Research Article

Ldasip: A Lightweight Dynamic Audit Approach for Sensitive Information Protection in Cloud Storage

Table 1

Symbol description table.

SymbolMeaning

λA security parameter as input
GAdditive cyclic group whose two orders are big prime numbers q > 2k
GTMultiplicative cyclic group whose two orders are big prime numbers q > 2k
e:G×GGTBilinear mapping
H1/H2/H3Hash functions:
H1:{0,1}G, H2:{0,1},
H3 : G
g,uGenerators of group G
ppub (mpk)PKG randomly selects x0 and calculates Ppub = gx0
Msks selected randomly by PKG
skIDThe corresponding private key to ID, skID = b + x0H2(ID,B)modq, where b ∈ , B = gb
PkPublic key:pk = B·PpubH2(ID,B)modq
PPPublic parameter
PP = {G, GT, e, q, , u, H1, H2, H3, ppub (mpk)}
formula (1) = B·PpubH2(ID,B)modq
EntrustEntrust = (H1(ID,IDTPA))x. x ∈  as the secret key to generate authorization, and calculate V =  as the legal authority verification value.
miData block of the file
CThe improved multibranch tree authentication structure
IThe index of the data block mi
NameThe file identifier
VnThe current version number
tiThe timestamp
σiFile authentication tagσi=(H1(name||Vn||ti)·uH3(mi))skID
ΦThe ordered set of σi
ΓDeputy root nodes signed by skID, Γ=(H1(R)) skID
γRoot node signed by skID, γ=(H1(R)) skID
ChalChallenge chal = {1, } iI, where  ∈  randomly generated by TPA
formula (2)e (Entrust, g) = e(H1(ID,IDTPA),V)
formula (3)e (γ,g) = e(H1(R),pk)
formula (4)e (Γ,g) = e(H1(R),pk)
formula (5)