Next Article in Journal
Research on Topology Recognition Technology Based on Intelligent Measurement Switches
Previous Article in Journal
Development of an Enhanced Selective Harmonic Elimination for a Single-Phase Multilevel Inverter with Staircase Modulation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Certificateless Data Integrity Auditing in Cloud Storage with a Designated Verifier and User Privacy Preservation

1
College of Information and Control Engineering, Xi’an University of Architecture and Technology, Xi’an 710311, China
2
Xi’an Aerospace Remots Sensing Data Technology Corporation, Xi’an 710000, China
3
School of Management, Xi’an University of Architecture and Technology, Xi’an 710311, China
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(23), 3901; https://doi.org/10.3390/electronics11233901
Submission received: 13 October 2022 / Revised: 16 November 2022 / Accepted: 19 November 2022 / Published: 25 November 2022

Abstract

:
With the rapid development of science and technology, enterprises will provide their customers with cloud data storage services. These massive amounts of data bring huge management costs to enterprises. Therefore, enterprises choose to store their data in professional cloud service providers and have third-party auditors check the integrity of cloud data to ensure security. Although the appearance of auditors reduces the enormous calculation pressure on enterprises, if the number of auditors is not limited, it will also bring an expensive management burden to enterprises. At the same time, in the process of performing data integrity auditing on behalf of the enterprise, auditors may be interested in some sensitive information of the enterprise’s customers (such as customer’s identity and specific content of customer data). Therefore, this paper proposes a remote data integrity auditing scheme based on designated verifiers. An essential feature of the scheme is that the auditor cannot obtain any customer’s identity information and data in the process of auditing; data integrity, the anonymity of the user’s identity, and data privacy are maintained in the process of auditing. Both theoretical analysis and experimental results show that our scheme is efficient and feasible.

1. Introduction

With the advent of the era of big data, human production activities will produce massive amouts of data every day. The storage of these data will bring expensive maintenance costs and economic expenses to the data owner (DO). To address this problem, several companies are launching plans to provide cloud storage services for individuals or companies at little or no cost. From DO’s point of view, this service will undoubtedly be a huge convenience, freeing them from the hectic maintenance of data. However, this service also brings a new problem, as the DO loses direct control over important data. In this case, the cloud service provider (CSP) may delete data that the DO does not often access or never accesses in order to save costs. Alternatively, the hardware servers used by the CSP to store original data may fail, resulting in data loss. In either case, this can cause severe financial losses to the DO.
Given the above background, it is natural for the DO to be concerned about the integrity of the data stored in the cloud and to be eager to have a mechanism to help them check the integrity of the outsourced data. Therefore, various remote data integrity checking (RDIC) mechanisms, such as provable data possession (PDP), have been used extensively in the past decades [1,2,3,4,5,6,7,8,9,10]. The PDP model is divided into private and public auditing depending on the types of the verifier. Both methods enable data integrity auditing. In private auditing, the DO communicates with the CSP to check the integrity of the data stored in the cloud, which undoubtedly imposes a substantial computational overhead on the DO. In public auditing, anyone can check the integrity of the data, so as to reduce the communication burden on the DO, and this operation is usually delegated to a third-party auditor (TPA) [11,12]. Here the TPA can be an individual or an authority with more computing power than the DO.
Since the amount of data that the DO uploads to the cloud is tremendous, and data integrity auditing needs to be checked consistently over time, most RDIC mechanisms reduce the workload by checking the integrity of only a part of the data each challenge rather than all the data stored in the cloud. In the PDP model, the TPA randomly selects some data blocks stored in the cloud and sends the challenge information to the CSP. When the CSP receives the message, it selects the challenged data blocks and the corresponding signatures to generate a proof to send to the TPA in a response to this challenge. After receiving proof from the CSP, TPA verifies the proof to determine whether the CSP has stored DO data well [13]. In the cloud auditing model, TPA is generally considered to be honest-but-curious; thus, TPA will honestly judge whether user data are complete but will be curious about the data. Therefore, although TPA can be a great convenience for the DO, there is a risk that the original data will be leaked to the TPA during auditing process. In addition, many existing PDP schemes have complex certificate management issues, and the DO must properly store private keys that have been certified by the public key infrastructure (PKI) [12,14,15]. To reduce the storage burden of the DO, Shen et al. designed a signature scheme that using the DO’s biological (such as fingerprint) instead of traditional private keys [16]. To avoid complex certificate management issues, it is more common to use the identity-based PDP (ID-PDP) signature scheme [17,18,19,20].
These large numbers of RDIC protocols have often adopted by enterprises since they were proposed. These auditing protocols have been widely used in healthcare, finance, transportation and other fields. Its application in the field of transportation has attracted much attention from the market. In today’s growing number of private cars, the dashcam has become a must-have device for every car. For a single car owner, uploading the data recorded by the camera to the cloud and appointing a verifier to check it is a very troublesome task. Fortunately, in order to give better feedback to their customers, enterprises will take the initiative to help them store data in the cloud and check the integrity of the data. This service can reduce the local storage burden on the DO, and the data are also an important reference for enterprises to improve their services. The enterprise stores user data in the CSP and downloads relevant data from the CSP when required by itself or users. In this process, how to ensure the privacy of DO information is a problem worth considering. In the field of transportation, the identity of the DO needs to be properly protected, as well as his own data. Identity information can sometimes reveal a lot of valuable information. If there is an auditing scheme that can ensure the anonymity of the user’s identity and the privacy of the data, TPA can only judge whether the data being checked is complete when checking the integrity of the data and cannot obtain any other useful information. In [21], Yan et al. designed an efficient ID-PDP scheme to ensure the anonymity of the DO while implementing data integrity auditing; TPA can only judge whether the data are complete during the auditing process without obtaining any information about the identity of the DO. However, this article does not consider data privacy security. In addition, while the advent of TPA eased the computational burden on the DO, it was prone to administrative chaos because anyone could audit the data. Therefore, some entity wants to restrict the verifier who checks the integrity of data to obtain the identity; that is, they can only hope that the designated verifier (DV) can complete the work [22]. To address this problem, we proposed a certificateless PDP scheme for auditing the customer’s data stored in the cloud through the company’s designated verifier. In this paper, we envisage the application of data integrity auditing in the field of the Internet of Vehicles. By implementing the scheme in this paper, automobile companies can provide better services to their customers on the premise of ensuring safety.

1.1. Our Contributions

To summarize, both ensuring the anonymity of identity information and setting up a designated verifier to check the integrity of data are urgent problems to be solved. However, maintaining the anonymity of identity and setting up a designated verifier seem to be logically contradictory things. If the DO wants to set a designated verifier, the verifier must know who appointed it, so the anonymity of the DO’s identity cannot be guaranteed. In order to solve this problem, we introduce a new entity, CP, in the scheme. In our envisioned scenario, CP can be the general agent of a car company. The CP serves many DOs, setting designated verifiers for DOs to help them check data. From the point of view of the DV, when implementing the audit scheme designed in this thesis, it only knows that it is designated by CP but does not know which DO’s data it is checking. Through such a setting, this paper not only guarantees the anonymity of the DO’s identity but also sets up a designated verifier. The main contributions of this paper are as follows:
  • We have designed a PDP scheme that uses certificateless signature technology, in which the data auditing work is performed by the designated verifier. In the process of data auditing, the DV cannot obtain any other information except the result of whether the data are integrated. Specifically, the auditing process ensures both the privacy of data and the anonymity of the DO. In the scheme we designed, TPA can only judge whether the data checked are complete when performing the audit task and cannot obtain any relevant information about the data and the identity information that the data have; that is, TPA only knows that it has checked the data of a certain user of a company and does not know the specific identity of this user.
  • Most PDP schemes are in one-to-one mode for the digital signature of data blocks, which greatly burdens communication and storage. To solve this problem, the scheme we designed splits the raw data into a matrix before digital signature, with each row containing ten blocks of raw data. In the digital signature stage, each row of the matrix is signed as a whole, so that the number of tag blocks is reduced to one-tenth of the number of data blocks, which greatly reduces the burden of storage and communication.
  • We give the provable security analysis for our scheme in a random oracle model. Moreover, we compare the proposed scheme with other schemes, and the results show that our scheme has a good performance in efficiency.

1.2. Related Work

In 2007, Ateniese et al. [23] proposed for the first time to use the PDP model to check the integrity of data stored in the cloud. The homomorphic verification technique used in this paper can aggregate multiple proofs in the auditing process into a single value, which greatly reduces the communication burden. In the same year, Juels et al. [24] proposed the PoR model, which realized data integrity auditing but did not support public verification.
In 2010, Wang et al. [14] expanded the PDP model and proposed a data integrity auditing scheme supporting public auditing and a dynamic update on the basis of Merkle hash trees (MHT). However, this article is based on public audits, which is extremely unfriendly to the anonymity of users’ identities. In 2016, Yan et al. [25] realized data integrity auditing and dynamic update operations through an operation record table (ORT). However, their method brought the problem of increased computational overhead. Li et al. [22] made specific improvements to the traditional PDP model, so that the work of checking data integrity can only be carried out by the verifier designated by the user. However, this paper does not consider the dynamic updating of data, and there are some flaws in the security proof. Sun et al. [26] designed a new data authentication structure, P-ATHAT, by introducing trapdoor and BLS signature to MHT. However, the paper was ill-considered in terms of privacy. In order to minimize the computational complexity of the DO, Garg et al. [15] proposed a PDP scheme and proved the security of the scheme through CDH assumptions. As a protocol implemented on the mobile side, the solution is not lightweight enough. In order to better reduce the computational burden on the DO, Lu et al. [12] designed an MHT-based PDP scheme, in which the tags generated by the DO are changed to those generated by TPA. However, the scheme gives TPA too many rights, so there is a risk of man-in-the-middle attacks. Considering that most of the traditional PDP scheme uses signature technologies, such as RSA or BLS, which will bring great computational overhead and low efficiency, Zhu et al. [27] designed a PDP scheme with privacy protection and higher efficiency based on ZSS signature technology. However, the above papers involve a complex certificate management process. In 2020, Ning et al. [28] implemented an auditing scheme with the help of the Hyperledger fabric, so that each audit task can dynamically select the TPA.
Identity-based signature technology can effectively solve the above problems. Shang et al. [29] used the identity-based PDP model to achieve dynamic data updating and auditing operations. However, the disadvantages of privacy and large computational overhead make this scheme not suitable for most scenarios. Zhao et al. [30] designed a big data dynamic auditing method based on fuzzy identity by combining MHT and index logic tables (ILT), which simplified the interaction process between DO and CSP in dynamic updates. Again, the paper does not do a good job of privacy protection. Considering the privacy of important information, Shen et al. [31] designed an identity-based PDP model so that user information would not be leaked to any malicious entity in the auditing process. For the first time, Peng et al. [17] proposed an identity-based PDP scheme with full dynamic updates and multi-replica batch checking. Unfortunately, the calculation overhead of this scheme is still a bit high. Li et al. [18] proposed identity-based authentication technology, which ensures the privacy of data in the process of data auditing. However, the security proof of this scheme is not quite correct. Yang et al. [19] designed a compressive secure cloud storage scheme inspired by the Goldreich–Goldwasser–Halevi (GGH) cryptosystem. However, the introduction of this mechanism increases the actual overhead of the scheme. Tian et al. [20] designed a scheme that supports user behavior prediction, which saves resources by setting a safe time to avoid repeated verification of the same data block in a short period of time. The problem with identity-based signature technology is that key management is too centralized, and there is a risk of being attacked. In 2022, Li et al. [32] proposed a lightweight auditing scheme based on certificates and provided a security model.
The use of certificateless signature technology can solve the above problems. Wang et al. [33] designed a lightweight PDP scheme based on asymmetric bilinear mapping. In this scheme, the certificate participates in the decryption operation as a part of the key. In the same year, Hong et al. [34] proposed an efficient certificateless auditing scheme based on the Internet of Things. However, the data in the industrial field are constantly flowing, and this scheme does not consider the dynamic updates of data security. Considering the needs of group users, Li et al. [35] designed a certificateless PDP scheme. In order to improve the availability and durability of data, Zhou et al. [36] proposed a multi-copy dynamic auditing scheme with certificateless signatures, which not only guarantees the privacy of data, but also supports the dynamic update operation of multi-copy data. In the same year, Jaya et al. [37] designed a multi-copy audit protocol, which has excellent performance in computational efficiency. Unfortunately, the above studies are not perfect in terms of identity anonymity.

1.3. Organization

The remainder of this paper is organized as follows. In Section 2, we introduce the basic knowledge and give the security model of our scheme. In Section 3, we give the detailed structure of the proposed scheme. In Section 4, a provable security analysis is given. In Section 5, we evaluated our scheme both theoretically and experimentally. Finally, the conclusion of this paper is presented in Section 6 [4].

2. Preliminaries

In this part, we first introduce the system model and basic knowledge involved in this paper, then give the outline of our scheme and the security model. Table 1 below shows some of the mathematical symbols involved in this paper and their corresponding meanings.

2.1. System Model

There are five entities in our scheme: DO, CSP, KGC, company (CP) and DV. The relationship between them is shown in Figure 1.
CP: The CP is responsible for assigning verifiers to its clients to check the integrity of data stored in the cloud.
DO: The DO cuts and chunks the local data while generating tags and then sends them to the CSP.
CSP: The CSP has abundant storage space and powerful computing ability. It can provide data storage services for the DO and proof of data integrity for the DV when receiving a data integrity challenge.
KGC: The KGC is an organization that is responsible for distributing keys. Each time a request is received, the KGC generates part of the private key for the client.
DV: The DV is designated by the CP, which checks whether the data are completely stored in the cloud. The DV has enough computing power to complete data integrity verification.

2.2. Bilinear Maps

Let G 1 and G 2 be two multiplicative cyclic groups with the same large prime order p. g is a generator of G 1 . e is a bilinear map that satisfies e : G 1 × G 1 G 2 with the following properties:
Bilinearity: for m , n G 1 and a , b Z p * , there are e m a , n b = e ( m , n ) a b .
Computability: for m , n G 1 , there is an efficiently algorithm to compute e ( m , n ) .
Non-degeneracy: m , n G 1 , there is e ( m , n ) 1 G 2 .

2.3. Security Assumptions

CDH (Computational Diffie–Hellman) Problem: Let G 1 be a multiplicative cyclic group. g is a generator of G 1 . Given the tuple g , g a , g b , where a , b Z p * is unknown, the CDH problem calculates g a b .
CDH Assumption: For any probabilistic polynomial time (PPT) adversary Λ , the advantage for Λ to solve the CDH problem in G 1 is negligible. Assume ε is a negligible value; it can be defined as:
A d v G 1 Λ C D H = Pr Λ g , g a , g b = g a b : a , b R Z p * ε
DL (Discrete Logarithm) Problem: Let G 1 be a multiplicative cyclic group. g is a generator of G 1 . Given the tuple g , g x , where x Z p * is unknown, the DL problem is to calculate x.
DL Assumption: For any PPT adversary Λ , the advantage for Λ to solve the DL problem in G 1 is negligible. Assume ε is a negligible value; it can be defined as:
A d v G 1 Λ D L = Pr Λ g , g x = x : x R Z p * ε

2.4. Outline of Our Scheme

Our scheme contains eight algorithms, and their functions are described as follows:
S e t u p ( 1 k ) ( p a r a m s , m s k ) : This algorithm inputs security parameter k, outputs public parameters p a r a m s and system secret key m s k .
E x t r a c t ( p a r a m s , I D , m s k ) p p I D : This algorithm is run by the KGC, which is used to generate part of the private key. After receiving the customer I D , the algorithm uses the master key m s k to generate part of the security key for the customer.
K e y G e n ( p a r a m s , p p I D ) ( s k , p k ) : This algorithm is run by a customer to generate his own key pair.
T r a p d o o r G e n ( p a r a m s , p k , s k ) α : This algorithm generates a trapdoor through the key pair of the CSP and DV.
T a g G e n ( p a r a m s , s k , F , α ) ( Φ , f t a g ) : This algorithm is run by the DO, which is used to generate tags for data blocks and the file name.
C h a l l e n g e ( p a r a m s , c ) c h a l : This algorithm is run by DV to generate a data integrity challenge request c h a l for the file named F i d .
P r o o f G e n ( p a r a m s , F , Φ , c h a l ) P : After receiving c h a l , the algorithm generates the corresponding proof P with the data blocks and tags.
P r o o f V e r i f y ( p a r a m s , P , f t a g , c h a l , α ) 0 , 1 : The validity of P is verified by this algorithm to determine whether the data are intact. If the output result is 1, it proves that the data are still saved safely; otherwise, it has been damaged.
To further illustrate our proposed scheme, the following Figure 2 is a flowchart of the algorithm, where n is the total number of tags to generate hypothetically, and k is the number of challenges.

2.5. Security Model

To elaborate on the security of the scheme proposed in this paper, we design a series of games between a challenger β and an adversary A. Although the scheme designed in this paper involves multiple users, in order to simplify the proof process, we used a single user with an identity I D as an example in the security model. It is worth noting that the challenger β represents the DO, and the adversary A represents a malicious cloud. The most basic game rules are as follows:
Setup: The challenger β executes system initialization to obtain the public parameters, params, and the master key m s k . Then the challenger β sends p a r a m s to the adversary A and keeps m s k secret.
Queries: For the game to proceed effectively, the following interactions can be performed between the challenger β and the adversary A.
Hash queries: The adversary A can send a series of different H a s h q u e r i e s to the challenger β . When the challenger β receives relevant query information, it will use the resources at its disposal to perform relevant calculations and feedback the results to the adversary A.
Partial secret public key query: In order to forge legal proof, the adversary A can query the public and private keys of the DO whose identity is I D , and the challenger β sends the result to the adversary A when it receives the relevant query information.
Tag query: The adversary A can randomly select a data block m i and query its corresponding tag. The challenger β executes T a g G e n to generate the tag and sends it to the adversary A.
Integrity proof queries: The adversary A can also query the integrity proof of any set of data blocks. When receiving a query request, challenger β performs relevant calculations and shares the results with adversary A.
Challenge: At this stage, the challenger β generates a challenge set of data blocks and sends it to the adversary A. The adversary generates a proof and sends it to the challenger β after receiving the challenge information.
Forge: After receiving the challenge information, the adversary A generates a data integrity proof P and sends it to the challenger β . If the proof can be verified by β , it is considered that the adversary A has won this game.
In the above model, the goal of the adversary is to pass the verification of the challenger β by using a forged proof P * for the challenged blocks. Obviously, we need to prove that the adversary A cannot generate a valid proof without fully grasping the data blocks involved in the challenge information.
Definition 1.
If the probability of A winning the game is non-negligible, there is a knowledge extractor that can listen to the communication between the adversary A and the challenger β.
Our scheme focuses on protecting users’ information from being disclosed to unauthorized organizations. Privacy information in our scheme includes both original data and the user’s identity. The DV tries to obtain original data and distinguish the identity of the DO during the data integrity auditing process. Thus, the scheme should not only ensure data privacy against DV but also enable the DO’s anonymity against DV.
Definition 2.
A certificateless data integrity auditing scheme for important information is privacy preserving if the DV cannot distinguish the identity of DO and cannot obtain the DO’s original data during the data integrity auditing process.

3. The Proposed Scheme

In this section, we elaborate on the certificateless data integrity auditing scheme with privacy preservation and a designated verifier.
The DO divides the local data file F into n blocks with a fixed length, and each data block contains s small data blocks with the same length. That means
F = m 1 , , m n = m 11 , m 12 , , m 1 s , , m n 1 , m n 2 , , m n s .
F i d 0 , 1 * is a unique symbol for the file F. The details of the algorithms involved in our scheme are shown below.
S e t u p ( 1 k ) ( p a r a m s , m s k ) : Given a security parameter k, KGC randomly selects a large prime p with the feature | p | = k . Then, KGC selects two multiplicative cyclic groups G 1 and G 2 with the same order p, respectively. g is a generator of G 1 , and u 1 , u 2 , , u s G 1 s are all random elements of the group G 1 . H 1 , H 2 are two cryptographic hash functions, which satisfy that H 1 : 0 , 1 * G 1 , H 2 : 0 , 1 * G 1 . e is a bilinear map acting on G 1 , G 2 : G 1 × G 1 G 2 . π : Z p * × 1 , 2 , , n 1 , 2 , , n is a pseudo-random permutation (PRP), and φ : Z p * × Z p * Z p * is a pseudo-random function (PRF). Then, KGC generates the master secret key m s k = x , where x is randomly selected from Z p * . The master public key m p k is calculated by m p k = g x . After doing the above work, KGC will publish p a r a m s = G 1 , G 2 , g , p , u 1 , u 2 , , u s , e , m p k , H 1 , H 2 , π , φ but keep m s k private.
E x t r a c t ( p a r a m s , I D , m s k ) p p I D : When the ID representing the customer’s identity is received, KGC calculates the partial private key of this customer by the equation p p I D = H 1 I D x and then sends it to customer through a secure channel. By this method, DO, DV and CP obtain their corresponding partial private keys p p I D O , p p I D V , p p I D C .
K e y G e n ( p a r a m s , p p I D ) ( s k , p k ) : Take the DO as an example. After receiving the p p I D O sent by KGC, the DO first checks the equation e p p I D O , g = e H 1 ( I D O ) , m p k . If the validation fails, the DO terminates this algorithm and applies to KGC for a partial private key again. Otherwise, the DO selects a secret value s O Z p * and calculates p k O = g s O . Thus, the DO combines s O with p p I D O as his private key s k O = ( s O , p p I D O ) and published public key p k O . By this method, DV and CP obtain their corresponding key pair ( s k V = ( s V , p p I D V ) , p k V = g s V ) , ( s k C = ( s C , p p I D C ) , p k C = g s C ) , respectively.
T r a p d o o r G e n ( p a r a m s , p k , s k ) α : The CP uses its own private key and the public key of the DV to compute trapdoor α = p k V s I D C and sends it to the DO. Obviously, the DV can obtain the same result by calculating α = p k C s I D V .
T a g G e n ( p a r a m s , s k O , F , α ) ( Φ , f t a g ) : The DO generates a tag f t a g for the file F by using a certificateless signature technique such as [33]. The CSP can verify the validity of f t a g through the same signature technique. Then, the DO calculates the tag by computing Equation (4):
σ i = p p I D O · H 2 ( F i d | | i | | α ) · j = 1 s u j m i j 1 / s O
for each i 1 , 2 , , n . Denote the collection of tags as Φ = σ i | i 1 , 2 , , n . 1 / s O is the multiplicative inverse element of s O in Z p * . Finally, the DO transfers message F , Φ , f t a g to the CSP. A single tag can be verified by e ( σ i , p k O ) = e ( H 1 ( I D O ) , m p k ) · e ( H 2 ( F i d | | i | | α ) · j = 1 s u j m i j , g ) .
C h a l l e n g e ( p a r a m s , c ) c h a l : The DV can perform multiple integrity challenges and randomly select some data blocks for each challenge. Suppose one of the challenges check c blocks and the DV randomly selects two values, k 1 , k 2 Z p * . Then, the DV sends the challenge request c h a l = ( c , k 1 , k 2 ) to the CSP.
P r o o f G e n ( p a r a m s , F , Φ , c h a l ) P : After receiving c h a l from the DV, the CSP randomly selects two elements r G 1 and k Z p * . The parameter set C = ( α l , β l ) | l 1 , 2 , , c is calculated, where α l = φ ( k 1 , l ) , β l = π ( k 2 , l ) . Then, the CSP calculates
P 1 = r · H 1 ( I D O ) i = 1 c α i P 2 = e ( r , m p k ) · e ( i = 1 c σ β i α i , p k O ) M j = i = 1 c α i m β i j + k , j 1 , 2 , , s R = j = 1 s u j k
Here, k is the additive inverse of k in Z p * . Finally, the CSP sends P = P 1 , P 2 , M 1 , M 2 , , M s , R to DV.
P r o o f V e r i f y ( p a r a m s , P , F i d , c h a l , α ) 0 , 1 : After receiving the proof P from CSP, the DV calculates C = ( α l , β l ) | l 1 , 2 , , c , where α l = φ ( k 1 , l ) , β l = π ( k 2 , l ) . Then, it verifies Equation (6):
P 2 = e ( P 1 , m p k ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · j = 1 s u j M j · R , g )
If Equation (6) holds, the data blocks are well preserved in this challenging period, and it returns 1. Otherwise, it means that the data has been damaged, and it returns 0.

4. Security Proof

In this section, we give the security proof of our scheme. The security of this paper mainly involves five aspects: correctness, soundness, privacy preservation, trapdoor security, and detectability. For each aspect, this section gives the following detailed proof.

4.1. Correctness Proof

The scheme designed in this paper contains the three core functions of key generation, tag verification, and proof verification, so a detailed proof of its correctness is required.
First, we prove the correctness of the partial private key generated by KGC. When KGC outputs a correct partial private key for the client, it obviously has the following formula:
e ( p p I D , g ) = e ( H 1 ( I D ) x , g ) = e ( H 1 ( I D ) , m p k )
Therefore, the correctness of the generated part of the private key has been proven.
Then, we prove the correctness of the tag verification. In this paper, Equation (4) shows how to verify the correctness of a signal tag. With the help of the nature of the bilinear map, the correctness of Equation (4) can be proved as follows:
e ( σ i , p k ) = e ( p p I D O · H 2 ( F i d | | i | | α ) · j = 1 s u j m i j 1 / s O , g s O ) = e ( p p I D O · H 2 ( F i d | | i | | α ) · j = 1 s u j m i j , g ) = e ( H 1 ( I D O ) x · H 2 ( F i d | | i | | α ) · j = 1 s u j m i j , g ) = e ( ( H 1 ( I D O ) x , g ) · e ( H 2 ( F i d | | i | | α ) · j = 1 s u j m i j , g ) = e ( H 1 ( I D O ) , m p k ) · e ( H 2 ( F i d | | i | | α ) · j = 1 s u j m i j , g )
Equation (6) explains how the DV checks the proof of KGC feedback, and the proof of its correctness is as follows.
P 2 = e ( r , m p k ) · e ( i = 1 c σ β i α i , p k O ) = e ( r , g x ) · e ( i = 1 c ( ( p p I D O · H 2 ( F i d | | β i | | α ) · j = 1 s u j m β i j ) 1 / s O ) α i , g s O ) = e ( r , g x ) · e ( i = 1 c ( ( p p I D O · H 2 ( F i d | | β i | | α ) · j = 1 s u j m β i j ) α i ) 1 / s O , g s O ) = e ( r , g x ) · e ( i = 1 c ( p p I D O · H 2 ( F i d | | β i | | α ) · j = 1 s u j m β i j ) α i , g ) = e ( r , g x ) · e ( i = 1 c p p I D O α i , g ) · e ( i = 1 c ( H 2 ( F i d | | β i | | α ) · j = 1 s u j m β i j ) α i , g ) = e ( r , g x ) · e ( i = 1 c ( H 1 ( I D O ) x ) α i , g ) · e ( i = 1 c ( H 2 ( F i d | | β i | | α ) · j = 1 s u j m β i j ) α i , g ) = e ( r , g x ) · e ( i = 1 c ( H 1 ( I D O ) α i ) x , g ) · e ( i = 1 c ( H 2 ( F i d | | β i | | α ) · j = 1 s u j m β i j ) α i , g ) = e ( r · i = 1 c H 1 ( I D O ) α i , g x ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · i = 1 c j = 1 s u j α i m β i j , g ) = e ( P 1 , m p k ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · j = 1 s u j i = 1 c α i m β i j + k k , g ) = e ( P 1 , m p k ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · j = 1 s u j i = 1 c α i m β i j + k · j = 1 s u j k , g ) = e ( P 1 , m p k ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · j = 1 s u j M j · R , g )
Thus, the equality reasoning for the proof of the verification algorithm has been completed.

4.2. Soundness Proof

Theorem 1
(Unforgeability). If the probability of the adversary A winning the game is negligible, then our scheme satisfies the proof unforgeability under Definition 1.
Proof. 
We will prove through several games that if the adversary A successfully forges a proof P that can be verified by the challenger β in the absence of complete data, there is a knowledge extractor that can solve the CDH question or DL question by intercepting the communication information between A and β . □
G a m e 0 : G a m e 0 is already defined in the security model in Section 2; we therefore will not go into too much detail here.
G a m e 1 : G a m e 1 and G a m e 0 have the same rules except for one detail. In addition to challenging adversary A, the challenger β also maintains a local list of information about each challenge. The challenger β carefully checks the proof information P returned by each adversary A. If the proof information returned by the adversary A passes the verification algorithm, and the P 2 in it is not equal to the expected P 2 , which means that there is at least one tag that differs from the true value, the challenger β terminates the game and declares failure.
A n a l y s i s : If the adversary A wins G a m e 1 with non-negligible probability, then there exists a knowledge extractor that can solve the CDH problem with non-negligible probability. In this process, the knowledge extractor takes the place of the challenger β to talk to the adversary A. Given g , g α , h G 1 , the knowledge extractor’s goal is to compute h α .
If the adversary A wins the game, it means that it has successfully forged a verifiable proof P = P 1 , P 2 , M 1 , M 2 , , M s , R . Then, the knowledge extractor has:
P 2 = e ( P 1 , m p k ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · j = 1 s u j M j · R , g )
Assuming the correct proof is P = P 1 , P 2 , M 1 , M 2 , , M s , R , then it has:
P 2 = e ( P 1 , m p k ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · j = 1 s u j M j · R , g )
Obviously, there is at least one difference between M 1 , M 2 , , M s and M 1 , M 2 , , M s , otherwise P 2 = P 2 . The knowledge extractor randomly selects r i Z q * for each i ( 1 i c ) in the challenge, then sets u j = g a · h b where a , b Z q * and 1 j t . Thus, the knowledge extractor has j = 1 t u j m i j = j = 1 t [ g a · h b ] m i j = ( g a ) j = 1 t m i j · ( h b ) j = 1 t m i j . After doing that, the extractor randomly selects an element x Z q * as m s k and then performs E x t r a c t and K e y G e n to generate the private key s k = ( s k 1 , s k 2 ) = ( H 1 ( I D ) x , s ) . Then the extractor randomly selects an element k Z q * and sets p k = g s = ( g α ) k , which means s = k · α . Finally, for each i, the knowledge extractor computes:
H 2 ( I D | | f n a m e | | i ) = g r i / ( g a ) j = 1 t m i j · ( h b ) j = 1 t m i j
Thus, the tag can be comouted by σ i = p p I D · H 2 ( F i d | | i | | α ) · j = 1 s u j m i j 1 / s = H 1 ( I D ) x · ( g r i ) 1 / s . Dividing the two verification equations, the knowledge extractor has
e ( σ * / σ , p k ) = e ( j = 1 s u j ( M j * M j ) , g )
Simplifying this equation even further, the knowledge extractor has:
e ( σ * · σ 1 , p k ) = e ( ( j = 1 s u j ( M j * M j ) , g ) = e ( ( g a ) j = 1 s ( M j * M j ) · ( h b ) j = 1 s ( M j * M j ) , p k k α ) = e ( ( g a ) k · j = 1 s ( M j * M j ) · ( h b ) k · j = 1 s ( M j * M j ) , p k α ) = e ( ( h b g a ) k · j = 1 s ( M j * M j ) , p k α )
Finally, the knowledge extractor can solve the CDH problem with the following equation:
h α = ( σ * · σ 1 · ( g α ) a · k · j = 1 t · M j ) 1 / ( b · k · j = 1 t · M j )
It can be easy to find that the probability for this equation to fail is a negligible value 1 / p . Then, the knowledge extractor can find a solution to the CDH problem with a high probability 1 1 / p . This contradicts with the CDH assumption.
G a m e 2 : This game is run between the challenger β and the adversary A in the same manner as G a m e 1 with one difference. The challenger β still observes each instance of the challenge and response proof, while the challenger β declares failure and aborts this game if there exists M * not equal to the correct M.
A n a l y s i s : Given a DL instance g , h G 1 , it can construct an extractor whose purpose is to calculate a value α Z p * that satisfies h = g α . Suppose there is a correct proof P = { P 1 , P 2 , M , R } ; the knowledge extractor then has
P 2 = e ( P 1 , m p k ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · j = 1 s u j M j · R , g )
Assume that the adversary generates a proof P = { P 1 , P 2 , M , R } , which is different from the correct one. If the forged proof can pass the verification, the knowledge extractor has
P 2 = e ( P 1 , m p k ) · e ( i = 1 c H 2 ( F i d | | β i | | α ) α i · j = 1 s u j M j · R , g )
Based on G a m e 1 , we know that P 2 = P 2 . Thus, we can conclude that
j = 1 s u j M j = j = 1 s u j M j
and therefore
1 = j = 1 s u j M j = ( g a · h b ) j = 1 s M j
Therefore, the knowledge extractor has found the solution to the DL problem h = g a / b unless b = 0 m o d p . Therefore, the probability for this equation to fail is 1 / p , which is negligible. However, this contradicts with the DL assumption. Therefore, the theorem is proved.

4.3. Privacy Preserving Proof

Theorem 2
(Privacy Preservation). If the probability of the DV obtaining any information about the DO’s identity and raw data during the audit process is negligible, then our scheme satisfies privacy preservation under Definition 2.
Proof. 
The DV periodically makes data integrity challenges to the CSP in order to check whether the data stored in the cloud have their integrity. In the audit system, CSP generates a corresponding proof P for each challenge and sends it to the DV to prove that the data is well preserved. In order to prevent the DV from obtaining any information about the data and the ID of the DO, the proof generated by the CSP in our scheme is P = P 1 , P 2 , M 1 , M 2 , , M s , R . The DV struggles to calculate k from u 1 , u 2 , , u s and R = j = 1 s u j k based on the DL problem. This means that the DV cannot obtain any information about the data by challenging the same data block multiple times. In addition, the ID is hidden in P 1 = r · i = 1 c H 1 ( I D O ) α i by the random value r. Obviously, the DV cannot obtain the relationship between DO and data. Therefore, our scheme not only achieves the anonymity of the DO but also protects the privacy of the data in the process of data auditing. □

4.4. Detectability Proof

Theorem 3
(Detectability). If the data block stored at the CSP is damaged, the scheme proposed in this paper can effectively check it out.
Proof. 
Suppose a file F consists of n blocks, where k blocks are corrupted. At the same time, assume that the TPA selects c data blocks to challenge. Let P c denote the probability of detecting the data corruption. Then, we have
P c = P k 1 = 1 P k = 0 = 1 i = 0 k 1 ( n k i ) / ( n i )
Thus, we have
1 ( 1 k / n ) c < P c < 1 ( 1 k / ( n c + 1 ) ) c
From the above equation, we can find that the greater the number of challenged blocks, the greater the probability of detecting corrupt blocks. For example, if 1000 of 10,000 blocks are corrupted, and 100 blocks are challenged in each data auditing, then the probability of detecting this error state is at least 99.9%. Therefore, our scheme has a very high probability of checking the data integrity. □

5. Performance Analysis

In this section, we prove the feasibility of our scheme through a theoretical analysis and experiment. In order to display the advantages of our scheme more intuitively, we compared our scheme with [21,38]. It should be noted that [38] combines the challenge algorithm with the proof generation, and we consider them separately in our analysis.

5.1. Theoretical Analysis

We compared the three schemes on the aspects of computational cost, communication cost and storage cost. Considering the running times of each algorithm, we only focus on four algorithms T a g G e n , C h a l l e n g e , P r o o f G e n and P r o o f V e r i f y in our analysis and comparison. The remaining algorithms are executed only once in the entire scheme, so they are not analyzed. It should be noted that although the algorithm T a g G e n is only run once, considering that the function of the algorithm is to generate the tag of the data block, we choose to analyze this algorithm in the theoretical analysis. Due to the schemes of [21] being group users, we set the number of users for this schemes to 1. In the comparison of these three aspects, we ignore the parameters related to file names for a more reasonable comparison.

5.1.1. Computational Cost

Let T p denote the computational cost of a one-time pairing operation on groups G 1 and G 2 . T m u l and T e x p denote the computational cost of a one-time multiplication operation and one time exponentiation operation, respectively. We ignore the computational cost of addition and hashing. Suppose that in our scheme, the file F is divided into n blocks, with each block containing s small data blocks. The number of data blocks in each challenge is c.
In our scheme, because Equation (4) needs to generate tags for n data blocks, algorithm T a g G e n has to run n times. The computational cost caused by one tag generation is ( s + 2 ) T m u l + ( s + 1 ) T e x p . Thus, the computational cost of generating tags for all data blocks in our scheme is n ( ( s + 2 ) T m u l + ( s + 1 ) T e x p ) . Therefore, the total computational cost of algorithm T a g G e n is n ( s + 2 ) T m u l + n ( s + 1 ) T e x p . Considering that we use PRP and PRF to generate challenge-related parameters, the computational cost of algorithm C h a l l e n g e is negligible. In algorithm P r o o f G e n , the proof sent by CSP to the DV is P = P 1 , P 2 , M 1 , M 2 , , M s , R . The computational costs of P 1 , P 2 , M j and R are T m u l + T e x p , 2 T p + ( c + 1 ) T m u l + c T e x p , c s T m u l and s T m u l + s T e x p , respectively. Therefore, the total computational cost of algorithm P r o o f G e n is ( c + c s + s + 2 ) T m u l + ( c + s + 1 ) T e x p + 2 T p . In algorithm P r o o f V e r i f y , the total computational cost is 2 T p + ( 3 + s + c ) T m u l + ( s + c ) T e x p . Table 2 shows the computational cost for our scheme and the other two schemes.
As can be seen from Table 2, the computational cost of the three algorithms in our scheme is slightly higher than that of the other two schemes in the case of the same number of tag blocks. However, since our scheme collects s data blocks for signature, the number of tag generation in our scheme is far less than that of [21,38] when the number of data blocks is the same. Secondly, the computational cost of algorithm P r o o f G e n and P r o o f V e r i t y is slightly higher than that of [21,38] for the same reason.However, under the same numbers of proof generation and verification, our scheme can check the integrity of more data blocks. In summary, our scheme performs well in terms of computational cost.

5.1.2. Communication Cost

In most PDP schemes, the communication cost consists mainly of the data uploaded by the DO to the CSP and the challenge or proof information transferred between the CSP and the DV. We analyze the communication cost of our scheme from three aspects: the upload phase, the challenge phase and the proof phase. In the upload stage, the DO sends n data blocks to CSP with corresponding tags. It is important to note that in our scheme, each data block is of the size s | Z p | , and each tag is of the size | G 1 | . Therefore, the total communication cost in the upload phase is n s | Z p | + n | G 1 | . The total cost of the challenge phase is 3 | Z p | , and the total communication cost of the proof phase is 2 | G 1 | + | G 2 | + s | Z p | . Table 3 shows the communication cost for our scheme and the other two schemes.
It can be seen from Table 3 that the communication cost of our scheme in the upload phase is higher than that of the other two schemes in the same number of tag blocks. The main reason is that we aggregate and sign every s data blocks when generating tags, so that the number of final tags is less than the number of data blocks. In the challenge generation phase, our scheme and [21] use PRP and PRF to save communication costs between the verifier and the CSP. Finally, in the process of proof transmission, the communication cost of our scheme is slightly higher than [21,38]. In summary, our scheme has excellent performance in terms of communication cost.

5.1.3. Storage Cost

We mainly consider the storage cost of the DO, CSP and DV. From the DO’s point of view, after uploading data to the CSP, the DO destroys all data locally except his own private key. Therefore, the storage overhead of the DO mainly consists of part of the private key generated by KGC and another part of the private key generated randomly by himself. Therefore, the storage cost of DO is | G 1 | + | Z p | . The CSP stores data blocks and their corresponding tags. In our signature scheme, there is one tag for every s small data block, and the CSP needs to store its own private key as the DO does. Therefore, the total storage cost of the CSP is ( n s + 1 ) | Z p | + ( n + 1 ) | G 1 | . The DV needs to store its own private key and trapdoor, so the storage cost is 2 | G 1 | + | Z p | . Table 4 shows the storage cost for our scheme and the other two schemes.
Table 4 shows that in our scheme, the storage cost of the DO is slightly higher than [21,38]. As with the communication cost in the upload stage, the storage cost of the CSP in our scheme is much higher than the other two schemes with the same number of tags. Due to the aggregation signature of multiple data blocks, the storage cost of the CSP in our scheme is better than [21,38] in the case of the same block. In addition, our scheme involves the authentication of the verifier’s identity; the verifier must hold his own key pair, resulting in a higher storage cost than [21,38]. In summary, the storage cost of our solution performs well.
From the above three theoretical analysis and comparison experiments, it can be seen that our scheme has slight advantages compared with the other two schemes in the uploading stage regarding communication cost and the storage burden of the CSP in the storage cost. This is because our scheme signs multiple data blocks together in the tag generation algorithm instead of adopting the strategy of one data block corresponding to one tag, as in the other two schemes. As a result, the number of tags generated by our scheme is less than [21,38]. This also provides our scheme with certain advantages in these two places. In addition, in the comparison of computational cost, our scheme occupies slightly more computing resources on algorithm T a g G e n than other schemes. This is due to the fact that our scheme performs more multiplication and power operations when signing the aggregated data block. Although the computational efficiency of a single algorithm is slightly lower, the number of executions of our T a g G e n algorithm is less than other schemes when generating tags for all data blocks. Therefore, our scheme has excellent performance in theoretical analysis.

5.2. Experimental Results

To better evaluate our scheme, we implemented it using the 512-bit elliptic curve from the Pair-Based Cryptography (PBC) library [39]. The experiments were executed in ubuntu-20.04 with a Parallels Desktop 17. The configuration of the Parallels Desktop included 8 G Ram, 2 CPU and a 64 G disk. We used a MacBook Pro Laptop as the host computer, with the settings of the macOS Big Sur 11.6 operation system, a Core Apple M1, and 16 G Ram.
We divided a 1.8GB file into 1000 data blocks according to the fixed bit length such that each data block contained 10 small data blocks. That is, n = 1000 , w i t h s = 10 corresponding to the theoretical analysis part. In order to better demonstrate the performance of the scheme, we used [21,38] and our own scheme to conduct the following experiments.
First, we compared the performance of the T a g G e n of the three schemes, and the results are shown in Figure 3. The horizontal axis of Figure 3 shows the number of blocks of data used to generate the tag, and the vertical axis shows the time taken. It can be seen from Figure 3 that the speed of tag generation between [21,38] is almost the same, and the speed of tag generation in our scheme is much faster than the other two schemes. Our scheme takes about 8 s to generate tags for all 10,000 data blocks, while both [21,38] need more than 25 s. In our scheme, every ten data blocks jointly generate one tag, so the total number of tags generated in our scheme is much smaller than [21,38]. In summary, the T a g G e n of our scheme is efficient.
Then, we compared the execution time of the C h a l l e n g e of the three schemes, and the results are shown in Figure 4. It can be found that as the number of C h a l l e n g e data blocks increases, the time consumed by the C h a l l e n g e of scheme [38] increases, and the difference in the time consumed by the challenge algorithm proposed in this paper and in [21] is negligible. Therefore, our scheme is also efficient in the challenge generation phase.
Our third experiment aimed to compare the efficiency of the P r o o f G e n of the three schemes. It can be seen from Figure 5 that the efficiency of our scheme is much better than the other two schemes. With the increase in the number of data blocks, the time required to generate a correlation proof in scheme [38] increases the most. In our scheme, the time for P r o o f G e n to generate a proof for all data blocks takes less than a second, while [21,38] need more than 5 s. Therefore, our scheme has a huge advantage in terms of proof generation.
In the last experiment, we compared the efficiency of P r o o f V e r i f y of the three schemes, and the results are shown in Figure 6. It can be seen from the figure that the efficiency of [21] and our scheme is basically the same in the verification stage, while [38] needs more time. When auditors check the integrity of all data blocks, the verification algorithm of our scheme utilizes less than 15 s. Obviously, the P r o o f V e r i f y of our scheme has a good performance.

6. Conclusions

In this paper, we propose an effective scheme with privacy protection and a designated verifier by using certificateless signature technology. In our scheme, the data owner empowers the tag with a special trapdoor when it is generated, so that only the designated verifier can audit the integrity of the file data stored in the cloud. In addition, our scheme blinds the identity information and data blocks of the data owner during the generation phase to achieve privacy. Security analysis and experimental results show that our scheme is secure and efficient. In the future, we intend to improve the proposed scheme as much as possible on the basis of this paper. The main goal is to reduce the computational cost of the design scheme and try to integrate the dynamic update function of the data. In addition, we also intend to extend the protocol to multi-cloud and multi-copy methods and finally propose a more efficient and secure auditing scheme.

Author Contributions

Investigation, X.G.; Methodology, G.B., X.G., R.L. and W.Q.; Writing—original draft, G.B., X.G., R.L., W.Q. and Y.Z.; Writing—review & editing, G.B. and Y.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Not applicable.

Acknowledgments

This study was supported by the National Natural Science Foundation of China (No.61872284) and the Yulin Science and Technology Planning Project (CXY-2020-063).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Joshi, B.; Joshi, B.; Mishra, A.; Arya, V.; Gupta, A.K.; Peraković, D. A Comparative Study of Privacy-Preserving Homomorphic encryption Techniques in Cloud Computing. Int. J. Cloud Appl. Comput. (IJCAC) 2022, 12, 1–11. [Google Scholar] [CrossRef]
  2. Hu, P.; Wang, Y.; Gong, B.; Wang, Y.; Li, Y.; Zhao, R.; Li, H.; Li, B. A secure and lightweight privacy-preserving data aggregation scheme for internet of vehicles. Peer-to-Peer Netw. Appl. 2020, 13, 1002–1013. [Google Scholar] [CrossRef]
  3. Tewari, A.; Gupta, B.B. Secure timestamp-based mutual authentication protocol for iot devices using rfid tags. Int. J. Semant. Web Inf. Syst. (IJSWIS) 2020, 16, 20–34. [Google Scholar] [CrossRef]
  4. Gaurav, A.; Gupta, B.; Peñalvo, F.J.G.; Nedjah, N.; Psannis, K. Ddos attack detection in vehicular ad-hoc network (vanet) for 5G networks. In Security and Privacy Preserving for IoT and 5G Networks; Springer: Berlin/Heidelberg, Germany, 2022; pp. 263–278. [Google Scholar]
  5. Fan, Y.; Lin, X.; Tan, G.; Zhang, Y.; Dong, W.; Lei, J. One secure data integrity verification scheme for cloud storage. Future Gener. Comput. Syst. 2019, 96, 376–385. [Google Scholar] [CrossRef]
  6. Wu, T.; Yang, G.; Mu, Y.; Chen, R.; Xu, S. Privacy-enhanced remote data integrity checking with updatable timestamp. Inf. Sci. 2020, 527, 210–226. [Google Scholar] [CrossRef]
  7. Wang, L.; Li, Y.; Yu, Q.; Yu, Y. Outsourced Data Integrity Checking with Practical Key Update in Edge-Cloud Resilient Networks. IEEE Wirel. Commun. 2022, 29, 56–62. [Google Scholar] [CrossRef]
  8. Ding, Y.; Li, Y.; Yang, W.; Zhang, K. Edge data integrity verification scheme supporting data dynamics and batch auditing. J. Syst. Archit. 2022, 128, 102560. [Google Scholar] [CrossRef]
  9. Tian, H.; Nan, F.; Jiang, H.; Chang, C.C.; Ning, J.; Huang, Y. Public auditing for shared cloud data with efficient and secure group management. Inf. Sci. 2019, 472, 107–125. [Google Scholar] [CrossRef]
  10. Huang, P.; Fan, K.; Yang, H.; Zhang, K.; Li, H.; Yang, Y. A Collaborative Auditing Blockchain for Trustworthy Data Integrity in Cloud Storage System. IEEE Access 2020, 8, 94780–94794. [Google Scholar] [CrossRef]
  11. Yoosuf, M.S.; Anitha, R. LDuAP: Lightweight dual auditing protocol to verify data integrity in cloud storage servers. J. Ambient. Intell. Humaniz. Comput. 2022, 13, 3787–3805. [Google Scholar] [CrossRef]
  12. Lu, X.; Pan, Z.; Xian, H. An integrity verification scheme of cloud storage for internet-of-things mobile terminal devices. Comput. Secur. 2020, 92, 101686. [Google Scholar] [CrossRef]
  13. Zhao, Q.; Chen, S.; Liu, Z.; Baker, T.; Zhang, Y. Blockchain-based privacy-preserving remote data integrity checking scheme for IoT information systems. Inf. Process. Manag. 2020, 57, 102355. [Google Scholar] [CrossRef]
  14. Wang, Q.; Wang, C.; Ren, K.; Lou, W.; Li, J. Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing. IEEE Trans. Parallel Distrib. Syst. 2011, 22, 847–859. [Google Scholar] [CrossRef] [Green Version]
  15. Garg, N.; Bawa, S.; Kumar, N. An efficient data integrity auditing protocol for cloud computing. Future Gener. Comput. Syst. 2020, 109, 306–316. [Google Scholar] [CrossRef]
  16. Shen, W.; Qin, J.; Yu, J.; Hao, R.; Hu, J.; Ma, J. Data Integrity Auditing without Private Key Storage for Secure Cloud Storage. IEEE Trans. Cloud Comput. 2021, 9, 1408–1421. [Google Scholar] [CrossRef]
  17. Peng, S.; Zhou, F.; Li, J.; Wang, Q.; Xu, Z. Efficient, dynamic and identity-based Remote Data Integrity Checking for multiple replicas. J. Netw. Comput. Appl. 2019, 134, 72–88. [Google Scholar] [CrossRef]
  18. Li, J.; Yan, H.; Zhang, Y. Identity-Based Privacy Preserving Remote Data Integrity Checking for Cloud Storage. IEEE Syst. J. 2021, 15, 577–585. [Google Scholar] [CrossRef]
  19. Yang, Y.; Chen, Y.; Chen, F. A Compressive Integrity Auditing Protocol for Secure Cloud Storage. IEEE/ACM Trans. Netw. 2021, 29, 1197–1209. [Google Scholar] [CrossRef]
  20. Tian, J.; Wang, H.; Wang, M. Data integrity auditing for secure cloud storage using user behavior prediction. Comput. Secur. 2021, 105, 102245. [Google Scholar] [CrossRef]
  21. Yan, H.; Gui, W. Efficient Identity-Based Public Integrity Auditing of Shared Data in Cloud Storage with User Privacy Preserving. IEEE Access 2021, 9, 45822–45831. [Google Scholar] [CrossRef]
  22. Yan, H.; Li, J.; Zhang, Y. Remote Data Checking with a Designated Verifier in Cloud Storage. IEEE Syst. J. 2020, 14, 1788–1797. [Google Scholar] [CrossRef]
  23. Ateniese, G.; Burns, R.; Curtmola, R.; Herring, J.; Kissner, L.; Peterson, Z.; Song, D. Provable Data Possession at Untrusted Stores; ACM Press: New York, NY, USA, 2007; p. 598. [Google Scholar] [CrossRef] [Green Version]
  24. Juels, A.; Kaliski, B.S. Pors; ACM Press: New York, NY, USA, 2007; p. 584. [Google Scholar] [CrossRef]
  25. Yan, H.; Li, J.; Han, J.; Zhang, Y. A Novel Efficient Remote Data Possession Checking Protocol in Cloud Storage. IEEE Trans. Inf. Forensics Secur. 2017, 12, 78–88. [Google Scholar] [CrossRef]
  26. Sun, Y.; Liu, Q.; Chen, X.; Du, X. An Adaptive Authenticated Data Structure with Privacy-Preserving for Big Data Stream in Cloud. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3295–3310. [Google Scholar] [CrossRef]
  27. Zhu, H.; Yuan, Y.; Chen, Y.; Zha, Y.; Xi, W.; Jia, B.; Xin, Y. A Secure and Efficient Data Integrity Verification Scheme for Cloud-IoT Based on Short Signature. IEEE Access 2019, 7, 90036–90044. [Google Scholar] [CrossRef]
  28. Lu, N.; Zhang, Y.; Shi, W.; Kumari, S.; Choo, K.K.R. A secure and scalable data integrity auditing scheme based on hyperledger fabric. Comput. Secur. 2020, 92, 101741. [Google Scholar] [CrossRef]
  29. Shang, T.; Zhang, F.; Chen, X.; Liu, J.; Lu, X. Identity-Based Dynamic Data Auditing for Big Data Storage. IEEE Trans. Big Data 2021, 7, 913–921. [Google Scholar] [CrossRef]
  30. Zhao, C.; Xu, L.; Li, J.; Wang, F.; Fang, H. Fuzzy Identity-Based Dynamic Auditing of Big Data on Cloud Storage. IEEE Access 2019, 7, 160459–160471. [Google Scholar] [CrossRef]
  31. Shen, W.; Qin, J.; Yu, J.; Hao, R.; Hu, J. Enabling Identity-Based Integrity Auditing and Data Sharing With Sensitive Information Hiding for Secure Cloud Storage. IEEE Trans. Inf. Forensics Secur. 2019, 14, 331–346. [Google Scholar] [CrossRef]
  32. Li, Y.; Zhang, F. An efficient certificate-based data integrity auditing protocol for cloud-assisted WBANs. IEEE Internet Things J. 2021. [Google Scholar] [CrossRef]
  33. Wang, F.; Xu, L.; Choo, K.K.R.; Zhang, Y.; Wang, H.; Li, J. Lightweight Certificate-Based Public/Private Auditing Scheme Based on Bilinear Pairing for Cloud Storage. IEEE Access 2020, 8, 2258–2271. [Google Scholar] [CrossRef]
  34. Du, H.; Wen, Q.; Zhang, S.; Gao, M. A new provably secure certificateless signature scheme for Internet of Things. Ad Hoc Netw. 2020, 100, 102074. [Google Scholar] [CrossRef]
  35. Li, J.; Yan, H.; Zhang, Y. Certificateless public integrity checking of group shared data on cloud storage. IEEE Trans. Serv. Comput. 2018, 14, 71–81. [Google Scholar] [CrossRef]
  36. Zhou, L.; Fu, A.; Yang, G.; Wang, H.; Zhang, Y. Efficient Certificateless Multi-Copy Integrity Auditing Scheme Supporting Data Dynamics. IEEE Trans. Dependable Secur. Comput. 2020, 19, 1118–1132. [Google Scholar] [CrossRef]
  37. Gudeme, J.R.; Pasupuleti, S.K.; Kandukuri, R. Certificateless multi-replica public integrity auditing scheme for dynamic shared data in cloud storage. Comput. Secur. 2021, 103, 102176. [Google Scholar] [CrossRef]
  38. Yang, Y.; Chen, Y.; Chen, F.; Chen, J. Identity-Based Cloud Storage Auditing for Data Sharing with Access Control of Sensitive Information. IEEE Internet Things J. 2022, 9, 10434–10445. [Google Scholar] [CrossRef]
  39. Lynn, B.; Shacham, H.; Steiner, M.; Cooley, J.; Figueiredo, R.; Khazan, R.; Kosolapov, D.; Bethencourt, J.; Miller, P.; Cheng, M.; et al. PBC Library. Available online: http://crypto.stanford.edu/pbc (accessed on 20 May 2020).
Figure 1. System model.
Figure 1. System model.
Electronics 11 03901 g001
Figure 2. Algorithm flowchart.
Figure 2. Algorithm flowchart.
Electronics 11 03901 g002
Figure 3. Computation cost of T a g G e n [21,38].
Figure 3. Computation cost of T a g G e n [21,38].
Electronics 11 03901 g003
Figure 4. Computation cost of C h a l l e n g e [21,38].
Figure 4. Computation cost of C h a l l e n g e [21,38].
Electronics 11 03901 g004
Figure 5. Computation cost of P r o o f G e n [21,38].
Figure 5. Computation cost of P r o o f G e n [21,38].
Electronics 11 03901 g005
Figure 6. Computation cost of P r o o f V e r i f y [21,38].
Figure 6. Computation cost of P r o o f V e r i f y [21,38].
Electronics 11 03901 g006
Table 1. Mathematical notations.
Table 1. Mathematical notations.
NotationDescription
G 1 , G 2 Two multiplicative cyclic groups
pA large prime number
gA generator of the multiplicative group G 1
eBilinear map
H 1 , H 2 Two secure cryptographic hash functions
u 1 , u 2 , , u s s Distinct elements in group G 1
π A pseudo-random permutation
φ A pseudo-random function
σ i A signal tag
Φ Collection of tags
c h a l A challenge message
PA proof message
Table 2. Comparison of computational cost.
Table 2. Comparison of computational cost.
TagGenProofGenProofVerify
Our Scheme n ( ( s + 2 ) T m u l + ( s + 1 ) T e x p ) ( c s + c + s + 2 ) T m u l + ( c + s + 1 ) T e x p + 2 T p ( c s + c + s + 2 ) T m u l + ( c + s + 1 ) T e x p + 2 T p
Yan et al. ([21]) 2 n ( T m u l + T e x p ) ( 3 c + 2 ) T m u l + 2 c T e x p + 2 T p ( c + 2 ) T m u l + ( c + 1 ) T e x p + 2 T p
Yang et al. ([38]) 2 n ( T m u l + T e x p ) 2 c T m u l + ( c + 2 ) T e x p + T p ( c + 2 ) T m u l + ( c + 2 ) T e x p + 3 T p
Table 3. Comparison of communication cost.
Table 3. Comparison of communication cost.
UploadChallengeProof
Our Scheme n | G 1 | + n s | Z p | 3 | Z p | 2 | G 1 | + | G 2 | + s | Z p |
Yan et al. n s | G 1 | + n s | Z p | 3 | Z p | | G 1 | + | G 2 | + | Z p |
Yang et al. n s | G 1 | + n s | Z p | c | Z p | | G 1 | + | G 2 | + | Z p |
Table 4. Comparison of storage cost.
Table 4. Comparison of storage cost.
DOCSPVerifier
Our Scheme | G 1 | + | Z p | ( n + 1 ) | G 1 | + ( n s + 1 ) | Z p | 2 | G 1 | + | Z p |
Yan et al. | G 1 | n s | G 1 | + n s | Z p | Negligible
Yang et al. | G 1 | n s | G 1 | + n s | Z p | Negligible
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Bian, G.; Guo, X.; Li, R.; Qu, W.; Zhao, Y. Certificateless Data Integrity Auditing in Cloud Storage with a Designated Verifier and User Privacy Preservation. Electronics 2022, 11, 3901. https://doi.org/10.3390/electronics11233901

AMA Style

Bian G, Guo X, Li R, Qu W, Zhao Y. Certificateless Data Integrity Auditing in Cloud Storage with a Designated Verifier and User Privacy Preservation. Electronics. 2022; 11(23):3901. https://doi.org/10.3390/electronics11233901

Chicago/Turabian Style

Bian, Genqing, Xusen Guo, Rong Li, Wenjing Qu, and Yu Zhao. 2022. "Certificateless Data Integrity Auditing in Cloud Storage with a Designated Verifier and User Privacy Preservation" Electronics 11, no. 23: 3901. https://doi.org/10.3390/electronics11233901

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop