Research article

Lightweight multi-copy public data auditing scheme with error localization for fog-assisted digital twins

  • Published: 04 November 2025
  • The integrity and durability of digital twin data determine whether virtual models can meet the requirements of continuous prediction and maintenance of physical entities throughout their lifecycle. Unfortunately, existing cloud data auditing schemes fail to balance achieving lightweight public verification and low communication overhead in multi-cloud and multi-copy scenarios. Additionally, the dual factors of the existence of multiple cloud service providers and multiple copies increase the difficulty of locating corrupted data when verification fails, while fine-grained error localization is rarely explored. To tackle these challenges, we propose a lightweight certificateless public data auditing scheme for multi-copy and multi-cloud scenarios in a fog-assisted digital twin system, which supports batch auditing and block-level error localization. Both computational cost and communication overhead during verification remain constant, and are independent of the number of copies and data blocks. Furthermore, the error localization mechanism enables the accurate and rapid identification of malicious cloud servers, damaged copies, and corrupted data blocks, and supports data recovery without downloading any copies. The security analysis confirms the soundness and unforgeability of the proposed scheme. Performance evaluations and comparative analyses indicate that our scheme is efficient and practical.

    Citation: Pan Yang. Lightweight multi-copy public data auditing scheme with error localization for fog-assisted digital twins[J]. Big Data and Information Analytics, 2025, 9: 106-135. doi: 10.3934/bdia.2025006

    Related Papers:

  • The integrity and durability of digital twin data determine whether virtual models can meet the requirements of continuous prediction and maintenance of physical entities throughout their lifecycle. Unfortunately, existing cloud data auditing schemes fail to balance achieving lightweight public verification and low communication overhead in multi-cloud and multi-copy scenarios. Additionally, the dual factors of the existence of multiple cloud service providers and multiple copies increase the difficulty of locating corrupted data when verification fails, while fine-grained error localization is rarely explored. To tackle these challenges, we propose a lightweight certificateless public data auditing scheme for multi-copy and multi-cloud scenarios in a fog-assisted digital twin system, which supports batch auditing and block-level error localization. Both computational cost and communication overhead during verification remain constant, and are independent of the number of copies and data blocks. Furthermore, the error localization mechanism enables the accurate and rapid identification of malicious cloud servers, damaged copies, and corrupted data blocks, and supports data recovery without downloading any copies. The security analysis confirms the soundness and unforgeability of the proposed scheme. Performance evaluations and comparative analyses indicate that our scheme is efficient and practical.



    加载中


    [1] Tao F, Zhang M, Liu Y, Nee AYC, (2018) Digital twin driven prognostics and health management for complex equipment. CIRP Ann 67: 169–172. https://doi.org/10.1016/j.cirp.2018.04.055 doi: 10.1016/j.cirp.2018.04.055
    [2] Ren J, Yang P, (2022) Lifecycle data management of nuclear power plant: Framework system and development suggestions. Strategic Study CAE 24: 152–159. https://doi.org/10.15302/J-SSCAE-2022.02.012 doi: 10.15302/J-SSCAE-2022.02.012
    [3] Yang P, Xiong N, Ren J, (2020) Data security and privacy protection for cloud storage: A survey. IEEE Access 8: 131723–131740. https://doi.org/10.1109/ACCESS.2020.3009876 doi: 10.1109/ACCESS.2020.3009876
    [4] Yang P, Ren J, (2024) A blockchain-based data auditing scheme with key-exposure resistance for IIoT. Sci China Inf Sci 67: 129102. https://doi.org/10.1007/s11432-023-3828-7 doi: 10.1007/s11432-023-3828-7
    [5] Chen S, Yang L, Zhao C, Varadarajan V, Wang K, (2022) Double-blockchain assisted secure and anonymous data aggregation for fog-enabled smart grid. Engineering 8: 159–169. https://doi.org/10.1016/j.eng.2020.06.018 doi: 10.1016/j.eng.2020.06.018
    [6] Zhang W, Bai Y, Feng J, (2022) TIIA: A blockchain-enabled threat intelligence integrity audit scheme for IIoT. Future Gener Comput Syst 132: 254–265. https://doi.org/10.1016/j.future.2022.02.023 doi: 10.1016/j.future.2022.02.023
    [7] Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, et al. (2007) Provable data possession at untrusted stores. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, 598–609. https://doi.org/10.1145/1315245.1315318
    [8] Juels A, Kaliski Jr BS, (2007) PORs: Proofs of retrievability for large files. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, 584–597. https://doi.org/10.1145/1315245.1315317
    [9] Shacham H, Waters B, (2013) Compact proofs of retrievability. J Cryptology 26: 442–483. https://doi.org/10.1007/s00145-012-9129-2 doi: 10.1007/s00145-012-9129-2
    [10] Shi E, Stefanov E, Papamanthou C, (2013) Practical dynamic proofs of retrievability. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, 325–336. https://doi.org/10.1145/2508859.2516669
    [11] Erway CC, Küpçü A, Papamanthou C, Tamassia R, (2015) Dynamic provable data possession. ACM Trans Inf Syst Secur 17: 1–29. https://doi.org/10.1145/2699909 doi: 10.1145/2699909
    [12] Yang Y, He F, Han S, Liang Y, Cheng Y, (2021) A novel attribute-based encryption approach with integrity verification for CAD assembly models. Engineering 7: 787–797. https://doi.org/10.1016/j.eng.2021.03.011 doi: 10.1016/j.eng.2021.03.011
    [13] Li T, Wang H, He D, Yu J, (2022) Synchronized provable data possession based on blockchain for digital twin. IEEE Trans Inf Forensics Secur 17: 472–485. https://doi.org/10.1109/TIFS.2022.3144869 doi: 10.1109/TIFS.2022.3144869
    [14] Curtmola R, Khan O, Burns R, Ateniese G, (2008) MR-PDP: Multiple-replica provable data possession. In: Proceedings of the 28th International Conference on Distributed Computing Systems, 411–420. https://doi.org/10.1109/ICDCS.2008.68
    [15] Hao Z, Yu N, (2010) A multiple-replica remote data possession checking protocol with public verifiability. In: Proceedings of the Second International Symposium on Data, Privacy, and E-Commerce, 84–89. https://doi.org/10.1109/ISDPE.2010.20
    [16] Liu C, Ranjan R, Yang C, Zhang X, Wang L, Chen J, (2015) MuR-DPA: Top-down levelled multi-replica merkle hash tree based secure public auditing for dynamic big data storage on cloud. IEEE Trans Comput 64: 2609–2622. https://doi.org/10.1109/TC.2014.2375190 doi: 10.1109/TC.2014.2375190
    [17] Li J, Yan H, Zhang Y, (2022) Efficient identity-based provable multi-copy data possession in multi-cloud storage. IEEE Trans Cloud Comput 10: 356–365. https://doi.org/10.1109/TCC.2019.2929045 doi: 10.1109/TCC.2019.2929045
    [18] Chang J, Shao B, Ji Y, Bian G, (2020) Efficient identity-based provable multi-copy data possession in multi-cloud storage, revisited. IEEE Commun Lett 24: 2723–2727. https://doi.org/10.1109/LCOMM.2020.3013280 doi: 10.1109/LCOMM.2020.3013280
    [19] Yu H, Yang Z, Waqas M, Tu S, Han Z, Halim Z, et al. (2021) Efficient dynamic multi-replica auditing for the cloud with geographic location. Future Gener Comput Syst 125: 285–298. https://doi.org/10.1016/j.future.2021.05.039 doi: 10.1016/j.future.2021.05.039
    [20] Li T, Chu J, Hu L, (2023) CIA: A collaborative integrity auditing scheme for cloud data with multi-replica on multi-cloud storage providers. IEEE Trans Parallel Distrib Syst 34: 154–162. https://doi.org/10.1109/TPDS.2022.3216614 doi: 10.1109/TPDS.2022.3216614
    [21] Miao Y, Huang Q, Xiao M, Susilo W, (2022) Blockchain assisted multi-copy provable data possession with faults localization in multi-cloud storage. IEEE Trans Inf Forensics Secur 17: 3663–3676. https://doi.org/10.1109/TIFS.2022.3211642 doi: 10.1109/TIFS.2022.3211642
    [22] Zhou L, Fu A, Yang G, Wang H, Zhang Y, (2022) Efficient certificateless multi-copy integrity auditing scheme supporting data dynamics. IEEE Trans Dependable Secure Comput 19: 1118–1132. https://doi.org/10.1109/TDSC.2020.3013927 doi: 10.1109/TDSC.2020.3013927
    [23] Shen J, Zeng P, Choo KKR, Li C, (2023) A certificateless provable data possession scheme for cloud-based EHRs IEEE Trans Inf Forensics Secur 18: 1156–1168. https://doi.org/10.1109/TIFS.2023.3236451 doi: 10.1109/TIFS.2023.3236451
    [24] Shen J, Chen X, Huang X, Xiang Y, (2023) Public proofs of data replication and retrievability with user-friendly replication. IEEE Trans Dependable Secure Comput 21: 2057–2067. https://doi.org/10.1109/TDSC.2023.3299627 doi: 10.1109/TDSC.2023.3299627
    [25] Sang T, Zeng P, Choo KKR, (2023) Provable multiple-copy integrity auditing scheme for cloud-based IoT. IEEE Syst J 17: 224–233. https://doi.org/10.1109/JSYST.2022.3198098 doi: 10.1109/JSYST.2022.3198098
    [26] Zhang C, Xu Y, Hu Y, Wu J, Ren J, Zhang Y, (2022) A blockchain-based multi-cloud storage data auditing scheme to locate faults. IEEE Trans Cloud Comput 10: 2252–2263. https://doi.org/10.1109/TCC.2021.3057771 doi: 10.1109/TCC.2021.3057771
    [27] Zhang X, Huang C, Xu C, Zhang Y, Zhang J, Wang H, (2021) Key-leakage resilient encrypted data aggregation with lightweight verification in fog-assisted smart grids. IEEE Int Things J 8: 8234–8245. https://doi.org/10.1109/JIOT.2020.3047958 doi: 10.1109/JIOT.2020.3047958
    [28] Zhang X, Wang X, Gu D, Xue J, Tang W, (2022) Conditional anonymous certificateless public auditing scheme supporting data dynamics for cloud storage systems. IEEE Trans Network Serv Manage 19: 5333–5347. https://doi.org/10.1109/TNSM.2022.3189650 doi: 10.1109/TNSM.2022.3189650
    [29] Su Y, Li Y, Yang B, Ding Y, (2022) Decentralized self-auditing scheme with errors localization for multi-cloud storage. IEEE Trans Dependable Secure Comput 19: 2838–2850. https://doi.org/10.1109/TDSC.2021.3075984 doi: 10.1109/TDSC.2021.3075984
    [30] Wang L, Li Y, Yu Q, Yu Y, (2022) Outsourced data integrity checking with practical key update in edge-cloud resilient networks. IEEE Wireless Commun 29: 56–62. https://doi.org/10.1109/MWC.002.2100597 doi: 10.1109/MWC.002.2100597
    [31] Wang B, Li B, Li H, Li F, (2013) Certificateless public auditing for data integrity in the cloud. In: Proceedings of the 2013 IEEE Conference on Communications and Network Security, 136–144. https://doi.org/10.1109/CNS.2013.6682701
    [32] Al-Riyami S, Paterson K, (2003) Certificateless public key cryptography, In: Laih, CS. (eds) Advances in Cryptology-ASIACRYPT 2003. ASIACRYPT 2003. Lecture Notes in Computer Science, Berlin: Springer, 452–473. https://doi.org/10.1007/978-3-540-40061-5_29
    [33] He D, Kumar N, Wang H, Wang L, Choo KKR, (2017) Privacy-preserving certificateless provable data possession scheme for big data storage on cloud. Appl Math Comput 314: 31–43. https://doi.org/10.1016/j.amc.2017.07.008 doi: 10.1016/j.amc.2017.07.008
    [34] Liao Y, Liang Y, Oyewole AW, Nie X, (2019) Security analysis of a certificateless provable data possession scheme in cloud. IEEE Access 7: 93259–93263. https://doi.org/10.1109/ACCESS.2019.2928032 doi: 10.1109/ACCESS.2019.2928032
    [35] Ji Y, Shao B, Chang J, Bian G, (2020) Privacy-preserving certificateless provable data possession scheme for big data storage on cloud, revisited. Appl Math Comput 386: 125478. https://doi.org/10.1016/j.amc.2020.125478 doi: 10.1016/j.amc.2020.125478
    [36] Gudeme J R, Pasupuleti S, Kandukuri R, (2021) Certificateless privacy preserving public auditing for dynamic shared data with group user revocation in cloud storage. J Parallel Distrib Comput 156: 163–175. https://doi.org/10.1016/j.jpdc.2021.06.001 doi: 10.1016/j.jpdc.2021.06.001
    [37] Li J, Yan H, Zhang Y, (2021) Certificateless public integrity checking of group shared data on cloud storage. IEEE Trans Serv Comput 14: 71–81. https://doi.org/10.1109/TSC.2018.2789893 doi: 10.1109/TSC.2018.2789893
    [38] Li R, Wang XA, Yang H, Niu K, Tang D, Yang X, (2022) Efficient certificateless public integrity auditing of cloud data with designated verifier for batch audit. J King Saud Univ Comput Inf Sci 34: 8079–8089. https://doi.org/10.1016/j.jksuci.2022.07.020 doi: 10.1016/j.jksuci.2022.07.020
    [39] Zhao Y, Chang J, (2022) Certificateless public auditing scheme with designated verifier and privacy-preserving property in cloud storage. Comput Networks 216: 109270. https://doi.org/10.1016/j.comnet.2022.109270 doi: 10.1016/j.comnet.2022.109270
    [40] Zhang X, Liu Q, Liu B, Zhang Y, Xue J, (2025) Dynamic certificateless outsourced data auditing mechanism supporting multi-ownership transfer via blockchain systems. IEEE Trans Network Serv Manage 22: 2017–2030. https://doi.org/10.1109/TNSM.2025.3525462 doi: 10.1109/TNSM.2025.3525462
    [41] Barsoum AF, Hasan MA, (2015) Provable multicopy dynamic data possession in cloud computing systems. IEEE Trans Inf Forensics Secur 10: 485–497. https://doi.org/10.1109/TIFS.2014.2384391 doi: 10.1109/TIFS.2014.2384391
    [42] Zhou L, Fu A, Mu Y, Wang H, Yu S, Sun Y, (2021) Multicopy provable data possession scheme supporting data dynamics for cloud-based electronic medical record system. Inf Sci 545: 254–276. https://doi.org/10.1016/j.ins.2020.08.031 doi: 10.1016/j.ins.2020.08.031
    [43] Boneh D, Lynn B, Shacham H, (2004) Short signatures from the Weil pairing. J Cryptology 17: 297–319. https://doi.org/10.1007/s00145-004-0314-9 doi: 10.1007/s00145-004-0314-9
    [44] Bian G, Chang J, (2020) Certificateless provable data possession protocol for the multiple copies and clouds case. IEEE Access 8: 102958–102970. https://doi.org/10.1109/ACCESS.2020.2999208 doi: 10.1109/ACCESS.2020.2999208
    [45] Guo W, Qin S, Gao F, Zhang H, Li W, Jin Z, et al. (2020) Comments on "provable multicopy dynamic data possession in cloud computing systems". IEEE Trans Inf Forensics Secur 15: 2584–2586. https://doi.org/10.1109/TIFS.2020.2970591 doi: 10.1109/TIFS.2020.2970591
    [46] Zhao J, Huang H, He D, Zhang X, Zhang Y, Choo KKR, (2024) IB-IADR: Enabling identity-based integrity auditing and data recovery with fault localization for multicloud storage. IEEE Int Things J 11: 27214–27231. https://doi.org/10.1109/JIOT.2024.3398298 doi: 10.1109/JIOT.2024.3398298
  • Reader Comments
  • © 2025 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(187) PDF downloads(10) Cited by(0)

Article outline

Figures and Tables

Figures(5)  /  Tables(5)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog