Identity-Based Proxy-Oriented Data Uploading and Remote Data Integrity Checking in Public Cloud
Keywords:
Cloud Computing, Identity-Based Cryptography, Proxy Public Key Cryptography, Remote Data Integrity Checking.Abstract
A steadily expanding number of clients should store their data in public cloud servers (PCSs) close to the fast improvement of circulated processing. New security issues ought to be settled to help more clients with taking care of their data straightforwardly cloud. Right when the client is restricted to get to PCS, he will assign its delegate to deal with his data and move them. On the other hand, distant data genuineness checking is moreover a critical security issue without trying to hide conveyed capacity. It makes the clients check whether their reexamined data are kept intact without downloading the whole data. From the security issues, we propose a unique go-between arranged data moving and far away data reliability checking model in character-based public-key cryptography: character-based mediator arranged data moving and far off data uprightness truly investigating straightforwardly cloud (ID-PUIC). We give the legitimate definition, structure model, and security model. Then, a significant ID-PUIC show is arranged using the bilinear pairings. The proposed ID-PUIC show is provably secure considering the hardness of the computational Diffie-Hellman issue. Our ID-PUIC show is in a like manner useful and versatile. Considering the primary client's endorsement, the proposed ID-PUIC show can comprehend private far away data uprightness checking, named far away data trustworthiness checking, and public far off data decency checking.
References
- Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. Shu, “Achieving efficient cloudsearch services: Multi-keyword ranked search over encrypted cloud datasupporting parallel computing,” IEICE Trans. Commun.,vol.E98-B,no. 1, pp. 190–200, 2015.
- Y. Ren, J. Shen, J. Wang, J. Han, and S. Lee, “Mutual verifiable provabledata auditing in public cloud storage,” J. Internet Technol., vol. 16, no. 2,pp. 317–323, 2015.
- M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures for delegatingsigning operation,” in Proc. CCS, 1996, pp. 48–57.
- E.-J. Yoon, Y. Choi, and C. Kim, “New ID-based proxy signature schemewith message recovery,” in Grid and Pervasive Computing (LectureNotes in Computer Science), vol. 7861. Berlin, Germany: Springer-Verlag, 2013, pp. 945– 951.
- B.-C. Chen and H.-T. Yeh, “Secure proxy signature schemes from theweil pairing,” J. Supercomput., vol. 65, no. 2, pp. 496–506, 2013.
- X. Liu, J. Ma, J. Xiong, T. Zhang, and Q. Li, “Personal health recordsintegrity verification using attribute based proxy signature in cloudcomputing,” in Internet and Distributed Computing Systems (LectureNotes in Computer Science), vol. 8223. Berlin, Germany: Springer-Verlag, 2013, pp. 238–251.
- H. Guo, Z. Zhang, and J. Zhang, “Proxy re-encryption with unforgeablere-encryption keys,” in Cryptology and Network Security (Lecture Notesin Computer Science), vol. 8813. Berlin, Germany: Springer-Verlag,2014, pp. 20–33.
- E. Kirshanova, “Proxy re-encryption from lattices,” in Public-KeyCryptography (Lecture Notes in Computer Science), vol. 8383. Berlin,Germany: Springer-Verlag, 2014, pp. 77–94.
- P. Xu, H. Chen, D. Zou, and H. Jin, “Fine-grained and heterogeneousproxy re-encryption for secure cloud storage,” Chin. Sci. Bull., vol. 59,no. 32, pp. 4201–4209, 2014.
- S. Ohata, Y. Kawai, T. Matsuda, G. Hanaoka, and K. Matsuura,“Re-encryption verifiability: How to detect malicious activities of aproxy in proxy re-encryption,” in Proc. CT-RSA Conf., vol. 9048. 2015,pp. 410–428.
Downloads
Published
Issue
Section
License
Copyright (c) IJSRSET

This work is licensed under a Creative Commons Attribution 4.0 International License.