当前位置: X-MOL 学术J. Cloud Comp. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
CRUPA: collusion resistant user revocable public auditing of shared data in cloud
Journal of Cloud Computing ( IF 3.7 ) Pub Date : 2020-08-26 , DOI: 10.1186/s13677-020-00188-5
Geeta C. Mara , Usharani Rathod , Shreyas Raju R. G. , Raghavendra S. , Rajkumar Buyya , Venugopal K. R. , S. S. Iyengar , L. M. Patnaik

Cloud repository is one of the most important services afforded by Cloud Computing where information is preserved, maintained, archived in distant servers and made available to the users over the Internet. Provided with the cloud repository facilities, customers can organize themselves as a cluster and distribute information with one another. In order to allow public integrity auditing on the information stored in semi-trusted cloud server, customers compute the signatures for every chunk of the shared information. When a malicious client is repudiated from the group, the chunks that were outsourced to the cloud server by this renounced customer need to be verified and re-signed by the customer present in the cluster (i.e., the straightforward approach) which results in huge transmission and reckoning cost for the customer. In order to minimize the burden of customers present in the cluster, in the existing scheme Panda, the semi-trusted Cloud Service Provider (CSP) is allowed to compute the Re−sign key. Further, the CSP audits and re-signs the revoked customer chunks by utilizing the Re−sign key. So, it is easy for the CSP by colluding with the revoked customer to find the secret keys of the existing customer. We introduce a novel Collusion Resistant User Revocable Public Auditing of Shared Data in Cloud (CRUPA) by making use of the concept of regression technique. In order to secure the secret keys of the existing customers from the CSP, we have allowed the information proprietor to compute the Re−sign key using the regression technique. Whenever the information proprietor revokes the customer from the cluster, the information proprietor computes the Re−sign key using the regression technique and sends to the CSP. Further, the CSP audits and re-signs the revoked customer chunks using the Re−sign key. The Re−sign key computed by the information proprietor using regression method is highly secure and the malicious CSP cannot find the private information of the customers in the cluster. Besides, our mechanism achieves significant improvement in the computation cost of the Re−sign key by information proprietor. Further, the proposed scheme is collusion resistant, supports effective and secure customer repudiation, multi-information proprietor batch auditing and is scalable.

中文翻译:

CRUPA:防止串通的用户撤销对云中共享数据的公共审核

云存储库是Cloud Computing提供的最重要的服务之一,其中信息被保存,维护,存档在远程服务器中,并通过Internet提供给用户。借助云存储库设施,客户可以将自己组织为一个集群并相互分发信息。为了允许对存储在半信任云服务器中的信息进行公共完整性审核,客户需要为共享信息的每个块计算签名。从组中拒绝恶意客户端时,需要由已放弃的客户外包给云服务器的数据块并由群集中存在的客户进行验证并重新签名(即简单的方法),这会导致大量传输并为客户计算成本。为了最小化群集中存在的客户的负担,在现有方案Panda中,允许半信任的云服务提供商(CSP)计算重新签名密钥。此外,CSP通过利用重新签名密钥来审核并重新签名已撤销的客户块。因此,通过与被撤销的客户勾结,CSP可以很容易地找到现有客户的密钥。通过利用回归技术的概念,我们介绍了一种新颖的针对共享数据云的抗共谋用户可撤销公共审计(CRUPA)。为了从CSP保护现有客户的秘密密钥,我们允许信息所有者使用回归技术来计算重新签名密钥。每当信息所有者撤消集群中的客户时,信息所有者使用回归技术计算重新签名密钥,并将其发送到CSP。此外,CSP使用重新签名密钥审核并重新签名已撤销的客户组块。信息所有者使用回归方法计算的重新签名密钥是高度安全的,恶意CSP无法在群集中找到客户的私人信息。此外,我们的机制大大提高了信息所有者对重新签名密钥的计算成本。此外,所提出的方案是抗串通的,支持有效和安全的客户抵赖,多信息所有者批审核,并且是可扩展的。信息所有者使用回归方法计算的重新签名密钥是高度安全的,恶意CSP无法在群集中找到客户的私人信息。此外,我们的机制大大提高了信息所有者对重新签名密钥的计算成本。此外,所提出的方案是抗串通的,支持有效和安全的客户抵赖,多信息所有者批审核,并且是可扩展的。信息所有者使用回归方法计算出的重新签名密钥是高度安全的,恶意CSP无法在集群中找到客户的私人信息。此外,我们的机制通过信息所有者显着改善了重新签名密钥的计算成本。此外,所提出的方案是抗串通的,支持有效和安全的客户抵赖,多信息所有者批审核,并且是可扩展的。
更新日期:2020-08-26
down
wechat
bug