Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

An Improved Secure Public Cloud Auditing Scheme in Edge Computing

Published: 01 January 2022 Publication History

Abstract

Cloud storage plays an important role in the data processing of edge computing. It is very necessary to protect the integrity of these data and the privacy of users. Recently, a cloud auditing scheme which can be used to smart cities has been proposed, which is lightweight and privacy-preserving. Although this scheme has very good performance and is a very valuable work, we find that there is insecurity in it. By giving two kinds of attacks, we prove that a malicious cloud server provider (CSP) can forge auditing proof and can successfully pass the verification of the third-party auditor (TPA) even if the CSP deletes the user’s data. Then, based on this scheme, we propose an improved scheme, which can resist the forgery attack from malicious CSP. Through security analysis, our scheme improves the security compared to the original scheme without reducing the efficiency.

References

[1]
L. Ren, Y. Laili, L. Xiang, and X. Wang, “Coding-based large-scale task assignment for industrial edge intelligence,” IEEE Transactions on Network Science and Engineering, vol. 7, no. 4, pp. 2286–2297, 2020.
[2]
M. Azrour, J. Mabrouki, A. Guezzaz, and Y. Farhaoui, “New enhanced authentication protocol for Internet of Things,” Big Data Mining and Analytics, vol. 4, no. 1, pp. 1–9, 2021.
[3]
L. Ren, Y. Liu, X. Wang, and J. Lu, “Cloud-edge-based lightweight temporal convolutional networks for remaining useful life prediction in IIoT,” IEEE Internet of Things Journal, vol. 8, no. 16, 2021.
[4]
L. Kong, L. Wang, W. Gong, C. Yan, Y. Duan, and L. Qi, “LSH-aware multitype health data prediction with privacy preservation in edge environment,” World Wide Web, vol. 1, no. 9, 2021.
[5]
R. Bi, Q. Liu, J. Ren, and G. Tan, “Utility aware offloading for mobile-edge computing,” Tsinghua Science and Technology, vol. 26, no. 2, pp. 239–250, 2021.
[6]
Y. Yi, Z. Zhang, L. T. Yang, X. Deng, L. Yi, and X. Wang, “Social interaction and information diffusion in social Internet of Things: dynamics, CloudEdge, traceability,” IEEE Internet of Things Journal, vol. 8, no. 4, pp. 2327–4662, 2020.
[7]
X. Xu, Z. Fang, J. Zhang, Q. He, D. Yu, L. Qi, and W. Dou, “Edge content caching with deep spatiotemporal residual network for IoV in smart city,” ACM Transactions on Sensor Networks, vol. 17, no. 3, pp. 1–33, 2021.
[8]
Z. He and J. Zhou, “Inference attacks on genomic data based on probabilistic graphical models,” Big Data Mining and Analytics, vol. 3, no. 3, pp. 225–233, 2020.
[9]
X. Xu, Q. Huang, H. Zhu, S. Sharma, X Zhang, L. Qi, and M. Z. A. Bhuiyan, “Secure service offloading for Internet of vehicles in SDN-enabled mobile edge computing,” IEEE Transactions on Intelligent Transportation Systems, vol. 22, no. 6, pp. 3720–3729, 2021.
[10]
X. Xie, X. Yang, X. Wang, H. Jin, D. Wang, and X. Ke, “BFSI-B: an improved K-hop graph reachability queries for cyber-physical systems,” Information Fusion, vol. 38, no. 2, pp. 35–42, 2017.
[11]
W. Zhang, X. Chen, and J. Jiang, “A multi-objective optimization method of initial virtual machine fault-tolerant placement for star topological data centers of cloud systems,” Tsinghua Science and Technology, vol. 26, no. 1, pp. 95–111, 2021.
[12]
G. Orsini, D. Bade, and W. Lamersdorf, “Computing at the mobile Edge: Designing Elastic Android Applications for Computation offloading,” in Proceedings of the 9th Conference on the Joint IFIP Wireless and Mobile Networking (WMNC’16), pp. 112–119, Colmar, France, July 2016.
[13]
K. Yang and X. Jia, “Data storage auditing service in cloud computing: challenges, methods and opportunities,” World Wide Web, vol. 15, no. 4, pp. 409–428, 2012.
[14]
L. Qi, X. Wang, X. Xu, W. Dou, and S. Li, “Privacy-Aware cross-platform service recommendation based on enhanced locality-sensitive hashing,” IEEE Transactions on Network Science and Engineering, vol. 8, no. 2, pp. 1145–1153, 2021.
[15]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson et al., “Provable Data Possession at Untrusted stores,” in Proceedings of the Acm Conference on Computer & Communications Security ACM, Alexandria, Virginia, USA, October 2007.
[16]
A. Juels and B. S. Kaliski, “PoRs: Proofs of Retrievability for Large Files,” in Proceedings of the ACM Conference on Computer and Communications Security (CCS' 07).ACM Press, pp. 584–597, Alexandria, Virginia, USA, October 2007.
[17]
G. Ateniese, R. D. Pietro, and L. V. Mancini, “Scalable and Efficient Provable Data possession,” in Proceedings of the 4th international conference on Security and Privacy in Communication Networks, Istanbul Turkey, September 2008.
[18]
C. C. Erway, A. Küpçü, C. Papamanthou, and T. Roberto, “Dynamic Provable Data Possession,” in Proceedings of the ACM Conference on Computer and Communications Security (CCS’09), pp. 17–38, ACM Press, IL, USA, November 2009.
[19]
C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in Proceedings of the 29th IEEE Annual International Conference on Computer Communications (INFOCOM’10), pp. 1–9, San Diego, CA, USA, March 2010.
[20]
Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling public auditability and data dynamics for storage security in cloud computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 5, pp. 847–859, 2011.
[21]
K. Yang and X. Jia, “An efficient and secure dynamic auditing protocol for data storage in cloud computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 9, pp. 1717–1726, 2013.
[22]
J. Li, L. Zhang, J. K. Liu, H. Qian, and Z. Dong, “Privacy-preserving public auditing protocol for low-performance end devices in cloud,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 11, pp. 2572–2583, 2016.
[23]
J. Han, Y. Li, and W. Chen, “A Lightweight And privacy-preserving public cloud auditing scheme without bilinear pairings in smart cities,” Computer Standards & Interfaces, vol. 62, no. FEB, pp. 84–97, 2019.
[24]
S. Agrawal and D. Boneh, “Homomorphic MACs: MAC-Based integrity for network coding,” in Proceedings of the International Conf. On Applied Cryptography and Network Security, Springer-Verlag, pp. 292–305, Singapore, June 2009.

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Security and Communication Networks
Security and Communication Networks  Volume 2022, Issue
2022
13851 pages
ISSN:1939-0114
EISSN:1939-0122
Issue’s Table of Contents
This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 01 January 2022

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 24 Nov 2024

Other Metrics

Citations

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media