2021
DOI: 10.1016/j.jpdc.2021.06.001
|View full text |Cite
|
Sign up to set email alerts
|

Certificateless privacy preserving public auditing for dynamic shared data with group user revocation in cloud storage

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
12
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 27 publications
(25 citation statements)
references
References 42 publications
0
12
0
Order By: Relevance
“…In recent years, more and more researchers have conducted further research on multi-replica storage, 11,12 and the dynamic operation of outsourced data. 13 In 2020, Rao et al 14 proposed a dynamic audit scheme. It adopts a new Merkle hash tree (MHT) method based on batch leaf authentication to process multiple leaf nodes and their indexes.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…In recent years, more and more researchers have conducted further research on multi-replica storage, 11,12 and the dynamic operation of outsourced data. 13 In 2020, Rao et al 14 proposed a dynamic audit scheme. It adopts a new Merkle hash tree (MHT) method based on batch leaf authentication to process multiple leaf nodes and their indexes.…”
Section: Related Workmentioning
confidence: 99%
“…Barsoum et al 10 developed the multi‐replica scheme, enabling users to generate different integrity metadata for different data replicas. In recent years, more and more researchers have conducted further research on multi‐replica storage, 11,12 and the dynamic operation of outsourced data 13 . In 2020, Rao et al 14 proposed a dynamic audit scheme.…”
Section: Introductionmentioning
confidence: 99%
“…Li et al [27] propose a new data structure named variable Merkle hash tree (VMHT) for generating the integrity proofs of those data replicas during the audit, which solves the above problem. Considering existing schemes suffer from issues of complex certificate management or key escrow problems, Gudeme et al [28] propose a certificateless privacy-preserving public auditing scheme for dynamic shared data with group user revocation in cloud storage, without public key infrastructure (PKI) or identity-based cryptography (IBC). To verify whether an untrusted CSP stores all their replicas in different geographic locations or not.…”
Section: Related Workmentioning
confidence: 99%
“…While the user trusts and assumes the confidentiality of data files at the cloud server, there is still concern about remote data file integrity. Numerous schemes in the literature [2], [3], [4], [5], [7], [9], [10], [11], [12], [14], [15], [16], [17], [18], [19], [23], [24], [25], [26], [28], [29], [30], [31], [32], [40], [41], [42] provide remote data integrity checking (RDIC) mechanisms that allow the user to verify the integrity of the remote data file. An RDIC scheme contains two main components: The first is called the preprocessing component, and the second is called the auditing component.…”
Section: Introductionmentioning
confidence: 99%
“…There are many RDIC techniques [23], [24], [25], [28], [30], [31], [40] for shared group data in cloud computing scenarios. A few of these schemes employ the public key infrastructure (PKI) [13], [25], where users select their private-public key pair, and the public key is securely transmitted to a trusted certificate authority (CA).…”
Section: Introductionmentioning
confidence: 99%