4 of 19 J. MAO ET AL.
one solution uses BLS [30] signature and supports public verification with the lowest communica-
tion cost; the other scheme built from pseudorandom functions provides private verification with
the shortest response. Ateniese et al. [31] provide a framework for generating publicly verifiable
proofs of storage based on homomorphic protocol. Recently, Yu et al. present an improved protocol
to verify the data possession remotely against the data forgery and data replacing attacks settled by
malicious CSP’s servers [32].
In addition, Chen [33] presents a scheme for remote data possession checking (RDPC) using
algebraic signature techniques. The proposed scheme has good performance, for example, short
length of challenges and responses, and block-less verification. However, Yu et al. [34] conduct
security analysis on the RDPC scheme and prove that the RDPC is vulnerable to replay attacks that
are launched from malicious CSP servers. It also cannot detect unauthorized data deletion behav-
iors of dishonest servers. Based on the theoretical analysis, Yu et al. propose an improved protocol
for remotely checking data possession to match the security and practical requirements. Most of the
current cloud data verification schemes assume that the client’s secret key is kept secretly, which is
not always held in all scenarios. To reduce the key-exposure influence in remote data verification,
Yu and Ren et al. [35] propose a formal security model for key-exposure resistant cloud data verifi-
cation. The proposed protocol uses the binary tree and preorder traversal to manage and update the
clients’ secret keys.
Supporting dynamic data maintenance To support dynamic data operations, many solutions
have been proposed. Ateniese et al. [11] propose a scheme named SPDP that supports dynamic
maintenance of file blocks, for example, modification, deletion, and insertion. The SPDP scheme is
built by symmetric cryptosystem and uses message authentication code. Erway et al. [36] propose
a definitional architecture based on an authenticated dictionary with ranking built over a skip list
and provide example constructions that support fully dynamic data operations. Wang et al. [22] pro-
pose a public verifiable cloud content checking scheme supporting dynamic data maintenance. They
combine the Merkle tree [37] with the BLS signatures to realize the performance. But the block
size of the data is constant in Z
p
, so the preprocessing time is very long because of huge blocks.
Hao et al. [38] put forward a protocol supporting dynamic operation with public verifiability and
privacy preserving. This scheme’s overhead in communication is O.1/, and the client’s storage over-
head is O.n/, which is relatively high for resource constrained clients, especially in heterogenous
sensor systems. Mao et al. propose a publicly verifiable integrity verification scheme that supports
maintenance, which is based on a well-designed Merkle tree data structure [39]. Their scheme
ensures the integrity verification of the outsourced file after user’s dynamic operation, for example,
insertion, deletion, and modification. The storage overhead at the client side is only O.1/.
Privacy preserving in cloud data checking Another important aspect actively discussed in
the outsourced data possession verification is the privacy preserving problem. Ensuring the data
integrity audition without any unnecessary information leakage is a critical concern in the practical
application. Yu et al. [40] introduce the term, zero-knowledge privacy, to define the goal of privacy
preserving in data integrity verification, which ensures that the TPA cannot obtain any additional
information of file contents from all the auxiliary verification information available. Fan et al. [41]
propose an indistinguishability-game-based definition, IND-Privacy, to evaluate the cloud data pri-
vacy preserving. They point out that many approaches are not theoretically secure according to
the IND-privacy definition. They also present their example protocol that ensures content-integrity
checking and satisfies the IND-privacy.
Remote data integrity checking in multi-cloud environment Previous work mainly focuses
on the environment with a single CSP [42]. For the environment of multiple CSPs, Zhu et al. [43]
construct a framework for distributed remote data storage. They present a cooperative provable data
possession scheme based on bilinear pairing and hash index hierarchy. They show that their scheme
can resist various attacks in terms of randomness. In their model, the trusted third parties need to
be fully trusted. Song et al. [44] proposed an identity-based data storage and integrity verification
protocol in cloud platform without the third party auditor. Yang et al. [45] propose an integrity
auditing framework, which supports batch verification without a trusted third party. To reduce
the clients’s cost in multi-cloud remote data verification, Wang [46] presents ID-DPDP (identity-
based distributed provable data possession) scheme. Under the standard CDH problem assumption,
Copyright © 2016 John Wiley & Sons, Ltd. Int. J. Commun. Syst. 2017; 30:1–19
DOI: 10.1002/dac