2014
DOI: 10.1007/978-3-319-07536-5_7
|View full text |Cite
|
Sign up to set email alerts
|

Leakage Resilient Proofs of Ownership in Cloud Storage, Revisited

Abstract: Abstract. Client-side deduplication is a very effective mechanism to reduce both storage and communication cost in cloud storage service. Halevi et al. (CCS '11) discovered security vulnerability in existing implementation of client-side deduplication and proposed a cryptographic primitive called "proofs of ownership" (PoW) as a countermeasure. In a proof of ownership scheme, any owner of the same file can prove to the cloud storage server that he/she owns that file in an efficient and secure manner, even if a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
14
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 15 publications
(14 citation statements)
references
References 31 publications
(101 reference statements)
0
14
0
Order By: Relevance
“…By contrast, more challenging proposals address both problems, namely, they build a PoW scheme and offer protection against honest-but-curious servers (Xu and Zhou, 2014;Li et al, 2014a;Stanek et al, 2013;jin et al, 2013;Ng et al, 2012). Furthermore, Xu and Zhou (2014), Stanek et al (2013), and Ng et al (2012) provide a formal security analysis and Stanek et al (2013) focus on server storage efficiency as well.…”
Section: Pietro and Sorniotti (2012)mentioning
confidence: 89%
See 2 more Smart Citations
“…By contrast, more challenging proposals address both problems, namely, they build a PoW scheme and offer protection against honest-but-curious servers (Xu and Zhou, 2014;Li et al, 2014a;Stanek et al, 2013;jin et al, 2013;Ng et al, 2012). Furthermore, Xu and Zhou (2014), Stanek et al (2013), and Ng et al (2012) provide a formal security analysis and Stanek et al (2013) focus on server storage efficiency as well.…”
Section: Pietro and Sorniotti (2012)mentioning
confidence: 89%
“…In the context of file systems, the combination of data confidentiality and data deduplication was introduced by Douceur et al (2002). Given that hashes are public data, the original CE scheme is not secure (Storer et al, 2008;Xu and Zhou, 2014) and thus, different approaches apply variations to the original scheme.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…For example, the PoW schemes in [24,25,26,15,17,27] are designed to work with honest-but-curious servers. Due to the use of CE in many existing PoW schemes such as [25,26,16,17,22], these schemes are not secure against content analysis attacks as previously discussed [16]. A number of proposals to avoid such pitfalls has also been proposed in recent years.…”
Section: Related Workmentioning
confidence: 99%
“…This process will help the cloud storage provider to verify the duplication of the data items, without knowing the corresponding original content of the file. As several users are using the cloud storage to archive their data items [19] [20], ensuring privacy [2] [18] [9] of the data items and the users is essential. However, verification of duplicate data items leaks the privacy of the data items and the users, i.e process of verifying the redundant data items is not compatible with the conventional way of converting the data into secret form using symmetric key encryption.…”
Section: Introductionmentioning
confidence: 99%