tsudik, G.: Scalable and efficient provable data possession. In: Liu, P., Molva, R. (eds.) SecureComm 2008, pp. 9:1–9:10. ACM, New York (2008)

    Google Scholar 

  3. Erway, C.C., Küpçü, A., Papamanthou, C., Tamassia, R.: Dynamic provable data possession. ACM Trans. Inf. Syst. Secur. 17(4), 1–29 (2015). 15

    Article  Google Scholar 

  4. Sebé, F., Domingo-Ferrer, J., Martinez-Balleste, A., Deswarte, Y., Quisquater, J.J.: Efficient remote data possession checking in critical information infrastructures. IEEE Trans. Knowl. Data Eng. 20(8), 1034–1038 (2008)

    Article  Google Scholar 

  5. Wang, H.: Proxy provable data possession in public clouds. IEEE Trans. Serv. Comput. 6(4), 551–559 (2013)

    Article  Google Scholar 

  6. Wang, H., Wu, Q., Qin, B., Domingo-Ferrer, J.: Identity-based remote data possession checking in public clouds. IET Inf. Secur. 8(2), 114–121 (2014)

    Article  Google Scholar 

  7. Wang, H.: Identity-based distributed provable data possession in multicloud storage. IEEE Trans. Serv. Comput. 8(2), 328–340 (2015)

    Article  Google Scholar 

  8. Curtmola, R., Khan, O., Burns, R., Ateniese, G.: MR-PDP: multiple-replica provable data possession. In: ICDCS 2008, pp. 411–420. IEEE Press (2008)

    Google Scholar 

  9. Barsoum, A.F., Hasan, M.A.: Provable possession and replication of data over cloud servers (2010). http://www.cacr.math.uwaterloo.ca/techreports/2010/cacr2010-32.pdf

  10. Hao, Z., Yu, N.: A multiple-replica remote data possession checking protocol with public verifiability. In: ISDPE 2010, pp. 84–89. IEEE Press (2010)

    Google Scholar 

  11. Barsoum, A.F., Hasan, M.A.: On Verifying Dynamic Multiple Data Copies over Cloud Servers(2011). http://eprint.iacr.org/2011/447.pdf

  12. Juels, A., Kaliski Jr., B.S.: PORs: Proofs of retrievability for large files. In: ACM CCS 2007, pp. 584–597. ACM, New York (2007)

    Google Scholar 

  13. Shacham, H., Waters, B.: Compact proofs of retrievability. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 90–107. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Wang, H.: Anonymous multi-receiver remote data retrieval for pay-TV in public clouds. IET Inf. Secur. 9(2), 108–118 (2014)

    Article  Google Scholar 

  15. Wang, H., Wu, Q., Qin, B., Domingo-Ferrer, J.: FRR: fair remote retrieval of outsourced private medical records in electronic health networks. J. Biomed. Inform. 50, 226–233 (2014)

    Article  Google Scholar 

  16. Bowers, K.D., Juels, A., Oprea, A.: Proofs of retrievability: theory and implementation. In: ACM CCSW 2009, pp. 43–54. ACM, New York (2009)

    Google Scholar 

  17. Zheng, Q., Xu, S.: Fair and dynamic proofs of retrievability. In: CODASPY 2011, pp. 237–248. ACM, New York (2011)

    Google Scholar 

  18. Dodis, Y., Vadhan, S., Wichs, D.: Proofs of retrievability via hardness amplification. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 109–127. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  19. Zhu, Y., Wang, H., Hu, Z., Ahn, G.J., Hu, H.: Zero-knowledge proofs of retrievability. Sci. China Inf. Sci. 54(8), 1608–1617 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  20. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundam. Electron. commun. comput. sci. 84(5), 1234–1243 (2001)

    MATH  Google Scholar 

  22. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  23. Boneh, D., Silverberg, A.: Applications of multilinear forms to cryptography. Contemp. Math. 324(1), 71–90 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  24. Huang, M.D., Raskind, W.: A multilinear generalization of the tate pairing. Contemp. Math. 518, 255–263 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  25. Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal latt-ices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  26. Hohenberger, S., Sahai, A., Waters, B.: Full domain hash from (leveled) multilinear maps and identity-based aggregate signatures. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 494–512. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  27. Freire, E.S.V., Hofheinz, D., Paterson, K.G., Striecks, C.: Programmable hash functions in the multilinear setting. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 513–530. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  28. Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476–493. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  29. Bagherzandi, A., Jarecki, S.: Identity-based aggregate and multi-signature schemes based on RSA. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 480–498. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  30. Kawauchi, K., Minato, H., Miyaji, A., Tada, M.: A multi-signature scheme with signers’ intentions secure against active attacks. In: Kim, K. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 175–196. Springer, Heidelberg (2002)

    Google Scholar 

  31. Kumanduri, R., Romero, C.: Number Theory with Computer Applications, pp. 479–508. Prentice Hall, New Jersey (1998)

    MATH  Google Scholar 

  32. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  33. Rivest, R.L., Hellman, M.E., Anderson, J.C., Lyons, J.W.: Responses to NIST’s proposal. Commun. ACM 35(7), 41–54 (1992)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huaqun Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Wang, H., He, D. (2016). Proxy Provable Data Possession with General Access Structure in Public Clouds. In: Lin, D., Wang, X., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2015. Lecture Notes in Computer Science(), vol 9589. Springer, Cham. https://doi.org/10.1007/978-3-319-38898-4_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-38898-4_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-38897-7

  • Online ISBN: 978-3-319-38898-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics