You are currently viewing رسالة ماجستير بسام هندي / بعنوان: Remote Data Integrity Verification System for Cloud Computing Based on Efficient Signature  

رسالة ماجستير بسام هندي / بعنوان: Remote Data Integrity Verification System for Cloud Computing Based on Efficient Signature  

المستخلص

      Cloud computing enhances user convenience by offering computational resources and services. Nonetheless, it introduces security concerns, particularly the potential threat to the integrity of users’ data from unreliable cloud service providers. Consequently, implementing a data verification protocol becomes crucial for safeguarding the integrity of users’ data stored in the cloud. Several remote data integrity verification schemes have been introduced recently. However, many of these schemes rely on RSA (Ron Rivest, Adi Shamir, and Leonard Adleman) and BLS (Boneh, Lynn, and Shacham) signature mechanisms, both of which have been found to have certain limitations. The BLS signature mechanism necessitates a probabilistic and generally inefficient hash function, leading to computational complexity. Similarly, the RSA-based scheme incurs significant computational overhead.   

     This thesis proposes a cloud data integrity verification scheme based on a new short signature scheme utilising bilinear pairings. Unlike BLS, the proposed scheme employs commonly used cryptographic hash functions like SHA-1 (Secure Hash Algorithm 1) or MD5 (Message Digest 5), which are more efficient. Additionally, the proposed scheme requires fewer pairing operations compared to the BLS scheme. Moreover, the proposed scheme demonstrates a lower computational cost than both BLS and RSA, making it more efficient overall. Furthermore, the proposed system ensures public auditability and preserves data privacy. It also accommodates data-dynamic processes. Theoretical analysis of the proposed scheme has been conducted, verifying its correctness and establishing its security properties.

    The dataset used in the proposed system comprises customer orders from Berka, containing financial information sourced from a Czech bank.

      The suggested scheme demonstrates efficient performance across various aspects. On the user side, it can divide 500 data blocks in 0.12 seconds, encrypt 500 KB of data in 0.16 seconds, generate keys for 500 blocks in 0.0040 seconds, and produce signatures for 500 blocks in 0.31 seconds. On the TPA (Third-Party Auditor) side, during the proof verification phase, the verification time ranges from 0.0010 to 0.0035 seconds for varying numbers of challenged blocks (100 to 500). On the CSP (Cloud Service Provider) side, proof generation for 500 challenging blocks takes approximately 0.0070 seconds. Data decryption for a 500KB dataset is achieved in 0.18 seconds, and merging decrypted blocks requires only 0.089 seconds. Uploading 500 KB of data to the cloud takes 3.10 seconds, while downloading it from the cloud in the proposed system takes approximately 4.95 seconds.

اترك تعليقاً