COMMENTS
_____________________________________________________________________________________________________
On the Knowledge Soundness of a
Cooperative Provable Data Possession
Scheme in Multicloud Storage
Huaqun Wang and Yuqing Zhang, Member, IEEE
Abstract—Provable data possession (PDP) is a probabilistic proof technique for
cloud service providers (CSPs) to prove the clients’ data integrity without
downloading the whole data. In 2012, Zhu et al. proposed the construction of an
efficient PDP scheme for multicloud storage. They studied the existence of
multiple CSPs to cooperatively store and maintain the clients’ data. Then, based
on homomorphic verifiable response and hash index hierarchy, they presented a
cooperative PDP (CPDP) scheme from the bilinear pairings. They claimed that
their scheme satisfied the security property of knowledge soundness. It is regretful
that this comment shows that any malicious CSP or the malicious organizer (O)
can generate the valid response which can pass the verification even if they have
deleted all the stored data, i.e., Zhu et al.’s CPDP scheme cannot satisfy the
property of knowledge soundness. Then, we discuss the origin and severity of the
security flaws. It implies that the attacker can get the pay without storing the
clients’ data. It is important to clarify the scientific fact to design more secure and
practical CPDP scheme in Zhu et al.’s system architecture and security model.
Index Terms—Multicloud, integrity verification, knowledge soundness,
cooperative PDP, multiprover zero-knowledge proofs
Ç
1INTRODUCTION
IN recent years, cloud computing has rapidly expanded as an
alternative to conventional computing model since it can provide a
flexible, dynamic, resilient, and cost-effective infrastructure. When
multiple internal and/or external cloud services are incorporated,
we can get a distributed cloud environment, i.e., multicloud. The
clients can access his/her remote resource through interfaces, for
example, Web browser. Generally, cloud computing has three
deployment models: public cloud, private cloud, and hybrid cloud.
Multicloud is the extension of hybrid cloud. When multicloud is
used to store the clients’ data, the distributed cloud storage
platforms are indispensable for the clients’ data management. Of
course, multicloud storage platform is also more vulnerable to
security attacks. For example, the malicious CSPs may modify or
delete the clients’ data since these data are outside the clients. To
ensure the remote data’ security, the CSPs must provide security
techniques for the storage service.
In 2007, Ateniese et al. [1] proposed the PDP model and
concrete PDP schemes. It is a probabilistic proof technique for
CSPs to prove the clients’ data integrity without downloading the
whole data. After that, Ateniese et al. [2] proposed the dynamic
PDP security model and the concrete dynamic PDP schemes. To
support data insert operation, Erway et al. [3] proposed a full-
dynamic PDP scheme based on authenticated flip table. Since PDP
is an important lightweight remote data integrity checking model,
many researchers have studied this model [4], [5], [6].
In 2012, Zhu et al. [7] proposed the PDP model in distributed
cloud environment from the following aspects: high security,
transparent verification, and high performance. They proposed a
verification framework for multicloud storage and constructed a
CPDP scheme which is claimed to be provably secure in their
security model. Their scheme took use of the techniques: hash
index hierarchy (HIH), homomorphic verifiable response, and
multiprover zero-knowledge proof system [8]. They claimed that
their scheme satisfied the security properties: completene ss,
knowledge soundness, and zero-knowledge. These properties
ensure that their CPDP can implement the security against data
leakage attack and tag forgery attack.
In this comment, we show that Zhu et al.’s CPDP scheme does
not satisfy the property of knowledge soundness. The malicious
CSPs or organizer can cheat the clients. Then, we discuss the origin
and severity of the security flaws. Our work can help crypto-
graphers and engineers design and implement more secure and
efficient CPDP scheme for the multicloud storage.
The rest of the pa per is organized as follows, Section 2
introduces the preliminaries and Section 3 reviews Zhu et al.’s
CPDP scheme. Section 4 gives our attacks on Zhu et al.’s CPDP
scheme. Finally, Section 5 concludes this paper.
For the sake of clarity, we list some notations and their
descriptions in Table 1. They will be used in this paper.
2PRELIMINARIES
Zhu et al. scheme’s construction took use of the bilinear pairings
and hash index hierarchy. First, we introduce these preliminaries.
Then, we give the system model and security model.
2.1 Bilinear Pairings
With the same security level, the pairing-based cryptographic
scheme can offer lower transmission cost compared with the
traditional RSA-based scheme. This public key cryptography
from pairing attracted many researchers’ interests. It can be
depicted below.
Let GG and GG
T
be two cyclic multiplicative groups with the
same prime order p. Let e :GG GG ! GG
T
be a bilinear map which
satisfies the following properties:
1. Bilinear: 8g
1
;g
2
;g
3
2 GG and a; b 2 ZZ
p
, eðg
1
;g
2
g
3
Þ¼
eðg
1
;g
2
Þeðg
1
;g
3
Þ;eðg
a
1
;g
b
2
Þ¼eðg
1
;g
2
Þ
ab
.
2. Nondegenerate: 9g
4
;g
5
2 GG such that eðg
4
;g
5
Þ 6¼ 1
GG
T
.
3. Computable: 8g
6
;g
7
2 GG, there is an efficient algorithm to
calculate eðg
6
;g
7
Þ.
Such a bilinear map e can be constructed by the modified Weil [9]
or Tate pairings [10] on elliptic curves.
2.2 Hash Index Hierarchy for CPDP
Hash index hierarchy representative architecture used in Zhu et
al.’s CPDP scheme can be shown in Fig. 1. It consists of three layers:
1) Express Layer offers the abstract representation of the stored
resources; 2) Service Layer offers and manages cloud storage
services; and 3) Storage Layer realizes data storage on many physical
devices. For example, in Fig. 1, the resources in Express Layer
are split and stored into three CSPs. Given a collision-resistant
hash function H
^
k
ðÞ, we can construct an HIH function H below:
1. Express layer: Input s random f
i
g
s
i¼1
and the file name F
n
,
computes
ð1Þ
¼ H
P
s
i¼1
i
ðF
n
Þ.
2. Service layer: Input
ð1Þ
and the cloud name C
k
, computes
ð2Þ
k
¼ H
ð1Þ
ðC
k
Þ.
264 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 25, NO. 1, JANUARY 2014
. H. Wang is with the School of Information Engineering, Dalian Ocean
University, Dalian, Liaoning 116023, P.R. China and the State Key
Laboratory of Integrated Services Networks, Xidian University, Xi’an
710071, P.R. China. E-mail: wanghuaqun@aliyun.com.
. Y. Zhang is with the National Computer Network Intrusion Protection
Center, Graduate University of Chinese Academy of Sciences, Beijing
100049, P.R. China. E-mail: zhangyq@gucas.ac.cn.
Manuscript received 14 Sept. 2012; revised 7 Dec. 2012; accepted 22 Dec.
2012; published online 11 Jan. 2013.
Recommended for acceptance by M. Kandemir.
For information on obtaining reprints of this article, please send e-mail to:
tpds@computer.org, and reference IEEECS Log Number TPDS-2012-09-0841.
Digital Object Identifier no. 10.1109/TPDS.2013.16.
1045-9219/14/$31.00 ß 2014 IEEE Published by the IEEE Computer Society