Skip to main content

Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10701))

Abstract

Cloud storage services have become accessible and used by everyone. Nevertheless, stored data are dependable on the behavior of the cloud servers, and losses and damages often occur. One solution is to regularly audit the cloud servers in order to check the integrity of the stored data. The Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy presented in ACISP’15 is a straightforward design of such solution. However, this scheme is threatened by several attacks. In this paper, we carefully recall the definition of this scheme as well as explain how its security is dramatically menaced. Moreover, we proposed two new constructions for Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy based on the scheme presented in ACISP’15, one using Index Hash Tables and one based on Merkle Hash Trees. We show that the two schemes are secure and privacy-preserving in the random oracle model.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: Proceedings of CCS 2007, pp. 598–609 (2007)

    Google Scholar 

  2. Ateniese, G., Di Pietro, R., Mancini, L.V., Tsudik, G.: Scalable and efficient provable data possession. In: Proceedings of SecureComm 2008, pp. 1–10 (2008)

    Google Scholar 

  3. Chen, B., Curtmola, R.: Auditable version control system. In: Proceedings of NDSS 2014 (2014)

    Google Scholar 

  4. Erway, C., Küpçü, A., Papamanthou, C., Tamassia, R.: Dynamic provable data possession. In: Proceedings of CCS 2009, pp. 213–222 (2009)

    Google Scholar 

  5. Esiner, E., Küpçü, A., Özkasap, O.: Analysis and optimization on flexDPDP: a practical solution for dynamic provable data possession. In: Proceedings of ICC 2014 (2014)

    Google Scholar 

  6. Etemad, M., Küpçü, A.: Tranparent, distributed, and replicated dynamic provable data possession. In: Proceedings of ACNS 2013 (2013)

    Google Scholar 

  7. Fan, X., Yang, G., Mu, Y., Yu, Y.: On indistinguishability in remote data integrity checking. Comput. J. 58(4), 823–830 (2015)

    Article  Google Scholar 

  8. Gritti, C., Chen, R., Susilo, W., Plantard, P.: Dynamic provable data possession protocols with public verifiability and data privacy (2015). https://arxiv.org/abs/1709.08434

  9. Gritti, C., Susilo, W., Plantard, T.: Efficient dynamic provable data possession with public verifiability and data privacy. In: Foo, E., Stebila, D. (eds.) ACISP 2015. LNCS, vol. 9144, pp. 395–412. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-19962-7_23

    Chapter  Google Scholar 

  10. Hao, Z., Zhong, S., Yu, N.: A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability. IEEE Trans. Knowl. Data Eng. 23(9), 1432–1437 (2011)

    Article  Google Scholar 

  11. Liu, C., Ranjan, R., Yang, C., Zhang, X., Wang, L., Chen, J.: MuR-DPA: top-down levelled multi-replica merkle hash tree based secure public auditing for dynamic big data storage on cloud. IEEE Trans. Comput. 64(9), 2609–2622 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  12. Merkle, R.C.: Secrecy, authentication, and public key systems. Ph.D. thesis, Stanford University (1979)

    Google Scholar 

  13. Shacham, H., Waters, B.: Compact proofs of retrievability. In: Proceedings of ASIACRYPT 2008, pp. 90–107 (2008)

    Google Scholar 

  14. Wang, B., Li, B., Li, H.: Knox: privacy-preserving auditing for shared data with large groups in the cloud. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 507–525. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31284-7_30

    Chapter  Google Scholar 

  15. Wang, B., Li, B., Li, H.: Oruta: privacy-preserving public auditing for shared data in the cloud. IEEE Trans. Cloud Comput. 2(1), 43–56 (2012)

    Article  Google Scholar 

  16. Wang, B., Li, B., Li, H.: Panda: public auditing for shared data with efficient user revocation in the cloud. IEEE Trans. Serv. Comput. 8(1), 92–106 (2015)

    Article  Google Scholar 

  17. Wang, C., Chow, S., Wang, Q., Ren, K., Lou, W.: Privacy-preserving public auditing for secure cloud storage. IEEE Trans. Comput. 62(2), 362–375 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  18. Wang, C., Wang, Q., Ren, K., Cao, N., Lou, W.: Toward secure and dependable storage services in cloud computing. IEEE Trans. Serv. Comput. 5(2), 220–232 (2012)

    Article  Google Scholar 

  19. Wang, C., Wang, Q., Ren, K., Lou, W.: Ensuring data storage security in cloud computing. In: Proceedings of IWQoS 2009 (2009)

    Google Scholar 

  20. Wang, C., Wang, Q., Ren, K., Lou, W.: Privacy-preserving public auditing for data storage security in cloud computing. In: Proceedings of INFOCOM 2010, pp. 525–533 (2010)

    Google Scholar 

  21. Wang, Q., Wang, C., Li, J., Ren, K., Lou, W.: Enabling public verifiability and data dynamics for storage security in cloud computing. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 355–370. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04444-1_22

    Chapter  Google Scholar 

  22. Wang, Q., Wang, C., Ren, K., Lou, W., Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22(5), 847–859 (2011)

    Article  Google Scholar 

  23. Yu, S., Wang, C., Ren, K., Lou, W.: Achieving secure, scalable, and fine-grained data access control in cloud computing. In: Proceedings of INFOCOM 2010, pp. 534–542 (2010)

    Google Scholar 

  24. Yu, Y., Au, M.H., Mu, Y., Tang, S., Ren, J., Susilo, W., Dong, L.: Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage. IJIS 14, 1–12 (2014)

    Google Scholar 

  25. Zhu, Y., Ahn, G.-J., Hu, H., Yau, S.S., An, H.G., Hu, C.-J.: Dynamic audit services for outsourced storages in clouds. IEEE Trans. Serv. Comput. 6(2), 227–238 (2013)

    Article  Google Scholar 

  26. Zhu, Y., Wang, H., Hu, Z., Ahn, G.-J., Hu, H., Yau, S.S.: Dynamic audit services for integrity verification of outsourced storages in clouds. In: Proceedings of SAC 2011, pp. 1550–1557 (2011)

    Google Scholar 

Download references

Acknowledgments

This work was partially supported by the TREDISEC project (G.A. no 644412), funded by the European Union (EU) under the Information and Communication Technologies (ICT) theme of the Horizon 2020 (H2020) research and innovation programme.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Clémentine Gritti .

Editor information

Editors and Affiliations

A Security Proof Against the Server for the IHT-based Scheme

A Security Proof Against the Server for the IHT-based Scheme

For any PPT adversary \(\mathcal {A}\) who wins the game, there is a challenger \(\mathcal {B}\) that wants to break the CDH and DL problems by interacting with \(\mathcal {A}\) as follows:

\(\diamond \) KeyGen. \(\mathcal {B}\) runs \(\textsf {GroupGen}(\lambda ) \rightarrow (p,\mathbb {G},\mathbb {G}_{T},e,g)\). Then, it is given the CDH instance tuple \((g,g^{a},g^{b})\) where \(<g>=\mathbb {G}\), chooses two exponents \(x,y \in \mathbb {Z}_{p}\) and computes \(g_{1} = g^{x}\) and \(g_{2} = g^{y}\). It also sets \(\mathbb {G}_{1} =<g_{1}>\) and \(\mathbb {G}_{2} =<g_{2}>\). Note that \((g^{a})^{x} = g_{1}^{a}\), \((g^{b})^{x} = g_{1}^{b}\), \((g^{a})^{y} = g_{2}^{a}\) and \((g^{b})^{y} = g_{2}^{b}\). \(\mathcal {B}\) chooses \(\beta _{j},\gamma _{j} \in _{R} \mathbb {Z}_{p}\) and sets \(h_{j} = g_{1}^{\beta _{j}} \cdot (g_{1}^{b})^{\gamma _{j}}\) for \(j \in [1,s]\). Let a hash function \(H: \mathbb {Q} \times \mathbb {N} \rightarrow \mathbb {G}_{1}\) be controlled by \(\mathcal {B}\) as follows. Upon receiving a query \((i_{l'},vnb_{i_{l'}})\) to H for some \(l' \in [1,q_{H}]\), if \(((i_{l'},vnb_{i_{l'}}),\theta _{l'},W_{l'})\) exists in \(L_{H}\), return \(W_{l'}\); otherwise, choose \(\beta _{j},\gamma _{j} \in _{R} \mathbb {Z}_{p}\) and set \(h_{j} = g_{1}^{\beta _{j}} \cdot (g_{1}^{b})^{\gamma _{j}}\) for \(j \in [1,s]\). For each \(i_{l'}\), choose \(\theta _{l'} \in _{R} \mathbb {Z}_{p}\) at random and set \(W_{l'}=\frac{g_{1}^{\theta _{l'}}}{g_{1}^{ \sum _{j=1}^{s} \beta _{j} m_{i_{l'},j}} (g_{1}^{b})^{ \sum _{j=1}^{s} \gamma _{j} m_{i_{l'},j} }}\) for a given block \(m_{i_{l'}} = (m_{i_{l'},1} , \cdots , m_{i_{l'},s})\). Put \(((i_{l'},vnb_{i_{l'}}),\theta _{l'},W_{l'})\) in \(L_{H}\) and return \(W_{l'}\). \(\mathcal {B}\) sets the public key \(pk= (p,\mathbb {G}_{1},\mathbb {G}_{2},\mathbb {G}_{T},e,g_{1},g_{2},h_{1},\cdots ,h_{s},g_{2}^{a},H)\) and forwards it to \(\mathcal {A}\). \(\mathcal {B}\) keeps \(g_{1}^{a}\), \(g_{1}^{b}\) and \(g_{2}^{b}\) secret.

\(\diamond \) Adaptive Queries. \(\mathcal {A}\) has first access to \(\mathcal {O}_{TG}\) as follows. It first adaptively selects blocks \(m_{i}=(m_{i,1},\cdots ,m_{i,s})\), for \(i \in [1,n]\). Then, \(\mathcal {B}\) computes \(T_{m_{i}} = (W \cdot \prod _{j=1}^{s} h_{j}^{m_{i,j}})^{-sk} = (W \cdot \prod _{j=1}^{s} h_{j}^{m_{i,j}})^{-a}\), such that if \(((i,vnb_{i}),\theta ,W)\) exists in \(L_{H}\), then W is used to compute \(T_{m_{i}}\). Otherwise, \(\theta \in _{R} \mathbb {Z}_{p}\) is chosen at random, \(W=\frac{g_{1}^{\theta }}{g_{1}^{ \sum _{j=1}^{s} \beta _{j} m_{i,j}} (g_{1}^{b})^{ \sum _{j=1}^{s} \gamma _{j} m_{i,j} }}\) is computed for \(h_{j} =g_{1}^{\beta _{j}} \cdot (g_{1}^{b})^{\gamma _{j}}\), \(((i,vnb_{i}),\theta ,W)\) is put in \(L_{H}\) and W is used to compute \(T_{m_{i}}\). Note that we have \(\prod _{j=1}^{s} h_{j}^{m_{i,j}} \cdot H(i,vnb_{i}) = (\prod _{j=1}^{s} h_{j}^{m_{i,j}}) \cdot \frac{g_{1}^{\theta }}{g_{1}^{ \sum _{j=1}^{s} \beta _{j} m_{i,j}} \cdot (g_{1}^{b})^{ \sum _{j=1}^{s} \gamma _{j} m_{i,j} }} = \frac{ g_{1}^{\sum _{j=1}^{s} \beta _{j} m_{i,j}} (g_{1}^{b})^{ \sum _{j=1}^{s} \gamma _{j} m_{i,j} } \cdot g_{1}^{\theta } }{g_{1}^{ \sum _{j=1}^{s} \beta _{j} m_{i,j}} \cdot (g_{1}^{b})^{ \sum _{j=1}^{s} \gamma _{j} m_{i,j} }} = g_{1}^{\theta }\) and so, \(T_{m_{i}} = (H(i,vnb_{i}) \cdot \prod _{j=1}^{s} h_{j}^{m_{i,j}} )^{-sk} = (H(i,vnb_{i}) \cdot \prod _{j=1}^{s} h_{j}^{m_{i,j}} )^{-a} = (g_{1}^{a})^{- \theta }\). \(\mathcal {B}\) gives the blocks and tags to \(\mathcal {A}\). The latter sets an ordered collection \(\mathbb {F}=\{m_{i}\}_{i \in [1,n]}\) of blocks and an ordered collection \(\mathbb {E}=\{T_{m_{i}}\}_{i \in [1,n]}\) which are the tags corresponding to the blocks in \(\mathbb {F}\).

\(\mathcal {A}\) has also access to \(\mathcal {O}_{DOP}\) as follows. Repeatedly, \(\mathcal {A}\) selects a block \(m_{l}\) and the corresponding \(info_{l}\) and forwards them to \(\mathcal {B}\). Here, l denotes the rank where \(\mathcal {A}\) wants the data operation to be performed: l is equal to \(\frac{i_{1}+i_{2}}{2}\) for an insertion and to i for a deletion or a modification. We recall that only the rank is needed for a deletion and the version number \(vnb_{l}\) increases by 1 for a modification. Then, \(\mathcal {A}\) outputs two new ordered collections \(\mathbb {F}'\) and \(\mathbb {E}'\), and a corresponding updating proof \(\nu '=(U_{1},\cdots ,U_{s},C_{1},\cdots ,C_{s},d,w_{l})\), such that \(w_{l} \in _{R} \mathbb {Z}_{p}\), \(d = T_{m_{l}}^{w_{l}}\), and for \(j \in [1,s]\), \(u_{j} \in _{R} \mathbb {Z}_{p}\), \(U_{j} =h_{j}^{u_{j}}\), \(c_{j}= m_{l,j} \cdot w_{l} + u_{j}\) and \(C_{j}=h_{j}^{c_{j}}\). \(\mathcal {B}\) runs \(\textsf {CheckOp}\) on \(\nu '\) and sends the answer to \(\mathcal {A}\). If the answer is 0, then \(\mathcal {B}\) aborts; otherwise, it proceeds.

\(\diamond \) Challenge. \(\mathcal {A}\) selects \(m_{i}^{*}\) and \(info_{i}^{*}\), for \(i \in \mathcal {I} \subseteq (0,n+1) \cap \mathbb {Q}\), and forwards them to \(\mathcal {B}\) who checks the data operations. In particular, the first \(info_{i}^{*}\) indicates a full re-write. \(\mathcal {B}\) chooses a subset \(I \subseteq \mathcal {I}\), randomly selects |I| elements \(v_{i} \in _{R} \mathbb {Z}_{p}\) and sets \(chal=\{(i,v_{i})\}_{i \in I}\). It forwards chal as a challenge to \(\mathcal {A}\).

\(\diamond \) Forgery. Upon receiving chal, the resulting proof of data possession on the correct stored file m should be \(\nu =(R_{1},\cdots ,R_{s},B_{1},\cdots ,B_{s},c)\) and pass the Eq. 6. However, \(\mathcal {A}\) generates a proof of data possession on an incorrect stored file \(\tilde{m}\) as \(\tilde{\nu }=(\tilde{R}_{1},\cdots ,\tilde{R}_{s}, \tilde{B}_{1},\cdots ,\tilde{B}_{s},\tilde{c})\), such that \(\tilde{r}_{j} \in _{R} \mathbb {Z}_{p}\), \(\tilde{R}_{j} =h_{j}^{\tilde{r}_{j}}\), \(\tilde{b}_{j}=\sum _{(i,v_{i}) \in chal} \tilde{m}_{i,j} \cdot v_{i} + \tilde{r}_{j}\) and \(\tilde{B}_{j}=h_{j}^{\tilde{b}_{j}}\), for \(j \in [1,s]\). It also sets \(\tilde{c} =\prod _{(i,v_{i}) \in chal} T_{\tilde{m}_{i}}^{v_{i}}\). Finally, it returns \(\tilde{\nu }\) to \(\mathcal {B}\). If \(\tilde{\nu }\) still pass the verification, then \(\mathcal {A}\) wins. Otherwise, it fails.

Analysis. We define \(\varDelta r_{j}=\tilde{r}_{j}-r_{j}\), \(\varDelta b_{j}=\tilde{b}_{j}-b_{j} = \sum _{(i,v_{i}) \in chal} ( \tilde{m}_{i,j}- m_{i,j}) v_{i} +\varDelta r_{j}\) and \(\varDelta \mu _{j}=\sum _{(i,v_{i}) \in chal} ( \tilde{m}_{i,j}- m_{i,j}) v_{i}\), for \(j \in [1,s]\). Note that \(r_{j}\) and \(b_{j}\) are the elements of a honest proof of data possession \(\nu \) such that \(r_{j} \in _{R} \mathbb {Z}_{p}\) and \(b_{j} = \sum _{(i,v_{i}) \in chal} m_{i,j} \cdot v_{i} + r_{j}\) where \(m_{i,j}\) are the actual sectors (not the ones that \(\mathcal {A}\) claims to have).

We prove that if \(\mathcal {A}\) can win the game, then solutions to the CDH and DL problems are found, which contradicts the assumption that the CDH and DL problems are hard in \(\mathbb {G}\) and \(\mathbb {G}_{1}\) respectively. Let assume that \(\mathcal {A}\) wins the game. We recall that if \(\mathcal {A}\) wins then \(\mathcal {B}\) can extract the actual blocks \(\{m_{i}\}_{(i,v_{i}) \in chal}\) in polynomially-many interactions with \(\mathcal {A}\). Wlog, suppose that \(chal = \{(i,v_{i})\}\), meaning the challenge contains only one block.

\(\circ \) First case ( \(\tilde{c} \ne c\) ): According to Eq. 6, we have \( e( \frac{ \tilde{c}}{c} ,g_{2}) = e \left( \frac{T_{\tilde{m}_{i}}}{T_{m_{i}}} ,g_{2} \right) ^{v_{i}} = e ( \prod _{j=1}^{s} h_{j}^{ \varDelta \mu _{j}} , g_{2}^{-a}) = e ( \prod _{j=1}^{s} (g_{1}^{\beta _{j}} \cdot (g_{1}^{b})^{\gamma _{j}})^{\varDelta \mu _{j}} ,g_{2}^{-a}) \) and so, we get that \( e( \frac{ \tilde{c}}{c} \cdot (g_{1}^{a} )^{\sum _{j=1}^{s} \beta _{j} \varDelta \mu _{j}} ,g_{2}) = e(g_{1}^{b},g_{2}^{-a})^{\sum _{j=1}^{s} \gamma _{j} \varDelta \mu _{j}} \) meaning that we have found the solution to the CDH problem, that is \((g_{1}^{b})^{a} = (g^{x})^{ab}= (\frac{ \tilde{c}}{c} \cdot (g_{1}^{a} )^{\sum _{j=1}^{s} \beta _{j} \varDelta \mu _{j}})^{ \frac{-1}{{\sum _{j=1}^{s} \gamma _{j} \varDelta \mu _{j}}} }\) unless evaluating the exponent causes a divide-by-zero. Nevertheless, we notice that not all of the \(\varDelta \mu _{j}\) can be zero (indeed, if \(\mu _{j} = m_{i,j} v_{i} = \tilde{\mu }_{j} = \tilde{m}_{i,j} v_{i}\) for \(j \in [1,s]\), then \(c = \tilde{c}\) which contradicts the hypothesis), and the \(\gamma _{j}\) are information theoretically hidden from \(\mathcal {A}\) (Pedersen commitments), so the denominator is zero only with probability 1 / p, which is negligible. Finally, since \(\mathcal {B}\) knows the exponent x such that \(g_{1}=g^{x}\), it can directly compute \( ((\frac{ \tilde{c}}{c} \cdot (g_{1}^{a} )^{\sum _{j=1}^{s} \beta _{j} \varDelta \mu _{j}})^{ \frac{-1}{{\sum _{j=1}^{s} \gamma _{j} \varDelta \mu _{j}}} })^{ \frac{1}{x} } \) and obtains \(g^{ab}\). Thus, if \(\mathcal {A}\) wins the game, then a solution to the CDH problem can be found with probability equal to \(1 - 1/p\).

\(\circ \) Second Case ( \(\tilde{c} = c\) ): According to Eq. 6, we have \(e(\tilde{c},g_{2}^{a}) = e ( H(i,vnb_{i})^{v_{i}},g_{2}) \cdot e(\prod _{j=1}^{s} \tilde{B}_{j},g_{2}) \cdot e(\prod _{j=1}^{s} \tilde{R}_{j} ,g_{2})^{-1}\). Since the proof \(\nu =(R_{1},\cdots ,R_{s},B_{1},\cdots ,B_{s},c)\) is a correct one, we also have \(e(c,g_{2}^{a}) = e ( H(i,vnb_{i})^{v_{i}},g_{2}) \cdot e(\prod _{j=1}^{s} B_{j},g_{2}) \cdot e(\prod _{j=1}^{s} R_{j} ,g_{2})^{-1}\). We recall that \(chal = \{(i,v_{i})\}\). From the previous analysis step, we know that \(\tilde{c}=c\). Therefore, we get that \(\prod _{j=1}^{s} \tilde{B}_{j} \cdot (\prod _{j=1}^{s} \tilde{R}_{j} )^{-1}= \prod _{j=1}^{s} B_{j} \cdot (\prod _{j=1}^{s} R_{j})^{-1}\). We can re-write as \(\prod _{j=1}^{s} h_{j}^{\tilde{b}_{j} - \tilde{r}_{j}}= \prod _{j=1}^{s} h_{j}^{b_{j} -r_{j}}\) or even as \(\prod _{j=1}^{s} h_{j}^{\varDelta b_{j} - \varDelta r_{j}}= \prod _{j=1}^{s} h_{j}^{\varDelta \mu _{j}} =1\). For \(g_{1}, h \in \mathbb {G}_{1}\), there exists \(\xi \in \mathbb {Z}_{p}\) such that \(h=g_{1}^{\xi }\) since \(\mathbb {G}_{1}\) is a cyclic group. Wlog, given \(g_{1}, h \in \mathbb {G}_{1}\), each \(h_{j}\) could randomly and correctly be generated by computing \(h_{j} = g_{1}^{y_{j}} \cdot h^{z_{j}} \in \mathbb {G}_{1}\) such that \(y_{j}\) and \(z_{j}\) are random values in \(\mathbb {Z}_{p}\). Then, we have \( 1= \prod _{j=1}^{s} h_{j}^{\varDelta \mu _{j}} = \prod _{j=1}^{s} (g_{1}^{y_{j}} \cdot h^{z_{j}})^{\varDelta \mu _{j}} = g_{1}^{\sum _{j=1}^{s} y_{j} \cdot \varDelta \mu _{j}} \cdot h^{\sum _{j=1}^{s} z_{j} \cdot \varDelta \mu _{j} } \). Clearly, we can find a solution to the DL problem. More specifically, given \(g_{1},h=g_{1}^{\xi } \in \mathbb {G}_{1}\), we can compute \( h = g_{1}^{\frac{\sum _{j=1}^{s} y_{j} \cdot \varDelta \mu _{j}}{\sum _{j=1}^{s} z_{j} \cdot \varDelta \mu _{j}}} = g_{1}^{\xi }\) unless the denominator is zero. However, not all of the \(\varDelta \mu _{j}\) can be zero and the \(z_{j}\) are information theoretically hidden from \(\mathcal {A}\), so the denominator is only zero with probability 1 / p, which is negligible. Thus, if \(\mathcal {A}\) wins the game, then a solution to the DL problem can be found with probability equal to \(1 - 1/p\). Therefore, for \(\mathcal {A}\), it is computationally infeasible to win the game and generate an incorrect proof of data possession which can pass the verification.

The simulation of \(\mathcal {O}_{TG}\) is perfect. The simulation of \(\mathcal {O}_{DOP}\) is almost perfect unless \(\mathcal {B}\) aborts. This happens when the data operation was not correctly performed. As previously, we can prove that if \(\mathcal {A}\) can pass the updating proof, then solutions to the CDH and DL problems are found. Following the above analysis and according to Eq. 5, if \(\mathcal {A}\) generates an incorrect updating proof which can pass the verification, then solutions to the CDH and DL problems can be found with probability equal to \(1 - \frac{1}{p}\) respectively. Therefore, for \(\mathcal {A}\), it is computationally infeasible to generate an incorrect updating proof which can pass the verification. The proof is completed.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gritti, C., Chen, R., Susilo, W., Plantard, T. (2017). Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy. In: Liu, J., Samarati, P. (eds) Information Security Practice and Experience. ISPEC 2017. Lecture Notes in Computer Science(), vol 10701. Springer, Cham. https://doi.org/10.1007/978-3-319-72359-4_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72359-4_29

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72358-7

  • Online ISBN: 978-3-319-72359-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics