RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      Efficient and Secure Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy = Efficient and Secure Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy

      한글로보기

      https://www.riss.kr/link?id=A104181541

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      Cloud storage becomes a new trend that more and more users move their data to cloud storage servers (CSSs). To ensure the security of cloud storage, many cloud auditing schemes are proposed to check the integrity of users’ cloud data. However, most ...

      Cloud storage becomes a new trend that more and more users move their data to cloud storage servers (CSSs). To ensure the security of cloud storage, many cloud auditing schemes are proposed to check the integrity of users’ cloud data. However, most of them are based on public key infrastructure, which leads to complex certificates management and verification. Besides, most existing auditing schemes are inefficient when user uploads a large amount of data or a third party auditor (TPA) performs auditing for multiple users’ data on different CSSs. To overcome these problems, in this paper, we propose an efficient and secure auditing scheme based on identity-based cryptography. To relieve user’s computation burden, we introduce a proxy, which is delegated to generate and upload homomorphic verifiable tags for user. We extend our auditing scheme to support auditing for dynamic data operations. We further extend it to support batch auditing in multiple users and multiple CSSs setting, which is practical and efficient in large scale cloud storage system. Extensive security analysis shows that our scheme is provably secure in random oracle model. Performance analysis demonstrates that our scheme is highly efficient, especially reducing the computation cost of proxy and TPA.

      더보기

      참고문헌 (Reference)

      1 J. Wang, "Verifiable auditing for outsourced database in cloud computing" 64 (64): 3293-3303, 2015

      2 M. Sookhak, "Towards dynamic remote data auditing in computational clouds" 12 : 2014

      3 C. Wang, "Toward publicly auditable secure cloud data storage services" 24 (24): 19-24, 2010

      4 G. Ateniese, "Scalable and efficient provable data possession" 1-10, 2008

      5 M. Sookhak, "Remote data auditing in cloud computing environments: A survey, taxonomy, and open issues" 47 (47): 2015

      6 T. Jiang, "Public integrity auditing for shared dynamic cloud data with group user revocation" 65 (65): 2363-2373, 2015

      7 Y. Yu, "Provably secure identity based provable data possession" 310-325, 2015

      8 A. F. Barsoum, "Provable multicopy dynamic data possession in cloud computing systems" 10 (10): 485-497, 2015

      9 G. Ateniese, "Provable data possession at untrusted stores" 598-609, 2007

      10 C. Wang, "Privacy-preserving public auditing for secure cloud storage" 62 (62): 362-375, 2013

      1 J. Wang, "Verifiable auditing for outsourced database in cloud computing" 64 (64): 3293-3303, 2015

      2 M. Sookhak, "Towards dynamic remote data auditing in computational clouds" 12 : 2014

      3 C. Wang, "Toward publicly auditable secure cloud data storage services" 24 (24): 19-24, 2010

      4 G. Ateniese, "Scalable and efficient provable data possession" 1-10, 2008

      5 M. Sookhak, "Remote data auditing in cloud computing environments: A survey, taxonomy, and open issues" 47 (47): 2015

      6 T. Jiang, "Public integrity auditing for shared dynamic cloud data with group user revocation" 65 (65): 2363-2373, 2015

      7 Y. Yu, "Provably secure identity based provable data possession" 310-325, 2015

      8 A. F. Barsoum, "Provable multicopy dynamic data possession in cloud computing systems" 10 (10): 485-497, 2015

      9 G. Ateniese, "Provable data possession at untrusted stores" 598-609, 2007

      10 C. Wang, "Privacy-preserving public auditing for secure cloud storage" 62 (62): 362-375, 2013

      11 A. Juels, "PORs: Proofs of retrievability for large files" 584-597, 2007

      12 A. F. Barsoum, "On Verifying Dynamic Multiple Data Copies over Cloud Servers" 1 (1): 447-455, 2011

      13 R. Curtmola, "MR-PDP: Multiple-replica provable data possession" 411-420, 2008

      14 H. Wang, "Identity-based remote data possession checking in public clouds" 8 (8): 114-121, 2014

      15 Y. Yu, "Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage" 12 (12): 767-778, 2016

      16 J. Zhao, "Identity-based public verification with privacy-preserving for data storage security in cloud computing" 96 (96): 2709-2716, 2013

      17 H. Wang, "Identity-based proxy-oriented data uploading and remote data integrity checking in public cloud" 11 (11): 1165-1176, 2016

      18 H Wang, "Identity-based distributed provable data possession in multicloud storage" 8 (8): 328-340, 2015

      19 A. Shamir, "Identity-based cryptosystems and signature schemes" 47-53, 1984

      20 J. Zhang, "IPad: ID-based public auditing for the outsourced data in the standard model" 19 (19): 127-138, 2016

      21 Y. Yu, "Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage" 14 (14): 307-318, 2015

      22 Q. Wang, "Enabling public verifiability and data dynamics for storage security in cloud computing" 355-370, 2009

      23 J. Zhang, "Efficient public verification proof of retrievability scheme in cloud" 17 (17): 1401-1411, 2014

      24 J. Zhang, "Efficient ID-based public auditing for the outsourced data in cloud storage" 343 : 1-14, 2016

      25 C. C. Erway, "Dynamic provable data possession" 17 (17): 2015

      26 Y. Zhu, "Dynamic audit services for integrity verication of outsourced storages in clouds" 1550-1557, 2011

      27 Y. Zhu, "Cooperative provable data possession for integrity verification in multicloud storage" 23 (23): 2231-2244, 2012

      28 Y. Yu, "Cloud data integrity checking with an identity-based auditing mechanism from RSA" 62 : 85-91, 2016

      29 K. Yang, "An efficient and secure dynamic auditing protocol for data storage in cloud computing" 24 (24): 1717-1726, 2013

      30 Chunxiang Xu, "An Efficient Provable Secure Public Auditing Scheme for Cloud Storage" 한국인터넷정보학회 8 (8): 4226-4241, 2014

      31 Wenting Shen, "Access-Authorizing and Privacy-Preserving Auditing with Group Dynamic for Shared Cloud Data" 한국인터넷정보학회 10 (10): 3319-3338, 2016

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼