CFP last date
20 May 2024
Reseach Article

Provable Data Possession in Single Cloud Server: A Survey, Classification and Comparative Study

by Ayad Barsoum
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 123 - Number 9
Year of Publication: 2015
Authors: Ayad Barsoum
10.5120/ijca2015905628

Ayad Barsoum . Provable Data Possession in Single Cloud Server: A Survey, Classification and Comparative Study. International Journal of Computer Applications. 123, 9 ( August 2015), 1-10. DOI=10.5120/ijca2015905628

@article{ 10.5120/ijca2015905628,
author = { Ayad Barsoum },
title = { Provable Data Possession in Single Cloud Server: A Survey, Classification and Comparative Study },
journal = { International Journal of Computer Applications },
issue_date = { August 2015 },
volume = { 123 },
number = { 9 },
month = { August },
year = { 2015 },
issn = { 0975-8887 },
pages = { 1-10 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume123/number9/21984-2015905628/ },
doi = { 10.5120/ijca2015905628 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:12:12.811818+05:30
%A Ayad Barsoum
%T Provable Data Possession in Single Cloud Server: A Survey, Classification and Comparative Study
%J International Journal of Computer Applications
%@ 0975-8887
%V 123
%N 9
%P 1-10
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Storage-as-a-Service (SaaS) offered by cloud service providers is a paid facility that enables organizations to outsource their data to be stored on remote servers. Thus, SaaS reduces the maintenance cost and mitigates the burden of large local data storage at the organization's end. However, the fact that data owners no longer physically possess their sensitive data raises new challenges to the tasks of data confidentiality and integrity in cloud computing systems. Many researchers have focused on the problem of provable data possession (PDP), and proposed different schemes to audit data on remote storage sites. In this paper, we investigate the concept of PDP and provide an extensive survey for different PDP schemes on a single cloud server. Moreover, the paper discusses the design principles for various PDP constructions, highlights some limitations, and present a comparative analysis for numerous PDP models. We classify PDP schemes into protocols for static data, and models that support outsourcing of dynamic data.

References
  1. P. Mell and T. Grance, “Draft NIST working definition of cloud computing,” Online at http://csrc.nist.gov/groups/SNS/ cloud-computing/index.html, 2009.
  2. A. Singh and L. Liu, “Sharoes: A data sharing platform for outsourced enterprise storage environments,” in Proceedings of the 24th International Conference on Data Engineering,
  3. ICDE. IEEE, 2008, pp. 993–1002.
  4. M. Xie, H. Wang, J. Yin, and X. Meng, “Integrity auditingof outsourced data,” in VLDB ’07: Proceedings of the 33rd International Conference on Very Large Databases, 2007, pp. 782–793.
  5. 104th United States Congress, “Health Insurance Portability and Accountability Act of 1996 (HIPAA),” Online at http:// aspe.hhs.gov/admnsimp/pl104191.htm, 1996.
  6. N. Gohring, “Amazon’s S3 down for several hours,” Online at http://www.pcworld.com/businesscenter/article/142549/ amazons s3 down for severalhours.html, 2008.
  7. B. Krebs, “Payment processor breach may be largest ever.”
  8. K. Zeng, “Publicly verifiable remote data integrity,” in Proceedings of the 10th International Conference on Information and Communications Security, ser. ICICS ’08. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 419–434.
  9. Y. Deswarte, J.-J. Quisquater, and A. Sa¨idane, “Remote integrity checking,” in 6th Working Conference on Integrity and Internal Control in Information Systems (IICIS), S. J. L. Strous, Ed., 2003, pp. 1–11.
  10. M. Lassak and S. Porubsky, “Fermat-Euler theorem in algebraic number fields,” Journal of Number Theory, vol. 60, no. 2, pp. 254–290, 1996.
  11. D. L. G. Filho and P. S. L. M. Barreto, “Demonstrating data possession and uncheatable data transfer,” Cryptology ePrint Archive, Report 2006/150, 2006.
  12. F. Seb´e, J. Domingo-Ferrer, A. Martinez-Balleste, Y. Deswarte, and J.-J. Quisquater, “Efficient remote data possession checking in critical information infrastructures,” IEEE Transactions on Knowledge and Data Engineering, vol. 20, no. 8, 2008.
  13. P. Golle, S. Jarecki, and I. Mironov, “Cryptographic primitives enforcing communication and storage complexity,” in FC’02: Proceedings of the 6th International Conference on Financial Cryptography, Berlin, Heidelberg, 2003, pp. 120– 135.
  14. M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, “Auditing to keep online storage services honest,” in HOTOS’ 07: Proceedings of the 11th USENIX workshop on Hot topics in operating systems, Berkeley, CA, USA, 2007, pp. 1–6.
  15. M. A. Shah, R. Swaminathan, and M. Baker, “Privacypreserving audit and extraction of digital contents,” Cryptology ePrint Archive, Report 2008/186, 2008.
  16. C. Wang, S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacypreserving public auditing for secure cloud storage,” Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, Feb 2013.
  17. E. Mykletun, M. Narasimha, and G. Tsudik, “Authentication and integrity in outsourced databases,” Trans. Storage, vol. 2, no. 2, 2006.
  18. R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 26, no. 1, 1983.
  19. D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,” in ASIACRYPT ’01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, London, UK, 2001, pp. 514–532.
  20. F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, “Dynamic authenticated index structures for outsourced databases,” in SIGMOD ’06: Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data, New York, NY, USA, 2006, pp. 121–132.
  21. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in CCS ’07: Proceedings of the 14th ACM Conference on Computer and Communications Security, New York, NY, USA, 2007, pp. 598–609.
  22. G. Ateniese, S. Kamara, and J. Katz, “Proofs of storage from homomorphic identification protocols,” in ASIACRYPT ’09: Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security, Berlin, Heidelberg, 2009, pp. 319–333.
  23. V. Shoup, “On the security of a practical identification scheme,” in EUROCRYPT’96: Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques, Berlin, Heidelberg, 1996, pp. 344–353.
  24. H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ser. ASIACRYPT ’08. Springer-Verlag, 2008, pp. 90–107.
  25. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in SecureComm ’08: Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks, New York, NY, USA, 2008, pp. 1–10.
  26. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,” in CCS ’09: Proceedings of the 16th ACM Conference on Computer and Communications Security, New York, NY, USA, 2009, pp. 213–222.
  27. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in ESORICS’09: Proceedings of the 14th European Conference on Research in Computer Security, Berlin, Heidelberg, 2009, pp. 355–370.
  28. R. C. Merkle, “Protocols for public key cryptosystems,” IEEE Symposium on Security and Privacy, vol. 0, p. 122, 1980.
  29. Y. Zhang and M. Blanton, “Efficient dynamic provable possession of remote data via balanced update trees,” in Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, ser. ASIA CCS ’13. New York, NY, USA: ACM, 2013, pp. 183–194.
  30. Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, “Cooperative provable data possession for integrity verification in multicloud storage,” Parallel and Distributed Systems, IEEE Transactions on, vol. 23, no. 12, pp. 2231–2244, Dec 2012.
  31. Z. Hao, S. Zhong, and N. Yu, “A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability,” IEEE Transactions on Knowledge and Data Engineering, vol. 99, no. PrePrints, 2011.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud computing Outsourcing Data Storage Cryptographic Protocols Data Integrity Verification Techniques