DMCA
Privacy-Preserving Public Auditing In Cloud Storage Security
Citations: | 4 - 0 self |
Citations
1742 | Identity-based encryption from the Weil pairing - Boneh, Franklin - 2001 |
386 | Short group signatures - Boneh, Boyen, et al. |
301 | Provable data possession at untrusted stores.
- Ateniese, Burns, et al.
- 2007
(Show Context)
Citation Context ...wn shortly, even with the presence of the randomness. Our design makes use of a public key based HLA, to equip the auditing protocol with public auditability. Specifically, we use the HLA proposed in =-=[13]-=-, which is based on the short signature scheme. Periodic Sample Audit In the Cloud Server environment random “sampling” checking greatly reduces the workload of audit services, while still achieve an ... |
253 | PORs: Proofs of retrievability for large files", - Juels, Jr - 2007 |
196 | Compact proofs of retrievability.
- Shacham, Waters
- 2008
(Show Context)
Citation Context ... in clouds. The users may resort to TPA for ensuring the storage security of their outsourced data, while hoping to keep their data private from TPA. We consider the existence of a semi-trusted CS as =-=[11]-=- does. Namely, in most of time it behaves properly and does not deviate from the prescribed protocol execution. However, during providing the cloud data storage based services, for their own benefits ... |
177 | Enabling public verifiability and data dynamics for storage security in cloud computing
- Wang, Wang, et al.
- 2009
(Show Context)
Citation Context ...t variants of PoR with private auditability. Shacham et al. [13] design an improved PoR scheme built with full proofs of security in the security model defined in [11]. Similar to the construction in =-=[8]-=-, they use publicly verifiable homomorphic non-linear authenticators that are built from provably secure BLS signatures. Based on the elegant BLS 2692D.Srinivas / (IJCSIT) International Journal of Co... |
91 | Auditing to keep online storage services honest,” - Shah, Baker, et al. - 2007 |
89 |
Security guidance for critical areas of focus in cloud computing,”
- Alliance
- 2009
(Show Context)
Citation Context ...a bounded number of audits. consider a similar support for partial dynamic data storage in a distributed scenario with additional feature of data error localization. In a subsequent work, Wang et al. =-=[10]-=- propose to combine BLS-based HLA with MHT to support both public auditability and full data dynamics. Almost simultaneously developed a skip lists based scheme to enable provable data possession with... |
79 | Privacy-preserving audit and extraction of digital contents,” Cryptology ePrint Archive, - Shah, Swaminathan, et al. - 2008 |
38 |
Payment Processor Breach May Be Largest
- Krebs
- 2009
(Show Context)
Citation Context ...ublic auditability is not supported in their main scheme. Although they describe a straightforward Merkle-tree construction for public PoRs, this approach only works with encrypted data. Dodis et al. =-=[5]-=- give a study on different variants of PoR with private auditability. Shacham et al. [13] design an improved PoR scheme built with full proofs of security in the security model defined in [11]. Simila... |
32 |
Gmail disaster: Reports of mass email deletions,” http://www.techcrunch.com/2006/12/28/gmail-disasterreports-of-mass-email-deletions/,
- Arrington
- 2006
(Show Context)
Citation Context ...edented advantages in the IT history: on-demand self-service, ubiquitous network access, location independent resource pooling, rapid resource elasticity, usage-based pricing and transference of risk =-=[1]-=-. As a disruptive technology with profound implications, Cloud Computing is transforming the very nature of how businesses use information technology. One fundamental aspect of this paradigm shifting ... |
11 |
Appengine outage,” Online at http://www.cioweblog.com/50226711/appengine outage.php,
- Wilson
- 2008
(Show Context)
Citation Context ...es from the random block. This time we need to ensure that all the other K − 1 challenges are determined before the forking of the concerned random oracle response. This can be done using the idea in =-=[4]-=-. As soon as the adversary issues the very first random oracle query for i = h(R||vi||L) for any i ε [1,K], the simulator immediately determines the values j = h(R||vj ||L) for all j ε [1,K]. This is ... |
10 | MediaMax/TheLinkup Closes Its Doors,” Online at http://www.techcrunch.com/2008/07/10/ mediamaxthelinkup-closes-its-doors - Kincaid - 2008 |
7 | Amazon s3 availability event: July20,2008,”Onlineathttp://status.aws.amazon.com/s 3-20080720.html, - com - 2008 |