7,548
Views
1
CrossRef citations to date
0
Altmetric
Research Article

A collaborative auditing scheme with dynamic data updates based on blockchain

, , , &
Article: 2213863 | Received 27 Nov 2022, Accepted 10 May 2023, Published online: 05 Jun 2023

References

  • Armbrust, M., Fox, A., Griffith, R., Joseph, A. D., Katz, R., Konwinski, A., Lee, G., Patterson, D., Rabkin, A., Stoica, I., & Zaharia, M. (2010). A view of cloud computing. Communications of the ACM, 53(4), 50–58. https://doi.org/10.1145/1721654.1721672
  • Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., & Song, D. (2007). Provable data possession at untrusted stores. In Proceedings of the 14th ACM Conference on Computer and Communications Security (pp. 598–609).
  • Ateniese, G., Di Pietro, R., Mancini, L. V., & Tsudik, G. (2008). Scalable and efficient provable data possession. In Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks (pp. 1–10).
  • Begam, O. R., Manjula, T., Manohar, T. B., & Susrutha, B. (2012). Cooperative schedule data possession for integrity verification in multi-cloud storage. Int J Modern Eng Res (IJMER), 3, 2726–2741.
  • Campanelli, M., Fiore, D., Greco, N., Kolonelos, D., & Nizzardo, L. (2020). Incrementally aggregatable vector commitments and applications to verifiable decentralized storage. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 3–35).
  • Curtmola, R., Khan, O., Burns, R., & Ateniese, G. (2008). MR-PDP: Multiple-replica provable data possession. In 2008 the 28th International Conference on Distributed Computing Systems (pp. 411–420).
  • Dodis, Y., Vadhan, S., & Wichs, D. (2009). Proofs of retrievability via hardness amplification. In Theory of Cryptography Conference (pp. 109–127).
  • Duan, H., Du, Y., Zheng, L., Wang, C., Au, M. H., & Wang, Q (2022). Towards practical auditing of dynamic data in decentralized storage. IEEE Transactions on Dependable and Secure Computing, 20(1), 708–723. https://doi.org/10.1109/TDSC.2022.3142611
  • Erway, C. C., Küpçü, A., Papamanthou, C., & Tamassia, R. (2015). Dynamic provable data possession. ACM Transactions on Information and System Security (TISSEC), 17(4), 1–29. https://doi.org/10.1145/2699909
  • Fan, K., Bao, Z., Liu, M., Vasilakos, A. V., & Shi, W. (2020). Dredas: Decentralized, reliable and efficient remote outsourced data auditing scheme with blockchain smart contract for industrial IoT. Future Generation Computer Systems, 110, 665–674. https://doi.org/10.1016/j.future.2019.10.014
  • Francati, D., Ateniese, G., Faye, A., Milazzo, A. M., Perillo, A. M., Schiatti, L., & Giordano, G. (2021). Audita: A blockchain-based auditing framework for off-chain storage. In Proceedings of the Ninth International Workshop on Security in Blockchain and Cloud Computing (pp. 5–10).
  • Huang, Y., Yu, Y., Li, H., Li, Y., & Tian, A. (2022). Blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection. Digital Communications and Networks, 8(5),604–613. https://doi.org/10.1016/j.dcan.2022.04.017
  • Juels, A., & Kaliski Jr, B. S. (2007). PORs: Proofs of retrievability for large files. In Proceedings of the 14th ACM Conference on Computer and Communications Security (pp. 584–597).
  • Kamvar, S. D., Schlosser, M. T., & Garcia-Molina, H. (2003). The eigentrust algorithm for reputation management in P2P networks. In Proceedings of the 12th International Conference on World Wide Web (pp. 640–651).
  • Kandukuri, B. R., & Rakshit, A. (2009). Cloud security issues. In 2009 IEEE International Conference on Services Computing (pp. 517–520).
  • Katz, J., & Lindell, A. Y. (2008). Aggregate message authentication codes. In Cryptographers' Track at the RSA Conference (pp. 155–169).
  • Kopp, H., Bösch, C., & Kargl, F. (2016). Koppercoin–a distributed file storage with financial incentives. In International Conference on Information Security Practice and Experience (pp. 79–93).
  • Kumar, A. (2020). A novel privacy preserving HMAC algorithm based on homomorphic encryption and auditing for cloud. In 2020 Fourth International Conference on I-Smac (IoT in Social, Mobile, Analytics and Cloud)(I-Smac) (pp. 198–202).
  • Labs, P. (2017). Filecoin: A decentralized storage network. https://filecoin.io/filecoin.pdf
  • Li, A., Tian, G., Miao, M., & Gong, J. (2022). Blockchain-based cross-user data shared auditing. Connection Science, 34(1), 83–103. https://doi.org/10.1080/09540091.2021.1956879
  • Li, S., Liu, J., Yang, G., & Han, J. (2020). A blockchain-based public auditing scheme for cloud storage environment without trusted auditors. Wireless Communications and Mobile Computing, 2020, 1–13. https://doi.org/10.1155/2020/8841711.
  • Liang, W., Yang, Y., Yang, C., Hu, Y., Xie, S., Li, K. C., & Cao, J. (2022). PDPChain: A consortium blockchain-based privacy protection scheme for personal data. IEEE Transactions on Reliability, 1–13. https://doi.org/10.1109/TR.2022.3190932
  • Liang, W., Zhang, D., Lei, X., Tang, M., Li, K. C., & Zomaya, A. Y. (2020). Circuit copyright blockchain: Blockchain-based homomorphic encryption for IP circuit protection. IEEE Transactions on Emerging Topics in Computing, 9(3), 1410–1420. https://doi.org/10.1109/TETC.2020.2993032
  • Liu, B., Lu, J., & Yip, J. (2009). XML data integrity based on concatenated hash function. arXiv preprint arXiv:0906.3772.
  • Liu, C., Ranjan, R., Yang, C., Zhang, X., Wang, L., & Chen, J. (2014). MuR-DPA: Top-down levelled multi-replica merkle hash tree based secure public auditing for dynamic big data storage on cloud. IEEE Transactions on Computers, 64(9), 2609–2622. https://doi.org/10.1109/TC.2014.2375190
  • Sebé, F., Domingo-Ferrer, J., Martinez-Balleste, A., Deswarte, Y., & Quisquater, J. J. (2008). Efficient remote data possession checking in critical information infrastructures. IEEE Transactions on Knowledge and Data Engineering, 20(8), 1034–1038. https://doi.org/10.1109/TKDE.2007.190647
  • Shen, J., Shen, J., Chen, X., Huang, X., & Susilo, W. (2017). An efficient public auditing protocol with novel dynamic structure for cloud data. IEEE Transactions on Information Forensics and Security, 12(10), 2402–2415. https://doi.org/10.1109/TIFS.2017.2705620
  • Susilo, W., Li, Y., Guo, F., Lai, J., & Wu, G. (2022). Public cloud data auditing revisited: Removing the tradeoff between proof size and storage cost. In Computer Security–Esorics 2022: 27th European Symposium on Research in Computer Security, Copenhagen, Denmark, September 26–30, 2022, Proceedings, Part II (pp. 65–85).
  • Tian, G., Hu, Y., Wei, J., Liu, Z., Huang, X., Chen, X., & Susilo, W. (2021). Blockchain-based secure deduplication and shared auditing in decentralized storage. IEEE Transactions on Dependable and Secure Computing, 19(6), 3941–3954. https://doi.org/10.1109/TDSC.2021.3114160
  • Tian, H., Chen, Y., Chang, C. C., Jiang, H., Huang, Y., Chen, Y., & Liu, J. (2015). Dynamic-hash-table based public auditing for secure cloud storage. IEEE Transactions on Services Computing, 10(5), 701–714. https://doi.org/10.1109/TSC.2015.2512589
  • Velte, T., Velte, A., & Elsenpeter, R. (2010). Cloud computing: A practical approach. New York, NY: McGraw-Hill.
  • Wang, B., Li, B., & Li, H. (2014). Oruta: Privacy-preserving public auditing for shared data in the cloud. IEEE Transactions on Cloud Computing, 2(1), 43–56. https://doi.org/10.1109/TCC.2014.2299807
  • Wang, C., Chow, S. S., Wang, Q., Ren, K., & Lou, W. (2011). Privacy-preserving public auditing for secure cloud storage. IEEE Transactions on Computers, 62(2), 362–375. https://doi.org/10.1109/TC.2011.245
  • Wang, C., Wang, Q., Ren, K., & Lou, W. (2009). Ensuring data storage security in cloud computing. In Quality of Service, 2009. IWQOS. 17th International Workshop on (pp. 1–9).
  • Wang, C., Wang, Q., Ren, K., & Lou, W. (2010a). Privacy-preserving public auditing for data storage security in cloud computing. In 2010 Proceedings IEEE Infocom (pp. 1–9).
  • Wang, H., Qin, H., Zhao, M., Wei, X., Shen, H., & Susilo, W. (2020). Blockchain-based fair payment smart contract for public cloud storage auditing. Information Sciences, 519, 348–362. https://doi.org/10.1016/j.ins.2020.01.051
  • Wang, Q., Wang, C., Ren, K., Lou, W., & Li, J. (2010b). Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Transactions on Parallel and Distributed Systems, 22(5), 847–859. https://doi.org/10.1109/TPDS.2010.183
  • Wu, J., Li, Y., Wang, T., & Ding, Y. (2019). CPDA: A confidentiality-preserving deduplication cloud storage with public cloud auditing. IEEE Access, 7, 160482–160497. https://doi.org/10.1109/Access.6287639
  • Xiao, J., Huang, H., Wu, C., Chen, Q., & Huang, Z. (2022). A blockchain-based collaborative auditing scheme for cloud storage. In International Symposium on Cyberspace Safety and Security (pp. 147–159).
  • Xie, M., Yu, Y., Chen, R., Li, H., Wei, J., & Sun, Q. (2022). Accountable outsourcing data storage atop blockchain. Computer Standards & Interfaces, 82, 103628. https://doi.org/10.1016/j.csi.2022.103628
  • Xu, Y., Ding, L., Cui, J., Zhong, H., & Yu, J. (2020). PP-CSA: A privacy-preserving cloud storage auditing scheme for data sharing. IEEE Systems Journal, 15(3), 3730–3739. https://doi.org/10.1109/JSYST.2020.3018692
  • Yaling, Z., & Li, S. (2020). Dynamic flexible multiple-replica provable data possession in cloud. In 2020 17th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP) (pp. 291–294).
  • Yan, H., & Gui, W. (2021). Efficient identity-based public integrity auditing of shared data in cloud storage with user privacy preserving. IEEE Access, 9, 45822–45831. https://doi.org/10.1109/ACCESS.2021.3066497
  • Yang, X., Wang, M., Li, T., Liu, R., & Wang, C. (2020). Privacy-preserving cloud auditing for multiple users scheme with authorization and traceability. IEEE Access, 8, 130866–130877. https://doi.org/10.1109/ACCESS.2020.3009539
  • Yuan, H., Chen, X., Wang, J., Yuan, J., Yan, H., & Susilo, W. (2020). Blockchain-based public auditing and secure deduplication with fair arbitration. Information Sciences, 541, 409–425. https://doi.org/10.1016/j.ins.2020.07.005
  • Zhang, C., Xu, Y., Hu, Y., Wu, J., Ren, J., & Zhang, Y. (2021). A blockchain-based multi-cloud storage data auditing scheme to locate faults. IEEE Transactions on Cloud Computing, 10(4), 2252–2263. https://doi.org/10.1109/TCC.2021.3057771
  • Zhang, Y., Xu, C., Lin, X., & Shen, X. (2019). Blockchain-based public integrity verification for cloud storage against procrastinating auditors. IEEE Transactions on Cloud Computing, 9(3), 923–937. https://doi.org/10.1109/TCC.2019.2908400
  • Zhu, Y., Hu, H., Ahn, G. J., & Yu, M. (2012). Cooperative provable data possession for integrity verification in multicloud storage. IEEE Transactions on Parallel and Distributed Systems, 23(12), 2231–2244. https://doi.org/10.1109/TPDS.2012.66
  • Zhu, Y., Wang, H., Hu, Z., Ahn, G. J., Hu, H., & Yau, S. S. (2011). Dynamic audit services for integrity verification of outsourced storages in clouds. In Proceedings of the 2011 ACM Symposium on Applied Computing (pp. 1550–1557).
  • Zikratov, I., Kuzmin, A., Akimenko, V., Niculichev, V., & Yalansky, L. (2017). Ensuring data integrity using blockchain technology. In 2017 20th Conference of Open Innovations Association (Fruct) (pp. 534–539).