10 1109@access 2020 3016760
10 1109@access 2020 3016760
ABSTRACT Nowadays, to utilize the abundant resources of cloud computing, most enterprise users prefer
to store their big data on cloud servers for sharing and utilization. However, storing data in remote cloud
servers is out of user’s control and exposes to lots of security problems such data availability, unauthorized
access and data integrity, among which data integrity is a challenging and urgent task in cloud computing.
Many auditing schemes have been proposed to check the integrity of data in cloud, but these schemes usually
have some disadvantages. One is that these auditing schemes cannot check which block is corrupt when the
data is not integrated. The other is that there’s no efficient authenticated data structure helping to achieve
accurate auditing when the data needs to update frequently. To solve the problems, we propose a public
auditing scheme for dynamic big data storage in cloud computing. Firstly, we design a dynamic index table,
in which no elements need to be moved in insertion or deletion update operations. Secondly, when data in
cloud is not integrated, the third-party auditor can detect which block is corrupt. Finally, an authorization
is employed between the third party and cloud servers to prevent denial of service attack. The theoretical
analysis and the simulation results demonstrate that our scheme is more secure and efficient.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
VOLUME 8, 2020 151465
H. Yu et al.: Authorized Public Auditing Scheme for Dynamic Big Data Storage
In this paper, we propose an authorized dynamic public including the current and original index number, current
auditing scheme by introducing a new data structure named version number and time stamp of each block. It is efficient
dynamic index table (DIT). Through the DIT, our scheme can to prevent the replay attack, but in insert and delete opera-
achieve dynamic updating without the elements’ adjustments. tions, all the tags of blocks after deleted or inserted need to
Additionally, our scheme can judge which block is lost or be recomputed as the indexes of these blocks are changed.
corrupt when data integrity fails. Our contributions are sum- Liu et al. [16] put forward an authorized public auditing
marized as follows. scheme for big data with efficient verifiable fine-grained
1) We propose an authorized dynamic public auditing updates. Later in 2017, Tian et al. [17] proposed a Dynamic-
scheme that can check which block is corrupt. Hash-Table based auditing scheme for cloud storage. In 2018,
2) We design an efficient authenticated data struc- Gan et al. [18] designed an efficient and secure auditing
ture named dynamic index table (DIT), which is scheme for outsourced big data with algebraic signature.
used to store block properties to help TPA achieve Zhang et al. [19] proposed a cloud storage auditing for shared
data auditing and can be updated without element big data. In 2020, Lu et al. [20] propose an integrity verifi-
moving. cation scheme for Internet of Things (IoT) mobile terminal
3) We prove the security of the proposed scheme and devices. In the scheme, block-tag generation and integrity
evaluate the performance of computation and commu- verification operations are executed at third-party auditor
nication cost. The results show that our scheme is more (TPA) side, which achieves lightweight operations of data
efficient than the other ones. owners. However, the employed data structures in all the
The rest of the paper is organized as follows. Section II schemes cannot ensure the replay attack during integrity
introduces the related works on integrity verification. verification process. Therefore, it is crucial to develop a
Section III describes the system model, threat model and the more secure auditing scheme for achieving dynamic integrity
design goals of the scheme. Section IV addresses the prelim- verification services. Table. 1 compares the scheme with
inaries of the scheme. In section V, we present the proposed other typical schemes in terms of dynamic auditing, batch
scheme in detail. Section VI and section VII demonstrates auditing, data structure and authorized auditing. Nowadays,
the security analysis and the performance of the scheme in many other integrity verification schemes have been pro-
computation and communication cost. Finally, we conclude posed and prompted the security development of cloud com-
this paper in section VIII. puting. Because the data stored in cloud for sharing can
face many privacy challenge such as identity privacy and
II. THE RELATED WORKS sharing data privacy. Scheme [2], [21]–[28] proposed pri-
So far, many typical public auditing schemes have been vacy preserving auditing protocols to prevent privacy leak-
proposed to verify the integrity of data stored in remote ing. At the same time, with the development of Internet of
untrusted servers. In 2007, Ateniese et al. [10] proposed the things and mobile devices, lightweight schemes [29]–[35]
first public auditing scheme which proposed provable data are proposed to satisfying the efficiency needs of auditing
possession (PDP). This scheme allows any public verifier to process. In recent years, many schemes [36]–[40] based
check the data integrity without retrieving the data. How- on identity encryption and attribute encryption are put for-
ever, this scheme can only verify static data integrity. Later ward to realize data sharing with other authorized users in
Ateniese et al. [11] proposed another scheme based on the cloud.
symmetric key PDP scheme to audit the dynamic data in
cloud servers. This scheme supports dynamic modification
and deletion operations, but does not support the insertion
operation. To improve update efficiency, an authenticated
TABLE 1. Comparison of integrity verification schemes.
data structure is always introduced. Erway et al. [12] intro-
duced an authenticated skip list in his dynamic provable data
possession (DPDP) scheme. Later, Wang et al. [13] proposed
a dynamic public auditing scheme based on Merkle Hash Tree
(MHT). The scheme can achieve dynamic data operations,
but it would incur multitude computation and communication
overhead during the verification process. In scheme [14],
Zhu et al. introduced an index-hash table (IHT) stored at
TPA side to help dynamic verification. Compared with other
schemes, it is more efficient in computation and communica-
tion costs. However, in updating process, as IHT is a sequence
data structure, it would cause an average of half adjustment
of elements in IHT, resulting in the decrease of the system
efficiency. In 2013, Yang and Jia [15] proposed an index
table (ITable) to store the abstract information of blocks,
III. SYSTEM MODEL, SECURITY REQUIREMENT AND Security requirements. The scheme should satisfy the
DESIGN GOALS security requirements including data privacy, authorization
A. SYSTEM MODEL and unforgeability during integrity verification process.
We describe the system model as illustrated in fig. 1. Lightweight operations. Both the computation and com-
It involves four entities named enterprise user (user), Cloud munication costs of user are greatly reduced in our auditing
Server Provider (CSP) and the Third-Party Auditor (TPA). scheme because TPA is responsible for generating block tags
The user generates and outsource massive amount of data to and managing DIT.
Cloud Servers (CS) which has large capacity to maintain the Effectiveness. The scheme should effectively achieve data
user’s data. CSP manages the cloud servers and gives user auditing process under user’s authorization.
access anywhere with an Internet service. TPA is an entity that
is authorized by user and has much expertise and resources to IV. PRELIMINARIES
verify data integrity efficiently. A. NOTATIONS
The notations in this paper are described in Table. 2.
B. BILINEAR MAPS
Suppose G1 ,G2 are two multiplicative groups with same
large prime order q, and G is a generator of G1 .
A bilinear map e is a map function e:G1 ×G2 →G1
FIGURE 1. System model. with the following properties: i) Computability. ∀u,v∈G1 ,
an efficient algorithm exists to compute e(u, v). ii) Bin-
earity. ∀a,b∈Zq , ∃e ua ,vb =e (u,v)ab . iii) Nondegeneracy.
In the system, we assume that both TPA and CSP are semi-
e [g,g] 6 = 1. iv) Security. It is hard to compute Discrete Log-
trusted. TPA is semi-trusted because he may be curious about
arithm (DL) in G1 .
user’s data. The scheme must preserve the outsourced data
privacy from TPA. CSP is semi-trusted because when some
C. COMPLEXITY ASSUMPTIONS
data in cloud servers is corrupt or lost, CSP may launch forge
1) Discrete Logarithm (DL) Assumption. Suppose g
attack or replace attack to TPA for economic reasons.
is a generator of multiplicative cyclic group G with
prime order q. On input y ∈G, there does not exist
B. SECURITY REQUIREMENT probabilistic polynomial time algorithm that outputs
Public auditing. TPA can publicly verify the integrity of a value x ∈ Z ∗q such that gx = y with non-negligible
outsourced data for user. probability.
Authorized auditing. Only the authorized TPA can launch 2) Computational Diffie-Hellman (CDH) Assumption.
auditing challenge to avoid replay attack. Suppose g is a generator of multiplicative cyclic
Data Privacy. TPA cannot learn the content of data stored group G with prime order q. On input gx ,gy ∈ G, there
in cloud servers in public auditing process. does not exist probabilistic polynomial time algorithm
Unforgeability. Only the user can generate the block tags that outputs gxy ∈ G with non-negligible probability.
for auditing.
Storage integrity. The integrity verification can be V. CONSTRUCTIONS OF SECURE DATA SHARING SCHEME
achieved only if CSS correctly stores data blocks and the A. DYNAMIC INDEX TABLE
corresponding block tags. To achieve the public integrity verification efficiently,
an authenticated data structure named Dynamic Index
C. DESIGN GOALS Table (DIT) is employed. To avoid the elements in DIT mov-
Based on the system model and security requirements, our ing when blocks are inserted or deleted, we use static linked
scheme should achieve the following properties. list to construct DIT. DIT is a one-dimensional structural
0
array and includes five structural members: block number TABLE 5. Modified DIT after mi is inserted after mi −1 .
(Bid i ), hash value of each blind block (Hashi ), time stamp
of block (Ti ), version number of block (Vi ) and the static
pointer pointing to the subordinate of next block (Next i ).
Hashi is mainly used to check which block is corrupt when
data is not integrated. Ti and Vi are used to avoid attacks
from adversaries. Next i points to subordinate of next block for
connecting the file together. For example, Next 1 is 2 means
the next block data of m1 is m2 . Next n is 0 means mn is the
final block data of the file. The initial DIT information is
described as Table. 3.
1) Setup phase
In this phase, KGC generate system parameters and
keys for user and TPA in algorithm Initial. The user
is responsible to divide big data into blocks and blinds
each in algorithm BlockBlind. TPA is in charge of
generating block tags in algorithm TagGen and deriving
DIT in algorithm DITGen. The user computes chal-
lenge authority for TPA in algorithm AuthorityGen.
The dataflow in each algorithm of this phase is
described in fig. 2.
Then TPA sends W = (Fid, M , σi ) to CSP. FIGURE 3. Dataflow of dynamic integrity verification phase.
DITGen Finfo → DIT . TPA generates DIT includ-
ing Bid i , Hashi , Ti , Vi , Next i and stores it locally for
dynamic updates later. To save space, then TPA deletes
mi from local server. ProofVerify (P, w) → {1, 0} . After receiving the
AuthorityGen (sk) → sig . Only authorized TPA can proof P from CSP, TPA verifies the proof P as follows.
launch auditing challenge to prevent malicious attack- Y
ers from generating denial-of-service attacks on CSP. e D· (h (vi ||ti ))li , w = e (S, g) . (5)
i∈C
The user with identity Uid randomly selects x ∈ Zp∗ and
computes y = gx . Then user generates authorization for If the equation holds, the algorithm outputs 1. Other-
TPA to launch auditing challenge as follows. wise, the algorithm checks which block is not correctly
stored as follows. TPA sends check request to CSP.
sig = gsk+xH (Uid) (2) Then CSP computes L= {h0i = H (mi ) , i ∈ C, where
mi is block data stored on CSS, and transfer L to
Finally, the user sends sig to TPA. TPA. Next, TPA compares L with H (mi ) stored in DIT
2) Integrity verification phase In this phase, TPA first sequentially. If h0i is not equal to H (mi ), TPA informs
generates a challenge and sends it to CSP in algorithm CSP the ith block is corrupt and CSP recovers it.
ChallGen. Next, CSP computes integrity proof and 3) Integrity verification phase
sends it to TPA for verification in algorithm ProofGen. The user can update the data outsourced to the cloud
Then TPA verifies whether the data is intact through the whenever needed. The user can execute insertion,
proof in algorithm ProofVerify. The dataflow in each deletion and modification operations on block level.
algorithm of thisphase is described in fig. 3. Algorithm BlockInsert executes block insertion
ChallGen Finfo . When TPA gets the verification BlockDelete realizes block deletion. Block modifica-
delegation from the user, he selects some blocks tion can be executed with algorithm ockModify. The
to construct a random c-element subset C from set dataflow in this
0phase is described in fig. 4.
[1, n] and generates random numbers li ∈ Z∗p ,
BlockInsert mi ,i,SK . Suppose a new block m0 is to
i ∈ C. Then TPA sends the challenge Chall =
be inserted after block mi . The user first calls algo-
{sig, (i, li ) , Fid, Uid} , i ∈ C to CSP.
rithm BlockBlind to blind the block as m∗ = m0 +
ProofGen (F, T , Chall) : On receiving the challenge,
π (σi ). Then TPA calls algorithm TagGen to com-
CSP verifies the equation sig = pk · yH (Uid) . If it fails,
pute a new tag σ 0 for m0 and sends m∗ , σ 0 to CSP.
it outputs NO, otherwise, CSP computes tag proof and 0
Meanwhile, TPA computes H mi and adds a new
data proof as follows.
item i + 1, H m , t , v at the position where Next i
0 0 0
From the proof of eq. (5), TPA can verify the integrity of the
file outsourced to the CSP.
Theorem 2: It is computationally impossible for CSP to
FIGURE 4. Dataflow of dynamic update phase.
forge an integrity proof to pass the public verification, if the
Computational Diffie-Hellman (CDH) problem is hard in
0 bilinear group.
BlockModify mi , α, sk . Assume block mi is modi-
Proof: After CSP receives the challenge Chall =
fied to m0i . The user first calls algorithm BlockBlind {sig, (i, li ) , Fid} , i ∈ C from TPA, he should send the
to blind the block as m0i = m0i + π (σi ). Then TPA correct proof P = {S, D} to TPA.Instead, suppose CSP
calls algorithm
0 TagGen to compute a new tag σ 0 for m0i generates an incorrect proof P0 = S, D0 to TPA, where
and sends mi , σ to CSP. Meanwhile, TPA computes
0
Qs λ0j
D0 = , λ0j = i∈C li × mij , j ∈ [1, s]. Define
0
P
H m0i and modifies the
u
previous element in DIT to P j=1 j
new element i, H m0i , t 0 , v0 at the correct position. λj = i∈C li × mij , 1λj = λj − λj . It is obvious at least
0
After each updating, the user delegate TPA to verify the one 1λj is nonzero. If CSP can pass the verification with P0 ,
update block. When the verification is passed, the user the CSP wins the game, otherwise, it fails.
chooses to delete the local data. Suppose CSP can win the game, the following equation can
be inferred according to eq. (5).
C. BATCH AUDITING FROM MULTIUSERS λ0j Y
Y
s
Batch auditing can concurrently process multiple verifica- e uj · (h (vi ||ti )) , w = e (S, g) .
li
j=1 i∈C
tions from different users. Suppose U is collection of k
different users. When receiving k challenges from k users, Furthermore, P = {S, D} is the correct proof, so the following
CSP computes tag proof Si , i ∈ [1, k] and data proof Di , i ∈ equation also satisfies.
[1, k]. Then CSP gets SU and DU by aggregating Si and Di λ Y
Ys
e uj j · (h (vi ||ti ))li , w = e (S, g)
respectively according to the following equations: j=1 i∈C
Yk From the above two equations and the properties of bilinear
SU = Si (6) λ0 λj
maps, it can be concluded that sj=1 uj j =
i=1 Q Qs
Yk j=1 uj ⇒
DU = Di (7) Qs 1λj
i=1 j=1 uj = 1. Because G1 is a cyclic group, then for two
When receiving the proof SU and DU from CSP, TPA elements b1 , b2 ∈ G1 , ∃x ∈ Zp such that b2 = bx1 . Further-
µ ν
checks the proof through the following verification equation: more, given b1 , b2 , uj can be generated as uj = b1 j b2j ∈ G1,
where µj , νj ∈ Zp . Then we have the following. P
Qs µj νj 1λj
s
1λj j=1 µj 1λj
Yk Y li,j
, wi = e (SU , g) .
Qs
e DU · h vi,j ||ti,j u
j=1 j = j=1 b b
1 2 = b 1 ·
i=1 j∈C Ps
νj 1λj
(8) b2 j=1 = 1. Obviously, a solution to the DL problem can
be found. The value x can be computed as follows unless 1λj
If the equation holds, it outputs YES, meaning all the files of
is zero.
the k users are correctly stored on cloud servers. Otherwise, Psmax
it outputs NO, meaning one or more files are corrupt. j=1 µj 1λj
Psmax
j=1 νj 1λj
b2 = bx1 = b1 ,
VI. SECURITY ANALYSIS Psmax
j=1 µj 1λj
In this section, the security of the proposed scheme, including x = Psmax .
correctness, unforgeability and privacy is analyzed. j=1 νj 1λj
However, at least one 1λj is defined nonzero and νj is a DIT including Bid i , Hashi , Ti , Vi , Next i . To save space, TPA
random element of Zp ,which means the probability of νj deletes mi from the local server. Therefore, the total storage
being equal to zero is 1 p. Therefore, we can find a solution cost of TPA in setup phase is nl3 , where l3 = |Bid i | +
to the DL problem with a probability of 1 − 1 p, which is |ti | + |vi | + |Hashi | + |Next i | and indicates the bit size of
conflict with the suppose that the DL problem is hard in G1 . each element of DIT. In algorithm TagGen, TPA sends W =
This is the proof of the theorem 2. (Fid, M , σi ) to CSP and CSP stores W . Therefore, the main
Theorem 3: As long as the DL assumption holds, it is storage cost of CSP in setup phase is 2n |p| which is mainly
computationally infeasible for TPA to get any private data generated by block data M and block tag σi . In scheme [14],
during the integrity verification. Index Hash Table (IHT) is used to indicate the changes of
Proof: After CSS gets P the challenge Chall from TPA, blocks and generate hash block value during integrity veri-
i∈C li ·mij
Qs
he sendsP D = u
j=1 j to TPA as the data proof. fication process. In IHT, Bi , Vi and Ri respectively represent
Because i∈C li · mij is at the exponent position of D, accord- block number, version number and random value. Therefore,
ing to DL assumption, TPA cannot get any information on the the total storage cost of TPA is nl1 , where l1 = |Bi | +
user’s private data. |V i | + |Ri | indicating the bit size of each element of IHT.
In scheme [17], Each block element is one node of the file
VII. PERFORMANCE EVALUATION list, including the block version vi , time stamp ti and a pointer
A. COMMUNICATION COSTS indicating the next node next i . Accordingly, the total storage
According to the proposed scheme, in setup phase, the main cost of TPA is nl2 , where l2 = |vi |+ |t i | +|next i | representing
communication cost is generated between user and TPA and bit size of each element of Dynamic hash table (DHT). The
between TPA and CSP. Suppose an element’s size of Zp is storage costs of the scheme is evaluated and compared with
|p|. In algorithm BlockBlind, after user blinds each block, scheme [12]–[14], [17] as described in Table. 7. Although the
he sends Finfo = mij , ti , vi to TPA. Therefore, the commu- size of l3 is a bit larger than l1 and l2 , DIT is more secure than
nication cost is n |p| + n (|ti | + |vi |), where |ti |, |vi | are size of IHT and DHT because of the employment of hash value of
ti and vi . In algorithm TagGen, TPA sends W = (Fid, M , σi ) each block.
to CSP. Therefore, the communication cost is 2n |p| + 1.
In integrity verification phase, the main communication cost TABLE 7. Comparison of storage costs.
VIII. CONCLUSION
The paper proposes an efficient dynamic auditing scheme for
FIGURE 6. Verification time with different block size. outsourced data in cloud servers. In the scheme, a dynamic
index table (DIT) where no elements need to be moved in
insertion or deletion update operations is designed to improve
data update efficiency. Furtherly, when file in cloud is not
integrated, TPA can detect and recover the corrupt block.
Moreover, an authorization is used between users and cloud
servers to prevent denial of service attack. The scheme can
achieve authorized and efficient secure integrity verification
for big data in clouds and the simulation results demonstrate
that the scheme costs less communication and computation
than the previous schemes.
For further work, we should point out that the efficiency
FIGURE 7. Insertion time with file size. and security of the integrity verification scheme can be fur-
therly developed, because they are most important issues in
2) Computation Cost in Verification Phase cloud storage of big data. For efficiency, we should minimize
In verification phase, the relationship between compu- the communication costs between users and cloud servers
tation costs and the block size is tested with the same to improve integrity verification speed. Moreover, storage
file size of 1MB. In the simulation, the challenged cost in cloud server should also be considered. For security,
block number accounts for 20% of the total block the privacy of user data should be emphasized, because pri-
number. From fig. 6, it can be concluded that with vacy is another key point in data security of cloud computing.
the block size increasing, the verification cost of our Efficiency and security are two important directions of our
scheme is decreasing. However, the verification time future work.
in Zhu’s scheme is increasing, because the verification
equation in Zhu’s scheme has relation with the sectors REFERENCES
of each block. [1] M. Armbrust, R. Griffith, A. Joseph, R. Katz, A. Konwinski, G. Lee,
3) Computation cost in update phase D. Patterson, A. Rabkin, and I. Stoica, ‘‘Above the clouds: A berkeley view
of cloud computing,’’ Univ. California at Berkeley, Berkeley, CA, USA,
In the experiment of update phase, it supposes that Tech. Rep. UCBEECS, Feb. 2009, pp. 1–23, vol. 28.
the max block size is 1KB. The update time with [2] X. Lu and X. Cheng, ‘‘A secure and lightweight data sharing scheme for
file size from 1MB to 50MB is tested respectively. Internet of medical things,’’ IEEE Access, vol. 8, pp. 5022–5030, 2020,
From Fig. 7 and Fig. 8, it can be conclude that either doi: 10.1109/ACCESS.2019.2962729.
[3] Y. Zhang, M. Qiu, C.-W. Tsai, M. M. Hassan, and A. Alamri, ‘‘Health-
in insertion operation or in deletion operation, our CPS: Healthcare cyber-physical system assisted by cloud and big data,’’
scheme is more efficient. In Zhu’s scheme, as IHT is IEEE Syst. J., vol. 11, no. 1, pp. 88–95, Mar. 2017.
[4] Z. Guan, Z. Lv, X. Du, L. Wu, and M. Guizani, ‘‘Achieving data [28] Y. Li, H. Xia, R. Zhang, B. Hu, and X. Cheng, ‘‘A novel community
utility-privacy tradeoff in Internet of medical things: A machine learning detection algorithm based on paring, splitting and aggregating in Internet
approach,’’ Future Gener. Comput. Syst., vol. 98, pp. 60–68, Sep. 2019. of Things,’’ IEEE Access, vol. 8, pp. 123938–123951, 2020.
[5] V. Chang, ‘‘Towards data analysis for weather cloud computing,’’ Knowl.- [29] G. Yang, L. Xie, M. Mantysalo, X. Zhou, Z. Pang, L. D. Xu, S. Kao-Walter,
Based Syst., vol. 127, pp. 29–45, Jul. 2017. Q. Chen, and L.-R. Zheng, ‘‘A health-IoT platform based on the inte-
[6] A. B. Lewko and B. Waters, ‘‘Decentralizing attribute-based encryption,’’ gration of intelligent packaging, unobtrusive bio-sensor, and intelligent
in Proc. 30th Annu. Int. Conf. Theory Appl. Cryptogr. Techn., Tallinn, medicine box,’’ IEEE Trans. Ind. Informat., vol. 10, no. 4, pp. 2180–2191,
Estonia, May 2011, pp. 568–588. Nov. 2014.
[7] Y. Deswarte, J. J. Quisquater, and A. Saïdane, ‘‘Remote integrity check- [30] J. Zhang, F. Ren, S. Gao, H. Yang, and C. Lin, ‘‘Dynamic routing for data
ing,’’ in Proc. 6th Working Conf. Integrity Internal Control Inf. Syst. integrity and delay differentiated services in wireless sensor networks,’’
(IICIS), Nov. 2004, pp. 1–11. IEEE Trans. Mobile Comput., vol. 14, no. 2, pp. 328–343, Feb. 2015.
[8] A. Juels and B. S. Kaliski, ‘‘Pors: Proofs of retrievability for large files,’’ in [31] J. Lai, R. H. Deng, C. Guan, and J. Weng, ‘‘Attribute-based encryption with
Proc. 14th ACM Conf. Comput. Commun. Secur. - CCS, 2007, pp. 584–597. verifiable outsourced decryption,’’ IEEE Trans. Inf. Forensics Security,
[9] G. Yamamoto, S. Oda, and K. Aoki, ‘‘Fast integrity for large data,’’ Proc. vol. 8, no. 8, pp. 1343–1354, Aug. 2013.
ECRYPT Workshop Softw. Perform. Enhancement Encryption Decryption, [32] H. Shacham and B. Waters, ‘‘Compact Proofs of Retrievability,’’ Proc.
pp. 21–32, 2007. 14th Int. Conf. Theory Appl. Cryptol. Inf. Secur., Adv. Cryptol., 2008,
[10] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, pp. 90–107.
and D. Song, ‘‘Provable data possession at untrusted stores,’’ in Proc. 14th [33] D. Cash, A. Kupcu, and D. Wichs, ‘‘Dynamic proofs of retrievability via
ACM Conf. Comput. Commun. Secur. CCS, 2007, pp. 598–610. oblivious RAM,’’ in Proc. EUROCRYPT, 2013, pp. 279–295.
[11] G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik, ‘‘Scalable and [34] K. S. Kim and I. R. Jeong, ‘‘Efficient verifiable data streaming,’’ Secur.
efficient provable data possession,’’ in Proc. 4th Int. Conf. Secur. Privacy Commun. Netw., vol. 8, no. 18, pp. 4013–4018, Dec. 2015.
Commun. Netowrks SecureComm, 2008, pp. 1–10. [35] H. Cai, B. Xu, L. Jiang, and A. V. Vasilakos, ‘‘Iot-based big data storage
[12] C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, ‘‘Dynamic prov- systems in cloud computing: Perspectives and challenges,’’ IEEE Internet
able data possession,’’ in Proc. 16th ACM Conf. Comput. Commun. Secur. Things J., vol. 4, no. 1, pp. 75–87, Jan. 2017.
CCS, 2009, pp. 213–222. [36] C. Hu, W. Li, X. Cheng, J. Yu, S. Wang, and R. Bie, ‘‘A secure and
[13] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, ‘‘Enabling public auditability verifiable access control scheme for big data storage in clouds,’’ IEEE
and data dynamics for storage security in cloud computing,’’ IEEE Trans. Trans. Big Data, vol. 4, no. 3, pp. 341–355, Sep. 2018.
Parallel Distrib. Syst., vol. 22, no. 5, pp. 847–859, May 2011. [37] J. Zhao, C. Xu, F. Li, and W. Zhang, ‘‘Identity-based public verification
[14] Y. Zhu, G.-J. Ahn, H. Hu, S. S. Yau, H. G. An, and C.-J. Hu, ‘‘Dynamic with privacy-preserving for data storage security in cloud computing,’’
audit services for outsourced storages in clouds,’’ IEEE Trans. Services IEICE Trans. Fundam. Electron., Commun. Comput. Sci., vol. E96.A,
Comput., vol. 6, no. 2, pp. 227–238, Apr. 2013. no. 12, pp. 2709–2716, 2013.
[15] K. Yang and X. Jia, ‘‘An efficient and secure dynamic auditing protocol [38] Y. Zhang, D. Zheng, and R. H. Deng, ‘‘Security and privacy in smart
for data storage in cloud computing,’’ IEEE Trans. Parallel Distrib. Syst., health: Efficient policy-hiding attribute-based access control,’’ IEEE Inter-
vol. 24, no. 9, pp. 1717–1726, Sep. 2013. net Things J., vol. 5, no. 3, pp. 2130–2145, Jun. 2018.
[16] C. Liu, J. Chen, L. T. Yang, X. Zhang, C. Yang, R. Ranjan, and K. Rao, [39] X. Liu, J. Ma, J. Xiong, T. Zhang, and Q. Li, ‘‘Personal health records
‘‘Authorized public auditing of dynamic big data storage on cloud with integrity verification using attribute based proxy signature in cloud com-
efficient verifiable fine-grained updates,’’ IEEE Trans. Parallel Distrib. puting,’’ in Internet and Distributed Computing Systems (Lecture Notes in
Syst., vol. 25, no. 9, pp. 2234–2244, Sep. 2014. Computer Science), vol. 8223, 2013, pp. 238–251.
[17] H. Tian, Y. Chen, C.-C. Chang, H. Jiang, Y. Huang, Y. Chen, and J. Liu, [40] H. Jin, K. Zhou, H. Jiang, D. Lei, R. Wei, and C. Li, ‘‘Full integrity
‘‘Dynamic-Hash-Table based public auditing for secure cloud storage,’’ and freshness for cloud data,’’ Future Gener. Comput. Syst., vol. 80,
IEEE Trans. Services Comput., vol. 10, no. 5, pp. 701–714, Sep. 2017, doi: pp. 640–652, Mar. 2018.
10.1109/TSC.2015.2512589.
[18] Q. Gan, X. Wang, and X. Fang, ‘‘Efficient and secure auditing scheme for HAN YU received the master’s degree in
outsourced big data with dynamicity in cloud,’’ Sci. China Inf. Sci., vol. 61, cyberspace security from the National Univer-
no. 12, pp. 93–107, Dec. 2018. sity of Defense Technology, China, in 2019. His
[19] Y. Zhang, J. Yu, and R. Hao, ‘‘Enabling efficient user revocation in identity- research interests include information security and
based cloud storage auditing for shared big data,’’ IEEE Trans. Depend. deep learning.
Sec. Comput., vol. 17, no. 3, pp. 608–619, May/Jun. 2020.
[20] X. Lu, Z. Pan, and H. Xian, ‘‘An integrity verification scheme of cloud
storage for Internet-of-things mobile terminal devices,’’ Comput. Secur.,
vol. 92, May 2020, Art. no. 101686, doi: 10.1016/j.cose.2019.101686.
[21] Q. Zhang, L. T. Yang, and Z. Chen, ‘‘Privacy preserving deep computation
model on cloud for big data feature learning,’’ IEEE Trans. Comput.,
vol. 65, no. 5, pp. 1351–1362, May 2016. XIUQING LU received the M.S. degree from the
[22] Y. Ming and T. Zhang, ‘‘Efficient privacy-preserving access control scheme College of Computer Science, Shandong Univer-
in electronic health records system,’’ Sensors, vol. 18, no. 10, p. 3520, sity, China. She is currently an Assistant Professor
Oct. 2018. with the Computer Science Technology College,
[23] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, ‘‘Privacy- Qingdao University, China. Her current research
preserving public auditing for secure cloud storage,’’ IEEE Trans. Comput., interests include security of cloud computing and
vol. 62, no. 2, pp. 362–375, Feb. 2013. privacy of big data.
[24] B. Wang, B. Li, and H. Li, ‘‘Oruta: Privacy-preserving public auditing
for shared data in the cloud,’’ IEEE Trans. Cloud Comput., vol. 2, no. 1,
pp. 43–56, Jan. 2014.
[25] J. Yu and R. Hao, ‘‘Comments on ‘SEPDP: Secure and efficient pri-
ZHENKUAN PAN received the M.S. and Ph.D.
vacy preserving provable data possession in cloud storage,’’’ IEEE Trans.
degrees from Shanghai Jiao Tong University. He is
Serv. Comput., early access, Mar. 29, 2019, doi: 10.1109/TSC.2018.
2820713. currently a Professor with the Computer Science
[26] Q. Zhou, C. Tian, H. Zhang, J. Yu, and F. Li, ‘‘How to securely Technology College, Qingdao University, China.
outsource the extended Euclidean algorithm for large-scale polynomi- His main research interests include virtual reality
als over finite fields,’’ Inf. Sci., vol. 512, pp. 641–660, Feb. 2020, doi: technology and computer vision.
10.1016/j.ins.2019.10.007.
[27] D. Halperin, T. Kohno, T. S. Heydt-Benjamin, K. Fu, and W. H. Maisel,
‘‘Security and privacy for implantable medical devices,’’ IEEE Pervasive
Comput., vol. 7, no. 1, pp. 30–39, Jan./Mar. 2008.