2014
DOI: 10.1016/j.compeleceng.2013.10.004
|View full text |Cite
|
Sign up to set email alerts
|

Secure and efficient privacy-preserving public auditing scheme for cloud storage

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
72
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
9

Relationship

0
9

Authors

Journals

citations
Cited by 144 publications
(72 citation statements)
references
References 13 publications
0
72
0
Order By: Relevance
“…4 to see the public auditing model). These schemes have been later extended utilizing various techniques in (Shacham and Waters 2013;Dodis et al 2009;Ateniese et al 2009;Worku et al 2014;Xu et al 2014a;Kiraz et al 2015).…”
Section: Ensuring Data Integrity In the Cloudmentioning
confidence: 98%
See 1 more Smart Citation
“…4 to see the public auditing model). These schemes have been later extended utilizing various techniques in (Shacham and Waters 2013;Dodis et al 2009;Ateniese et al 2009;Worku et al 2014;Xu et al 2014a;Kiraz et al 2015).…”
Section: Ensuring Data Integrity In the Cloudmentioning
confidence: 98%
“…Data integrity requirement means that data should be correctly stored on the cloud server without any unexpected modification (e.g., if data gets lost, modified or compromised), and any violations should be easily detected (Wang et al 2009;Kamara and Lauter 2010;Asghar et al 2013;Kaaniche 2014;Worku et al 2014;Xu et al 2014a;Kiraz et al 2015;AlBelooshi et al 2015;Xiang et al 2016). In general, integrity is solved using either message authentication codes (MACs) or electronic signatures.…”
Section: Data Integritymentioning
confidence: 99%
“…Then in, [4] developed a random blind technique to address this problem in their BLS signature based public auditing scheme. Similarly, [5] introduced another privacypreserving method, which is more efficient since it avoids involving a computationally intensive pairing operation for the sake of data blinding. In [6] presented a public PDP scheme, where the data privacy is provided through combining the cryptography method with the bilinearity property of bilinear pairing.…”
Section: Literature Surveymentioning
confidence: 99%
“…The data user is a resource-constrained entity, but the auditor has certain computation ability and expertise for integrity checking. After Ateniese et al 's pioneering work [2], many auditing schemes were proposed [3][4][5][6][7][8][9][10][11][12][13][14][15][16][17][18]. But these schemes were constructed on a public key cryptographic system; data users and the auditor need more storage space or computation cost in key management and verification.…”
Section: Introductionmentioning
confidence: 99%