122
Views
0
CrossRef citations to date
0
Altmetric
Articles

Survey on public auditability to ensure data integrity in cloud storage

&
Pages 102-110 | Received 20 Oct 2015, Accepted 08 May 2016, Published online: 23 May 2016

References

  • Bohn RB, Messina J, Liu F, et al. NIST cloud computing reference architecture. IEEE World Congr. Serv. 2011:594–596.
  • Cloud Security Alliance. Top threats to cloud computing; 2010. Available from: http://www.cloudsecurityalliance.org.
  • Suna D, Chang G, Suna L, et al. Surveying and analyzing security, privacy and trust issues in cloud computing environments. Proc. Eng. 2011;15:2852–2856.10.1016/j.proeng.2011.08.537
  • Zissis D, Lekkas D. Addressing cloud computing security issues. Fut. Gener. Comp. Syst. 2012;28:583–592.10.1016/j.future.2010.12.006
  • Yang K, Jia X. Data storage auditing service in cloud computing: challenges, methods and opportunities. World Wide Web Internet Web Inf. Syst. 2012;15:409–428.
  • Subashini S, Kavitha V. A survey on security issues in delivery models of cloud computing. J. Netw. Comp. Appl. 2011;34:1–11.10.1016/j.jnca.2010.07.006
  • David CC. Cloud computing risk and audit issues. Comp. Stand. Interf. 2015;42:137–142.
  • Ateniese G, Burns R, Curtmola R, et al. Provable data possession at untrusted stores. In: Proc. 14th ACM conf. computer and comm. security (CCS ‘07); 2007. p. 598–609.
  • Deswarte Y, Saidane A. Remote integrity checking. In: Proceedings of conference on integrity and internal control in information systems. Springer-Verlag; 2004. p. 1–11.
  • Wei DSL, Murugesan S, Sy-Yen K, et al. Enhancing data integrity and privacy in the cloud: an agenda. Computer. 2013;46:87–90.
  • Bellare M, Canetti R, Krawczyk H. Keying hash functions for message authentication. Adv. Cryptol. 1996;1109:1–15. Springer LNCS.
  • Dan B, Ben L, Hovav S. Short signatures from the Weil pairing. Adv. Cryptol. 2011;2248:514–532. Springer LNCS.
  • Ateniese G, Kamara S, Katz J. Proofs of storage from homomorphic identification protocols. Adv. Cryptol. 2009;5912:319–333. Springer LNCS.
  • 104th United States Congress. Health insurance portability and accountability act of 1996 (HIPPA); 1996. Available from: http://aspe.hhs.gov/admnsimp/pl104191.html.
  • Shoufan A, Huber N. A fast hash tree generator for Merkle signature scheme. International symposium on circuits and systems; 2010.
  • Boneh D, Gentry C, Lynn B, et al. Aggregate and verifiably encrypted signatures from bilinear maps. In: Int’l conf. theory and applications of cryptographic techniques; 2003. p. 416–432.
  • Juels A, Kaliski Jr. BS. PoRs: proofs of retrievability for large files. In: Proc. 14th ACM conf. computer and comm. security (CCS ‘07); 2007. p. 584–597.
  • Shacham H, Waters B. Compact proofs of retrievability. In: Proc. 14th int’l conf. theory and application of cryptology and information security: advances in cryptology (ASIACRYPT ‘08); 2008. p. 90–107.
  • Jin L, Xiao T, Xiaofeng C, et al. An efficient proof of retrievability with public auditing in cloud computing. In: International conference on intelligent networking and collaborative systems IEEE; 2013. p. 93–98.
  • Zhu Y, Hu H, Ahn GJ, et al. Zero-knowledge proofs of retrievability. Sci. China. Inform. Sci. 2011;54:1608–1617.
  • Ateniese G, Pietro RD, Mancini LV, et al. Scalable and efficient provable data possession. In: Proc. fourth int’l conf. security and privacy in comm. networks; 2008. p. 1–10.
  • Zhu Y, Hu H, Ahn GJ, et al. Cooperative provable data possession for integrity verification in multicloud storage. IEEE Trans. Parallel Distrib. Syst. 2013;23:12.
  • Kupcu Erway C, Papamanthou C, Tamassia R. Dynamic provable data possession. In: Proc. 16th ACM conf. computer and comm. security (CCS ‘09); 2009.
  • Goodrich MT, Tamassia R, Schwerin A. Implementation of an authenticated dictionary with skip list and commutative hashing. In: ISC; 2011. p. 68–82.
  • Wang Q, Wang C, Ren K, et al. Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 2011;22:847–859.
  • Mehdi S, Abdullah G, Muhammad KK, et al. Dyanmic remote data auditing for securing big data storage in cloud computing. Inform. Sci. 2015; In press. Elsevier.
  • Wang C, Chow SSM, Wang Q, et al. Privacy preserving public auditing for secure cloud storage. IEEE Trans. Comp. 2013;62:362–375.
  • Jachak KB, Korde SK, Ghorpade PP, et al. Homomorphic authentication with random masking technique ensuring privacy & security in cloud computing. Bioinfo Secur. Inform. 2012;2:49–52.
  • Yang K, Jia X. An efficient and secure dynamic auditing protocol for data storage in cloud. IEEE Trans. Parallel Distrib. Syst. 2013;24:1717–1726.
  • Wang C, Ren K, Lou W, et al. Towards publicly auditable secure cloud data storage services. IEEE Netw. Mag. 2010;24:19–24.10.1109/MNET.2010.5510914
  • Solomon G, Xu C, Jining Z, et al. Secure and efficient public auditing scheme for cloud storage. Comp. Electr. Eng. 2014;40:1703–1713. Elsevier.
  • Lifei W, Haojin Z, Zhenfu C, et al. Security and privacy for storage and computation in cloud. Inform. Sci. 2014;258:371–386. Elsevier.
  • Jianhang Z, Qiaocui D. Efficient ID based public auditing for the outsourced data in cloud storage. Inform. Sci. 2016;343–344:1–14. Elsevier.
  • Wang B, Li B, Knox LH. Privacy-preserving auditing for shared data with large groups in the cloud. Appl. Cryptogr. Netw. Secur. 2011;7341:507–525. Lecture Notes in Computer Science.
  • Wang B, Li B, Oruta LH. Privacy preserving public auditing for shared data in the cloud. IEEE Trans. Cloud Comp. 2014;2:43–56.
  • Wang B, Li B, Panda HL. Public auditing for shared data with efficient user revocation in the cloud. IEEE Trans. Serv. Comp. 2015;8:92–106.
  • Boneh D, Boyen X, Shacham H. Short group signatures. In: Proc. 24th international cryptology conf.; 2004;3152. p. 41–55.
  • Ateniese G, Hohenberger S. Proxy resignatures: new definitions, algorithms and applications. In: Proc. 12th ACM conf. computer and communication security; 2005. p. 310–319.
  • Yang G, Yu J, Shen W, et al. Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability. J. Syst. Softw. 2016;113:130–139. Elsevier.
  • Merkle RC. Protocols for public key cryptosystem. In: Proc. IEEE symp. security and privacy; 1980.10.1109/SP.1980.10006
  • Zhu Y, Ahn GJ, Hu H, et al. Dynamic audit services for outsourced storages in clouds. IEEE Trans. Serv. Comp. 2013;6:227–238.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.