Skip to main content
Log in

Remote data integrity check for remotely acquired and stored stream data

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Numerous sensors have been deployed to monitor processes or environments in various fields. These sensors produce stream data that are difficult to store in a central storage area owing to network bandwidth constraints and the massive amounts of storage necessary. Thus, it is sometimes efficient to store these data using remote storage services. However, integrity concerns arise when data are stored in remote storage. This paper presents a new integrity check method for remotely acquired and stored stream data. The proposed method uses a secure data acquisition and signature extraction module to produce integrity check metadata for the stream data. To share encryption keys used in signature generation and exchange messages like signatures, the module establishes a secure communication channel with the verifier that checks the integrity of the remote data. The signatures are the metadata of data records, which are used for integrity verification. Signatures for each data record are generated by a chain hash technique, but only some of them are kept in the signature store. The proposed method can successfully detect losses and modifications for remotely acquired and collected stream data.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Deswarte Y, Quisquater J-J, Saidane A (2004) Remote integrity checking: how to trust files stored on untrusted servers. In: Integrity and Internal Control in Information Systems VI. Springer, USA

  2. Hao Z, Zhong S, Yu N (2011) Privacy-preserving remote data integrity checking protocol wth data dynamics and public verifiability. IEEE Trans Knowl Data Eng 23(9):1432–1437

    Article  Google Scholar 

  3. Wang C, Wang Q, Ren K, Lou W (2010) Privacy-preserving public auditing for data storage security in cloud computing. Proc IEEE INFOCOM 2010:1–9

    Google Scholar 

  4. Chen B, Curtmola R, Ateniese G, Burns R (2010) Remote data checking for network coding-based distributed storage systems. In: Proceedings of the 2010 ACM Workshop on Cloud Computing Security Workshop, pp 31–42

  5. Fan X, Yang G, Mu Y, Yu Y (2013) On indistinguishability in remote data integrity checking. Comput J 58(4):823–830

    Article  Google Scholar 

  6. Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: Proceedings of ACM Conference on Computer and Communications Security, pp 598–609

  7. Filho G, Luiz D, Barreto PSLM (2006) Demonstrating data possession and uncheatable data transfer. IACR Cryptol. ePrint Archive 2006/150

  8. Ateniese G, Burns R, Curtmola R, Herring J, Khan O, Kissner L, Peterson Z, Song D (2011) Remote data checking using provable data possession. ACM Trans Inf Syst Secur 14(1):1–34

    Article  Google Scholar 

  9. Curtmola R, Khan O, Burns R, Ateniese G (2008) MR-POP: multiple-replica provable data possession. In: Proceedings of the 28th International Conference on Distributed Computing Systems, pp 411–420

  10. Yu Y, Au MH, Mu Y, Tang S, Ren J, Susilo W, Dong L (2015) Enhanced privacy of a remote data integrity checking protocol for secure cloud storage. Int J Inf Secur 14(4):307–318

    Article  Google Scholar 

  11. Chang E-C, Xu J (2008) Remote integrity check with dishonest storage server. In: Proceedings of European Symposium on Research in Computer Security. Springer, Berlin, Heidelberg, pp 223–237

  12. Mandale A (2015) Cooperative provable data possession for integrity verification in muticloud. Int J Eng Res Gen Sci 3(2):550–554

    Google Scholar 

  13. Sebé F, Domingo-Ferrer J, Martinez-Balleste A, Deswarte Y, Quisquater JJ (2008) Efficient remote data possession checking in critical information infrastructures. IEEE Trans Knowl Data Eng 20(8):1034–1038

    Article  Google Scholar 

  14. Gollmann D (1999) Computer security. Wiley, New York

    Google Scholar 

  15. Stallings W (2003) Cryptography and network security. Prentice Hall, Upper Saddle River

    Google Scholar 

  16. Kumar GA, Poornima AS (2016) A survey on data integrity methods in cloud storage. Eur J Eng Res Sci 1(5):1–4

    Google Scholar 

  17. Shacham H, Waters B (2008) Compact proofs of retrievability. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, pp 90–107

  18. Moody D, Peralta R, Perlner R, Regenscheid A, Roginsky A, Chen L (2015) Report on pairing-based cryptography. J Res Natl Inst Stand Technol. doi:10.6028/jres.120.002

    Google Scholar 

  19. Menezes A (2005) An introduction to pairing-based cryptography. Recent Trends Cryptogr 477:47–65

    Article  MathSciNet  MATH  Google Scholar 

  20. Dutta R, Barua R, Sarkar P (2004) Pairing-Based Cryptography: A Survey. Cryptology Research Group, Stat-Math and Applied Statistics Unit, p 203

  21. Jin H, Jiang H, Lei D, Wei R, Li C (2016) Full integrity and freshness for cloud data. Future Gen Comput Sci. doi:10.1016/j.future.2016.06.013

    Google Scholar 

  22. Horne W, Haber S, Sander T (2015) Audit-log Integrity Using Redactable Signatures. U.S. Patent No 8,943,332

  23. OpenSSL, www.opens.org. Accessed 2 Dec 2016

Download references

Acknowledgements

This research was supported by the Ministry of Science, ICT and Future Planning (MSIP), Korea, under the Information Technology Research Center (ITRC) support program (IITP-2017-2013-0-00881) supervised by the National IT Industry Promotion Agency (NIPA).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keon Myung Lee.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lee, K.M., Lee, K.M. & Lee, S.H. Remote data integrity check for remotely acquired and stored stream data. J Supercomput 74, 1182–1201 (2018). https://doi.org/10.1007/s11227-017-2117-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-017-2117-4

Keywords

Navigation