skip to main content
survey

Remote Data Auditing in Cloud Computing Environments: A Survey, Taxonomy, and Open Issues

Published:26 May 2015Publication History
Skip Abstract Section

Abstract

Cloud computing has emerged as a long-dreamt vision of the utility computing paradigm that provides reliable and resilient infrastructure for users to remotely store data and use on-demand applications and services. Currently, many individuals and organizations mitigate the burden of local data storage and reduce the maintenance cost by outsourcing data to the cloud. However, the outsourced data is not always trustworthy due to the loss of physical control and possession over the data. As a result, many scholars have concentrated on relieving the security threats of the outsourced data by designing the Remote Data Auditing (RDA) technique as a new concept to enable public auditability for the stored data in the cloud. The RDA is a useful technique to check the reliability and integrity of data outsourced to a single or distributed servers. This is because all of the RDA techniques for single cloud servers are unable to support data recovery; such techniques are complemented with redundant storage mechanisms. The article also reviews techniques of remote data auditing more comprehensively in the domain of the distributed clouds in conjunction with the presentation of classifying ongoing developments within this specified area. The thematic taxonomy of the distributed storage auditing is presented based on significant parameters, such as scheme nature, security pattern, objective functions, auditing mode, update mode, cryptography model, and dynamic data structure. The more recent remote auditing approaches, which have not gained considerable attention in distributed cloud environments, are also critically analyzed and further categorized into three different classes, namely, replication based, erasure coding based, and network coding based, to present a taxonomy. This survey also aims to investigate similarities and differences of such a framework on the basis of the thematic taxonomy to diagnose significant and explore major outstanding issues.

References

  1. Giuseppe Aceto, Alessio Botta, Walter de Donato, and Antonio Pescap. 2013. Cloud monitoring: A survey. Computer Networks 57, 9 (2013), 2093--2115. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Atul Adya, William J. Bolosky, Miguel Castro, Gerald Cermak, Ronnie Chaiken, John R. Douceur, Jon Howell, Jacob R. Lorch, Marvin Theimer, and Roger P. Wattenhofer. 2002. Farsite: Federated, available, and reliable storage for an incompletely trusted environment. SIGOPS Operating Systems Review 36, SI (2002), 1--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Gagan Agrawal and Pankaj Jalote. 1995. Coding-based replication schemes for distributed systems. IEEE Transactions on Parallel and Distributed Systems 6, 3 (1995), 240--251. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Shweta Agrawal and Dan Boneh. 2009. Homomorphic MACs: MAC-based integrity for network coding. In 7th International Conference on Applied Cryptography and Network Security (Lecture Notes in Computer Science), Vol. 5536. Springer, 292--305. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Keno Albrecht, Ruedi Arnold, Roger Wattenhofer, Roger Wattenhofer, and Roger Wattenhofer. 2003. Clippee: A Large-Scale Client/Peer System. ETH, Eidgenössische Technische Hochschule Zürich, Department of Computer Science.Google ScholarGoogle Scholar
  6. Thomas E. Anderson, Michael D. Dahlin, Jeanna M. Neefe, David A. Patterson, Drew S. Roselli, and Randolph Y. Wang. 1996. Serverless network file systems. ACM Transactions on Computer Systems 14, 1 (1996), 41--79. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Le Anh and A. Markopoulou. 2012. NC-Audit: Auditing for network coding storage. In International Symposium on Network Coding (NetCod ’12). 155--160.Google ScholarGoogle Scholar
  8. Michael Armbrust, Armando Fox, Rean Griffith, Anthony D. Joseph, Randy Katz, Andy Konwinski, Gunho Lee, David Patterson, Ariel Rabkin, and Ion Stoica. 2010. A view of cloud computing. Communications of the ACM 53, 4 (2010), 50--58. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Michael Arrington. 2006. Gmail Disaster: Reports of Mass Email Deletions. Retrieved from http://techcrunch.com/2006/12/28/gmail-disaster-reports-of-mass-email-deletions/.Google ScholarGoogle Scholar
  10. Giuseppe Ateniese, Randal Burns, Reza Curtmola, Joseph Herring, Osama Khan, Lea Kissner, Zachary Peterson, and Dawn Song. 2011. Remote data checking using provable data possession. ACM Transactions on Information Systems Security 14, 1 (2011), 1--34. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Giuseppe Ateniese, Randal Burns, Reza Curtmola, Joseph Herring, Lea Kissner, Zachary Peterson, and Dawn Song. 2007. Provable data possession at untrusted stores. In Proceedings of the 14th ACM Conference on Computer and Communications Security. ACM, Alexandria, Virginia, USA, 598--609. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Giuseppe Ateniese, Roberto Di Pietro, Luigi V. Mancini, and Gene Tsudik. 2008. Scalable and efficient provable data possession. In Proceedings of the 4th International Conference on Security and Privacy in Communication Network. ACM, Istanbul, Turkey, 1--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Roger Barga, Dennis Gannon, and Daniel Reed. 2011. The client and the cloud: Democratizing research computing. IEEE Internet Computing 15, 1 (2011), 72--75. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Ayad F. Barsoum and M. Anwar Hasan. 2010. Provable Possession and Replication of Data over Cloud Servers. Centre for Applied Cryptographic Research (CACR) Report 32, University of Waterloo, (2010), 1--36.Google ScholarGoogle Scholar
  15. Ayad F. Barsoum and M. Anwar Hasan. 2011. On verifying dynamic multiple data copies over cloud servers. IACR Cryptology ePrint Archive 2011 (2011), 447--476.Google ScholarGoogle Scholar
  16. Mario Blaum, Jim Brady, Jehoshua Bruck, and Jai Menon. 1995. EVENODD: An efficient scheme for tolerating double disk failures in RAID architectures. IEEE Transactions on Computing 44, 2 (1995), 192--202. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. 2003. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. Lecture Notes in Computer Science, Vol. 2656. Springer, Book section 26, 416--432. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Kevin D. Bowers, Ari Juels, and Alina Oprea. 2009a. HAIL: a high-availability and integrity layer for cloud storage. In Proceedings of the 16th ACM Conference on Computer and Communications Security. ACM, Chicago, Illinois, USA, 187--198. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Kevin D. Bowers, Ari Juels, and Alina Oprea. 2009b. Proofs of retrievability: theory and implementation. In Proceedings of the 2009 ACM Workshop on Cloud Computing Security. ACM, Chicago, Illinois, USA, 43--54. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Rajkumar Buyya, Chee Shin Yeo, Srikumar Venugopal, James Broberg, and Ivona Brandic. 2009. Cloud computing and emerging IT platforms: Vision, hype, and reality for delivering computing as the 5th utility. Future Generation Computer Systems 25, 6 (2009), 599--616. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Rodrigo N. Calheiros, Christian Vecchiola, Dileban Karunamoorthy, and Rajkumar Buyya. 2012. The Aneka platform and QoS-driven resource provisioning for elastic applications on hybrid Clouds. Future Generation Computer Systems 28, 6 (2012), 861--870. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Ran Canetti, Oded Goldreich, and Shai Halevi. 2004. The random oracle methodology, revisited. Journal of the ACM 51, 4 (2004), 557--594. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. Lawrence Carter and Mark N. Wegman. 1979. Universal classes of hash functions. Joural of Computer and System Sciences 18, 2 (1979), 143--154.Google ScholarGoogle ScholarCross RefCross Ref
  24. David Cash, Alptekin Küpçü, and Daniel Wichs. 2012. Dynamic proofs of retrievability via oblivious RAM. IACR Cryptology ePrint Archive (2012), 550--550. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  25. The Sidekick Cloud Disaster. Retrieved from http://www.bbc.co.uk/blogs/technology/2009/10/the_sidekick_cloud_disaster.html.Google ScholarGoogle Scholar
  26. Suh Changho and K. Ramchandran. 2010. Exact-repair MDS codes for distributed storage using interference alignment. In IEEE International Symposium on Information Theory Proceedings. 161--165.Google ScholarGoogle Scholar
  27. Bo Chen, Reza Curtmola, Giuseppe Ateniese, and Randal Burns. 2010. Remote data checking for network coding-based distributed storage systems. In Proceedings of the 2010 ACM Workshop on Cloud Computing Security Workshop. ACM, Chicago, Illinois, USA, 2010, 31--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Henry C. H. Chen and Patrick P. C. Lee. 2013. Enabling data integrity protection in regenerating-coding-based cloud storage: Theory and implementation. IEEE Transactions on Parallel and Distributed Systems 99 (2013), 1--1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Lanxiang Chen. 2013. Using algebraic signatures to check data possession in cloud storage. Future Generation Computer Systems 29, 7 (2013), 1709--1715. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Lanxiang Chen, Shuming Zhou, Xinyi Huang, and Li Xu. 2013. Data dynamics for remote data possession checking in cloud storage. Computers & Electrical Engineering 39, 7 (2013), 2413--2424. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Ian Clarke, Oskar Sandberg, Brandon Wiley, and Theodore W. Hong. 2001. Freenet: A Distributed Anonymous Information Storage and Retrieval System. Lecture Notes in Computer Science, Vol. 2009. Book section 4, 46--66. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Reza Curtmola, Osama Khan, and Randal Burns. 2008a. Robust remote data checking. In Proceedings of the 4th ACM International Workshop on Storage Security and Survivability. ACM, Alexandria, Virginia, USA, 63--68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Reza Curtmola, Osama Khan, Randal Burns, and Giuseppe Ateniese. 2008b. MR-PDP: Multiple-replica provable data possession. In Proceedings of the 28th International Conference on Distributed Computing Systems. Purdue Univ., West Lafayette, 411--420. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Frank Dabek, M. Frans Kaashoek, David Karger, Robert Morris, and Ion Stoica. 2001. Wide-area cooperative storage with CFS. SIGOPS Operating Systems Review 35, 5 (2001), 202--215. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Alexandros G. Dimakis, P. Brighten Godfrey, Yunnan Wu, Martin J. Wainwright, and Kannan Ramchandran. 2010. Network coding for distributed storage systems. IEEE Transactions on Information Theory 56, 9 (2010), 4539--4551. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Alexandros G. Dimakis, Kannan Ramchandran, Yunnan Wu, and Suh Changho. 2011. A survey on network codes for distributed storage. Proceedings of the IEEE 99, 3 (2011), 476--489.Google ScholarGoogle ScholarCross RefCross Ref
  37. Choon Hoong Ding, Sarana Nutanong, and Rajkumar Buyya. 2005. Peer-to-peer networks for content sharing. In Peer-to-Peer Computing: The Evolution of a Disruptive Technology. Idea Group Publishing, Hershey, PA, USA, 28--65. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Roger Dingledine, Michael J. Freedman, and David Molnar. 2001. The Free Haven Project: Distributed Anonymous Storage Service. Lecture Notes in Computer Science, Vol. 2009. Springer, Book section 5, 67--95. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Peter Druschel and Antony Rowstron. 2001. PAST: A large-scale, persistent peer-to-peer storage utility. In Proceedings of the 8th Workshop on Hot Topics in Operating Systems. IEEE, 75--80. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Chris Erway, Alptekin Küpçü, Charalampos Papamanthou, and Roberto Tamassia. 2009. Dynamic provable data possession. In Proceedings of the 16th ACM Conference on Computer and Communications Security. ACM, 1653688, 213--222. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Mohammad Etemad and Alptekin Küpçü. 2013. Transparent, distributed, and replicated dynamic provable data possession. IACR Cryptology ePrint Archive 2013 (2013), 225.Google ScholarGoogle Scholar
  42. Niroshinie Fernando, Seng W. Loke, and Wenny Rahayu. 2013. Mobile cloud computing: A survey. Future Generation Computer Systems 29, 1 (2013), 84--106. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Armando Fox, Rean Griffith, A. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, and I. Stoica. 2009. Above the Clouds: A Berkeley View of Cloud Computing. Department of Electrical Engineering and Computer Sciences, University of California, Berkeley, Technical Report UCB/EECS 28 (2009).Google ScholarGoogle Scholar
  44. Sanjay Ghemawat, Howard Gobioff, and Shun-Tak Leung. 2003. The Google file system. SIGOPS Operating Systems Review 37, 5 (2003), 29--43. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Nancy Gohring. 2008. Amazon’s S3 down for several hours. (2008). http://status.aws.amazon.com/s3-20080720.html.Google ScholarGoogle Scholar
  46. Vânia Gonçalves and Pieter Ballon. 2011. Adding value to the network: Mobile operators experiments with Software-as-a-Service and Platform-as-a-Service models. Telematics and Informatics 28, 1 (2011), 12--21. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Christian Hanser and Daniel Slamanig. 2013. Efficient simultaneous privately and publicly verifiable robust provable data possession from elliptic curves. IACR Cryptology ePrint Archive (2013), 392--406.Google ScholarGoogle Scholar
  48. John H. Hartman and John K. Ousterhout. 1993. The Zebra striped network file system. In Proceedings of the Fourteenth ACM Symposium on Operating Systems Principles. Asheville, North Carolina, USA, 29--43. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Ragib Hasan, Zahid Anwar, William Yurcik, Larry Brumbaugh, and Roy Campbell. 2005. A survey of peer-to-peer storage techniques for distributed file systems. In Proceedings of the International Conference on Information Technology: Coding and Computing, Vol. 2, 205--213. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. M. Azua Himmel and F. Grossman. 2014. Security on distributed systems: Cloud security versus traditional IT. IBM Journal of Research and Development 58, 1 (2014), 31--313. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Paul Horn. 2001. Autonomic computing: IBMś perspective on the state of information technology. Retrieved from http://www.research.ibm.com/autonomic/manifesto.Google ScholarGoogle Scholar
  52. Yuchong Hu, Henry C. H. Chen, Patrick P. C. Lee, and Yang Tang. 2012. NCCloud: applying network coding for the storage repair in a cloud-of-clouds. In Proceedings of the 10th USENIX Conference on File and Storage Technologies. USENIX Association, San Jose, CA, 21--29. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. James V. Huber Jr, Andrew A. Chien, Christopher L. Elford, David S. Blumenthal, and Daniel A. Reed. 1995. PPFS: A high performance portable parallel file system. In Proceedings of the 9th International Conference on Supercomputing. ACM, 385--394. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. C. N. Hüfer and G. Karagiannis. 2011. Cloud computing services: Taxonomy and comparison. Journal of Internet Services and Applications 2, 2 (2011), 81--94.Google ScholarGoogle ScholarCross RefCross Ref
  55. Si-Yuan Jing, Shahzad Ali, Kun She, and Yi Zhong. 2013. State-of-the-art research study for green cloud computing. Journal of Supercomputing 65, 1 (2013), 445--468. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Ari Juels Jr. and Burton S. Kaliski. 2007. PORs: proofs of retrievability for large files. In Proceedings of the 14th ACM Conference on Computer and Communications Security. ACM, Alexandria, Virginia, USA, 584--597. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Dongyoung Koo, Junbeom Hur, and Hyunsoo Yoon. 2013. Secure and efficient data retrieval over encrypted data using attribute-based encryption in cloud storage. Computers & Electrical Engineering 39, 1 (2013), 34--46. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Mads Dar Kristensen. 2009. Enabling cyber foraging for mobile devices. In Proceedings of the 5th MiNEMA Workshop: Middleware for Network Eccentric and Mobile Applications. Citeseer, 32--36.Google ScholarGoogle Scholar
  59. John Kubiatowicz, David Bindel, Yan Chen, Steven Czerwinski, Patrick Eaton, Dennis Geels, Ramakrishan Gummadi, Sean Rhea, Hakim Weatherspoon, Westley Weimer, Chris Wells, and Ben Zhao. 2000. OceanStore: An architecture for global-scale persistent storage. SIGPLAN Notes 35, 11 (2000), 190--201. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Alptekin Küpçü. 2010. Efficient Cryptography for the Next Generation Secure Cloud. Thesis. Retrieved from home.ku.edu.tr/∼akupcu/papers/kupcu-phd.pdf.Google ScholarGoogle Scholar
  61. Chang Liu, Jinjun Chen, Laurence T. Yang, Xuyun Zhang, Chi Yang, Rajiv Ranjan, and Ramamohanarao Kotagiri. 2013. Authorized public auditing of dynamic big data storage on cloud with efficient verifiable fine-grained updates. IEEE Transactions on Parallel and Distributed Systems 99 (2013), 1--1.Google ScholarGoogle Scholar
  62. Satyanarayanan Mahadev. 1990. Scalable, secure, and highly available distributed file access. Computer 23, 5 (1990), 9--18. DOI:http://dx.doi.org/10.1109/2.53351 Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. Nagapramod Mandagere, Pin Zhou, Mark A Smith, and Sandeep Uttamchandani. 2008. Demystifying data deduplication. In Proceedings of the ACM/IFIP/USENIX Middleware'08 Conference Companion. Leuven, Belgium, 12--17. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. Petros Maniatis, Mema Roussopoulos, T. J. Giuli, David S. H. Rosenthal, and Mary Baker. 2005. The LOCKSS peer-to-peer digital preservation system. ACM Transactions on Computer Systems 23, 1 (2005), 2--50. DOI:http://dx.doi.org/10.1145/1047915.1047917 Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Peter Mell and Timothy Grance. 2011. The NIST definition of cloud computing (draft). NIST Special Publication 800 (2011), 145. Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. R. C. Merkle. 1980. Protocols for public key cryptosystems. In IEEE Symposium on Security and Privacy. Oakland, CA, USA, 122--134.Google ScholarGoogle ScholarCross RefCross Ref
  67. Dutch T. Meyer and William J. Bolosky. 2012. A study of practical deduplication. Transactions on Storage 7, 4 (2012), 1--20. DOI:http://dx.doi.org/10.1145/2078861.2078864 Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. Rich Miller. 2010. Amazon Addresses EC2 Power Outages. Retrieved from http://www.datacenterknowledge.com/archives/2010/05/10/amazon-addresses-ec2-power-outages/.Google ScholarGoogle Scholar
  69. Li Mingqiang and Shu Jiwu. 2010. DACO: A high-performance disk architecture designed specially for large-scale erasure-coded storage systems. IEEE Transations on Computers 59, 10 (2010), 1350--1362. Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Raghul Mukundan, Sanjay Madria, Mark Linderman, and N. Y. Rome. 2012. Replicated data integrity verification in cloud. Bulletin of the Technical Committee on Data Engineering (2012), 55--65.Google ScholarGoogle Scholar
  71. Athicha Muthitacharoen, Robert Morris, Thomer M. Gil, and Benjie Chen. 2002. Ivy: A read/write peer-to-peer file system. SIGOPS Operating Systems Review 36, SI (2002), 31--44. Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. Erica Naone. 2010. What Twitter Learns from All Those Tweets. Retrieved from http://www.technologyreview.com/view/420968/what-twitter-learns-from-all-those-tweets/.Google ScholarGoogle Scholar
  73. Paulo F. Oliveira, Luísa Lima, Tiago T. V. Vinhoza, João Barros, and Muriel Médard. 2012. Coding for trusted storage in untrusted networks. IEEE Transactions on Information Forensics and Security 7, 6 (2012), 1890--1899. Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. Andrew Oram. 2001. Peer-to-Peer: Harnessing the Benefits of a Disruptive Technologies. O’Reilly Media, CA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. Ivan Osipkov, Peng Wang, Nicholas Hopper, and Yongdae Kim. 2006. Robust accounting in decentralized P2P storage systems. In IEEE International Conference on Distributed Computing Systems. 14--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques. Lecture Notes in Computer Science, Vol. 1592. Springer, 223--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. James S. Plank. 2005. T1: erasure codes for storage applications. In Proceedings of the 4th USENIX Conference on File and Storage Technologies. San Francisco, 1--74.Google ScholarGoogle Scholar
  78. James S. Plank and Ying Ding. 2005. Note: Correction to the 1997 tutorial on Reed-Solomon coding. Software: Practice and Experience 35, 2 (2005), 189--194. DOI:http://dx.doi.org/10.1002/spe.631 Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. Michael O. Rabin. 1989. Efficient dispersal of information for security, load balancing, and fault tolerance. Journal of the ACM 36, 2 (1989), 335--348. Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. Ronald L. Rivest, Len Adleman, and Michael L. Dertouzos. 1978. On data banks and privacy homomorphisms. Foundations of Secure Computation 32, 4 (1978), 169--178.Google ScholarGoogle Scholar
  81. Chunming Rong, Son T. Nguyen, and Martin Gilje Jaatun. 2013. Beyond lightning: A survey on security challenges in cloud computing. Computers & Electrical Engineering 39, 1 (2013), 47--54. Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. Robert B. Ross and Rajeev Thakur. 2000. PVFS: A parallel file system for Linux clusters. In Proceedings of the 4th Annual Linux Showcase and Conference. USENIX Association, 391--430. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. Ahmad-Reza Sadeghi, Thomas Schneider, and Marcel Winandy. 2010. Token-Based Cloud Computing. Lecture Notes in Computer Science, Vol. 6101. Springer, Book section 30, 417--429. Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. Sherif Sakr, Anna Liu, and Ayman G. Fayoumi. 2013. The family of Mapreduce and large-scale data processing systems. ACM Computer Surveys 46, 1 (2013), 1--44. Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. Russel Sandberg, David Goldberg, Steve Kleiman, Dan Walsh, and Bob Lyon. 1985. Design and implementation of the Sun network filesystem. In Proceedings of the Summer USENIX Conference. 119--130.Google ScholarGoogle Scholar
  86. Frank B. Schmuck and Roger L. Haskin. 2002. GPFS: A shared-disk file system for large computing clusters. In Proceedings of the 1st Conference on File and Storage Technologies (FAST’02), Vol. 2. 19. Google ScholarGoogle ScholarDigital LibraryDigital Library
  87. Mathew J. Schwartz. 2012. 6 Worst Data Breaches of 2011. Retrieved from http://www.informationweek.com/news/security/attacks/232301079.Google ScholarGoogle Scholar
  88. S. J. Thomas Schwarz and Ethan L. Miller. 2006. Store, forget, and check: Using algebraic signatures to check remotely administered storage. In Proceedings of the 26th IEEE International Conference on Distributed Computing Systems. 12--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. Hovav Shacham and Brent Waters. 2008. Compact Proofs of Retrievability. Lecture Notes in Computer Science, Vol. 5350. Springer, Book section 7, 90--107. Google ScholarGoogle ScholarDigital LibraryDigital Library
  90. Elaine Shi, Emil Stefanov, and Charalampos Papamanthou. 2013. Practical dynamic proofs of retrievability. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. ACM, 325--336. Google ScholarGoogle ScholarDigital LibraryDigital Library
  91. Y. Shin, J. Hur, and K. Kim. 2012. Security weakness in the proof of storage with deduplication. IACR Cryptology ePrint Archive (2012), 554. http://eprint.iacr.org.Google ScholarGoogle Scholar
  92. Sandeep K. Sood. 2012. A combined approach to ensure data security in cloud computing. Journal of Network and Computer Applications 35, 6 (2012), 1831--1838. Google ScholarGoogle ScholarDigital LibraryDigital Library
  93. Mehdi Sookhak, Adnan Akhunzada, Abdullah Gani, Muhammad Khurram Khan, and Nor Badrul Anuar. 2014a. Towards dynamic remote data auditing in computational clouds. Scientific World Journal 2014 (2014), 12. DOI:http://dx.doi.org/10.1155/2014/269357Google ScholarGoogle ScholarCross RefCross Ref
  94. Mehdi Sookhak, Hamid Talebian, Ejaz Ahmed, Abdullah Gani, and Muhammad Khurram Khan. 2014b. A review on remote data auditing in single cloud server: Taxonomy and open issues. Journal of Network and Computer Applications 43 (2014), 121--141. DOI:http://dx.doi.org/10.1016/j.jnca.2014.04.011Google ScholarGoogle ScholarCross RefCross Ref
  95. Emil Stefanov, Marten van Dijk, Ari Juels, and Alina Oprea. 2012. Iris: A scalable cloud file system with efficient integrity checks. In Proceedings of the 28th Annual Computer Security Applications Conference. ACM, 229--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  96. Darlene Storm. 2011. Epsilon Breach: Hack of the Century? Retrieved from http://blogs.computerworld.com/18079/epsilon_breach_hack_of_the_century.Google ScholarGoogle Scholar
  97. S. Subashini and V. Kavitha. 2011. A survey on security issues in service delivery models of cloud computing. Journal of Network and Computer Applications 34, 1 (2011), 1--11. DOI:http://dx.doi.org/10.1016/j.jnca.2010.07.006 Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. Chandramohan A. Thekkath, Timothy Mann, and Edward K. Lee. 1997. Frangipani: A scalable distributed file system. SIGOPS Operating Systems Review 31, 5 (1997), 224--237. Google ScholarGoogle ScholarDigital LibraryDigital Library
  99. Kurt Tutschku. 2004. A Measurement-Based Traffic Profile of the eDonkey Filesharing Service. Lecture Notes in Computer Science, Vol. 3015. Springer, Book section 2, 12--21. DOI:http://dx.doi.org/10.1007/978-3-540-24668-8_2Google ScholarGoogle Scholar
  100. Luism Vaquero, Luis Rodero-Merino, and Daniel Morán. 2011. Locking the sky: A survey on IaaS cloud security. Computing 91, 1 (2011), 93--118. Google ScholarGoogle ScholarDigital LibraryDigital Library
  101. Sudharshan S. Vazhkudai, Xiaosong Ma, Vincent W. Freeh, Jonathan W. Strickland, Nandan Tammineedi, and Stephen L. Scott. 2005. FreeLoader: Scavenging desktop storage resources for scientific data. In Proceedings of the ACM/IEEE Supercomputing Conference. Washington, DC, USA, 56--56. Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. Srikumar Venugopal, Rajkumar Buyya, and Kotagiri Ramamohanarao. 2006. A taxonomy of data grids for distributed data sharing, management, and processing. ACM Computer Surveys 38, 1 (2006), 3. Google ScholarGoogle ScholarDigital LibraryDigital Library
  103. Michael Vrable, Stefan Savage, and Geoffrey M. Voelker. 2009. Cumulus: Filesystem backup to the cloud. Transactions on Storage 5, 4 (2009), 1--28. Google ScholarGoogle ScholarDigital LibraryDigital Library
  104. Marc Waldman, Aviel D. Rubin, and Lorrie Faith Cranor. 2001. Publius: A robust, tamper-evident censorship-resistant web publishing system. In Proceedings of the 9th USENIX Security Symposium. 59--72. Google ScholarGoogle ScholarDigital LibraryDigital Library
  105. Cong Wang, S. S. M. Chow, Qian Wang, Kui Ren, and Wenjing Lou. 2013. Privacy-preserving public auditing for secure cloud storage. IEEE Transactions on Computers 62, 2 (2013), 362--375. Google ScholarGoogle ScholarDigital LibraryDigital Library
  106. Cong Wang, Kui Ren, Wenjing Lou, and Jin Li. 2010. Toward publicly auditable secure cloud data storage services. IEEE Network 24, 4 (2010), 19--24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  107. Cong Wang, Qian Wang, Kui Ren, Ning Cao, and Wenjing Lou. 2012. Toward secure and dependable storage services in cloud computing. IEEE Transactions on Services Computing, 5, 2 (2012), 220--232. Google ScholarGoogle ScholarDigital LibraryDigital Library
  108. Huaqun Wang. 2012. Proxy provable data possession in public clouds. IEEE Transactions on Services Computing, 99 (2012), 1--1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  109. Qian Wang, Cong Wang, Jin Li, Kui Ren, and Wenjing Lou. 2009. Enabling public verifiability and data dynamics for storage security in cloud computing. Proceedings of Computer Security 5789 (2009), 355--370. Google ScholarGoogle ScholarDigital LibraryDigital Library
  110. Qian Wang, Cong Wang, Kui Ren, Wenjing Lou, and Jin Li. 2011. Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Transactions on Parallel and Distributed Systems 22, 5 (2011), 847--859. Google ScholarGoogle ScholarDigital LibraryDigital Library
  111. Weichao Wang, Zhiwei Li, Rodney Owens, and Bharat Bhargava. 2009. Secure and efficient access to outsourced data. In Proceedings of the ACM Workshop on Cloud Computing Security. ACM, 1655016, 55--66. Google ScholarGoogle ScholarDigital LibraryDigital Library
  112. Hakim Weatherspoon and John D. Kubiatowicz. 2002. Erasure Coding Vs. Replication: A Quantitative Comparison. Lecture Notes in Computer Science, Vol. 2429. Springer, Book section 31, 328--337. Google ScholarGoogle ScholarDigital LibraryDigital Library
  113. Lifei Wei, Haojin Zhu, Zhenfu Cao, Xiaolei Dong, Weiwei Jia, Yunlu Chen, and Athanasios V. Vasilakos. 2014. Security and privacy for storage and computation in cloud computing. Information Sciences 258 (2014), 371--386. Google ScholarGoogle ScholarDigital LibraryDigital Library
  114. Chun Wesley. 2011. What Is Google App Engine? Retrieved from https://ep2012.europython.eu/conference/talks/google-app-engine-best-practices-latest-features.Google ScholarGoogle Scholar
  115. Md Whaiduzzaman, Mehdi Sookhak, Abdullah Gani, and Rajkumar Buyya. 2014. A survey on vehicular cloud computing. Journal of Network and Computer Applications 40 (2014), 325--344. Google ScholarGoogle ScholarDigital LibraryDigital Library
  116. Zack Whittaker. 2012. Amazon web services suffers partial outage. Retrieved from http://www.zdnet.com/blog/btl/amazon-web-services-suffers-partial-outage/79981.Google ScholarGoogle Scholar
  117. Da Xiao, Yan Yang, Wenbin Yao, Chunhua Wu, Jianyi Liu, and Yixian Yang. 2012. Multiple-file remote data checking for cloud storage. Computers & Security 31, 2 (2012), 192--205. DOI:http://dx.doi.org/10.1016/j.cose.2011.12.005 Google ScholarGoogle ScholarDigital LibraryDigital Library
  118. Min Xie, Haixun Wang, Jian Yin, and Xiaofeng Meng. 2007. Integrity auditing of outsourced data. In Proceedings of the 33rd International Conference on Very Large Data Bases. VLDB Endowment, 1325940, 782--793. Google ScholarGoogle ScholarDigital LibraryDigital Library
  119. Zhu Yan, Hu Hongxin, Ahn Gail-Joon, and Yu Mengyang. 2012. Cooperative provable data possession for integrity verification in multicloud storage. IEEE Transactions on Parallel and Distributed Systems 23, 12 (2012), 2231--2244. Google ScholarGoogle ScholarDigital LibraryDigital Library
  120. Kan Yang and Xiaohua Jia. 2012. An efficient and secure dynamic auditing protocol for data storage in cloud computing. IEEE Transactions on Parallel and Distributed Systems PP, 99 (2012), 1717--1726. Google ScholarGoogle ScholarDigital LibraryDigital Library
  121. Liu Ying and V. Vlassov. 2013. Replication in distributed storage systems: State of the art, possible directions, and open issues. In International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery. IEEE, 225--232. Google ScholarGoogle ScholarDigital LibraryDigital Library
  122. Shucheng Yu, Wnjing Lou, and Kui Ren. 2012. Data Security in Cloud Computing. Morgan Kaufmann/Elsevier, Book section 15, 389--410.Google ScholarGoogle Scholar
  123. Jiawei Yuan and Shucheng Yu. 2013a. Proofs of retrievability with public verifiability and constant communication cost in cloud. In Proceedings of the International Workshop on Security in Cloud Computing. ACM, Hangzhou, China, 19--26. Google ScholarGoogle ScholarDigital LibraryDigital Library
  124. Jiawei Yuan and Shucheng Yu. 2013b. Secure and constant cost public cloud storage auditing with deduplication. IACR Cryptology ePrint Archive 2013 (2013), 149.Google ScholarGoogle Scholar
  125. Qi Zhang, Lu Cheng, and Raouf Boutaba. 2010. Cloud computing: State-of-the-art and research challenges. Journal of Internet Services and Applications 1, 1 (2010), 7--18.Google ScholarGoogle ScholarCross RefCross Ref
  126. Xiaolan Zhang, Giovanni Neglia, and Jim Kurose. 2012. Network coding in disruption tolerant networks. Academic Press, Boston, 267--308.Google ScholarGoogle Scholar
  127. Qingji Zheng and Shouhuai Xu. 2011. Fair and dynamic proofs of retrievability. In Proceedings of the First ACM Conference on Data and Application Security and Privacy. 237--248. Google ScholarGoogle ScholarDigital LibraryDigital Library
  128. Qingji Zheng and Shouhuai Xu. 2012. Secure and efficient proof of storage with deduplication. In Proceedings of the Second ACM Conference on Data and Application Security and Privacy. ACM, San Antonio, Texas, USA, 1--12. DOI:http://dx.doi.org/10.1145/2133601.2133603 Google ScholarGoogle ScholarDigital LibraryDigital Library
  129. Zhou Zhibin and Huang Dijiang. 2012. Efficient and secure data storage operations for mobile cloud computing. In 8th International Conference and Workshop on Systems Virtualiztion Management Network and Service Management. 37--45. Google ScholarGoogle ScholarDigital LibraryDigital Library
  130. Xiao Zhifeng and Xiao Yang. 2013. Security and privacy in cloud computing. IEEE Communications Surveys & Tutorials 15, 2 (2013), 843--859.Google ScholarGoogle Scholar
  131. Yan Zhu, Huaixi Wang, Zexing Hu, Gail-Joon Ahn, Hongxin Hu, and Stephen S. Yau. 2010. Efficient provable data possession for hybrid clouds. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). ACM, New York, NY, 756--758. Google ScholarGoogle ScholarDigital LibraryDigital Library
  132. Dimitrios Zissis and Dimitrios Lekkas. 2012. Addressing cloud computing security issues. Future Generation Computer Systems 28, 3 (2012), 583--592. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Remote Data Auditing in Cloud Computing Environments: A Survey, Taxonomy, and Open Issues

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Computing Surveys
            ACM Computing Surveys  Volume 47, Issue 4
            July 2015
            573 pages
            ISSN:0360-0300
            EISSN:1557-7341
            DOI:10.1145/2775083
            • Editor:
            • Sartaj Sahni
            Issue’s Table of Contents

            Copyright © 2015 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 26 May 2015
            • Accepted: 1 February 2015
            • Revised: 1 January 2015
            • Received: 1 August 2014
            Published in csur Volume 47, Issue 4

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • survey
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader