Asian Journal of Information Technology

Year: 2016
Volume: 15
Issue: 6
Page No. 1056 - 1072

Integrity Verification for Dynamic Multi-Replica Data in Cloud Storage

Authors : Alshaimaa Abo- Alian, Nagwa L. Badr and M.F. Tolba

References

Abo-Alian, A., N.L. Badr and M.F. Tolba, 2015. Auditing-as-a-service for cloud storage. Proceedings of the 7th IEEE International Conference Intelligent Systems, September 24‐26, 2014, Warsaw, Poland, pp: 559-568.

Abo-Alian, A., N.L. Badr and M.F. Tolba, 2016. Hierarchical attribute-role based access control for cloud computing. Proceedings of the 1st International Conference on Advanced Intelligent System and Informatics, November 28-30, 2015, Beni Suef, Egypt, pp: 381-389.

Abo-Alian, A., N.L. Badr and M.F. Tolba, 2016. Keystroke dynamics-based user authentication service for cloud computing. Concurrency Computat.: Pract. Exper., 28: 2567-2585.
CrossRef  |  Direct Link  |  

Abu-Libdeh, H., L. Princehouse and H. Weatherspoon, 2010. RACS: A case for cloud storage diversity. Proceedings of the 1st ACM Symposium on Cloud Computing, June 10-11, 2010, Indianapolis, IN., pp: 229-240.

Amazon.com, 2008. Amazon S3 availability event: July 20, 2008. http://status.aws.amazon.com/s3-20080720.html.

Anwar, M.J., M.Y. Javed, S. Rehman and N. Asad, 2012. Applying provable data possession with elgamal in cloud computing. J. Basic Applied Sci. Res., 2: 7091-7094.

Arrington, M., 2006. Gmail disaster: Reports of mass email deletions. http://techcrunch.com/2006/12/28/gmail-disaster-reports-of-mass-email-deletions/.

Ateniese, G., R. Burns, R. Curtmola, J. Herring and O. Khan et al., 2011. Remote data checking using provable data possession. ACM Trans. Inform. Syst. Security, Vol. 14. 10.1145/1952982.1952994

Ateniese, G., S. Kamara and J. Katz, 2009. Proofs of storage from homomorphic identification protocols. Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security, December 6-10, 2009, Tokyo, Japan, pp: 319-333.

Attas, D. and O. Batrafi, 2011. Efficient integrity checking technique for securing client data in cloud computing. Int. J. Electr. Comput. Sci., 11: 43-48.
Direct Link  |  

Barsoum, A.F. and M.A. Hasan, 2011. On verifying dynamic multiple data copies over cloud servers. IACR Cryptol. ePrint Arch., Vol. 2011.

Barsoum, A.F. and M.A. Hasan, 2012. Integrity verification of multiple data copies over untrusted cloud servers. Proceedings of the 12th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing, May 13-16, 2012, Ottawa, Canada, pp: 829-834.

Blum, M. and S. Goldwasser, 1985. An Efficient Probabilistic Public-Key Encryption Scheme which Hides all Partial Information. In: Advances in Cryptology, Blakley, G.R. and D. Chaum (Eds.). Springer, Berlin, Heidelberg, ISBN: 978-3-540-15658-1, pp: 289-299.

Cao, N., S. Yu, Z. Yang, W. Lou and Y.T. Hou, 2012. LT codes-based secure and reliable cloud storage service. Proceedings of the IEEE INFOCOM, March 25-30, 2012, Orlando, FL., pp: 693-701.

Chen, B. and R. Curtmola, 2012. Robust dynamic provable data possession. Proceedings of the 32nd International IEEE Conference on Distributed Computing Systems Workshops, June 18-21, 2012, Macau, China, pp: 515-525.

Chen, B. and R. Curtmola, 2013. Towards self-repairing replication-based storage systems using untrusted clouds. Proceedings of the 3rd ACM Conference on Data and Application Security and Privacy, February 18-20, 2013, San Antonio, TX., USA., pp: 377-388.

Damgard, I., M. Jurik and J.B. Nielsen, 2010. A generalization of paillier's public-key system with applications to electronic voting. Int. J. Inform. Security, 9: 371-385.
CrossRef  |  Direct Link  |  

Erway, C., A. Kupcu, C. Papamanthou and R. Tamassia, 2009. Dynamic provable data possession. Proceedings of the 16th ACM Conference on Computer and Communications Security, November 9-13, 2009, Chicago, IL., USA., pp: 213-222.

Etemad, M. and A. Kupcu, 2013. Transparent, distributed and replicated dynamic provable data possession. Proceedings of the 11th International Conference on Applied Cryptography and Network Security, June 25-28, 2013, Banff, AB., Canada, pp: 1-18.

Ho, T., 2003. Summary of raptor codes. Scientific Commons.

Jiekak, S., A.M. Kermarrec, N. Le Scouarnec, G. Straub and A. van Kempen, 2013. Regenerating codes: A system perspective. ACM SIGOPS Operat. Syst. Rev., 47: 23-32.
CrossRef  |  Direct Link  |  

Kumar, S.S. and M.N. Rajkumar, 2014. Secured dynamic auditing in cloud storage using fully homomarphic mechanism. Int. J. Software Hardware Res. Eng., 2: 207-211.
Direct Link  |  

Li, C., Y. Chen, P. Tan and G. Yang, 2012. An efficient provable data possession scheme with data dynamics. Proceedings of the International Conference on Computer Science and Service System, August 11-13, 2012, Nanjing, China, pp: 706-710.

Li, C., Y. Chen, P. Tan and G. Yang, 2013. Towards comprehensive provable data possession in cloud computing. Wuhan Univ. J. Nat. Sci., 18: 265-271.
CrossRef  |  Direct Link  |  

Liu, C., R. Ranjan, X. Zhang, C. Yang and J. Chen, 2015. A Big Picture of Integrity Verification of Big Data in Cloud Computing. In: Handbook on Data Centers, Khan, S.U. and A.Y. Zomaya (Eds.). Springer, New York, ISBN: 978-1-4939-2091-4, pp: 631-645.

Liu, F., D. Gu and H. Lu, 2011. An improved dynamic provable data possession model. Proceedings of the IEEE International Conference on Cloud Computing and Intelligence Systems, September 15-17, 2011, Beijing, China, pp: 290-295.

Liu, H., P. Zhang and J. Lun, 2013. Public data integrity verification for secure cloud storage. J. Networks, 8: 373-380.
CrossRef  |  Direct Link  |  

Mather, T., S. Kumaraswamy and S. Latif, 2009. Cloud Security and Privacy: An Enterprise Perspective on Risks and Compliance. 1st Edn., O'Reilly Media, Inc., USA., Pages: 338.

Mell, P. and T. Grance, 2011. The NIST Definition of Cloud Computing. NIST Special Publication, USA.

Menezes, A., P. van Oorschot and S. Vanstone, 1996. Handbook of Applied Cryptography. 1st Edn., CRC Press, UK.

Mukundan, R., S. Madria and M. Linderman, 2012. Replicated data integrity verification in cloud. IEEE Data Eng. Bull., 35: 55-64.

NCBI., 2014. Genome. Human Genome Project. http://www.ncbi.nlm.nih.gov/genome/.

Paillier, P., 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Advances in Cryptology-EUROCRYPT '99, Stern, J. (Ed.). Springer-Verlag, Berlin Heidelberg, pp: 223-238.

Plank, J.S., 1997. A tutorial on reed-solomon coding for fault-tolerance in RAID-like systems. Software Pract. Exper., 27: 995-1012.

Ren, Y., J. Shen, Y. Zheng, J. Wang and H.C. Chao, 2015. Efficient data integrity auditing for storage security in mobile health cloud. Peer-to-Peer Network. Applic. 10.1007/s12083-015-0346-y

Shacham, H. and B. Waters, 2013. Compact proofs of retrievability. J. Cryptol., 26: 442-483.
CrossRef  |  Direct Link  |  

Shokrollahi, A., 2006. Raptor codes. IEEE Trans. Inform. Theory, 52: 2551-2567.
CrossRef  |  Direct Link  |  

Sookhak, M., A. Gani, H. Talebian, A. Akhunzada, S.U. Khan, R. Buyya and A.Y. Zomaya, 2015. Remote data auditing in cloud computing environments: A survey, taxonomy and open issues. ACM Comput. Surveys, Vol. 47. 10.1145/2764465

Sun, D.W., G.R. Chang, S. Gao, L.Z. Jin and X.W. Wang, 2012. Modeling a dynamic data replication strategy to increase system availability in cloud computing environments. J. Comput. Sci. Technol., 27: 256-272.
CrossRef  |  Direct Link  |  

Thakur, A.S. and P.K. Gupta, 2014. Framework to improve data integrity in multi cloud environment. Int. J. Comput. Applic., 87: 28-32.
Direct Link  |  

Tripathi, A. and M.S. Jalil, 2013. Data access and integrity with authentication in hybrid cloud. Oriental Int. J. Innov. Eng. Res., 1: 30-33.

Wang, C., S.S.M. Chow, Q. Wang, K. Ren and W. Lou, 2013. Privacy-preserving public auditing for secure cloud storage. IEEE Trans. Comput., 62: 362-375.
CrossRef  |  Direct Link  |  

Wang, H. and Y. Zhang, 2014. On the knowledge soundness of a cooperative provable data possession scheme in multicloud storage. IEEE Trans. Parallel Distrib. Syst., 25: 264-267.
CrossRef  |  Direct Link  |  

Wang, Q., C. Wang, K. Ren, W. Lou and J. Li, 2011. Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst., 22: 847-859.
CrossRef  |  Direct Link  |  

Xu, J. and E.C. Chang, 2011. Towards efficient provable data possession. IACR Cryptol. ePrint Arch., Vol. 2011.

Yang, K. and X. Jia, 2014. TSAS: Third-Party Storage Auditing Service. In: Security for Cloud Storage Systems, Yang, K. and X. Jia (Eds.). Springer, New York, ISBN: 978-1-4614-7872-0, pp: 7-37.

Yang, K. and X.H. Jia, 2012. Data storage auditing service in cloud computing: Challenges, methods and opportunities. World Wide Web, 15: 409-428.
CrossRef  |  Direct Link  |  

Yuan, J. and S. Yu, 2013. Proofs of retrievability with public verifiability and constant communication cost in cloud. Proceedings of the International Workshop on Security in Cloud Computing, May 8-10, 2013, Hangzhou, China, pp: 19-26.

Zhang, Y. and M. Blanton, 2013. Efficient dynamic provable possession of remote data via balanced update trees. Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, May 8-10, 2013, Hangzhou, China, pp: 183-194.

Zheng, Q. and S. Xu, 2012. Secure and efficient proof of storage with deduplication. Proceedings of the 2nd ACM Conference on Data and Application Security and Privacy, February 7-9, 2012, San Antonio, TX., USA., pp: 1-12.

Zhu, Y., H. Hu, G.J. Ahn and M. Yu, 2012. Cooperative provable data possession for integrity verification in multicloud storage. IEEE Trans. Parallel Distrib. Syst., 23: 2231-2244.
CrossRef  |  Direct Link  |  

Design and power by Medwell Web Development Team. © Medwell Publishing 2024 All Rights Reserved