Topic > Multi-replica data in cloud storage - 973

The audit module is responsible for verifying the integrity of the outsourced data. It consists of four processes: Challenge: In this process, the TPA challenges the CSP to verify the integrity of all outsourced replicas. The TPA sends c (number of blocks to challenge; 1≤ c ≤ n ) and two distinct PRF keys at each challenge: k1 and k2. The pseudo-random function (PRF) encoded with k1 is used to generate c random indices indicating the file blocks that the CSP should use to prove integrity. The PRF with key k2 is used to generate random values ​​yj associated with each random index j and used by the CSP during response generation. Then, the challenge set Q = {(j, yj)} of index pairs and random values ​​is generated in the CSP. Answer: This process is performed by the CSP, after receiving the challenge set Q, to generate a proof that is used in the verification equation. In this process, the CSP proves that it is still storing all file blocks correctly. In case of single copy files, the CSP calculates σ=〖∏_((j,y_j )∈Q)▒〖(σ_j 〗)〗^(y_j ) mod N, μ= ∑_((j,y_j)∈ D)▒〖y_j. m_j〗. (4)In the multiple copy version, the CSP calculates: μ_i= ∑_((j,y_j )∈Q)▒〖y_j. m_ij 〗, μ=∏_(i=1)^r▒μ_i , σ=〖∏_((j,y_j)∈Q)▒〖(σ_j 〗)〗^(y_j ) mod N. (5)Then the CSP sends the proof P={σ,μ} to the TPA.Verification: This process is performed by the TPA. It takes as input the public key pk, the challenge set Q and the proof P returned by the CSP. The TPA checks the following verification equation when auditing single-copy data:〖 σ^e=〗^? ∏_((j,y_j )∈Q)▒〖H(F_ID∥ j∥〗 T_j 〖 )〗^(y_j ).u^μ mod, (6) and this equation:〖 σ^e=〗^? (∏_((j,y_j )∈Q)▒〖H(F_ID∥j∥〗 T_j 〖 )〗^(y_j ...... middle of the sheet ......block tag, the CSP does not can use blocks from different files for proof generation and passes the verification algorithm even if the data owner uses the same secret key sk with all his files This is due to the collision resistance property of any cryptographic hash algorithm, i.e. it is impossible for a hash function to get two same hash values ​​for different messages in random oracle model. Secondly, due to the different value of timestamp Tj for each data block, the CSP cannot use the previous proof or the old ones. versions of the disputed blocks to generate the new evidence. Finally, if any of the disputed data blocks or their tags are corrupted or not fresh on the CSP, the CSP cannot pass the auditing because the verification equation cannot hold.□ We illustrate in Table 3 the different assumptions used in the security tests of our proposed scheme compared to the state of the art.