Full Text:   <1921>

Summary:  <1634>

CLC number: TP309.2

On-line Access: 2019-07-08

Received: 2018-01-23

Revision Accepted: 2019-03-06

Crosschecked: 2019-06-11

Cited: 0

Clicked: 6946

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Xin Wang

http://orcid.org/0000-0003-1904-7821

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2019 Vol.20 No.6 P.787-800

http://doi.org/10.1631/FITEE.1800066


A secure data sharing scheme with cheating detection based on Chaum-Pedersen protocol for cloud storage


Author(s):  Xin Wang, Bo Yang, Zhe Xia, Hong-xia Hou

Affiliation(s):  School of Computer Science, Shaanxi Normal University, Xi'an 710119, China; more

Corresponding email(s):   wangxin@sust.edu.cn, byang@snnu.edu.cn

Key Words:  Data sharing, Chaum-Pedersen proof, Cheating detection, Cloud storage


Xin Wang, Bo Yang, Zhe Xia, Hong-xia Hou. A secure data sharing scheme with cheating detection based on Chaum-Pedersen protocol for cloud storage[J]. Frontiers of Information Technology & Electronic Engineering, 2019, 20(6): 787-800.

@article{title="A secure data sharing scheme with cheating detection based on Chaum-Pedersen protocol for cloud storage",
author="Xin Wang, Bo Yang, Zhe Xia, Hong-xia Hou",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="20",
number="6",
pages="787-800",
year="2019",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1800066"
}

%0 Journal Article
%T A secure data sharing scheme with cheating detection based on Chaum-Pedersen protocol for cloud storage
%A Xin Wang
%A Bo Yang
%A Zhe Xia
%A Hong-xia Hou
%J Frontiers of Information Technology & Electronic Engineering
%V 20
%N 6
%P 787-800
%@ 2095-9184
%D 2019
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1800066

TY - JOUR
T1 - A secure data sharing scheme with cheating detection based on Chaum-Pedersen protocol for cloud storage
A1 - Xin Wang
A1 - Bo Yang
A1 - Zhe Xia
A1 - Hong-xia Hou
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 20
IS - 6
SP - 787
EP - 800
%@ 2095-9184
Y1 - 2019
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1800066


Abstract: 
With the development of cloud computing technology, data can be outsourced to the cloud and conveniently shared among users. However, in many circumstances, users may have concerns about the reliability and integrity of their data. It is crucial to provide data sharing services that satisfy these security requirements. We introduce a reliable and secure data sharing scheme, using the threshold secret sharing technique and the Chaum-Pedersen zero-knowledge proof. The proposed scheme is not only effective and flexible, but also able to achieve the semantic security property. Moreover, our scheme is capable of ensuring accountability of users’ decryption keys as well as cheater identification if some users behave dishonestly. The efficiency analysis shows that the proposed scheme has a better performance in terms of computational cost, compared with the related work. It is particularly suitable for application to protect users’ medical insurance data over the cloud.

一种基于Chaum-Pedersen协议的欺骗可检测云存储数据共享协议

摘要:随着云计算技术的发展,数据可外包给云,方便用户共享。然而,用户常常担心其数据在云端的可靠性和完整性。因此,在云端提供安全的数据共享服务至关重要。本文将门限秘密共享技术和Chaum-Pedersen零知识证明相结合,提出一种可靠、安全的云数据共享方案。该方案不仅有效、灵活、语义安全,还能有效识别行为不诚实的欺骗者身份,确保合法用户解密密钥的安全。相比而言,该方案计算性能较好,尤其适合云端用户医疗保险数据保护。

关键词:数据分享;Chaum-Pedersen证明;欺骗可检测;云储存

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Alhat RY, Kedari DB, Sangale BG, et al., 2014. Ensuring distributed accountability for data sharing in the cloud network. Int J Eng Res Technol, 3(2):494-501.

[2]Bloom BH, 1970. Space/time trade-offs in hash coding with allowable errors. Commun ACM, 13(7):422-426.

[3]Chaum D, Pedersen TP, 1992. Wallet databases with observers. 12th Annual Int Cryptology Conf on Advances in Cryptology, p.89-105.

[4]Dong X, Yu JD, Luo Y, et al., 2014. Achieving an effective, scalable and privacy-preserving data sharing service in cloud computing. Comput Secur, 42:151-164.

[5]Feng J, Yang LT, Dai GH, et al., 2018. A secure higher-order Lanczos-based orthogonal tensor SVD for big data reduction. IEEE Trans Big Data, in press.

[6]Fouque PA, Poupard G, Stern J, 2000. Sharing decryption in the context of voting or lotteries. Int Conf on Financial Cryptography, p.90-104.

[7]Hoshino H, Obana S, 2016. Cheating detectable secret sharing scheme suitable for implementation. 4th Int Symp on Computing and Networking, p.623-628. https://10.1109/CANDAR.2016.0112

[8]Kale P, Vaidya M, 2016. Key-aggregate cryptosystem for scalable data sharing in cloud storage. Imper J Int Res, 2(8):957-961.

[9]Lai JZ, Deng RH, Li YJ, 2012. Expressive CP-ABE with partially hidden access structures. 7th ACM Symp on Information, Computer and Communications Security, p.18-19.

[10]Li HR, Xiong L, Zhang LF, et al., 2014. DPSynthesizer: differentially private data synthesizer for privacy preserving data sharing. Proc VLDB Endowm, 7(13):1677-1680.

[11]Liang KT, Au MH, Liu JK, et al., 2014. A DFA-based functional proxy re-encryption scheme for secure public cloud data sharing. IEEE Trans Inform Forens Secur, 9(10):1667-1680.

[12]Liu Q, Wang GJ, Wu J, 2014. Time-based proxy re-encryption scheme for secure data sharing in a cloud environment. Inform Sci, 258:355-370.

[13]Liu XF, Zhang YQ, Wang BY, et al., 2013. Mona: secure multi-owner data sharing for dynamic groups in the cloud. IEEE Trans Parall Distrib Syst, 24(6):1182-1191.

[14]Mohammed N, Alhadidi D, Fung BCM, et al., 2014. Secure two-party differentially private data release for vertically partitioned data. IEEE Trans Depend Secur Comput, 11(1):59-71.

[15]Obana S, Tsuchida K, 2014. Cheating detectable secret sharing schemes supporting an arbitrary finite field. In: Yoshida M, Mouri K (Eds.), Advances in Information and Computer Security. Springer, Cham, p.88-97.

[16]Shamir A, 1979. How to share a secret. Commun ACM, 22(11):612-613.

[17]Shen J, Zhou TQ, He DB, et al., 2017. Block design-based key agreement for group data sharing in cloud computing. IEEE Trans Depend Secur Comput, in press.

[18]Xu SM, Yang GM, Mu Y, et al., 2018. Secure fine-grained access control and data sharing for dynamic groups in the cloud. IEEE Trans Inform Forens Secur, 3(8):2101-2113.

[19]Yang JJ, Li JQ, Niu Y, 2015. A hybrid solution for privacy preserving medical data sharing in the cloud environment. Fut Gener Comput Syst, 43-44:74-86.

[20]Yang LT, Huang GY, Feng J, et al., 2017. Parallel GNFS algorithm integrated with parallel block Wiedemann algorithm for RSA security in cloud computing. Inform Sci, 387:254-265.

[21]Yu SC, Wang C, Ren K, et al., 2010. Achieving secure, scalable, and fine-grained data access control in cloud computing. IEEE Int Conf on Computer Communications, p.1-9.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE