An analysis of privacy preservation schemes in cloud computing

The amount of data usage is high appreciated day by day with the next generation technologies. Technologies encourage the users to perform day to day and research activities in the field of data management, which also improves the automation of such human, machine interaction across the world. To handle the increased data population, in today's scenario the only technology house suggested is cloud data storage. The cloud computing model helps to manage and maintain the data with various services and deployment models. Outsourcing the data in the cloud gives a big relief for data storage in local machines. But, the security of the outsourced data is still an challenging issue. Privacy loss of the user's data affects the reliable service delivery in cloud. Most researchers have proposed some encryption techniques which helps to ensure privacy for a particular level in cloud. Based on the survey done by various researchers, No complete privacy preservation system is available in today's world. In this paper, comparative study on privacy preservation schemes in cloud provides a clear view on the privacy issues and methods to preserve in the cloud data storage.

[1]  Pg Scholar,et al.  Privacy Preserving Delegated Access Control in Public Clouds , 2014 .

[2]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[3]  Xiaohui Liang,et al.  Attribute based proxy re-encryption with delegating capabilities , 2009, ASIACCS '09.

[4]  Ilias Iakovidis,et al.  Wearable and portable eHealth systems. Technological issues and opportunities for personalized care. , 2007, IEEE engineering in medicine and biology magazine : the quarterly magazine of the Engineering in Medicine & Biology Society.

[5]  Daniel A. Spielman,et al.  Efficient erasure correcting codes , 2001, IEEE Trans. Inf. Theory.

[6]  Dirk Westhoff,et al.  Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[7]  Elisa Bertino,et al.  A privacy-preserving approach to policy-based content dissemination , 2010, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).

[8]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[9]  P. Mell,et al.  The NIST Definition of Cloud Computing , 2011 .

[10]  Dan Suciu,et al.  Controlling Access to Published Data Using Cryptography , 2003, VLDB.

[11]  Michael Luby,et al.  LT codes , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[12]  Zoe L. Jiang,et al.  Fully Secure Ciphertext-Policy Attribute Based Encryption with Security Mediator , 2014, ICICS.

[13]  Sherman S. M. Chow,et al.  Security Mediated Certificateless Signatures , 2007, ACNS.

[14]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[15]  H DengRobert,et al.  Attribute-Based Access to Scalable Media in Cloud-Assisted Content Sharing Networks , 2013 .

[16]  Laurence T. Yang,et al.  Shared Authority Based Privacy-Preserving Authentication Protocol in Cloud Computing , 2015, IEEE Transactions on Parallel and Distributed Systems.

[17]  Ja-Ling Wu,et al.  A Novel Privacy Preserving Location-Based Service Protocol With Secret Circular Shift for K-NN Search , 2013, IEEE Transactions on Information Forensics and Security.

[18]  Joshua R. Smith Distributing identity [symmetry breaking distributed access protocols] , 1999, IEEE Robotics Autom. Mag..

[19]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[20]  Craig Gentry,et al.  i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits , 2010, IACR Cryptol. ePrint Arch..

[21]  Elisa Bertino,et al.  Secure and selective dissemination of XML documents , 2002, TSEC.

[22]  Robert H. Deng,et al.  Attribute-Based Access to Scalable Media in Cloud-Assisted Content Sharing Networks , 2013, IEEE Transactions on Multimedia.

[23]  Debasish Jana,et al.  Privacy and Anonymity Protection in Computational Grid Services , 2009, Int. J. Comput. Sci. Appl..

[24]  Hyoungshick Kim,et al.  A new collision-free pseudonym scheme in mobile ad hoc networks , 2009, 2009 7th International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks.

[25]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[26]  Slawomir Grzonkowski,et al.  Sharing cloud services: user authentication for social enhancement of home networking , 2011, IEEE Transactions on Consumer Electronics.

[27]  Soo-Chang Pei,et al.  Image Feature Extraction in Encrypted Domain With Privacy-Preserving SIFT , 2012, IEEE Transactions on Image Processing.

[28]  Jun Zhou,et al.  PSMPA: Patient Self-Controllable and Multi-Level Privacy-Preserving Cooperative Authentication in Distributedm-Healthcare Cloud Computing System , 2015, IEEE Transactions on Parallel and Distributed Systems.

[29]  Shaojie Tang,et al.  Privacy-preserving data aggregation without secure channel: Multivariate polynomial evaluation , 2013, 2013 Proceedings IEEE INFOCOM.

[30]  Arjan Durresi,et al.  Cloud computing: networking and communication challenges , 2012, IEEE Commun. Mag..

[31]  Ulrich Greveler,et al.  A Privacy Preserving System for Cloud Computing , 2011, 2011 IEEE 11th International Conference on Computer and Information Technology.

[32]  Radek Vingralek,et al.  How to build a trusted database system on untrusted storage , 2000, OSDI.

[33]  Gene Tsudik,et al.  QUEST Software and , 2022 .

[34]  Ilias Iakovidis,et al.  Towards personal health record: current situation, obstacles and trends in implementation of electronic healthcare record in Europe , 1998, Int. J. Medical Informatics.

[35]  K. Sankar,et al.  On-Demand Security Architecture for Cloud Computing , 2014 .

[36]  Ben Y. Zhao,et al.  OceanStore: an architecture for global-scale persistent storage , 2000, SIGP.

[37]  Xiaolei Dong,et al.  PPDM: A Privacy-Preserving Protocol for Cloud-Assisted e-Healthcare Systems , 2015, IEEE Journal of Selected Topics in Signal Processing.

[38]  Hyoungshick Kim,et al.  A Perfect Collision-Free Pseudonym System , 2011, IEEE Communications Letters.

[39]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[40]  Dan Boneh,et al.  Fine-grained control of security capabilities , 2004, TOIT.

[41]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[42]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[43]  Vinod Vaikuntanathan,et al.  Can homomorphic encryption be practical? , 2011, CCSW '11.

[44]  Yuqing Zhang,et al.  Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud , 2013, IEEE Transactions on Parallel and Distributed Systems.

[45]  Elisa Bertino,et al.  Towards privacy preserving access control in the cloud , 2011, 7th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom).

[46]  Joseph K. Liu,et al.  Fine-Grained Two-Factor Access Control for Web-Based Cloud Computing Services , 2016, IEEE Transactions on Information Forensics and Security.

[47]  Stefano Paraboschi,et al.  An XACML-based privacy-centered access control system , 2009, WISG '09.

[48]  Elisa Bertino,et al.  Privacy Preserving Policy-Based Content Sharing in Public Clouds , 2013, IEEE Transactions on Knowledge and Data Engineering.

[49]  Elisa Bertino,et al.  Attribute Based Group Key Management , 2014, Trans. Data Priv..

[50]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[51]  Yongge Wang,et al.  Privacy-Preserving Data Storage in Cloud Using Array BP-XOR Codes , 2015, IEEE Transactions on Cloud Computing.

[52]  Colin Boyd,et al.  Security-Mediated Certificateless Cryptography , 2006, Public Key Cryptography.

[53]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[54]  Ninghui Li,et al.  OACerts: Oblivious Attribute Certificates , 2006, IEEE Trans. Dependable Secur. Comput..

[55]  Rubén S. Montero,et al.  Key Challenges in Cloud Computing: Enabling the Future Internet of Services , 2013, IEEE Internet Computing.

[56]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[57]  M. Tech,et al.  Privacy Preserving Data Sharing With Anonymous ID Assignment , 2015 .

[58]  Pooja Privacy Preserving Issues and their Solutions in Cloud Computing : A Survey , 2015 .