2018
DOI: 10.3390/fi10060049
|View full text |Cite
|
Sign up to set email alerts
|

Certificateless Provable Group Shared Data Possession with Comprehensive Privacy Preservation for Cloud Storage

Abstract: Provable Data Possession (PDP) protocol makes it possible for cloud users to check whether the cloud servers possess their original data without downloading all the data. However, most of the existing PDP schemes are based on either public key infrastructure (PKI) or identity-based cryptography, which will suffer from issues of expensive certificate management or key escrow. In this paper, we propose a new construction of certificateless provable group shared data possession (CL-PGSDP) protocol by making use o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
35
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 15 publications
(48 citation statements)
references
References 30 publications
0
35
0
Order By: Relevance
“…However, the scheme lost the user privacy preservation feature. Similarly, Yang et al [35] presented a scheme of shared data based on certificateless cryptography too. Although the scheme claimed that it was able to guarantee user identity, unfortunately, TPA can get the relationship of data and the public keys in the verification phase.…”
Section: B Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…However, the scheme lost the user privacy preservation feature. Similarly, Yang et al [35] presented a scheme of shared data based on certificateless cryptography too. Although the scheme claimed that it was able to guarantee user identity, unfortunately, TPA can get the relationship of data and the public keys in the verification phase.…”
Section: B Related Workmentioning
confidence: 99%
“…It resorts to group signature technique to keep user privacy private from the TPA. Following, several schemes [23][24][25][26][27][28][29][30][31][32][33][34][35][36][37] with user privacy preserving are proposed. However, most of these PDP schemes [23][24][25][26][27][28][29][30][31][32] are constructed on the PKI technique which suffers from certificate management problems such as certificate generation, distribution, revocation, re-new, update and verification.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…To improve verification efficiency, Kim and Jeong [34] proposed a CLC-based PDP scheme with constant verification time. Similarly, Yang et al [35] presented a PDP scheme for shared data integrity audition based on certificateless cryptography. e scheme claimed that it was able to guarantee user identity, but in the verification phase, TPA got the relationship between data and the public keys.…”
Section: Related Workmentioning
confidence: 99%
“…erefore, CLC overcomes the drawbacks of PKI and IBC simultaneously. Because of these advantages, some researchers utilize CLC to construct PDP schemes [31][32][33][34][35][36][37][38][39]. Nevertheless, these schemes also have other shortcomings such as no user privacy preserving, heavy computationally cost, or existing security flaws which reduce the practicability of the schemes.…”
Section: Introductionmentioning
confidence: 99%