Public Authentic-Replica Sampling Mechanism in Distributed Storage Environments
Abstract
:1. Introduction
- To address the issue of servers falsely storing replica data, this paper designs an authentic-replica sampling mechanism that periodically checks the server’s replica storage. We formally define the security model for the authentic-replica sampling mechanism and design a publicly verifiable authentic-replica sampling scheme for distributed storage environments. Our scheme distributes data replicas across multiple clouds, ensuring low verification overhead while distributing the pressure of replica generation. Through security analysis, we demonstrate the security of this scheme, ensuring that the replicas stored on the server occupy actual storage space.
- This scheme is based on time-lock puzzles and employs identity-based encryption mechanisms and succinct proof techniques to ensure the authentic replica. It is designed to resist generation attacks and outsourcing attacks, avoiding the associated security threats.
- To address the issue of linear storage cost increase when the client generates and uploads copy parameters as the number of replicas increases, this paper combines random seeds and reference tables. This approach ensures that even as the number of stored replicas grows, the cost for the client to generate and upload copy parameters remains constant, which greatly reduces the computational overhead on the client side. Additionally, by using publicly recoverable copy parameters, the scheme achieves public verifiability. Security analysis demonstrates the scheme’s security.
Related Work
2. Preliminaries
2.1. Time-Lock Puzzles
- Generate two large prime numbers at random.
- Calculate the Euler function for modes .
- Determine the number S of modulo N-squared operations that the solver can perform per second and compute .
- Encrypt m with secret key K.
- Randomly select and encrypt K as .
- For , output the time-lock puzzle .
- . When receives the puzzle, without knowing , it can only be solved for y by t successive squared mode computations.
- . Alice knows that , with , can obtain the y result quickly and validate the solver Bob’s result . If the , output 1; otherwise, output 0.
2.2. Succinct Proofs for Hidden Order Groups
- . The prover receives the verifier’s prime and computes the and the r, , and it sends to the verifier.
- . The verifier computes and verifies that holds in the group, returning 1 if it does and 0 otherwise.
- . The prover receives the verifier’s prime , computes the and the r, , and sends pair to the verifier.
- . The verifier verifies that and holds in the group, returning 1 if it does and 0 otherwise.
3. Syetem Model and Security Model of Public Authentic-Replica Sampling Mechanism
3.1. Notations
3.2. Overview of Our System Model
- Client: The client, as the data owner, has a significant volume of data that needs to be stored on a cloud server.
- CS: CS is a cloud server that provides enough storage space for the client and is always ready to take on challenges.
- CO: The CO is used to aggregate all the proofs generated in the CS and sends the results of this aggregated proof to the TPA.
- TPA: The TPA accepts the client’s delegation to check the integrity of the data.
- Request Store: The client initiates the data outsourcing process by sending a formal request to the cloud storage (CS). The client sends the already encrypted and encoded data to the CS, requesting the storage of these data.
- Data Access: Upon receiving the request, the cloud storage evaluates it to ensure it can meet the client’s needs. Once it confirms its ability to fulfill the request, the cloud storage accepts the request and asks the client to provide the necessary parameters for storing their data.
- Ref-Table: The client prepares a Ref-Table that details the requirements for the distribution of data replicas. This table specifies which specific data (or data blocks) should be stored in which cloud storage providers to ensure redundancy and fault tolerance. The client sends this table to the cloud operator (CO). Upon receiving the Ref-Table, the CO must relay the corresponding information to each cloud provider. Once all clouds are aware of their necessary information based on the Ref-Table, they will respond to the messages, which will ultimately be verified by the client. For the client, data storage can only be considered distributed across multiple clouds after a successful verification process.
- Auditing Delegation: After the client ensures that its data are stored in a multi-cloud environment, it delegates the responsibility of data verification to a third-party auditor (TPA). The TPA acts as an independent entity to verify the integrity of the client’s data in the multi-cloud storage.
- Challenges: The TPA randomly selects challenges and sends them to each cloud storage. Specific data integrity challenges are directed to each cloud storage. These challenges are designed to verify whether the data are stored correctly and remain intact.
- Proof: Each cloud storage, upon receiving the challenge, needs to generate an audit proof for its data and its replicas by utilizing the necessary parameters from the Ref-Table in conjunction with the received challenge. Each cloud storage submits its proof to the CO, which then uses an aggregation algorithm to combine all proofs into a single proof. This proof represents the collective data integrity status of all relevant cloud storages.
- Auditing Result: After receiving the proofs, the TPA uses its verification algorithm to validate the responses from the cloud storage. Once the verification is complete, the TPA returns the results to the client, indicating whether the data integrity has been maintained across the multi-cloud environment.
3.3. The Formal Definition of Public Authentic-Replica Sampling Mechanism
- 1.
- : Input the security parameter to generate the public parameter .
- 2.
- : Input the public parameter to generate the public–private key pair for the client, and for each server , generate the public–private key pair ; thus, generate all the server public–private key pair records as .
- 3.
- : Input source coded file , source coded file unique identifier , client private–public key pair and public parameter , preprocessing for the source coded file , output the tag corresponding to the data block , the file tag Γ and the server Ref-Table .
- 4.
- : The client decides on the replica allocation, inputs the Ref-Table , encrypts and transmits the number of replicas required to be stored by the corresponding cloud server, and the corresponding server decrypts them, encrypts them again, and hands them over to the client for verification. Only after the client has verified is the Ref-Table made public.
- 5.
- : Each server is required to execute this with input source encoding file , replica number random seed ξ sent by the client, Ref-Table , and the server’s own secret key , the public parameter pp, the server’s own unique identifier . Generate the replicas that the server should store by itself .
- 6.
- : Each server will be challenged with its respective corresponding challenge , the challenge data block, the tag corresponding to the data block, the corresponding replica stored by that server and the public parameters. For the challenge, the proofs are output, and finally the proofs from the server are handed over to the TPA for aggregation, and the TPA hands over the aggregated proof P to the client.
- 7.
- : After receiving the final proof P, the client verifies it using its own public key. If the verification is successful, it outputs 1; otherwise, it outputs 0.
3.4. Serurity Model
- Environment E runs KeyGen to generate the key pair and gives to the adversary.
- Adversary selects the encoded file while interacting with environment E to store the encoded file with the store random oracle. Environment E performs the algorithm and returns the to adversary .
- Environment E executes the Table algorithm and returns the Ref-Table to the adversary .
- The adversary runs Replicate to generate and store the replicas generated by file , while the environment E itself honestly generates and stores - replicas .
- For any encoded file block for which the adversary has performed a store query, the adversary executes the Challenge algorithm to generate proofs for its own stored replica, while the environment E executes the Challenge algorithm to generate honest proofs for all remaining replicas. Both the proof of the adversary and the honest proof generated by environment E is handed over to environment E to execute the Verify algorithm for verification. After each execution of the protocol, environment E hands over the results of each verification to adversary .
- Adversary selects the file obtained from the return of some store random oracle and outputs a description of the storage service provider.
- The adversary is only able to truthfully physically store the number of copies of .
- The adversary is able to interact with an honest server provider where has unlimited storage space.
- 1.
- The honest verifier generates n copies by means of the algorithm, which are handed over to the adversary for storage. (Here, in order to ensure that these n copies are real, they are generated by an honest verifier).
- 2.
- Honest validator for generating a series of challenges to hand over to the adversary .
- 3.
- The adversary generates a series of proofs for these challenges .
- 4.
- An honest verifier verifies a series of challenges generated by an adversary and gives the verification results.
- 5.
- If there is , then adversary wins the game; otherwise, adversary loses.
4. Our Proposed Scheme
4.1. Construction of the Public Authentic-Replica Sampling Scheme
- generates an RSA modulus containing large prime numbers known only to C. The unique cyclic group of order , obtains from , where , and obtains the generating element of the group. Choose the multiplicative cyclic group , , with prime p, the order of , g, the generator of , and . Choose the following hash function, two pseudorandom sequences, and a pseudorandom function to randomly select , and compute .
- C puts his identity to ; takes C’s identity, master key, and public parameters as input and randomly selects three random numbers to compute C’s partial private key , . Similarly, for each server , its partial private key is also calculated based on its identity , . C picks a large prime number and calculates = ; , . For each store on , choose as the private key and compute the public key . has ,
- . For each server , the number of replicas commissioned as well as the original encoded file need to be stored according to . By using IBE, client C will ensure that the Ref-Table is known to the individual service providers.
- –
- . Client C chooses a random number , . Calculate , , and , where .
- –
- . When the server receives the ciphertext of the Ref-Table, it decrypts the plaintext of the Ref-Table based on a portion of its own partial private key and obtains its own Ref-Table that it should need to store.
- –
- ;
- –
- .After both the client and the server have confirmed completion, if the Ref-Table was accepted correctly, output 1 and expose the Ref-Table ; otherwise, output 0.
- For each replica , obtain the random seed and compute
- –
- TPA randomly selects two values , where is the random seed of the and is the random seed of the . Together with the c challenge block numbers to be checked, the TPA sends ; C searches the Ref-Table and sends the challenge to the corresponding .Upon receiving , the server responds to the query block and its corresponding tag as well as the copy as follows:
- generates its own challenge set; after accepting the challenge, generates the challenge set , ,
- computes data proofs , tag proofs and replica proofs , where .
- generates itself honestly and correctly generates copies of the proof
- –
- verifies all the , and if successful, it aggregates all the proofs of . Since all the are challenged for the same chunks of data, it stands to reason that all of the would have the same result.
- Give the aggregated proof to V, and let V validate the integrity verification of the file and the copy.
- The verifier recovers for each replica the corresponding
- Generation of necessary parameters
- Verify
4.2. Security Analysis
- Preliminary stage: Specify the large prime and to generate the RSA instance .
- Setup stage: B calculates and sends to the adversary . Meanwhile, B itself calculates and with as the key.
- Query phase: Adversary adaptively queries B in this phase with the only restriction that can never query individual blocks with the same index i. B honestly responds as follows:
- When B receives a query for , if there is no record for in B’s record table, it generates as and returns it to . It also records in the record table .
- When B receives a query for , it returns directly if there is already a record for in B’s record table.
- When B receives a query for , if there is no record for in B’s record table, generate as and return it to . It also records in the record table.
- When B receives a query for , return it to if there is already a record for in B’s record table.
- Challenge Phase: B generates a challenge set for the data block and data copy to be challenged: . And give the challenge set .
- Forge phase: Based on the challenge given by B, generates its own proof . At the same time, we have other honest provers for generating proofs of their own challenged data blocks and data replicas: . Also, record a special honest prover that is challenged in the same way as adversary . We record the proof generated by this special honest prover as . We determine, by assumption, that is able to pass the verification after undergoing aggregation. At the same time, based on the correctness of the protocol, we are able to obtain that the final proof generated as a result of the aggregation by must also be able to pass validation given that we have the assumption that the adversary is able to similarly pass validation. Then, comparing the adversary and the special honesty prover , both of the following should hold:So there we have it:Let and ; then, we have . Since is a large prime, . Therefore, we obtain according to the extended Euclidean principle such that . and generates the solution for the RSA instance:
- Setup: For B, choose three polynomials of order q, , , at random from . Then, computeThen, there is a private–public key pair , , ,
- Query 1. Adversary asks for ’s private key, B computes and gives to adversary . Adversary asks for the decryption result of , and B computes the decryption result and gives it to adversary . = .
- Challenge: The adversary outputs two equal-length messages , and the challenge identity . Let be a private key corresponding to . B randomly selects and computes the ciphertext , where , where , and represents the coefficients of in the polynomial .
- Query 2. Adversary asks for the private key with respect to the decryption result of the ciphertext , and B computes and the corresponding decryption result.We let z be a random and non-zero integer, . Challenge ciphertexts , , .
- If and , in order for the incorrect ciphertext to be verified, it would need to be . However, the ciphertext is a challenge ciphertext and is not interrogated.
- Else, . In order to make the ciphertext go through, the adversary needs to compute to obtain . But in , since and are random and independent, the adversary has no advantage to generate a verifiable . The probability of the first adaptive selection is and the second is . Thus, decrypted queries with a probability of at most . Plus, the probability of guessing at least c correctly is . Thus, the probability that the adversary succeeds is at most .
5. Performance of Our Scheme
5.1. Property Analysis
5.2. Communication Overhead
5.3. Experimental Performance
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Xue, K.; Li, S.; Hong, J.; Xue, Y.; Yu, N.; Hong, P. Two-cloud secure database for numeric-related SQL range queries with privacy preserving. IEEE Trans. Inf. Forensics Secur. 2017, 12, 1596–1608. [Google Scholar] [CrossRef]
- Majumdar, A.; Biswas, A.; Majumder, A.; Sood, S.K.; Baishnab, K.L. A novel DNA-inspired encryption strategy for concealing cloud storage. Front. Comput. Sci. 2021, 15, 1–18. [Google Scholar] [CrossRef]
- Noor, T.H.; Sheng, Q.Z.; Zeadally, S.; Yu, J. Trust management of services in cloud environments: Obstacles and solutions. ACM Comput. Surv. (CSUR) 2013, 46, 1–30. [Google Scholar] [CrossRef]
- Mansouri, Y.; Toosi, A.N.; Buyya, R. Data storage management in cloud environments: Taxonomy, survey, and future directions. ACM Comput. Surv. (CSUR) 2017, 50, 1–51. [Google Scholar] [CrossRef]
- Khan, A.A.; Zakarya, M. Energy, performance and cost efficient cloud datacentres: A survey. Comput. Sci. Rev. 2021, 40, 100390. [Google Scholar] [CrossRef]
- Li, Y.; Yu, Y.; Min, G.; Susilo, W.; Ni, J.; Choo, K.K.R. Fuzzy identity-based data integrity auditing for reliable cloud storage systems. IEEE Trans. Dependable Secur. Comput. 2017, 16, 72–83. [Google Scholar] [CrossRef]
- Wei, J.; Chen, X.; Wang, J.; Huang, X.; Susilo, W. Securing fine-grained data sharing and erasure in outsourced storage systems. IEEE Trans. Parallel Distrib. Syst. 2022, 34, 552–566. [Google Scholar] [CrossRef]
- Zhang, Y.; Yu, J.; Hao, R.; Wang, C.; Ren, K. Enabling efficient user revocation in identity-based cloud storage auditing for shared big data. IEEE Trans. Dependable Secur. Comput. 2018, 17, 608–619. [Google Scholar] [CrossRef]
- Xu, J.; Wang, C.; Jia, X. A survey of blockchain consensus protocols. ACM Comput. Surv. 2023, 55, 1–35. [Google Scholar] [CrossRef]
- Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y.T. A survey of distributed consensus protocols for blockchain networks. IEEE Commun. Surv. Tutor. 2020, 22, 1432–1465. [Google Scholar] [CrossRef]
- Majumdar, S.; Chawla, G.S.; Alimohammadifar, A.; Madi, T.; Jarraya, Y.; Pourzandi, M.; Wang, L.; Debbabi, M. ProSAS: Proactive security auditing system for clouds. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2517–2534. [Google Scholar] [CrossRef]
- He, D.; Kumar, N.; Zeadally, S.; Wang, H. Certificateless provable data possession scheme for cloud-based smart grid data management systems. IEEE Trans. Ind. Inform. 2017, 14, 1232–1241. [Google Scholar] [CrossRef]
- Miao, Y.; Huang, Q.; Xiao, M.; Susilo, W. Blockchain assisted multi-copy provable data possession with faults localization in multi-cloud storage. IEEE Trans. Inf. Forensics Secur. 2022, 17, 3663–3676. [Google Scholar] [CrossRef]
- Gudeme, J.R.; Pasupuleti, S.K.; Kandukuri, R. Certificateless multi-replica public integrity auditing scheme for dynamic shared data in cloud storage. Comput. Secur. 2021, 103, 102176. [Google Scholar] [CrossRef]
- Zhao, Y.; Qu, Y.; Xiang, Y.; Uddin, M.P.; Peng, D.; Gao, L. A comprehensive survey on edge data integrity verification: Fundamentals and future trends. ACM Comput. Surv. 2024, 57, 1–34. [Google Scholar] [CrossRef]
- Yu, H.; Yang, Z.; Waqas, M.; Tu, S.; Han, Z.; Halim, Z.; Sinnott, R.O.; Parampalli, U. Efficient dynamic multi-replica auditing for the cloud with geographic location. Future Gener. Comput. Syst. 2021, 125, 285–298. [Google Scholar] [CrossRef]
- Garg, N.; Bawa, S.; Kumar, N. An efficient data integrity auditing protocol for cloud computing. Future Gener. Comput. Syst. 2020, 109, 306–316. [Google Scholar] [CrossRef]
- Zhou, L.; Fu, A.; Mu, Y.; Wang, H.; Yu, S.; Sun, Y. Multicopy provable data possession scheme supporting data dynamics for cloud-based electronic medical record system. Inf. Sci. 2021, 545, 254–276. [Google Scholar] [CrossRef]
- Benisi, N.Z.; Aminian, M.; Javadi, B. Blockchain-based decentralized storage networks: A survey. J. Netw. Comput. Appl. 2020, 162, 102656. [Google Scholar] [CrossRef]
- Susilo, W.; Li, Y.; Guo, F.; Lai, J.; Wu, G. Public cloud data auditing revisited: Removing the tradeoff between proof size and storage cost. In Proceedings of the European Symposium on Research in Computer Security, Copenhagen, Denmark, 26–30 September 2022; pp. 65–85. [Google Scholar]
- Sellami, Y.; Imine, Y.; Gallais, A. A verifiable data integrity scheme for distributed data sharing in fog computing architecture. Future Gener. Comput. Syst. 2024, 150, 64–77. [Google Scholar] [CrossRef]
- Armknecht, F.; Barman, L.; Bohli, J.M.; Karame, G.O. Mirror: Enabling proofs of data replication and retrievability in the cloud. In Proceedings of the 25th USENIX Security Symposium (USENIX Security 16), Austin, TX, USA, 10–12 August 2016; pp. 1051–1068. [Google Scholar]
- Shen, J.; Chen, X.; Huang, X.; Xiang, Y. Public Proofs of Data Replication and Retrievability with User-friendly Replication. IEEE Trans. Dependable Secur. Comput. 2023, 31, 2057–2067. [Google Scholar] [CrossRef]
- Ren, Y.; Leng, Y.; Cheng, Y.; Wang, J. Secure data storage based on blockchain and coding in edge computing. Math. Biosci. Eng 2019, 16, 1874–1892. [Google Scholar] [CrossRef] [PubMed]
- Sookhak, M.; Gani, A.; Talebian, H.; Akhunzada, A.; Khan, S.U.; Buyya, R.; Zomaya, A.Y. Remote data auditing in cloud computing environments: A survey, taxonomy, and open issues. ACM Comput. Surv. (CSUR) 2015, 47, 1–34. [Google Scholar] [CrossRef]
- Daniel, E.; Tschorsch, F. IPFS and friends: A qualitative comparison of next generation peer-to-peer data networks. IEEE Commun. Surv. Tutor. 2022, 24, 31–52. [Google Scholar] [CrossRef]
- Yu, H.; Chen, Y.; Yang, Z.; Chen, Y.; Yu, S. EDCOMA: Enabling Efficient Double Compressed Auditing for Blockchain-Based Decentralized Storage. IEEE Trans. Serv. Comput. 2024, 17, 2273–2286. [Google Scholar] [CrossRef]
- Zhou, M.; Yang, Z.; Yu, H.; Yu, S. VDFChain: Secure and verifiable decentralized federated learning via committee-based blockchain. J. Netw. Comput. Appl. 2024, 223, 103814. [Google Scholar] [CrossRef]
- Wang, X.; Yu, H.; Chen, Y.; Sinnott, R.O.; Yang, Z. PrVFL: Pruning-Aware Verifiable Federated Learning for Heterogeneous Edge Computing. IEEE Trans. Mob. Comput. 2024, 1–18. [Google Scholar] [CrossRef]
- Ren, Y.; Lv, Z.; Xiong, N.N.; Wang, J. HCNCT: A cross-chain interaction scheme for the blockchain-based metaverse. ACM Trans. Multimed. Comput. Commun. Appl. 2024, 20, 1–23. [Google Scholar] [CrossRef]
- Du, Y.; Duan, H.; Zhou, A.; Wang, C.; Au, M.H.; Wang, Q. Enabling secure and efficient decentralized storage auditing with blockchain. IEEE Trans. Dependable Secur. Comput. 2021, 19, 3038–3054. [Google Scholar] [CrossRef]
- Li, Y.; Yu, Y.; Chen, R.; Du, X.; Guizani, M. IntegrityChain: Provable data possession for decentralized storage. IEEE J. Sel. Areas Commun. 2020, 38, 1205–1217. [Google Scholar] [CrossRef]
- Yang, Y.; Chen, Y.; Chen, F.; Chen, J. An efficient identity-based provable data possession protocol with compressed cloud storage. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1359–1371. [Google Scholar] [CrossRef]
- Tian, G.; Hu, Y.; Wei, J.; Liu, Z.; Huang, X.; Chen, X.; Susilo, W. Blockchain-based secure deduplication and shared auditing in decentralized storage. IEEE Trans. Dependable Secur. Comput. 2021, 19, 3941–3954. [Google Scholar] [CrossRef]
- Ren, Y.; Leng, Y.; Qi, J.; Sharma, P.K.; Wang, J.; Almakhadmeh, Z.; Tolba, A. Multiple cloud storage mechanism based on blockchain in smart homes. Future Gener. Comput. Syst. 2021, 115, 304–313. [Google Scholar] [CrossRef]
- Tang, J.; Cui, Y.; Li, Q.; Ren, K.; Liu, J.; Buyya, R. Ensuring security and privacy preservation for cloud data services. ACM Comput. Surv. (CSUR) 2016, 49, 1–39. [Google Scholar] [CrossRef]
- Sun, L.; Wang, Y.; Ren, Y.; Xia, F. Path signature-based xai-enabled network time series classification. Sci. China Inf. Sci. 2024, 67, 170305. [Google Scholar] [CrossRef]
- Barsoum, A.F.; Hasan, M.A. Provable multicopy dynamic data possession in cloud computing systems. IEEE Trans. Inf. Forensics Secur. 2014, 10, 485–497. [Google Scholar] [CrossRef]
- Guo, W.; Qin, S.; Lu, J.; Gao, F.; Jin, Z.; Wen, Q. Improved proofs of retrievability and replication for data availability in cloud storage. Comput. J. 2020, 63, 1216–1230. [Google Scholar] [CrossRef]
- Zhang, C.; Li, X.; Au, M.H. epost: Practical and client-friendly proof of storage-time. IEEE Trans. Inf. Forensics Secur. 2023, 18, 1052–1063. [Google Scholar] [CrossRef]
- Boneh, D.; Bonneau, J.; Bünz, B.; Fisch, B. Verifiable delay functions. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 9–23 August 2018; pp. 757–788. [Google Scholar]
- Liu, Y.; Wang, Q.; Yiu, S.M. Towards practical homomorphic time-lock puzzles: Applicability and verifiability. In Proceedings of the European Symposium on Research in Computer Security, Copenhagen, Denmark, 26–30 September 2022; pp. 424–443. [Google Scholar]
- Katz, J.; Loss, J.; Xu, J. On the security of time-lock puzzles and timed commitments. In Proceedings of the Theory of Cryptography: 18th International Conference, TCC 2020, Durham, NC, USA, 16–19 November 2020; Proceedings, Part III 18. Springer: Berlin/Heidelberg, Germany, 2020; pp. 390–413. [Google Scholar]
- Boneh, D.; Bünz, B.; Fisch, B. Batching techniques for accumulators with applications to IOPs and stateless blockchains. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part I 39. Springer: Berlin/Heidelberg, Germany, 2019; pp. 561–586. [Google Scholar]
- Gritti, C. Publicly verifiable proofs of data replication and retrievability for cloud storage. In Proceedings of the 2020 International Computer Symposium (ICS), Tainan, Taiwan, 17–19 December 2020; pp. 431–436. [Google Scholar]
Notation | Description |
---|---|
Security parameter | |
k | Safety factor |
Multiplicative cyclic group | |
Multiplicative cyclic group | |
p | Multiplicative cyclic group of order |
e | Bilinear pair |
Cloud server | |
Collection of replicas stored in | |
f | Pseudorandom sequence |
Pseudorandom function | |
Pseudorandom sequence | |
Hash function | |
C | Client |
Total number of replicas stored on all cloud servers | |
N | ’s model |
Ref-Table | |
Coded data block | |
The tag corresponding to the data block | |
The j-th replica about data block is stored in the | |
Challenged data blocks | |
Challenged replicas | |
Collection of challenged data blocks | |
Challenged collections | |
Proof of replica generated by | |
Proof of data generated by | |
Original encoding file | |
Generated ciphertext | |
n | Number of blocks in the original coded file cut |
Unique identifier for source code files | |
Unique identifier for |
Protocols | Armknecht et al. [22] | Guo et al. [39] | Shen et al. [39] | Our |
---|---|---|---|---|
Storage allocation | × | × | ✓ | ✓ |
Efficient preparation for replication | × | × | ✓ | ✓ |
Public verifiability | × | × | ✓ | ✓ |
Verification time | high | high | low | low |
Disaster recovery capability | low | low | low | high |
Resist generation attacks, outsourcing attacks | × | × | × | ✓ |
Support multi-cloud | × | × | × | ✓ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ye, J.; Bai, Y.; Xu, J.; Huang, S.; Han, Z.; Wan, W. Public Authentic-Replica Sampling Mechanism in Distributed Storage Environments. Electronics 2024, 13, 4167. https://doi.org/10.3390/electronics13214167
Ye J, Bai Y, Xu J, Huang S, Han Z, Wan W. Public Authentic-Replica Sampling Mechanism in Distributed Storage Environments. Electronics. 2024; 13(21):4167. https://doi.org/10.3390/electronics13214167
Chicago/Turabian StyleYe, Jiale, Yongmei Bai, Jiang Xu, Shitao Huang, Zhaoyang Han, and Wei Wan. 2024. "Public Authentic-Replica Sampling Mechanism in Distributed Storage Environments" Electronics 13, no. 21: 4167. https://doi.org/10.3390/electronics13214167
APA StyleYe, J., Bai, Y., Xu, J., Huang, S., Han, Z., & Wan, W. (2024). Public Authentic-Replica Sampling Mechanism in Distributed Storage Environments. Electronics, 13(21), 4167. https://doi.org/10.3390/electronics13214167