首页 | 本学科首页   官方微博 | 高级检索  
     


A Lightweight And privacy-preserving public cloud auditing scheme without bilinear pairings in smart cities
Affiliation:1. School of Mathematics and Information Science, Shaanxi Normal University, Xi’an, 710119, China;2. Department of Math, Computer Science and Information System, California University of Pennsylvania, California, PA, 15419, USA;1. School of Computer Science, Southwest Petroleum University, Chengdu 610500, China;2. School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore;3. Center for Cyber Security, School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu 611731, China;1. School of Computer Science and Technology, Anhui University, Hefei, China;2. Anhui Engineering Laboratory of IoT Security Technologies, Anhui Province, China;3. Shaanxi Key Laboratory of Information Communication Network and Security, Xi’an University of Posts & Telecommunications, Xi’an, China;1. College of Information Engineering, Qingdao University, Qingdao 266071, China;2. School of Computer and Software, Nanjing University of Information Science & Technology, 210044 Nanjing, China
Abstract:Smart Cities have become a global strategy. However, massive data generated by various smart devices need to be uploaded and stored to the cloud servers. It is critical to ensure the integrity and privacy of the stored data. Quite a few public cloud auditing schemes have been proposed recently. However, most of them use bilinear pairing operations in the audit phase, requiring a significant time cost. Meanwhile, users (may be resource-constrained mobile devices or sensor nodes) still need to perform significant computations, like computing meta data for each data block, which bring a huge burden of calculation for these users. Moreover, those schemes cannot effectively protect users’ data privacy. Thus, we propose a lightweight and privacy-preserving public cloud auditing scheme for smart cities that does not require bilinear pairings. First, the proposed scheme is pairing-free, and allowing a third party auditor to generate authentication meta set on behalf of users. Furthermore, it also protects data privacy against the third party auditor and the cloud service providers. In addition, this new scheme can be easily and naturally extended to batch auditing in a multi-user scenario. Detailed security and performance analyses show that the proposed scheme is more secure and efficient compared to the existing public cloud auditing schemes.
Keywords:
本文献已被 ScienceDirect 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号