Generic placeholder image

Recent Advances in Electrical & Electronic Engineering

Editor-in-Chief

ISSN (Print): 2352-0965
ISSN (Online): 2352-0973

Systematic Review Article

Auditing of Outsourced Data Integrity - A Taxonomy

Author(s): Akhilesh Kumar Srivastava* and Manoj Kumar

Volume 16, Issue 8, 2023

Published on: 22 February, 2023

Page: [805 - 824] Pages: 20

DOI: 10.2174/2352096516666230118153211

Price: $65

Abstract

Introduction: Cloud has gained a huge number of consumers in today's environment due to its broad range of services. On the cloud server, data owners can store any type of data, and users can access it whenever they need it.

Methods: Numerous challenges come with the ease of use of outsourced data. The accuracy and secrecy of data outsourced come at stake. Users have a low level of trust in cloud service providers since they can be deceptive at times. A cloud audit is an examination conducted by a data owner to assess and document the performance of their cloud vendor.

Results: The goal of a cloud vendor audit is to determine how well they follow a set of predetermined controls.

Conclusion: In the article, the authors present various schemes of cloud auditing, their categorizations, and merits and demerits along with the future directions of research in the domain.

Keywords: CSP, auditing, distributed auditing, data owner, end users, PDP, POR, accountability.

Graphical Abstract
[1]
A. Barsoum, and A. Hasan, "Enabling dynamic data and indirect mutual trust for cloud computing storage systems", IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 12, pp. 2375-2385, 2013.
[http://dx.doi.org/10.1109/TPDS.2012.337]
[2]
S.D.C.D. Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati, "Over-encryption: management of access control evolution on outsourced data", In Proceedings of the 33rd international conference on Very large data bases, 2007, pp. 123-134
[3]
M. Arapinis, S. Bursuc, and M. Ryan, "Privacy-supporting cloud computing by in-browser key translation", J. Comput. Secur., vol. 21, no. 6, pp. 847-880, 2013.
[http://dx.doi.org/10.3233/JCS-130489]
[4]
H. Shacham, and B. Waters, "Compact proofs of retrievability", In International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT ’08), 2008, pp. 90-107
[5]
A. Juels, and S.S. Burton, "Pors: Proofs of retrievability for large les", In Proceedings of the 14th ACM conference on Computer and communications security, 2007, pp. 584-597
[6]
G. Ateniese, R.D. Pietro, L.V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession", In Proceedings of the 4th international conference on Security and privacy in communication networks (SecureComm ’08), 2008.
[7]
G. Aiuseppe, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores", In Proceedings of the 14th ACM conference on Computer and communications security (CCS ’07), 2007, pp. 598-609
[8]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, O. Khan, L. Kissner, Z. Peterson, and D. Song, "Remote data checking using provable data possession", ACM Trans. Inf. Syst. Secur., vol. 14, no. 1, pp. 1-34, 2011.
[http://dx.doi.org/10.1145/1952982.1952994]
[9]
R.A. Popa, R.L. Jacob, D. Molnar, H.J. Wang, and L. Zhuang, "Enabling security in cloud storage slas with cloud proof", In USENIX Annual Technical Conference, vol. volume 242, 2011, pp. 355-368
[10]
Y. Zhang, C. Xu, H. Li, and X. Liang, "Cryptographic public verication of data integrity for cloud storage systems", IEEE Cloud Computing, vol. 3, no. 5, pp. 44-52, 2016.
[http://dx.doi.org/10.1109/MCC.2016.94]
[11]
Y. Zhang, C. Xu, X. Liang, H. Li, Y. Mu, and X. Zhang, "Efficient public verication of data integrity for cloud storage systems from indistinguishability obfuscation", IEEE Trans. Inf. Forensics Security, vol. 12, no. 3, pp. 676-688, 2017.
[http://dx.doi.org/10.1109/TIFS.2016.2631951]
[12]
R. Saxena, and S. Dey, "Cloud audit: A data integrity verication approach for cloud computing", Procedia Comput. Sci., vol. 89, pp. 142-151, 2016.
[http://dx.doi.org/10.1016/j.procs.2016.06.024]
[13]
C. Liu, C. Yang, X. Zhang, and J. Chen, "External integrity verification for outsourced big data in cloud and IoT: A big picture", Future Gener. Comput. Syst., vol. 49, pp. 58-67, 2015.
[http://dx.doi.org/10.1016/j.future.2014.08.007]
[14]
C. Chris Erway, and K. Alptekin, "Dynamic provable data possession", ACM Trans. Inf. Syst. Secur., vol. 17, no. 4, pp. 1-15, 2015.
[15]
F. Ayad, "Barsoum and M Anwar Hasan. Provable possession and replication of data over cloud servers. Centre For Applied Cryptographic Research (CACR), University of Waterloo", Report, vol. 32, p. 2010, 2010.
[16]
C. Xu, Y. Zhang, Y. Yu, X. Zhang, and J. Wen, "An efficient provable secure public auditing scheme for cloud storage", Trans. Internet Inf. Syst. (Seoul), vol. 8, no. 11, 2014.
[17]
Md. Hussain, and B. Mohamed, "Eective third party auditing in cloud computing", In Advanced Information Networking and Applications Workshops (WAINA), 2014, 28th International Conference, 2014, pp. 91-95
[18]
Y. Yu, Y. Li, B. Yang, W. Susilo, G. Yang, and J. Bai, "Attribute-based cloud data integrity auditing for secure outsourced storage", IEEE Trans. Emerg. Top. Comput., pp. 1-1, 2019.
[19]
Boyang Wang, Baochun Li, and Hui Li, "Oruta: privacy-preserving public auditing for shared data in the cloud", IEEE Trans. Cloud Comput., vol. 2, no. 1, pp. 43-56, 2014.
[http://dx.doi.org/10.1109/TCC.2014.2299807]
[20]
G. Yamamoto, S. Oda, and K. Aoki, "Fast integrity for large data", In Proc. ECRYPT Workshop Software Performance Enhancement for Encryption and Decryption, 2007, pp. 21-32
[21]
Hugo Krawczyk, Mihir Bellare, and Ran Canetti, "Hmac: Keyedhashing for message authentication. Technical report",
[22]
A. Oprea, Space-ecient block storage integrity.In., NDSS, 2005.
[23]
A.K. Dwivedi, N. Kumar, and M. Pathela, "Distributed and Lazy Auditing of Outsourced Data", In: Hung D., and D’Souza M., Distributed Computing and Internet Technology. ICDCIT 2020., vol. 11969. Springer: Cham, 2020.Lecture Notes in Computer Science
[http://dx.doi.org/10.1007/978-3-030-36987-3_24]
[24]
(a) A.K. Dwivedi, N. Kumar, and M.L. Das, "On Accountable and Distributed Audit of Outsourced Data", In: Intelligent Sustainable Systems: Selected Papers of WorldS4 2022, Volume 1 (pp. 663-673). Singapore: Springer Nature Singapore..;
b) W. Ding, Z. Yan, and R. Deng, "Privacy-preserving data processing with flexible access control", IEEE Trans. Depend. Secure Comput., no. Dec, pp. 1-1, 2017.
[25]
Y. Deswarte, J.J. Quisquater, and A. Saïdane, "Remote integrity checking", In Working Conference on Integrity and Internal Control in Information Systems (IICIS ’03), 2003, pp. 1-11
[26]
D.L.G. Filho, and P.S.L.M. Barreto, "Demonstrating data possession and uncheatable data transfer", IACR Cryptology ePrint Archive, pp. 150-164, 2006.
[27]
W. Ding, Z. Yan, and R.H. Deng, "Encrypted data processing with homomorphic re-encryption", Inf. Sci., vol. 409-410, pp. 35-55, 2017.
[http://dx.doi.org/10.1016/j.ins.2017.05.004]
[28]
F. Sebe, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, and J-J. Quisquater, "Efficient remote data possession checking in critical information infrastructures", IEEE Trans. Knowl. Data Eng., vol. 20, no. 8, pp. 1034-1038, 2008.
[http://dx.doi.org/10.1109/TKDE.2007.190647]
[29]
G. Ateniese, S. Kamara, and J. Katz, "Proofs of Storage from Homomorphic Identification Protocols", In International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT ’09), 2009, pp. 319-333
[http://dx.doi.org/10.1007/978-3-642-10366-7_19]
[30]
M.A. Shah, M. Baker, J.C. Mogul, and R. Swaminathan, "Auditing to keep online storage services honest", In Proceedings of the 11th USENIX workshop on Hot topics in operating systems (HOTOS' 07), 2007.
[31]
M.A. Shah, R. Swaminathan, and M. Baker, Privacy-preserving audit and extraction of digital contents., IACR Cryptology, 2008.
[32]
C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing", In Proceedings of the 29th conference on Information communications (INFOCOM’10), 2010, pp. 525-533
[http://dx.doi.org/10.1109/INFCOM.2010.5462173]
[33]
C. Wang, S.S.M. Chow, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for secure cloud storage", IEEE Transactions on Computers archive, vol. 62, no. 2, 2013.
[http://dx.doi.org/10.1109/TC.2011.245]
[34]
J. Yang, H. Wang, J. Wang, C. Tan, and D. Yu, "Provable data possession of resource-constrained mobile devices in cloud computing", Journal of Networks, vol. 6, no. 7, pp. 1033-1040, 2011.
[http://dx.doi.org/10.4304/jnw.6.7.1033-1040]
[35]
C. Gritti, W. Susilo, and T. Plantard, "Efficient dynamic provable data possession with public verifiability and data privacy", In Australasian Conference on Information Security and Privacy (ACISP ’15), 2015, pp. 395-412
[http://dx.doi.org/10.1007/978-3-319-19962-7_23]
[36]
H. Wang, "Proxy provable data possession in public clouds", IEEE Trans. Serv. Comput., vol. 6, no. 4, pp. 551-559, 2013.
[http://dx.doi.org/10.1109/TSC.2012.35]
[37]
H. Wang, Q. Wu, B. Qin, and J. Domingo-Ferrer, "Identity‐based remote data possession checking in public clouds", IET Inf. Secur., vol. 8, no. 2, pp. 114-121, 2014.
[http://dx.doi.org/10.1049/iet-ifs.2012.0271]
[38]
H. Wang, D. He, and S. Tang, "Identity-based proxy-oriented data uploading and remote data integrity checking in public cloud", IEEE Trans. Inf. Forensics Security, vol. 11, no. 6, pp. 1165-1176, 2016.
[http://dx.doi.org/10.1109/TIFS.2016.2520886]
[39]
B. Wang, B. Li, and H. Li, "Panda: Public auditing for shared data with efficient user revocation in the cloud", Online International Conference on Green Engineering and Technologies (IC-GET ’16), 2017.
[40]
T. Yang, B. Yu, H. Wang, J. Li, and Z. Lv, "Cryptanalysis and improvement of Panda-public auditing for shared data in cloud and internet of things", Multimedia Tools Appl., vol. 76, no. 19, pp. 19411-19428, 2017.
[http://dx.doi.org/10.1007/s11042-015-3139-7]
[41]
J. Yuan, and S. Yu, "Public integrity auditing for dynamic data sharing with multiuser modification", IEEE Trans. Inf. Forensics Security, vol. 10, no. 8, pp. 1717-1726, 2015.
[http://dx.doi.org/10.1109/TIFS.2015.2423264]
[42]
J. Zhang, and Q. Dong, "Efficient ID-based public auditing for the outsourced data in cloud storage", Inf. Sci., vol. 343-344, pp. 1-14, 2016.
[http://dx.doi.org/10.1016/j.ins.2015.12.043]
[43]
D. He, H. Wang, J. Zhang, and L. Wang, "Insecurity of an identity-based public auditing protocol for the outsourced data in cloud storage", Inf. Sci., vol. 375, pp. 48-53, 2017.
[http://dx.doi.org/10.1016/j.ins.2016.09.049]
[44]
Y. Li, Y. Yu, G. Min, W. Susilo, J. Ni, and K.K.R. Choo, "Fuzzy identity-based data integrity auditing for reliable cloud storage systems", IEEE Trans. Depend. Secure Comput., vol. 16, no. 1, pp. 72-83, 2019.
[http://dx.doi.org/10.1109/TDSC.2017.2662216]
[45]
C. Liu, J. Chen, L.T. Yang, X. Zhang, C. Yang, R. Ranjan, and K. Rao, "Authorized public auditing of dynamic big data storage on cloud with efficient verifiable fine-grained updates", IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 9, pp. 2234-2244, 2014.
[http://dx.doi.org/10.1109/TPDS.2013.191]
[46]
T. Jiang, X. Chen, and J. Ma, "Public integrity auditing for shared dynamic cloud data with group user revocation", IEEE Trans. Comput., vol. 65, no. 8, pp. 2363-2373, 2016.
[http://dx.doi.org/10.1109/TC.2015.2389955]
[47]
J. Shen, J. Shen, X. Chen, X. Huang, and W. Susilo, "An efficient public auditing protocol with novel dynamic structure for cloud data", IEEE Trans. Inf. Forensics Security, vol. 12, no. 10, pp. 2402-2415, 2017.
[http://dx.doi.org/10.1109/TIFS.2017.2705620]
[48]
R.R. Kalangi, and M.V.P.C.S. Rao, "A novel multi-user fingerprint minutiae based encryption and integrity verification for cloud data", International Journal of Advanced Computer Research, vol. 8, no. 37, pp. 161-170, 2018.
[http://dx.doi.org/10.19101/IJACR.2018.837010]
[49]
S.K. Nayak, and S. Tripathy, "SEPDP: Secure and efficient privacy preserving provable data possession in cloud storage", IEEE Trans. Serv. Comput., no. Mar, pp. 1-1, 2018.
[50]
J. Yu, and R. Hao, "Comments on “SEPDP: Secure and efficient privacy preserving provable data possession in cloud storage”", IEEE Trans. Serv. Comput., no. Apr, pp. 1-1, 2019.
[51]
A. Li, S. Tan, and Y. Jia, "A method for achieving provable data integrity in cloud computing", J. Supercomput., vol. 75, no. 1, pp. 92-108, 2019.
[http://dx.doi.org/10.1007/s11227-015-1598-2]
[52]
S.B. Juesl, and J. Kaliski, "Pors: Proofs of Retrievability for Large Files", In Proceedings of the 14th ACM conference on Computer and communications security (CCS ’07), 2007, pp. 584-597
[53]
Y. Dodis, S. Vadhan, and D. Wichs, "Proofs of Retrievability via Hardness Amplification", In Theory of Cryptography Conference (TCC 2009), 2009, pp. 109-127
[http://dx.doi.org/10.1007/978-3-642-00457-5_8]
[54]
K.D. Bowers, A. Juesl, and A. Oprea, "Proofs of Retrievability: Theory and Implementation", In Proceedings of the first ACM Cloud Computing Security Workshop (CCSW ’09), 2009.
[55]
Q. Zheng, and S. Xu, "Fair and Dynamic Proofs of Retrievability", In Proceedings of the first ACM conference on Data and application security and privacy (CODASPY ’11), 2011, pp. 237-248
[56]
J. Li, X. Tan, X. Chen, and D.S. Wong, "An Efficient Proof of Retrievability with Public Auditing in Cloud Computing", In Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems (INCOS ’13), 2013, pp. 93-98
[http://dx.doi.org/10.1109/INCoS.2013.185]
[57]
J. Li, X. Tan, X. Chen, D.S. Wong, and F. Xhafa, "OPoR: Enabling Proof of Retrievability in Cloud Computing with Resource-Constrained Devices", IEEE Trans. Cloud Comput., vol. 3, no. 2, pp. 195-205, 2015.
[http://dx.doi.org/10.1109/TCC.2014.2366148]
[58]
D. Cash, A. Küpçü, and D. Wichs, "Dynamic proofs of retrievability via oblivious RAM", J. Cryptol., vol. 30, no. 1, pp. 22-57, 2017.
[http://dx.doi.org/10.1007/s00145-015-9216-2]
[59]
J. Yuan, and S. Yu, "Proofs of retrievability with public verifiability and constant communication cost in cloud",
[http://dx.doi.org/10.1145/2484402.2484408]
[60]
J. Yuan, and S. Yu, "Efficient public integrity checking for cloud data sharing with multi-user modification", In IEEE Conference on Computer Communications (IEEE INFOCOM ‘14), 2014.
[http://dx.doi.org/10.1109/INFOCOM.2014.6848154]
[61]
F. Armknecht, J. Bohli, G.O. Karame, Z. Liu, and C.A. Reuter, "Outsourced Proofs of Retrievability", In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS ’14), 2014, pp. 831-843
[http://dx.doi.org/10.1145/2660267.2660310]
[62]
F. Armknecht, J. Bohli, D. Froelicher, and G. Karame, "Sharing proofs of retrievability across tenants", In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security (ASIA CCS ‘17), 2017.
[http://dx.doi.org/10.1145/3052973.3052997]
[63]
N.S. Chavan, and D. Sharma, "Secure Proof of Retrievability System in Cloud for Data Integrity", In 2018 Fourth International Conference on Computing Communication Control and Automation (ICCUBEA ’18), 2018.
[http://dx.doi.org/10.1109/ICCUBEA.2018.8697842]
[64]
R. Curtmola, O. Khan, R. Burns, and G. Atenises, "MR-PDP: Multiple- Replica Provable Data Possession", In 2008 The 28th International Conference on Distributed Computing Systems (ICDCS ‘08), 2008.
[http://dx.doi.org/10.1109/ICDCS.2008.68]
[65]
Q. Wang, "Ensuring data storage security in cloud computing", In 2009 17th International Workshop on Quality of Service (IWQoS ‘09), 2009.
[66]
Y. Zhu, H. Wang, Z. Hu, G. Ahn, H. Hu, and S.S. Yau, "Efficient Provable Data Possession for Hybrid Clouds", In Proceedings of the 17th ACM conference on Computer and communications security (CCS ’10), 2010, pp. 756-758
[http://dx.doi.org/10.1145/1866307.1866421]
[67]
Y. Zhu, H. Hu, G.J. Ahn, and M. Yu, "Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage", IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 12, pp. 2231-2244, 2012.
[http://dx.doi.org/10.1109/TPDS.2012.66]
[68]
J. He, Y. Zhang, G. Huang, Y. Shi, and J. Cao, "Distributed data possession checking for securing multiple replicas in geographically-dispersed clouds", J. Comput. Syst. Sci., vol. 78, no. 5, pp. 1345-1358, 2012.
[http://dx.doi.org/10.1016/j.jcss.2011.12.018]
[69]
F. Basoum, and M.A. Hasan, "Integrity Verification of Multiple Data Copies over Untrusted Cloud Servers", In Proceedings of the 2012 12th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (CCGRID ‘12), 2012, pp. 829-834
[70]
M. Etemad, and A. Küpçü, "Transparent, Distributed, and Replicated Dynamic Provable Data Possession", In International Conference on Applied Cryptography and Network Security (ACNS ’13), pp. 1-18
[http://dx.doi.org/10.1007/978-3-642-38980-1_1]
[71]
H. Wang, "Identity-Based Distributed Provable Data Possession in Multicloud Storage", IEEE Trans. Serv. Comput., vol. 8, no. 2, pp. 328-340, 2015.
[http://dx.doi.org/10.1109/TSC.2014.1]
[72]
K. Rakesh, "Distributed Scheme to Authenticate Data Storage Security in Cloud Computing", Int. J. Comput. Sci. Inf. Technol., vol. 9, no. 6, 2017.
[73]
M. Long, Y. Li, and F. Peng, "Dynamic Provable Data Possession of Multiple Copies in Cloud Storage Based on Full-Node of AVL Tree", Int. J. Digit. Crime Forensics, vol. 11, no. 1, pp. 126-137, 2019.
[http://dx.doi.org/10.4018/IJDCF.2019010110]
[74]
Z. Yan, L. Zhang, W. Ding, and Q. Zheng, "Heterogeneous Data Storage Management with Deduplication in Cloud Computing", IEEE Trans. Big Data, vol. 5, no. 3, pp. 393-407, 2019.
[http://dx.doi.org/10.1109/TBDATA.2017.2701352]
[75]
Z. Yan, W. Ding, X. Yu, H. Zhu, and R.H. Deng, "Deduplication on Encrypted Big Data in Cloud", IEEE Trans. Big Data, vol. 2, no. 2, pp. 138-150, 2016.
[http://dx.doi.org/10.1109/TBDATA.2016.2587659]
[76]
"z. Liu, and Li., “A Secure Privacy-Preserving Cloud Auditing Scheme with Data Deduplication”", Int. J. Netw. Secur., vol. 21, no. 2, pp. 199-210, 2019.
[77]
"Daniel., and N.A. Vasanthi, “LDAP: A lightweight deduplication and auditing protocol for secure data storage in cloud environment”", Cluster Comput., vol. 22, no. 1, pp. 1247-1258, 2019.
[78]
J. Yuan, and S. Yu, "Secure and constant cost public cloud storage auditing with deduplication", In 2013 IEEE Conference on Communications and Network Security (CNS ’13), 2013.
[http://dx.doi.org/10.1109/CNS.2013.6682702]
[79]
C. Li, J. Hu, K. Zhou, Y. Wang, and H. Deng, "Using blockchain for data auditing in cloud storage", In International Conference on Cloud Computing and Security (ICCCS ’18), 2018, pp. 335-345
[http://dx.doi.org/10.1007/978-3-030-00012-7_31]
[80]
J. Xue, C. Xu, J. Zhao, and J. Ma, "Identity-based Public Auditing for Cloud Storage Systems Againist Malicious Auditors via Blockchain", Sci. China Inf. Sci., 2019.
[81]
Y. Qi, and Y. Huang, "DIRA: Enabling decentralized data integrity and reputation audit via blockchain", Sci. China Technol. Sci., vol. 62, no. 4, pp. 698-701, 2019.
[http://dx.doi.org/10.1007/s11431-017-9258-0]
[82]
"Barosum., “Provable Data Possession in Single Cloud Server: A Survey, Classification and Comparative Study", Int. J. Comput. Appl., 2015.
[83]
M. Thangavel, P. Varalakshmi, and R. Sindhuja, "A survey on provable data possession in cloud storage", In Eighth International Conference on Advanced Computing, 2017.
[http://dx.doi.org/10.1109/ICoAC.2017.7951739]
[84]
Y. Dong, L. Sun, D. Liu, M. Feng, and T. Miao, "A Survey on Data Integrity Checking in Cloud", In International Cognitive Cities Conference, 2018.
[http://dx.doi.org/10.1109/IC3.2018.00031]
[85]
L. Zhou, A. Fu, S. Yu, M. Su, and B. Kuang, "Data integrity verification of the outsourced big data in the cloud environment: A survey", J. Netw. Comput. Appl., vol. 122, pp. 1-15, 2018.
[http://dx.doi.org/10.1016/j.jnca.2018.08.003]
[86]
E.S. Shi, and C. Papamanthou, Practical dynamic proofs of retrievability., Computer and Communications Security, 2013.
[87]
Z. Mo, Y. Zhou, and S. Chen, "A Dynamic Proof of Retrievability(POR) Scheme with O(kogn) Complexity", In International Conference on Communications, 2012.
[88]
M.T. Ateniese, V. Goodrich, C. Lekakis, E. Papamanthou, R. Paraskevas, and R. Tamassia, "Accountable storage", In Proceedings of ACNS 2017, vol. vol. 10355, 2017, pp. 623-644
[89]
D. Eppstein, M.T. Goodrich, F. Uyeda, and G. Varghese, What’s the difference?: efficient set reconciliation without prior context. Proceedings of SIGCOMM, vol. 2011. 2011, pp. 218-229.
[http://dx.doi.org/10.1145/2018436.2018462]
[90]
M.T. Goodrich, and M. Mitzenmacher, Invertible bloom lookup tables. Proceedings of allerton 2011IEEE, 2011, pp. 792-799.
[http://dx.doi.org/10.1109/Allerton.2011.6120248]
[91]
S. D’Angelo, "A blockchain-based flight data recorder for cloud accountability", In Proceedings of CRYBLOCK@MobiSys 2018, ACM, 2018, pp. 93-98
[92]
A. Ruiz-Martínez, Ó.C. Reverte, and A.F. Gómez-Skarmeta, "Payment frameworks for the purchase of electronic products and services", Comput. Stand. Interfaces, vol. 34, no. 1, pp. 80-92, 2012.
[http://dx.doi.org/10.1016/j.csi.2011.05.007]
[93]
Y. Zhang, R.H. Deng, X. Liu, and D. Zheng, "Blockchain based efficient and robust fair payment for outsourcing services in cloud computing", Inf. Sci., vol. 462, pp. 262-277, 2018.
[http://dx.doi.org/10.1016/j.ins.2018.06.018]
[94]
H. Huang, X. Chen, Q. Wu, X. Huang, and J. Shen, "Bitcoin-based fair payments for outsourcing computations of fog devices", Future Gener. Comput. Syst., vol. 78, pp. 850-858, 2018.
[http://dx.doi.org/10.1016/j.future.2016.12.016]
[95]
L. Fang, M. Li, Z. Liu, C. Lin, S. Ji, A. Zhou, W. Susilo, and C. Ge, A secure and authenticated mobile payment protocol against off-site attack strategy, IEEE Trans., Dependable Secur. Comput, 2021.
[http://dx.doi.org/10.1109/TDSC.2021.3102099]
[96]
Y. Li, G. Yang, W. Susilo, Y. Yu, M.H. Au, and D. Liu, "Traceable monero: anonymous cryptocurrency with enhanced accountability", IEEE Trans. Depend. Secure Comput., vol. 18, no. 2, pp. 679-691, 2021.
[http://dx.doi.org/10.1109/TDSC.2019.2910058]
[97]
Min Xie, Yong Yu, Ruonan Chen, Huilin Li, Jianguo Wei, and Qilong Sun, Accountable outsourcing data storage atop blockchain., vol. Vol. 82. Computer Standards & Interfaces, 2022.
[http://dx.doi.org/10.1016/j.csi.2022.103628]
[98]
Y. Zhang, and M. Blanton, "Efficient dynamic provable possession of remote data via balanced update trees", computer and communications security, vol. 2, no. 1, pp. 1-10, 2013.
[http://dx.doi.org/10.1145/2484313.2484339]
[99]
G. Yao, Y. Li, L. Lei, H. Wang, and C. Lin, "An efficient dynamic provable data possession scheme in cloud storage", In: Huang X., Xiang Y., and Li K.C., Green, Pervasive, and Cloud Computing., vol. 9663. Springer: Cham, 2016.Lecture Notes in Computer Science.
[http://dx.doi.org/10.1007/978-3-319-39077-2_5]
[100]
A. Li, Y. Chen, Z. Yan, X. Zhou, and S. Shimizu, "A survey on integrity auditing for data storage in the cloud: from a single copy to multiple replicas", IEEE Trans. Big Data, vol. 8, no. 5, pp. 1428-1442, 2022.
[http://dx.doi.org/10.1109/TBDATA.2020.3029209]
[101]
Somaye Bahrami, "A new secure and searchable data outsourcing leveraging a Bucket-Chain index tree", Journal of Information Security and Applications, vol. 67, 2022.
[102]
A. Jebali, S. Sassi, A. Jemai, and R. Chbeir, "Secure data outsourcing in presence of the inference problem: A graph-based approach", J. Parallel Distrib. Comput., vol. 160, pp. 1-15, 2022.
[http://dx.doi.org/10.1016/j.jpdc.2021.09.006]
[103]
(a) S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system., Decentralized Business Review, 2008, p. 21260.;
(b) A.K. Dwivedi, N. Kumar, and M.L. Das, "On Accountable and Distributed Audit of Outsourced Data", In: A.K. Nagar, D. Singh Jat, D.K. Mishra, A. Joshi, Eds., Intelligent Sustainable Systems. Lecture Notes in Networks and Systems., vol. 578. Springer: Singapore, 2023.
[http://dx.doi.org/10.1007/978-981-19-7660-5_60]
[104]
Y. Yu, M.H. Au, G. Ateniese, X. Huang, W. Susilo, Y. Dai, and G. Min, "Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage", IEEE Trans. Inf. Forensics Security, vol. 12, no. 4, pp. 767-778, 2017.
[http://dx.doi.org/10.1109/TIFS.2016.2615853]
[105]
Y. Yu, Y. Li, J. Tian, and J. Liu, "Blockchain-based solutions to security and privacy issues in the internet of things", IEEE Wirel. Commun., vol. 25, no. 6, pp. 12-18, 2018.
[http://dx.doi.org/10.1109/MWC.2017.1800116]
[106]
G. Xie, Y. Liu, G. Xin, and Q. Yang, "Blockchain-based cloud data integrity verification scheme with high efficiency", Secur. Commun. Netw., vol. 2021, pp. 1-15, 2021.
[http://dx.doi.org/10.1155/2021/9921209]
[107]
H. Yu, Z. Yang, and R.O. Sinnott, "Decentralized big data auditing for smart city environments leveraging blockchain technology", IEEE Access, vol. 7, pp. 6288-6296, 2019.
[http://dx.doi.org/10.1109/ACCESS.2018.2888940]
[108]
H. Wang, H. Qin, M. Zhao, X. Wei, H. Shen, and W. Susilo, "Blockchain-based fair payment smart contract for public cloud storage auditing", Inf. Sci., vol. 519, pp. 348-362, 2020.
[http://dx.doi.org/10.1016/j.ins.2020.01.051]
[109]
D. Yue, R. Li, Y. Zhang, W. Tian, and Y. Huang, "Blockchain-based verification framework for data integrity in edge-cloud storage", J. Parallel Distrib. Comput., vol. 146, pp. 1-14, 2020.
[http://dx.doi.org/10.1016/j.jpdc.2020.06.007]
[110]
Jiaxing Li, "Blockchain-based public auditing for big data in cloud storage", Information Processing & Management, vol. 57, no. 6, p. 102382, 2020.
[http://dx.doi.org/10.1016/j.ipm.2020.102382]
[111]
M. El Ghazouani, M. Ahmed El Kiram, and L. Er-Rajy, "Blockchain & multi-agent system: A new promising approach for cloud data integrity auditing with deduplication", Int. J. Commun. Netw. Inf. Secur., vol. 11, no. 1, pp. 175-184, 2019.
[112]
K. Fan, Z. Bao, M. Liu, A.V. Vasilakos, and W. Shi, "Dredas: Decentralized, reliable and efficient remote outsourced data auditing scheme with blockchain smart contract for industrial IoT", Future Gener. Comput. Syst., vol. 110, pp. 665-674, 2020.
[http://dx.doi.org/10.1016/j.future.2019.10.014]
[113]
Y. Zhang, C. Xu, X. Lin, and X. Shen, "Blockchain-based public integrity verification for cloud storage against procrastinating auditors", IEEE Trans. Cloud Comput., vol. 9, no. 3, pp. 923-937, 2021.
[http://dx.doi.org/10.1109/TCC.2019.2908400]
[114]
H. Wang, and J. Zhang, "Blockchain based data integrity verification for large-scale IoT data", IEEE Access, vol. 7, pp. 164996-165006, 2019.
[http://dx.doi.org/10.1109/ACCESS.2019.2952635]

Rights & Permissions Print Cite
© 2024 Bentham Science Publishers | Privacy Policy