EDI-C: Reputation-Model-Based Collaborative Audit Scheme for Edge Data Integrity
Abstract
:1. Introduction
- This paper proposes an efficient lightweight multi-copy data integrity verification algorithm based on homomorphic hashing and sampling algorithms. The algorithm only involves basic addition, multiplication, and modulo operations, and it does not need to compute the labels for each block of data, thereby effectively reducing the computation and communication cost; also, it can resist replay and replace attacks.
- Based on the verification algorithm, this paper proposes a multi-replica edge data integrity collaborative audit scheme EDI-C based on the reputation model. EDI-C realizes efficient collaborative audit of multiple edge servers in a distributed discrete environment through an incentive mechanism, and it avoids the trust problem of both sides caused by centralized audit. Moreover, by using parallel processing and data block auditing technology, EDI-C can support the batch auditing of multiple copies of original data at the same time, which not only improves the verification efficiency but also realizes the accurate location and repair of corrupted data at the data block level.
2. Related Work
2.1. Traditional Cloud Storage Multiple-Replica Integrity Verification
2.2. Edge Cache Data Integrity Verification
3. Preliminaries
3.1. System Model
3.2. Fault Model
- Accidental failures. Failures such as hardware failures, software anomalies, and network attacks can lead to the corruption of edge data.
- Forgery attacks. When some edge data are corrupted or lost, a dishonest ES may be able to forge an integrity proof in polynomial time with a non-negligible probability of passing audit proof verified by an honest verifier.
- Replay attacks. A dishonest ES may be able to use a previously generated proof of correct data integrity to pass a new integrity audit.
- Replace attacks. A dishonest ES may pass the integrity audit of an AV by replacing a corrupted block with another intact block stored by itself, or by intercepting an integrity proof generated by another ES as its own.
3.3. Design Goals
- Correctness. The scheme should ensure that the AV can correctly utilize the verification equations to audit the integrity of the edge data.
- Lightweight. Given the resource constraints in the edge computing environment, the computation and communication overhead of ES and AV should be as small as possible during the audit process.
- Security. The scheme should prevent dishonest ESs from performing replay attacks, substitution attacks, and forgery attacks.
3.4. Homomorphic Hash
- Homomorphism: For any two messages , and real numbers , , there is .
- Collision resistance: there is no probability polynomial algorithm for the attacker to forge and satisfy such that .
3.5. Reputation Models and Incentive Mechanism
4. The Proposed Scheme EDI-C
4.1. Verification Algorithm
- ParaGen : Given the security parameters and , the system parameters are generated . Specifically, is a homomorphic hash function with parameter , where and are two large random prime numbers satisfying , , and , and is a row vector consisting of random elements in of order ; is a pseudo-random permutation (PRP) for determining the location of each randomly drawn data block; is a pseudo-random function (PRF) for a random number generator.
- Challenge : The verifier first chooses data blocks for the challenge, then randomly generates the keys and for the PRP and the PRF , and finally constitutes the challenge .
- ProofGen : The challenger first generates a set of challenge indexes based on the key and then generates the corresponding set of random numbers based on the key . Subsequently, it computes the hash value of the challenged data block based on the set of challenge indexes and computes the integrity proof based on the set of random numbers . Finally, it returns to the verifier.
- ProofVer : The verifier checks whether the equation holds according to the locally saved data file and proves that the verification passes if the equation holds.
4.2. Incentive Mechanism
- Each ES entering the network needs to pay a certain number of deposits in exchange for IntialCredit, and the probability of an ES becoming a representative node in each round of auditing is positively related to its Credit. That is, the larger the Credit, the higher the probability of the node being elected as a representative node to undertake an audit.
- The representative node that initiates the audit invitation needs to pay the corresponding audit Reward to the ES in the system involved in the verification of its data copy.
- If the ES cooperates truthfully with the audit of its data corruption, only the DataValve corresponding to the corrupted data is required as compensation.
- If the ES conceals or falsifies its data corruption, it not only pays out the corresponding DataValve but also distributes the penalty to other honest ESs.
- The Credit is managed by the AV, and the credit settlement is completed automatically based on the audit results. If a round of auditing ends normally, each honest ES involved in this round will distribute all the audit payoffs of this round based on the contribution as a short-term incentive. The ES responsible for the audit will lose more Credit from collusion than it earns from collusion. Rational ESs will perform honest audits to maximize benefits and effectively resist collusion attacks during audits.
- The ES’s performance in accomplishing the task will be recorded in the reputation ledger maintained by the AV to support the evaluation of its long-term Credit. Typically, ESs can only earn a high Credit by completing audit tasks with consistently high performance.
4.3. Basic Scheme
4.3.1. Setup Phase
4.3.2. Data Integrity Audit Phase
- Step 1 Selection of representative nodes
- Step 2 Audit invitation
- Step 3 Response Audit
- Step 4 Verification
4.3.3. Result Summary Phase
- For ESs that have corrupted data but truthfully participate in the audit, the AV deducts the DataValue corresponding to their corrupted data.
- For ESs that conceal or falsify data corruption, the AV deducts the DataValue corresponding to their corrupted data and Penalty.
- Each honest ES participating in this round of auditing distributes all Reward and Penalty compensated by dishonest ESs for this round based on their contributions. The honest representative node is paid more than the normal ESs in the group involved in auditing. The Credit lost by the ESs responsible for auditing due to collusion will be larger than the Credit earned by collusion, so rational ESs will perform honest auditing to maximize the benefit.
- The AV updates the SettlementRecord and CreditList in the Credit Ledger.
4.4. Scheme Expansion
4.4.1. Batch Audit
4.4.2. Localization and Recover
- When receives , it first divides into and parts.
- checks if holds based on locally stored data . If the verification passes, then the process ends; otherwise, the process continues to the next step. The other part is verification similarly.
- Iterate over the first two steps until all damaged data blocks are found.
5. Security Analyses
6. Performance Evaluation
6.1. Functionality Comparison
6.2. Experimental Evaluation
6.2.1. Computation Overhead
6.2.2. Communication Overhead
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Li, B.; He, Q.; Cui, G.; Xia, X.; Chen, F.; Jin, H.; Yang, Y. READ: Robustness-Oriented Edge Application Deployment in Edge Computing Environment. IEEE Trans. Serv. Comput. 2022, 15, 1746–1759. [Google Scholar] [CrossRef]
- Shi, W.; Jie, C.; Quan, Z.; Li, Y.; Xu, L. Edge Computing: Vision and Challenges. IEEE Internet Things J. 2016, 3, 637–646. [Google Scholar] [CrossRef]
- Yi, S.; Qin, Z.; Li, Q. Security and Privacy Issues of Fog Computing: A Survey. In Wireless Algorithms, Systems, and Applications; Xu, K., Zhu, H., Eds.; Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2015; Volume 9204, pp. 685–695. [Google Scholar]
- Li, B.; He, Q.; Chen, F.; Jin, H.; Xiang, Y.; Yang, Y. Auditing Cache Data Integrity in the Edge Computing Environment. IEEE Trans. Parallel Distrib. Syst. 2021, 32, 1210–1223. [Google Scholar] [CrossRef]
- Li, B.; He, Q.; Chen, F.; Jin, H.; Xiang, Y.; Yang, Y. Inspecting Edge Data Integrity with Aggregated Signature in Distributed Edge Computing Environment. IEEE Trans. Cloud Comput. 2021, 10, 2691–2703. [Google Scholar] [CrossRef]
- Qiao, L.; Li, Y.; Wang, F.; Yang, B. Lightweight Integrity Auditing of Edge Data for Distributed Edge Computing Scenarios. Ad Hoc Netw. 2022, 133, 102906. [Google Scholar] [CrossRef]
- Cui, G.; He, Q.; Li, B.; Xia, X.; Chen, F.; Jin, H.; Xiang, Y.; Yang, Y. Efficient Verification of Edge Data Integrity in Edge Computing Environment. IEEE Trans. Serv. Comput. 2022, 15, 3233–3244. [Google Scholar] [CrossRef]
- Ding, Y.; Li, Y.; Yang, W.; Zhang, K. Edge Data Integrity Verification Scheme Supporting Data Dynamics and Batch Auditing. J. Syst. Archit. 2022, 128, 102560. [Google Scholar] [CrossRef]
- Sanaei, Z.; Abolfazli, S.; Gani, A.; Buyya, R. Heterogeneity in Mobile Cloud Computing: Taxonomy and Open Challenges. IEEE Commun. Surv. Tutor. 2014, 16, 369–392. [Google Scholar] [CrossRef]
- Ateniese, G.; Burns, R.; Curtmola, R.; Herring, J.; Kissner, L.; Peterson, Z.; Song, D. Provable Data Possession at Untrusted Stores. In Proceedings of the 14th ACM Conference on Computer and Communications Security—CCS ’07, Alexandria, VA, USA, 31 October–2 November 2007; ACM Press: New York, NY, USA, 2007; p. 598. [Google Scholar]
- Juels, A.; Kaliski, B.S. Pors: Proofs of Retrievability for Large Files. In Proceedings of the 14th ACM Conference on Computer and Communications Security—CCS ’07, Alexandria, VA, USA, 31 October–2 November 2007; ACM Press: New York, NY, USA, 2007; p. 584. [Google Scholar]
- Curtmola, R.; Khan, O.; Burns, R.; Ateniese, G. MR-PDP: Multiple-Replica Provable Data Possession. In Proceedings of the 28th International Conference on Distributed Computing Systems, Beijing, China, 17–20 June 2008; IEEE: Piscataway, NJ, USA, 2008; pp. 411–420. [Google Scholar]
- Liu, C.; Ranjan, R.; Yang, C.; Zhang, X.; Wang, L.; Chen, J. MuR-DPA: Top-Down Levelled Multi-Replica Merkle Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud. IEEE Trans. Comput. 2015, 64, 2609–2622. [Google Scholar] [CrossRef]
- Guo, W.; Qin, S.; Gao, F.; Zhang, H.; Li, W.; Jin, Z.; Wen, Q. Dynamic Proof of Data Possession and Replication with Tree Sharing and Batch Verification in the Cloud. IEEE Trans. Serv. Comput. 2020, 15, 1813–1824. [Google Scholar] [CrossRef]
- Barsoum, A.F.; Hasan, M.A. Provable Multicopy Dynamic Data Possession in Cloud Computing Systems. IEEE Trans. Inform. Forensic Secur. 2015, 10, 485–497. [Google Scholar] [CrossRef]
- Zhang, J.; Li, T.; Jiang, Q.; Ma, J. Enabling Efficient Traceable and Revocable Time-Based Data Sharing in Smart City. EURASIP J. Wirel. Commun. Netw. 2022, 2022, 3. [Google Scholar] [CrossRef] [PubMed]
- Yang, C.; Song, B.; Ding, Y.; Ou, J.; Fan, C. Efficient Data Integrity Auditing Supporting Provable Data Update for Secure Cloud Storage. Wirel. Commun. Mob. Comput. 2022, 2022, 5721917. [Google Scholar] [CrossRef]
- Li, J.; Yan, H.; Zhang, Y. Efficient Identity-Based Provable Multi-Copy Data Possession in Multi-Cloud Storage. IEEE Trans. Cloud Comput. 2022, 10, 356–365. [Google Scholar] [CrossRef]
- Peng, S.; Zhou, F.; Li, J.; Wang, Q.; Xu, Z. Efficient, Dynamic and Identity-Based Remote Data Integrity Checking for Multiple Replicas. J. Netw. Comput. Appl. 2019, 134, 72–88. [Google Scholar] [CrossRef]
- Yin, H.; Zhang, X.; Liu, H.H.; Luo, Y.; Tian, C.; Zhao, S.; Li, F. Edge Provisioning with Flexible Server Placement. IEEE Trans. Parallel Distrib. Syst. 2017, 28, 1031–1045. [Google Scholar] [CrossRef]
- Tong, W.; Jiang, B.; Xu, F.; Li, Q.; Zhong, S. Privacy-Preserving Data Integrity Verification in Mobile Edge Computing. In Proceedings of the 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS), Dallas, TX, USA, 7–10 July 2019; IEEE: Piscataway, NJ, USA, July, 2019; pp. 1007–1018. [Google Scholar]
- Tong, W.; Chen, W.; Jiang, B.; Xu, F.; Li, Q.; Zhong, S. Privacy-Preserving Data Integrity Verification for Secure Mobile Edge Storage. IEEE Trans. Mob. Comput. 2022, 22, 5463–5478. [Google Scholar] [CrossRef]
- Liu, D.; Li, Z.; Jia, D. Secure Distributed Data Integrity Auditing with High Efficiency in 5G-Enabled Software-Defined Edge Computing. Cyber Secur. Appl. 2023, 1, 100004. [Google Scholar] [CrossRef]
- Hevia, A.; Micciancio, D. The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes. In Advances in Cryptology—ASIACRYPT 2002; Zheng, Y., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2501, pp. 379–396. ISBN 978-3-540-00171-3. [Google Scholar]
- Li, B.; He, Q.; Chen, F.; Dai, H.; Jin, H.; Xiang, Y.; Yang, Y. Cooperative Assurance of Cache Data Integrity for Mobile Edge Computing. IEEE Trans. Inform. Forensic Secur. 2021, 16, 4648–4662. [Google Scholar] [CrossRef]
- Li, B.; He, Q.; Yuan, L.; Chen, F.; Lyu, L.; Yang, Y. EdgeWatch: Collaborative Investigation of Data Integrity at the Edge Based on Blockchain. In Proceedings of the 28th ACM SIGKDD Conference on Knowledge Discovery and Data Mining, Washington, DC, USA, 14–18 August 2022; ACM: New York, NY, USA, 2022; pp. 3208–3218. [Google Scholar]
- Mitsis, G.; Tsiropoulou, E.E.; Papavassiliou, S. Price and Risk Awareness for Data Offloading Decision-Making in Edge Computing Systems. IEEE Syst. J. 2022, 16, 6546–6557. [Google Scholar] [CrossRef]
- Aberer, K.; Despotovic, Z.; Galuba, W.; Kellerer, W. The Complex Facets of Reputation and Trust. In Computational Intelligence, Theory and Applications; Reusch, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 281–294. ISBN 978-3-540-34780-4. [Google Scholar]
- Maskin, E.; Sjöström, T. Chapter 5 Implementation Theory. In Handbook of Social Choice and Welfare; Elsevier: Amsterdam, The Netherlands, 2002; Volume 1, pp. 237–288. ISBN 978-0-444-82914-6. [Google Scholar]
- Krohn, M.N.; Freedman, M.J.; Mazieres, D. On-the-Fly Verification of Rateless Erasure Codes for Efficient Content Distribution. In Proceedings of the IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 12 May 2004; IEEE: Piscataway, NJ, USA, 2004; pp. 226–240. [Google Scholar]
- Nash, J.F. Equilibrium Points in n-Person Games. Proc. Natl. Acad. Sci. USA 1950, 36, 48–49. [Google Scholar] [CrossRef] [PubMed]
Scheme | Realization Functions | Security | |||
---|---|---|---|---|---|
Aggregation Verification | Localization and Recovery | Resistance to Forgery Attacks | Resistance to Replay Attacks | Resistance to Replace Attacks | |
EDI-V | × | × | √ | √ | √ |
ICE-batch | √ | × | × | × | × |
ICL-EDI | × | × | × | × | × |
EDI-SA | √ | × | √ | √ | √ |
EDI-DA | √ | × | √ | √ | √ |
EDI-S | √ | × | √ | √ | √ |
CooperEDI | × | √ | × | × | × |
EdgeWatch | × | × | × | × | × |
EDI-C | √ | √ | √ | √ | √ |
Parameter | Value Varied | Value Fixed |
---|---|---|
System scale | 20, 40, 60, 80, 100 | 40 |
Data block size (KB) | 128, 256, 512, 1024, 2048 | 256 |
Sampling scale | 50, 100, 150, 200, 250 | 100 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yang, F.; Sun, Y.; Gao, Q.; Chen, X. EDI-C: Reputation-Model-Based Collaborative Audit Scheme for Edge Data Integrity. Electronics 2024, 13, 75. https://doi.org/10.3390/electronics13010075
Yang F, Sun Y, Gao Q, Chen X. EDI-C: Reputation-Model-Based Collaborative Audit Scheme for Edge Data Integrity. Electronics. 2024; 13(1):75. https://doi.org/10.3390/electronics13010075
Chicago/Turabian StyleYang, Fan, Yi Sun, Qi Gao, and Xingyuan Chen. 2024. "EDI-C: Reputation-Model-Based Collaborative Audit Scheme for Edge Data Integrity" Electronics 13, no. 1: 75. https://doi.org/10.3390/electronics13010075
APA StyleYang, F., Sun, Y., Gao, Q., & Chen, X. (2024). EDI-C: Reputation-Model-Based Collaborative Audit Scheme for Edge Data Integrity. Electronics, 13(1), 75. https://doi.org/10.3390/electronics13010075