Enhancing Cloud Data Security with Identity-Based Remote Data Integrity Checking
Keywords:
Remote Data Integrity Checking, Identity-Based Cryptography, Cloud Storage Security, Data Integrity Verification, Third-Party Auditor.Abstract
In cloud computing environments, ensuring the integrity of remotely stored data is crucial for maintaining security and privacy. Traditional Remote Data Integrity Checking protocols, while effective, often suffer from high computational overhead and complex key management systems. This paper proposes a novel Identity-Based Remote Data Integrity Checking protocol that leverages Identity-Based Cryptography to simplify key management, reduce computational overhead, and improve scalability in cloud storage systems. Our approach involves three key entities: the Cloud User, Cloud Server, and Third-Party Auditor, with the TPA responsible for periodically verifying data integrity without accessing the actual content of the data.
We conduct extensive experiments to evaluate the system’s performance, including data upload, metadata generation, and integrity verification times. The results demonstrate that the IB-RDIC protocol offers significant improvements in computational efficiency and scalability compared to traditional Public Key Infrastructure -based systems. The system incurs lower computational and storage overhead, while maintaining strong data integrity protection and privacy preservation. Furthermore, the proposed protocol is more efficient than existing RDIC protocols such as Provable Data Possession and Proof of Retrievability, making it a promising solution for modern cloud storage environments. Finally, we discuss potential future improvements and the practical deployment of the Identity-Based Remote Data Integrity Checking protocol in real-world cloud applications.
Downloads
References
Diogo A. B. Fernandes, Liliana F. B. Soares, João V. Gomes, Mário M. Freire, Pedro R. M. Incio, "Security issues in cloud environments: a survey," International Journal of Information Security, doi:10.1007/s10207-013-208-7 (2013) 1 - 58.
M. Armbrust, A. Fox, R. Griffith, A. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, et al, "A view of cloud computing," Communications of the ACM, 53 (4) (2010) 50–58.
L. Wei, H. Zhu, Z. Cao, X. Dong, W. Jia, Y. Chen, A. V. Vasilakos, "Security and privacy for storage and computation in cloud computing," Information Sciences, 258 (10) (2014) 371–386.
Cloud Security Alliance, "Top threats to cloud computing," http://www.cloudsecurityalliance.org, 2010.
M. Blum, W. Evans, P. Gemmell, S. Kannan, M. Naor, "Checking the correctness of memories," in: Proc. 32nd Annual Symposium on Foundations of Computer Science (FOCS 1991), pp. 90-99, 1991.
G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, L. Kissner, Z. N. J. Peterson, D. X. Song, "Provable data possession at untrusted stores," in: Proc. 14th ACM Conference on Computer and Communications Security (ACM CCS 2007), pp. 598–609, 2007.
G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, O. Khan, L. Kissner, Z. N. J. Peterson, D. Song, "Remote data checking using provable data possession," ACM Trans. Inf. Syst. Secur., 14 (2011) 1–34.
A. Juels, B. S. K. Jr. Pors, "Proofs of retrievability for large files," in: Proc. 14th ACM Conference on Computer and Communications Security (ACM CCS 2007), pp. 584–597, 2007.
H. Shacham, B. Waters, "Compact proofs of retrievability," in: Proc. 14th Annual International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2008), pp. 90–107, 2008.
G. Ateniese, S. Kamara, J. Katz, "Proofs of storage from homomorphic identification protocols," in: Proc. 15th Annual International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2009), pp. 319-333, 2009.
Q. Wang, C. Wang, J. Li, K. Ren, W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in: Proc. 14th European Symposium on Research in Computer Security (ESORDICS 2009), pp. 355-370, 2009.
Downloads
Published
How to Cite
Issue
Section
License

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.
All papers should be submitted electronically. All submitted manuscripts must be original work that is not under submission at another journal or under consideration for publication in another form, such as a monograph or chapter of a book. Authors of submitted papers are obligated not to submit their paper for publication elsewhere until an editorial decision is rendered on their submission. Further, authors of accepted papers are prohibited from publishing the results in other publications that appear before the paper is published in the Journal unless they receive approval for doing so from the Editor-In-Chief.
IJISAE open access articles are licensed under a Creative Commons Attribution-ShareAlike 4.0 International License. This license lets the audience to give appropriate credit, provide a link to the license, and indicate if changes were made and if they remix, transform, or build upon the material, they must distribute contributions under the same license as the original.