skip to main content
survey

Ensuring Security and Privacy Preservation for Cloud Data Services

Published: 06 June 2016 Publication History

Abstract

With the rapid development of cloud computing, more and more enterprises/individuals are starting to outsource local data to the cloud servers. However, under open networks and not fully trusted cloud environments, they face enormous security and privacy risks (e.g., data leakage or disclosure, data corruption or loss, and user privacy breach) when outsourcing their data to a public cloud or using their outsourced data. Recently, several studies were conducted to address these risks, and a series of solutions were proposed to enable data and privacy protection in untrusted cloud environments. To fully understand the advances and discover the research trends of this area, this survey summarizes and analyzes the state-of-the-art protection technologies. We first present security threats and requirements of an outsourcing data service to a cloud, and follow that with a high-level overview of the corresponding security technologies. We then dwell on existing protection solutions to achieve secure, dependable, and privacy-assured cloud data services including data search, data computation, data sharing, data storage, and data access. Finally, we propose open challenges and potential research directions in each category of solutions.

References

[1]
Amazon. 2015a. AWS Security Center. (2015). http://aws.amazon.com/security/.
[2]
Amazon. 2015b. Microsoft Azure Trust Center. (2015). http://azure.microsoft.com/en-us/support/trust-center/.
[3]
Michael Armbrust, Armando Fox, Rean Griffith, Anthony D. Joseph, Randy Katz, Andy Konwinski, Gunho Lee, David Patterson, Ariel Rabkin, Ion Stoica, and Matei Zaharia. 2010. A view of cloud computing. Communications of the ACM 53, 4 (2010), 50--58.
[4]
Giuseppe Ateniese, Randal Burns, Reza Curtmola, Joseph Herring, Lea Kissner, Zachary Peterson, and Dawn Song. 2007. Provable data possession at untrusted stores. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07). ACM, 598--609.
[5]
Giuseppe Ateniese, Roberto Di Pietro, Luigi V. Mancini, and Gene Tsudik. 2008. Scalable and efficient provable data possession. In Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks (SecureComm’08). ACM, 9.
[6]
Ayad F. Barsoum and M. Anwar Hasan. 2010. Provable possession and replication of data over cloud servers. CACR, University of Waterloo (March 2010).
[7]
Amos Beimel. 1996. Secure Schemes for Secret Sharing and Key Distribution. Ph.D. Dissertation. Technion-Israel Institute of Technology, Faculty of Computer Science.
[8]
John Bethencourt, Amit Sahai, and Brent Waters. 2007. Ciphertext-policy attribute-based encryption. In Proceedings of IEEE Symposium on Security and Privacy (S&P). IEEE, 321--334.
[9]
Matt Blaze, Gerrit Bleumer, and Martin Strauss. 1998. Divertible protocols and atomic proxy cryptography. In Advances in Cryptology (EUROCRYPT’98). Springer, 127--144.
[10]
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. 2004. Public key encryption with keyword search. In Advances in Cryptology (Eurocrypt’04). Springer, 506--522.
[11]
Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography. Springer, 325--341.
[12]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2004. Short signatures from the Weil pairing. Journal of Cryptology 17, 4 (2004), 297--319.
[13]
Kevin D. Bowers, Ari Juels, and Alina Oprea. 2009. Proofs of retrievability: Theory and implementation. In Proceedings of the 2009 ACM Workshop on Cloud Computing Security (SCC’09). ACM, 43--54.
[14]
Kevin D. Bowers, Marten van Dijk, Ari Juels, Alina Oprea, and Ronald L. Rivest. 2011. How to tell if your cloud files are vulnerable to drive crashes. In Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS’11). ACM, 501--514.
[15]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS’12). ACM, 309--325.
[16]
Zvika Brakerski and Vinod Vaikuntanathan. 2011. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Advances in Cryptology (CRYPTO’11). Springer, 505--524.
[17]
Zvika Brakerski and Vinod Vaikuntanathan. 2014. Efficient fully homomorphic encryption from (standard) LWE. SIAM Journal on Computing 43, 2 (2014), 831--871.
[18]
Ning Cao, Cong Wang, Ming Li, Kui Ren, and Wenjing Lou. 2014. Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Transactions on Parallel and Distributed Systems (TPDS) 25, 1 (2014), 222--233.
[19]
David Cash, Joseph Jaeger, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel-Catalin Rosu, and Michael Steiner. 2014. Dynamic searchable encryption in very large databases: Data structures and implementation. In Proceedings of Network and Distributed System Security Symposium (NDSS’14). ISOC.
[20]
David Cash, Alptekin Küpçü, and Daniel Wichs. 2013. Dynamic proofs of retrievability via oblivious ram. In Advances in Cryptology (EUROCRYPT’13). Springer, 279--295.
[21]
Alberto Ceselli, Ernesto Damiani, Sabrina De Capitani Di Vimercati, Sushil Jajodia, Stefano Paraboschi, and Pierangela Samarati. 2005. Modeling and assessing inference exposure in encrypted databases. ACM Transactions on Information and System Security (TISSEC) 8, 1 (2005), 119--152.
[22]
Bo Chen and Reza Curtmola. 2012. Robust dynamic provable data possession. In Proceedings of 32nd International Conference on Distributed Computing Systems Workshops (ICDCSW’12). IEEE, 515--525.
[23]
Lanxiang Chen. 2013. Using algebraic signatures to check data possession in cloud storage. Future Generation Computer Systems 29, 7 (2013), 1709--1715.
[24]
Jung Hee Cheon, Jean-Sébastien Coron, Jinsu Kim, Moon Sung Lee, Tancrede Lepoint, Mehdi Tibouchi, and Aaram Yun. 2013. Batch fully homomorphic encryption over the integers. In Advances in Cryptology (EUROCRYPT’13). Springer, 315--335.
[25]
Benny Chor, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. 1998. Private information retrieval. Journal of the ACM (JACM) 45, 6 (1998), 965--981.
[26]
CSA. 2013. The Notorious Nine: Cloud Computing Top Threats in 2013. https://downloads.cloudsecurityalliance.org/initiatives/top_threats/The_Notorious_Nine_Cloud_Computing_Top_Threats_in_2013.pdf. (Feb. 2013).
[27]
Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2011. Searchable symmetric encryption: Improved definitions and efficient constructions. Journal of Computer Security 19, 5 (2011), 895--934.
[28]
Reza Curtmola, Osama Khan, Randal Burns, and Giuseppe Ateniese. 2008. MR-PDP: Multiple-replica provable data possession. In Proceedings of the 28th International Conference on Distributed Computing Systems (ICDCS’08). IEEE, 411--420.
[29]
Sabrina De Capitani Di Vimercati, Sara Foresti, Sushil Jajodia, Stefano Paraboschi, and Pierangela Samarati. 2010. Encryption policies for regulating access to outsourced data. ACM Transactions on Database Systems (TODS) 35, 2 (2010), 12.
[30]
Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Giovanni Livraga, Stefano Paraboschi, and Pierangela Samarati. 2013. Enforcing dynamic write privileges in data outsourcing. Computers & Security 39 (2013), 47--63.
[31]
Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Stefano Paraboschi, Gerardo Pelosi, and Pierangela Samarati. 2010. Encryption-based policy enforcement for cloud storage. In Proceedings of IEEE 30th International Conference on Distributed Computing Systems Workshops (ICDCSW’10). IEEE, 42--51.
[32]
Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Stefano Paraboschi, and Pierangela Samarati. 2011. Private data indexes for selective access to outsourced data. In Proceedings of the 10th Annual ACM Workshop on Privacy in the Electronic Society (WPES’11). ACM, 69--80.
[33]
Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Stefano Paraboschi, and Pierangela Samarati. 2013. On information leakage by indexes over data fragments. In Proceedings of the 29th IEEE International Conference on Data Engineering Workshops (ICDEW’13). IEEE, 94--98.
[34]
Sabrina De Capitani di Vimercati, Sara Foresti, Stefano Paraboschi, Gerardo Pelosi, and Pierangela Samarati. 2011. Efficient and private access to outsourced data. In Proceedings of the 31st International Conference on Distributed Computing Systems (ICDCS’11). IEEE, 710--719.
[35]
Sabrina De Capitani di Vimercati, Sara Foresti, Stefano Paraboschi, Gerardo Pelosi, and Pierangela Samarati. 2013. Supporting concurrency and multiple indexes in private access to outsourced data. Journal of Computer Security 21, 3 (2013), 425--461.
[36]
Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, and Giovanni Livraga. 2012a. Enforcing subscription-based authorization policies in cloud scenarios. In Data and Applications Security and Privacy XXVI. Springer, 314--329.
[37]
Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Stefano Paraboschi, and Pierangela Samarati. 2012b. Support for write privileges on outsourced data. In Information Security and Privacy Research. Springer, 199--210.
[38]
Sabrina De Capitani di Vimercati, Sara Foresti, Stefano Paraboschi, Gerardo Pelosi, and Pierangela Samarati. 2013. Distributed shuffling for preserving access confidentiality. In Computer Security (ESORICS’13). Springer, 628--645.
[39]
Sabrina De Capitani di Vimercati, Sara Foresti, and Pierangela Samarati. 2014. Selective and fine-grained access to data in the cloud. In Secure Cloud Computing. Springer, 123--148.
[40]
Cécile Delerablée, Pascal Paillier, and David Pointcheval. 2007. Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In Pairing-Based Cryptography (Pairing’07). Springer, 39--59.
[41]
Xuhua Ding, Yanjiang Yang, and Robert H. Deng. 2011. Database access pattern protection without full-shuffles. IEEE Transactions on Information Forensics and Security (TIFS) 6, 1 (2011), 189--201.
[42]
Yevgeniy Dodis, Salil Vadhan, and Daniel Wichs. 2009. Proofs of retrievability via hardness amplification. In Theory of Cryptography. Springer, 109--127.
[43]
Chris Erway, Alptekin Küpçü, Charalampos Papamanthou, and Roberto Tamassia. 2009. Dynamic provable data possession. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). ACM, 213--222.
[44]
Amos Fiat and Moni Naor. 1993. Broadcast encryption. In Advances in Cryptology (CRYPTO’93). Springer, 480--491.
[45]
Craig Gentry. 2009a. A Fully Homomorphic Encryption Scheme. Ph.D. Dissertation. Stanford University.
[46]
Craig Gentry. 2009b. Fully homomorphic encryption using ideal lattices. In Proceedings of ACM Symposium on Theory of Computing (STOC’09), Vol. 9. ACM, 169--178.
[47]
Craig Gentry and Shai Halevi. 2011. Implementing gentry’s fully-homomorphic encryption scheme. In Advances in Cryptology (EUROCRYPT’11). Springer, 129--148.
[48]
Craig Gentry, Shai Halevi, Chris Peikert, and Nigel P. Smart. 2012c. Ring switching in BGV-style homomorphic encryption. In Security and Cryptography for Networks. Springer, 19--37.
[49]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012a. Better bootstrapping in fully homomorphic encryption. In Public Key Cryptography (PKC’12). Springer, 1--16.
[50]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012b. Fully homomorphic encryption with polylog overhead. In Advances in Cryptology (EUROCRYPT’12). Springer, 465--482.
[51]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology (CRYPTO’13). Springer, 75--92.
[52]
Michael T. Goodrich, Michael Mitzenmacher, Olga Ohrimenko, and Roberto Tamassia. 2012a. Practical oblivious storage. In Proceedings of the 2nd ACM Conference on Data and Application Security and Privacy (CODASPY’12). ACM, 13--24.
[53]
Michael T. Goodrich, Michael Mitzenmacher, Olga Ohrimenko, and Roberto Tamassia. 2012b. Privacy-preserving group data access via stateless oblivious RAM simulation. In Proceedings of the 23th Annual ACM-SIAM Symposium on Discrete Algorithms (SODA’12). SIAM, 157--167.
[54]
Google. 2015. Syncdocs Security and Privacy. (2015). http://www.syncdocs.com/help/syncdocs-security-and-privacy/.
[55]
Vipul Goyal, Abhishek Jain, Omkant Pandey, and Amit Sahai. 2008. Bounded ciphertext policy attribute based encryption. In Automata, Languages and Programming. Springer, 579--591.
[56]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. 2006. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS’06). ACM, 89--98.
[57]
Matthew Green, Susan Hohenberger, and Brent Waters. 2011. Outsourcing the decryption of ABE ciphertexts. In Proceedings of USENIX Security Symposium, Vol. 2011. USENIX Association.
[58]
Jing He, Yanchun Zhang, Guangyan Huang, Yong Shi, and Jie Cao. 2012. Distributed data possession checking for securing multiple replicas in geographically-dispersed clouds. Journal of Computer and System Sciences 78, 5 (2012), 1345--1358.
[59]
Haibo Hu, Jianliang Xu, Xizhong Xu, Kexin Pei, Byron Choi, and Shuigeng Zhou. 2014. Private search on key-value stores with hierarchical indexes. In Proceedings of the 30th IEEE International Conference on Data Engineering (ICDE’14). IEEE, 628--639.
[60]
Junbeom Hur and Dong Kun Noh. 2011. Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Transactions on Parallel and Distributed Systems (TPDS) 22, 7 (2011), 1214--1221.
[61]
Luan Ibraimi, Qiang Tang, Pieter Hartel, and Willem Jonker. 2009. Efficient and provable secure ciphertext-policy attribute-based encryption schemes. In Information Security Practice and Experience. Springer, 1--12.
[62]
Ari Juels and Burton S. Kaliski Jr. 2007. PORs: Proofs of retrievability for large files. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07). ACM, 584--597.
[63]
Taeho Jung, Xiang-Yang Li, Zhiguo Wan, and Meng Wan. 2013. Privacy preserving cloud data access with multi-authorities. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM’13). IEEE, 2625--2633.
[64]
Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic searchable symmetric encryption. In Proceedings of the 2012 ACM Conference on Computer and Communications Security. IEEE, 965--976.
[65]
Ryan Ko, Stephen Lee, and Veerappa Rajan. 2013. Cloud computing vulnerability incidents: A statistical overview. https://downloads.cloudsecurityalliance.org/initiatives/cvwg/CSA_Whitepaper_Cloud_Computing_Vulnerability_Incidents.zip. (March 2013).
[66]
Mehmet Kuzu, Mohammad Saiful Islam, and Murat Kantarcioglu. 2012. Efficient similarity search over encrypted data. In Proceedings of IEEE 28th International Conference on Data Engineering (ICDE’12). IEEE, 1156--1167.
[67]
Allison Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. 2010. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Advances in Cryptology (EUROCRYPT’10). Springer, 62--91.
[68]
Jin Li, Xiaofeng Chen, Jingwei Li, Chunfu Jia, Jianfeng Ma, and Wenjing Lou. 2013. Fine-grained access control system based on outsourced attribute-based encryption. In Computer Security (ESORICS’13). Springer, 592--609.
[69]
Jingwei Li, Chunfu Jia, Jin Li, and Xiaofeng Chen. 2012. Outsourcing encryption of attribute-based encryption with mapreduce. In Information and Communications Security. Springer, 191--201.
[70]
Jiangtao Li and Ninghui Li. 2006. OACerts: Oblivious attribute certificates. IEEE Transactions on Dependable and Secure Computing (TDSC) 3, 4 (2006), 340--352.
[71]
Jin Li, Qian Wang, Cong Wang, Ning Cao, Kui Ren, and Wenjing Lou. 2010. Fuzzy keyword search over encrypted data in cloud computing. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM’10). IEEE, 1--5.
[72]
Ming Li, Shucheng Yu, Kui Ren, Wenjing Lou, and Y. Thomas Hou. 2013. Toward privacy-assured and searchable cloud data storage services. IEEE Network 27, 4 (2013), 56--62.
[73]
Ruixuan Li, Zhiyong Xu, Wanshang Kang, Kin Choong Yow, and Cheng-Zhong Xu. 2014. Efficient multi-keyword ranked query over encrypted data in cloud computing. Future Generation Computer Systems 30 (2014), 179--190.
[74]
Yanbin Lu. 2012. Privacy-preserving logarithmic-time search on encrypted data in cloud. In Proceedings of Network and Distributed System Security Symposium (NDSS’12). ISOC.
[75]
Ralph C. Merkle. 1980. Protocols for public key cryptosystems. In Proceedings of IEEE Symposium on Security and Privacy (S&P’’80). IEEE, 122--134.
[76]
Mohamed Nabeel and Elisa Bertino. 2014. Privacy preserving delegated access control in public clouds. IEEE Transactions on Knowledge and Data Engineering (TKDE) 26, 9 (2014), 2268--2280.
[77]
Mohamed Nabeel, Elisa Bertino, Murat Kantarcioglu, and Bhavani Thuraisingham. 2011. Towards privacy preserving access control in the cloud. In Proceedings of the 7th International Conference on Collaborative Computing: Networking, Applications and Worksharing. IEEE, 172--180.
[78]
Mohamed Nabeel, Ning Shang, and Elisa Bertino. 2013. Privacy preserving policy-based content sharing in public clouds. IEEE Transactions on Knowledge and Data Engineering (TKDE) 25, 11 (2013), 2602--2614.
[79]
Michael Naehrig, Kristin Lauter, and Vinod Vaikuntanathan. 2011. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM Cloud Computing Security Workshop (CCSW’11). ACM, 113--124.
[80]
Muhammad Naveed, Manoj Prabhakaran, and Carl A. Gunter. 2014. Dynamic searchable encryption via blind storage. In Proceedings of IEEE Symposium on Security and Privacy (S&P’’14). IEEE, 639--654.
[81]
Cengiz Örencik and Erkay Savaş. 2014. An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking. Distributed and Parallel Databases (DPD) 32, 1 (2014), 119--160.
[82]
Rafail Ostrovsky, Amit Sahai, and Brent Waters. 2007. Attribute-based encryption with non-monotonic access structures. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07). ACM, 195--203.
[83]
HweeHwa Pang, Jilian Zhang, and Kyriakos Mouratidis. 2013. Enhancing access privacy of range retrievals over b <sup>+</sup>-trees. IEEE Transactions on Knowledge and Data Engineering (TKDE) 25, 7 (2013), 1533--1547.
[84]
Torben Pryds Pedersen. 1992. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology (CRYPTO’91). Springer, 129--140.
[85]
Benny Pinkas and Tzachy Reinman. 2010. Oblivious RAM revisited. In Advances in Cryptology (EUROCRYPT’10). Springer, 502--519.
[86]
Mariana Raykova, Hang Zhao, and Steven M. Bellovin. 2012. Privacy enhanced access control for outsourced data sharing. In Financial Cryptography and Data Security. Springer, 223--238.
[87]
Irving S. Reed and Gustave Solomon. 1960. Polynomial codes over certain finite fields. Journal of the Society for Industrial & Applied Mathematics 8, 2 (1960), 300--304.
[88]
Amit Sahai, Hakan Seyalioglu, and Brent Waters. 2012. Dynamic credentials and ciphertext delegation for attribute-based encryption. In Advances in Cryptology (CRYPTO’12). Springer, 199--217.
[89]
Amit Sahai and Brent Waters. 2005. Fuzzy identity-based encryption. In Advances in Cryptology (EUROCRYPT’05). Springer, 457--473.
[90]
Pierangela Samarati. 2014. Data security and privacy in the cloud. In Information Security Practice and Experience. Springer, 28--41.
[91]
Pierangela Samarati and Sabrina De Capitani di Vimercati. 2010. Data protection in outsourcing scenarios: Issues and directions. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS’10). ACM, 1--14.
[92]
Hovav Shacham and Brent Waters. 2013. Compact proofs of retrievability. Journal of Cryptology 26, 3 (2013), 442--483.
[93]
Nihar B. Shah, K. V. Rashmi, Kannan Ramchandran, and P. Vijay Kumar. 2013. Privacy-Preserving and Secure Distributed Storage Codes. http://www.eecs.berkeley.edu/ñihar/publications/privacy_security. pdf.
[94]
Ning Shang, Mohamed Nabeel, Federica Paci, and Elisa Bertino. 2010. A privacy-preserving approach to policy-based content dissemination. In Proceedings of the 26th International Conference on Data Engineering (ICDE’10). IEEE, 944--955.
[95]
Elaine Shi, Emil Stefanov, and Charalampos Papamanthou. 2013. Practical dynamic proofs of retrievability. In Proceedings of the 2013 ACM Conference on Computer and Communications Security (CCS’13). ACM, 325--336.
[96]
Nigel P. Smart and Frederik Vercauteren. 2010. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography (PKC’10). Springer, 420--443.
[97]
Nigel P. Smart and Frederik Vercauteren. 2014. Fully homomorphic SIMD operations. Designs, Codes and Cryptography 71, 1 (2014), 57--81.
[98]
Emil Stefanov, Marten van Dijk, Ari Juels, and Alina Oprea. 2012. Iris: A scalable cloud file system with efficient integrity checks. In Proceedings of the 28th Annual Computer Security Applications Conference (ACSAC’12). IEEE, 229--238.
[99]
Emil Stefanov, Marten Van Dijk, Elaine Shi, Christopher Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2013. Path oram: An extremely simple oblivious ram protocol. In Proceedings of the 2013 ACM Conference on Computer and Communications Security (CCS’13). ACM, 299--310.
[100]
Wenhai Sun, Bing Wang, Ning Cao, Ming Li, Wenjing Lou, Y. Thomas Hou, and Hui Li. 2013. Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security (ASIACCS’13). ACM, 71--82.
[101]
Wenhai Sun, Shucheng Yu, Wenjing Lou, Y. Thomas Hou, and Hui Li. 2014. Protecting your right: Attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM’14). IEEE.
[102]
Shuang Tan, Lin Tan, Xiaoling Li, and Yan Jia. 2014. An efficient method for checking the integrity of data in the cloud. China Communications 11, 9 (2014), 68--81.
[103]
Marten Van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. 2010. Fully homomorphic encryption over the integers. In Advances in Cryptology (EUROCRYPT’10). Springer, 24--43.
[104]
Verizon. 2015. 2015 Data Breach Investigations Report. http://www.verizonenterprise.com/DBIR/2015/. (2015).
[105]
Shalini Verma. 2012. Forecast: Consumer Digital Storage Needs, 2010--2016. http://www.gartner.com/newsroom/id/2060215. (2012).
[106]
Boyang Wang, Baochun Li, and Hui Li. 2012a. Knox: Privacy-preserving auditing for shared data with large groups in the cloud. In Applied Cryptography and Network Security. Springer, 507--525.
[107]
Boyang Wang, Baochun Li, and Hui Li. 2012b. Oruta: Privacy-preserving public auditing for shared data in the cloud. In Proceedings of the 5th International Conference on Cloud Computing (CLOUD’12). IEEE, 295--302.
[108]
Boyang Wang, Baochun Li, and Hui Li. 2015. Panda: Public auditing for shared data with efficient user revocation in the cloud. IEEE Transactions on Services Computing (TSC) 8, 1 (2015), 92--106.
[109]
Boyang Wang, Hui Li, and Ming Li. 2013. Privacy-preserving public auditing for shared cloud data supporting group dynamics. In Proceedings of IEEE International Conference on Communications (ICC’13). IEEE, 1946--1950.
[110]
Bing Wang, Shucheng Yu, Wenjing Lou, and Y. Thomas Hou. 2014. Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM’14). IEEE.
[111]
Cong Wang, Ning Cao, Jin Li, Kui Ren, and Wenjing Lou. 2010. Secure ranked keyword search over encrypted cloud data. In Proceedings of IEEE 30th International Conference on Distributed Computing Systems (ICDCS’10). 253--262.
[112]
Cong Wang, Ning Cao, Kui Ren, and Wenjing Lou. 2012. Enabling secure and efficient ranked keyword search over outsourced cloud data. IEEE Transactions on Parallel and Distributed Systems (TPDS) 23, 8 (2012), 1467--1479.
[113]
Cong Wang, Sherman S. M. Chow, Qian Wang, Kui Ren, and Wenjing Lou. 2013. Privacy-preserving public auditing for secure cloud storage. IEEE Transactions on Computers (TOC) 62, 2 (2013), 362--375.
[114]
Cong Wang, Kui Ren, Wenjing Lou, and Jin Li. 2010. Toward publicly auditable secure cloud data storage services. IEEE Network 24, 4 (2010), 19--24.
[115]
Cong Wang, Kui Ren, Shucheng Yu, and Karthik Mahendra Raje Urs. 2012. Achieving usable and privacy-assured similarity search over outsourced cloud data. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM’12). IEEE, 451--459.
[116]
Huaqun Wang. 2013. Proxy provable data possession in public clouds. IEEE Transactions on Services Computing (TSC) 6, 4 (2013), 551--559.
[117]
Huaqun Wang. 2015. Identity-based distributed provable data possession in multi-cloud storage. IEEE Transactions on Services Computing (TSC) 8, 2 (2015), 328--340.
[118]
Hui Wang and Laks V. S. Lakshmanan. 2006. Efficient secure query evaluation over encrypted XML databases. In Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB’06). VLDB Endowment, 127--138.
[119]
Qian Wang, Cong Wang, Kui Ren, Wenjing Lou, and Jin Li. 2011. Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Transactions on Parallel and Distributed Systems 22, 5 (2011), 847--859.
[120]
Brent Waters. 2011. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Public Key Cryptography (PKC’11). Springer, 53--70.
[121]
Peter Williams and Radu Sion. 2012. Single round access privacy on outsourced storage. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS’12). ACM, 293--304.
[122]
Peter Williams, Radu Sion, and Bogdan Carbunar. 2008. Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage. In Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS’08). ACM, 139--148.
[123]
Peter Williams, Radu Sion, and Alin Tomescu. 2012. Privatefs: A parallel oblivious file system. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS’12). ACM, 977--988.
[124]
Qiuxin Wu. 2014. A generic construction of ciphertext-policy attribute-based encryption supporting attribute revocation. China Communications 11, 13 (2014), 93--100.
[125]
Da Xiao, Yan Yang, Wenbin Yao, Chunhua Wu, Jianyi Liu, and Yixian Yang. 2012. Multiple-file remote data checking for cloud storage. Computers & Security 31, 2 (2012), 192--205.
[126]
Zhifeng Xiao and Yang Xiao. 2013. Security and privacy in cloud computing. IEEE Communications Surveys & Tutorials 15, 2 (2013), 843--859.
[127]
Kan Yang and Xiaohua Jia. 2012. Data storage auditing service in cloud computing: Challenges, methods and opportunities. World Wide Web 15, 4 (2012), 409--428.
[128]
Kan Yang, Xiaohua Jia, and Kui Ren. 2013a. Attribute-based fine-grained access control with efficient revocation in cloud storage systems. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security (ASIACCS’13). ACM, 523--528.
[129]
Kan Yang, Xiaohua Jia, Kui Ren, Bo Zhang, and Ruitao Xie. 2013b. Dac-macs: Effective data access control for multiauthority cloud storage systems. IEEE Transactions on Information Forensics and Security (TIFS) 8, 11 (2013), 1790--1801.
[130]
Ka Yang, Jinsheng Zhang, Wensheng Zhang, and Daji Qiao. 2011. A light-weight solution to preservation of access pattern privacy in un-trusted clouds. In Computer Security (ESORICS’11). Springer, 528--547.
[131]
Peng Yanguo, Cui Jiangtao, Peng Changgen, and Ying Zuobin. 2014. Certificateless public key encryption with keyword search. China Communications 11, 11 (2014), 100--113.
[132]
Sergey Yekhanin. 2010. Private information retrieval. Communications of the ACM 53, 4 (2010), 68--73.
[133]
Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. 2010. Achieving secure, scalable, and fine-grained data access control in cloud computing. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM’10). IEEE, 1--9.
[134]
Jiawei Yuan and Shucheng Yu. 2013a. Efficient Public Integrity Checking for Cloud Data Sharing with Multi-User Modification. Cryptology ePrint Archive, Report 2013/484. (2013). http://eprint.iacr.org/.
[135]
Jiawei Yuan and Shucheng Yu. 2013b. Proofs of retrievability with public verifiability and constant communication cost in cloud. In Proceedings of the 2013 International Workshop on Security in Cloud Computing (SCC’13). ACM, 19--26.
[136]
Qingji Zheng and Shouhuai Xu. 2011. Fair and dynamic proofs of retrievability. In Proceedings of the 1st ACM Conference on Data and Application Security and Privacy (CODASPY’11). ACM, 237--248.
[137]
Qingji Zheng, Shouhuai Xu, and Giuseppe Ateniese. 2014. Vabks: Verifiable attribute-based keyword search over outsourced encrypted data. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM’14). IEEE, 522--530.
[138]
Yan Zhu, Hongxin Hu, Gail-Joon Ahn, and Mengyang Yu. 2012. Cooperative provable data possession for integrity verification in multicloud storage. IEEE Transactions on Parallel and Distributed Systems (TPDS) 23, 12 (2012), 2231--2244.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 49, Issue 1
March 2017
705 pages
ISSN:0360-0300
EISSN:1557-7341
DOI:10.1145/2911992
  • Editor:
  • Sartaj Sahni
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 06 June 2016
Accepted: 01 March 2016
Revised: 01 January 2016
Received: 01 July 2015
Published in CSUR Volume 49, Issue 1

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Cloud computing
  2. cloud data service
  3. data security
  4. privacy preservation

Qualifiers

  • Survey
  • Research
  • Refereed

Funding Sources

  • National Natural Science Foundation of China
  • US National Science Foundation

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)210
  • Downloads (Last 6 weeks)10
Reflects downloads up to 31 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media