306
Views
5
CrossRef citations to date
0
Altmetric
Articles

Data provenance collection and security in a distributed environment: a survey

ORCID Icon, , ORCID Icon, &
Pages 11-25 | Received 11 Jun 2017, Accepted 10 Jul 2018, Published online: 25 Aug 2018

References

  • Awasthi LK, Misra M, Joshi RC. An efficient coordinated checkpointing approach for distributed computing systems with reliable channels. Int J Comput Appl. 2012;34:1–10. doi:10.2316/Journal.202.2012.1.202-2118.
  • Yang S. Analysis for the reliability of computer network by using intelligent cloud computing method. Int J Comput Appl. 2018;1–6. doi:10.1080/1206212X.2017.1417770.
  • Vidyarthi DP, Tripathi AK, Kumer SB. Cluster-based load partitioning and allocation in distributed computing systems. Int J Comput Appl. 2006;28:301–307. doi:10.1080/1206212X.2006.11441814
  • Pathan ASK. Security of self-organizing networks: MANET, WSN, WMN, VANET. Boca Raton, FL: CRC Press; 2016.
  • Chang SE, Liu AY. Information security in practices: Exploring privacy and trust in computer and internet surveillance. Comput Syst Sci Eng. 2016;31(2):147–155.
  • Wang P, Chao KM, Lo CC. A reputation-based computing approach in trusted web service provisions. Comput Syst Sci Eng. 2015;30:285–301.
  • Kim K, Obregon J, Jung JY. Analyzing information flow and context for facebook fan pages. IEICE Trans Inf Syst. 2014;97(4):811814. doi:10.1587/transinf.E97.D.811
  • Kobara K. Cyber physical security for industrial control systems and iot. IEICE Trans Inf Syst. 2016;99(4):787–795. doi: 10.1587/transinf.2015ICI0001
  • Wu D, Thames JL, Rosen DW, et al. Enhancing the product realization process with cloud-based design and manufacturing systems. J Comput Inf Sci Eng. 2013;13(4):041004. doi: 10.1115/1.4025257
  • Zhou L, Varadharajan V, Hitchens M. Integrating trust with cryptographic role-based access control for secure cloud data storage. 2013 IEEE International Conference on Trust, Security and Privacy in Computing and Communications; Melbourne; 2013. p. 560569. doi:10.1109/TrustCom.2013.69.
  • Wang C, Wang Q, Ren K, et al. Privacy-preserving public auditing for data storage security in cloud computing. In Infocom, 2010 Proceedings IEEE, San Diego, CA. 2010;62(2):525–533.
  • Moreau L. The foundations for provenance on the web. Found Trends Web Sci. 2010;2(23):99–241. doi: 10.1561/1800000010
  • Hasan R, Sion R, Winslett M. The case of the fake Picasso: preventing history forgery with secure provenance. New York (NY): Paper presented at the FAST; 2009.
  • Ram S, Liu J. Understanding the semantics of data provenance to support active conceptual modeling. International Workshop on Active Conceptual Modeling of Learning. 2006; p. 17–29
  • Bose R, Frew J. Lineage retrieval for scientific data processing: a survey. ACM Computing Surveys (CSUR). 2005;37(1):1–28. doi:10.1145/1057977.1057978.
  • Simmhan YL, Plale B, Gannon D. A survey of data provenance in e-science. ACM Sigmod Record. 2005;34(3):31–36. doi:10.1145/1084805.1084812.
  • Glavic B. Big data provenance: challenges and implications for benchmarking. 2nd Workshop on Big Data Benchmarking (WBDB); San Jose; 2013. Doi:10.1007/978-3-319-40593-33
  • Stamatogiannakis M, Kazmi H, Vermeulen HR, et al. Trade-offs in automatic provenance capture. International Provenance and Annotation Workshop; Washington (DC); 2016. p. 29–41. doi:10.1007/978-3-319-40593-3-3
  • ozsnyai S, Slominski A, Doganata Y. Large-scale distributed storage system for business provenance. Proceedings of International Conference on Cloud Computing; Washington (DC); 2011. p. 516–524. doi:10.1109/CLOUD.2011.28
  • Curbera F, Doganata Y, Martens A, et al. Business provenance a technology to increase traceability of end to-end operations. Proceedings of the OTM 2008 Confederated International Conferences. Part, (Monterrey, Mexico, 2008). p. 100–119. doi:10.1007/978-3-540-88871-0-10
  • Martens A, Slominski A, Lakshmanan DT, et al. Advanced case management enabled by business provenance. Proceedings of the 19th International Conference on Web Services; Erfurt; 2012. p. 639–641. DOI:10.1109/ICWS.2012.68
  • Malik T, Nistor L, Gehani A. Tracking and sketching distributed data provenance. 2010 IEEE Sixth International Conference on e- Science; Washington (DC); 2010. p. 190–197. doi:10.1109/eScience.2010.51
  • Lim HS, Moon YS, Bertino E. Provenance based trustworthiness assessment in sensor networks. Paper presented at the Proceedings of the Seventh International Workshop on Data Management for Sensor Networks; New York (NY); 2010. doi:10.1145/1858158.1858162
  • Wang C, Hussain SR, Bertino E. Dictionary based secure provenance compression for wireless sensor networks. IEEE Trans Parallel Distrib Syst. 2016;27:405–418. doi:10.1109/TPDS.2015.2402156
  • Sultana S, Ghinita G, Bertino E, et al. A lightweight secure scheme for detecting provenance forgery and packet dro pattacks in wireless sensor networks. IEEE Trans Dependable Secure Comput. 2015;12:256–269. doi:10.1109/TDSC.2013.44
  • Sultana S, Shehab M, Bertino E. Secure provenance transmission for streaming data. IEEE Trans Knowl Data Eng. 2013;25:1890–1903. doi: 10.1109/TKDE.2012.31
  • Alam SI, Fahmy S. An energy-efficient approach for provenance transmission in wireless sensor networks. Paper presented at the Sensor, Mesh and Ad Hoc Communications and Networks (SECON). 9th Annual IEEE Communications Society Conference; Seoul; 2012. doi:10.1109/SECON.2012.6275769
  • Shebaro B, Sultana SS, Reddy Gopavaram, et al. Demonstrating a lightweight data provenance for sensor networks. Proceedings of the 2012 ACM conference on Computer and communications security. Raleigh (NC): Sheraton Raleigh Hotel; 2012. p. 1022–1024.
  • Alam SI, Fahmy S. A practical approach for provenance transmission in wireless sensor networks. Ad Hoc. 2014;16:28–45. Doi: 10.1016/j.adhoc.2013.12.001
  • Hussain SR, Wang C, Sultana S, et al. Secure data provenance compression using arithmetic coding in wireless sensor networks. 2014 IEEE International Performance in Computing and Communications Conference (IPCCC); Austin (TX); 2014. p. 1–10.v. doi:10.1109/PCCC.2014.7017068
  • Alam SI, Fahmy S. A practical approach for provenance transmission in wireless sensor networks. Ad Hoc. 2014;16:28–45. doi:org/10.1016/j.adhoc.2013.12.001
  • Lu R, Lin X, Liang X, et al. Secure provenance: the essential of bread and butter of data forensics in cloud computing. Paper presented at the Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security. ASIACCS 2010; 2010 April; Beijing. p. 282–292. doi:10.1145/1755688.1755723
  • Foster I, Zhao Y, Raicu I, et al. Cloud computing and grid computing 360-degree compared. Paper presented at the Grid Computing Environments Workshop, GCE08; Austin (TX); 2008. doi:10.1109/GCE.2008.4738445
  • Callegat F, Giallorenzo S, Melis A, et al. Data security issues in MaaS-enabling platforms. IEEE International Forum on Research and Technologies for Society and Industry Leveraging a Better Tomorrow; Bologna; 2016, p. 1–5.
  • Dietz M, Shekhar S, Pisetsky Y, et al. QUIRE: Lightweight Provenance for Smart Phone Operating Systems. Paper presented at the USENIX Security Symposium; San Francisco, CA; 2011.
  • Glavic B. Big data provenance: challenges and implications for benchmarking specifying big data benchmarks; Springer; 2014. p. 72–80. doi:10.1007/978-3-642-53974-9-7
  • Tan V, Groth P, Miles S, et al. Security issues in a SOA-based provenance system. International Provenance and Annotation Workshop; 2006. p. 203–211. DOI:10.1007/11890850-21
  • Moreau L, Groth P, Miles S, et al. The provenance of electronic data. Communications of the ACM. 2008; vol. 51, p. 52–58. doi:10.1145/1330311.1330323
  • Hasan R, Sion R, Winslett M. Introducing secure provenance: problems and challenges. Paper presented at the Proceedings of the 2007 ACM workshop on Storage security and survivability; 2007. doi:10.1145/1314313.1314318
  • Wang X, Zeng K, Govindan K, et al. Chaining for securing data provenance in distributed information networks. Paper presented at the military communications conference, 2012-MILCOM. 2012. doi:10.1109/milcom.2012.6415609
  • Aye MM, Soe TN. Efficient secure provenance scheme for strong integrity. doi:10.15242/IIE.E0314141
  • Tan WC. Research problems in data provenance. IEEE Data Eng Bull. 2004;27(4):45–52. [PS] 131.107.65.22
  • Groth P, Miles S, Moreau L. Preserv: Provenance recording for services. Paper presented at the Proceedings of the UK OST e-Science second All Hands Meeting. 2005.
  • Valafar M, Butler K. Poster: Secure provenance for cloud storage. Paper presented at the IEEE Symposium on Security and Privacy.
  • Malik T, Gehani A, Tariq D, et al. Sketching distributed data provenance Data Provenance and Data Management in eScience; Springer; 2013. p. 85–107. doi:10.1007/978-3-642-29931-5-4
  • Muniswamy-Reddy KK, Holland DA, Braun U, et al. Provenance-aware storage systems. Paper presented at the USENIX Annual Technical Conference, General Track, Boston (MA); 2006.
  • Bates A, Butler K, Moyer T. Take only what you need: leveraging mandatory access control policy to reduce provenance storage costs. Paper presented at the Conference on Theory and Practice of Provenance. USENIX; Cologne; 2015
  • Braun U, Garfinkel S, Holland DA, et al. Issues in automatic provenance collection. Paper presented at the International Provenance and Annotation Workshop; Chicago; 2006. doi:10.1007/11890850-18
  • Bates A, Butler K, Moyer T. Take only what you need: leveraging mandatory access control policy to reduce provenance storage costs. Paper presented at the Conference on Theory and Practice of Provenance. Edinburgh: USENIX; 2015.
  • Gundecha P, Ranganath S, Feng Z, et al. A tool for collecting provenance data in social media. Paper presented at the Proceedings of the 19th ACM SIGKDD international conference on Knowledge discovery and data mining; 2013. doi:10.1145/2487575.2487713
  • Stefan D, Wu C, Xu G. Ensuring host integrity with cryptographic provenance verification. ACM Conference on Computer and Communications Security; Las Vegas (NV); 2012.
  • Sultana S, Ghinita G, Bertino E, et al. A lightweight secure provenance scheme for wireless sensor networks. Paper presented at the Parallel and Distributed Systems (ICPADS), 2012 IEEE 18th International Conference. 2012; doi:10.1109/ICPADS.2012.24
  • Vikhe A, Desai P. Data provenance verification for secure hosts using advance cryptography algorithm. Int J Comput Appl. 2014;88(11).
  • Karlof C, Sastry N, Wagner D. TinySec: a link layer security architecture for wireless sensor networks. Proceedings of the 2nd international conference on Embedded networked sensor systems; 2004. p. 162–175. doi:10.1145/1031495.1031515
  • Saroiu S, Wolman A. Enabling new mobile applications with location proofs. Paper presented at the Proceedings of the 10th workshop on Mobile Computing Systems and Applications; Santa Cruz (CA); 2009; doi:10.1145/1514411.1514414
  • VanGrove J. Foursquare cracks down on cheaters. Available from: http://mashable.com/2010/04/07/foursquare-cheaters
  • Hasan R, Burns R. Where have you been? secure location provenance for mobile devices. 2011; arXiv preprint arXiv:1107.1821
  • Asghar MR, Ion M, Russello G, et al. Securing data provenance in the cloud. Open problems in network security, ed: Springer. 2012; p. 145–160. doi:10.1007/978-3-642-27585-2-12
  • Dong C, Russello G, Dulay N. Shared and searchable encrypted data for untrusted servers. J Comput Secur. 2011;19(3):367–397. doi:10.3233/JCS-2010-0415
  • Wang X, Zeng K, Govindan K, et al. Chaining for securing data provenance in distributed information networks. Paper presented at the military communications conference, 2012-MILCOM; 2012. DOI: 10.1109/MILCOM.2012.6415609
  • Camenisch J, Lysyanskaya A. A formal treatment of onion routing. Paper presented at the Annual International Cryptology Conference; Santa Barbara (CA); 2005. doi:10.1007/11535218-11
  • Karvounarakis G, Ives ZG, Tannen V. Querying data provenance. Proceedings of the 2010 ACM SIGMOD International Conference on Management of data; IN; 2010. p. 951–962. doi:10.1145/1807167.1807269
  • Gehani A, Kim M, Malik T. Efficient querying of distributed provenance stores. Proceedings of the 19th ACM International Symposium on High Performance Distributed Computing. Chicago (IL); 2010. p. 613–621. doi:10.1145/1851476.1851567
  • Sun F, Zhao J, Gomadam K, et al. Provenance collection in reservoir management workflow environments. 2010 Seventh International Conference on Information Technology: New Generations (ITNG); Vienna; 2010. p. 82–87. doi:10.1109/ITNG.2010.222
  • Xie Y, Muniswamy-Reddy KK, Long DD, et al. Compressing provenance graphs. TaPP, 2011
  • Park H, Ikeda R, Widom JRamp. A system for capturing and tracing provenance in mapreduce workflows. In: 37th International Conference on Very Large Data Bases (VLDB); Seattle, WA; 2011. p. 1351–1354.
  • Xie Y, Feng D, Tan Z, et al. A hybrid approach for efficient provenance storage. Proceedings of the 21st ACM international conference on Information and knowledge management. 2012; p. 1752–1756. doi:10.1145/2396761.2398601
  • Gessiou E, Pappas VE, Athanasopoulos et al. Towards a universal data provenance framework using dynamic instrumentation. IFIP International Information Security Conference; Heraklion; 2012. p. 103–114. doi:10.1007/978-3-642-30436-1-9
  • Bowers S, McPhillips T, Ludscher B. Declarative rulesfor inferring fine-grained data provenance from scientific workflow execution traces. International Provenance and Annotation Workshop; Chicago; 2012. p. 82–96. doi:10.1007/978-3-642-34222-6-7
  • Suen CH, Ko RK, Tan YS, et al. S2logger: End-to-end data tracking mechanism for cloud data provenance. Proceeding in 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom); Santa Babara (CA); 2013. p. 594–602. doi:10.1109/TrustCom.2013.73
  • Dai D, Chen Y, Kimpe D, et al. Provenance-based object storage prediction scheme for scientific big data applications. 2014 IEEE International Conference on Big Data (Big Data); San Diego (CA); 2014. p. 271–280. doi:10.1109/BigData.2014.7004242
  • Chiticariu L, Tan WC, Vijayvargiya G. DBNotes: a post-it system for relational databases based on provenance. Proceedings of the 2005 ACM SIGMOD international conference on Management of data; (IN); 2005. p. 942–944. doi:10.1145/1066157.1066296
  • Chen H, Tu S, Zhao C, et al. Provenance cloud security auditing system based on log analysis. IEEE International Conference on Online Analysis and Computing Science (ICOACS); Florence; 2016; p. 155–159. doi:10.1109/ICOACS.2016.7563069
  • Wang C, Bertino E. Sensor network provenance compression using dynamic Bayesian networks. ACM Trans Sens Netw. 2017;13(1):1–32. doi:10.1145/2997653
  • Chen C, Lehri HT, Kuan Loh L, et al. Distributed provenance compression. Proceedings of the 2017 ACM International Conference on Management of Data; 2017. p. 203–218. DOI:10.1145/3035918.3035926
  • Cho JH, Chen R. PROVEST: provenance-based trust model for delay tolerant networks. IEEE Trans Dependable Secure Comput. 2018;15:151–165. Doi: 10.1109/TDSC.2016.2530705
  • Alper P, Belhajjame K, Curcin V, et al. LabelFlow framework for annotating workflow provenance. Informatics; 2018; p. 11. DOI:10.3390/informatics5010011
  • Syalim A, Nishide T, Sakurai K. Preserving integrity and confidentiality of a directed acyclic graph model of provenance. Paper presented at the IFIP Annual Conference on Data and Applications Security and Privacy; 2010. doi:10.1007/978-3-642-13739-6-22
  • Alam SI, Fahmy S. Energy-efficient provenance transmission in large-scale wireless sensor networks. Paper presented at the 2011 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM); 2011. DOI: 10.1109/WoWMoM.2011.5986127
  • AWARE WTA, and DOCUMENTATION TPS. Information technology? Security techniques?Code of practice for information security management. 2005; ISO/IEC JTC 1/SC 27
  • Muniswamy-Reddy KK, Holland DA, Braun U, et al. Provenance-aware storage systems. Paper presented at the USENIX Annual Technical Conference, General Track, Boston (MA); 2006.
  • Frew J, Jane G, Slaughter P. Automatic provenance collection and publishing in a science data production environment early results. International Provenance and Annotation Workshop; Chicago; 2010; p. 27–33. doi:10.1007/978-3-642-17819-1-4
  • Lee W, Stolfo SJ, Chan PK. Learning patterns from unix process execution traces for intrusion detection. AAAI Workshop on AI Approaches to Fraud Detection and Risk Management; New York; 1997. p. 50–56
  • Groth P, Miles S, Fang W, et al. Recording and using provenance in a protein compressibility experiment. Paper presented at the proceedings of 14th IEEE International Symposium on High Performance Distributed Computing, HPDC-14. 2005. DOI: 10.1109/HPDC.2005;1520960

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.