Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








41,891 Hits in 5.6 sec

Group User Revocation and Integrity Auditing of Shared Data in Cloud Environment

Pushkar Zagade, Shruti Yadav, Aishwarya Shah, Ravindra Bachate
2015 International Journal of Computer Applications  
A new user can be added into the group and an existing group member can be revoked by preserving privacy including data backup based on vector commitment and verifier-local revocation group signature.  ...  In this paper, there will be auditing the integrity of shared data with dynamic groups in cloud.  ...  To avoid these attacks and also to provide public verifiable for dynamic outsourced data, a new framework for verifiable database with efficient update from vector commitment was proposed.  ... 
doi:10.5120/ijca2015906681 fatcat:iczw55pjezfqjiho4762jxog4e

FSPVDsse: A Forward Secure Publicly Verifiable Dynamic SSE Scheme [chapter]

Laltu Sardar, Sushmita Ruj
2019 Lecture Notes in Computer Science  
Verifiable dynamic SSE requires the server to give a proof of the result of the search query. The data owner can verify this proof efficiently.  ...  In this paper, we have proposed a generic publicly verifiable dynamic SSE (DSSE) scheme that makes any forward private DSSE scheme verifiable without losing forward privacy.  ...  Though a VDSSE scheme supports update, we do not verify whether the cloud updates the database correctly or not. We only want to get the correct result with respect to current state of the database.  ... 
doi:10.1007/978-3-030-31919-9_23 fatcat:b3f6gm6btrbijmmjy6hgqr7fii

Verifiable data streaming

Dominique Schroeder, Heike Schroeder
2012 Proceedings of the 2012 ACM conference on Computer and communications security - CCS '12  
The content of the database is publicly verifiable such that any party in possession of some value s and a proof π can check that s is indeed in the database.  ...  The stream is verifiable in the sense that the server can neither change the order of the elements nor manipulate them. The client may also retrieve data from the database and update them.  ...  This scheme supports an exponential number of elements, efficient updates, and the items in the database are publicly verifiable.  ... 
doi:10.1145/2382196.2382297 dblp:conf/ccs/SchroederS12 fatcat:l42qq54sobfkzl54jdhilprd6m

GeoPKI: Converting Spatial Trust into Certificate Trust [chapter]

Tiffany Hyun-Jin Kim, Virgil Gligor, Adrian Perrig
2013 Lecture Notes in Computer Science  
The goal of GeoPKI is to enable secure certificate validation (without user interaction) for situations in which a user interacts with an online entity associated with the physical space where the the  ...  GeoPKI enables the owner of a space to associate a certificate with that space, and enables space-based certificate lookup to set up a secure channel to the online resource associated with the space.  ...  Acknowledgments We would like to thank Payas Gupta for his help in finding applications for GeoPKI and for his help with the evaluation.  ... 
doi:10.1007/978-3-642-40012-4_9 fatcat:v37sbjsjkngcjfvze535xnqyqe

Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation

Tao Jiang, Xiaofeng Chen, Jianfeng Ma
2016 IEEE transactions on computers  
In this paper, we figure out the collusion attack in the exiting scheme and provide an efficient public integrity auditing scheme with secure group user revocation based on vector commitment and verifier-local  ...  Finally, the security and experimental analysis show that, compared with its relevant schemes our scheme is also secure and efficient.  ...  They also proposed a new framework for verifiable database with efficient update from vector commitment, which is not only public verifiable for dynamic outsourced data but also secure against the two  ... 
doi:10.1109/tc.2015.2389955 fatcat:bh4qgw44mjd5pjcbwz45kfwupa

Efficient and Secure Storage for Outsourced Data: A Survey

Jianfeng Wang, Xiaofeng Chen
2016 Data Science and Engineering  
However, new security and privacy challenges arise when the data stored in the cloud due to the loss of data control by the data owner.  ...  With the growing popularity of cloud computing, more and more enterprises and individuals tend to store their sensitive data on the cloud in order to reduce the cost of data management.  ...  Verifiable Databases with Updates Benabbas et al. [7] proposed a useful cryptographic primitive for verifiable databases with efficient updates (VDB).  ... 
doi:10.1007/s41019-016-0018-9 fatcat:acae34sgnvb73leh52qdxaddhu

Privacy-preserving analytics for the securitization market: a zero-knowledge distributed ledger technology application

Sophie Meralli
2020 Financial Innovation  
verifiable analytics on masked data.  ...  A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.  ...  By "publicly" verifiable, we imply that anyone with the permission to access zkABS and get a full copy of the ledger can verify the inputs and outputs.  ... 
doi:10.1186/s40854-020-0172-y fatcat:ersuc54y3fdunobkracjcfm6be

Review of Public Integrity Auditing and Group User Revocation for Shared Dynamic Cloud Data

Autade Dhanshri P, Prof. Raut S.Y
2015 IJIREEICE  
Also it provides efficient public integrity auditing scheme. There is efficient use of vector commitment and verifier local revocation group signature.  ...  Finally we compare our scheme with old which shows good result in security.  ...  Then, update the data to m′ i, and later encrypt the data with the public key gpk of ASGKA scheme to get the new encrypted database DB = (i, c′ i). VII.  ... 
doi:10.17148/ijireeice.2015.31211 fatcat:ga7bb32hvjajpd37wg5khw6lra

Signatures of Correct Computation [chapter]

Charalampos Papamanthou, Elaine Shi, Roberto Tamassia
2013 Lecture Notes in Computer Science  
Our techniques can be readily adapted to construct PVC schemes with adaptive security, efficient updates and without the random oracle model.  ...  the public key should be efficiently updated whenever the function changes.  ...  With SVC we denote a "secretly delegatable and verifiable scheme", with PVC we denote a "publicly delegatable and verifiable scheme", with PVC* we denote a "publicly verifiable but not publicly delegatable  ... 
doi:10.1007/978-3-642-36594-2_13 fatcat:7pplqm6pkjgytgbqomhnnsq4xq

A Formation of Cloud Data Sharing With Integrity and User Revocation

Prof. Butkar U D
2017 International Journal Of Engineering And Computer Science  
With Knox, the amount of information used for verification, as well as the time it takes to audit with it, are not affected by the number of users in the group.  ...  It remains elusive, however, to design an efficient mechanism to audit the integrity of such shared data, while still preserving identity privacy.  ...  A scheme is publicly verifiable that means the integrity check of data can be performed not only by data owners, but also by the third party auditor (TPA).  ... 
doi:10.18535/ijecs/v6i5.39 fatcat:uv4qbqk4ercnnp3w4hobmsxvbe

Efficient Proofs of Retrievability with Public Verifiability for Dynamic Cloud Storage [article]

Binanda Sengupta, Sushmita Ruj
2018 arXiv   pre-print
the "state-of-the-art" publicly verifiable dynamic POR scheme.  ...  In this work, we exploit the homomorphic hashing technique to design a publicly verifiable dynamic POR scheme that is more efficient (in terms of bandwidth required between the client and the server) than  ...  Dynamic POR Scheme with Public Verifiability In this section, we describe our publicly verifiable dynamic POR scheme with efficient writes and audits.  ... 
arXiv:1611.03982v6 fatcat:ysjhouigp5cr7nfijyxg3bqiei

Verifiable Delegated Authorization for User-Centric Architectures and an OAuth2 Implementation

Luca Ferretti, Mirco Marchetti, Michele Colajanni
2017 2017 IEEE 41st Annual Computer Software and Applications Conference (COMPSAC)  
and verifiable delegated authorization including database updates and privileges revocation.  ...  party services to verify the correctness of users data returned by the provider.  ...  Proposals exist to efficiently guarantee integrity of outsourced data in presence of complex queries, including verifiable operations in cloud databases [1] , [20] .  ... 
doi:10.1109/compsac.2017.260 dblp:conf/compsac/FerrettiMC17 fatcat:nokt4igvpvga3el4qvmujoyldy

Aquareum: A Centralized Ledger Enhanced with Blockchain and Trusted Computing [article]

Ivan Homoliak, Pawel Szalachowski
2020 arXiv   pre-print
By combining a trusted execution environment with a public blockchain platform, Aquareum provides publicly verifiable, non-equivocating, censorship-evident, private, and high-performance ledgers.  ...  Unfortunately, centralized ledgers have also several drawbacks, like a lack of efficient verifiability or a higher risk of censorship and equivocation.  ...  These systems are by design publicly verifiable, non-equivocating, and censorship resistant.  ... 
arXiv:2005.13339v1 fatcat:hvklwhe5vbh4jkprk36mzaw3l4

Efficient query integrity for outsourced dynamic databases

Qingji Zheng, Shouhuai Xu, Giuseppe Ateniese
2012 Proceedings of the 2012 ACM Workshop on Cloud computing security workshop - CCSW '12  
server with respect to the outsourced database.  ...  Query integrity is investigated in the setting of dynamic databases, where the outsourced databases can be updated by the data owners as needed.  ...  If so, the data owner updates the path from the bottom to the top by replacing Ei with E ′ i , which will result in a new root, signs the new root, and sets State ′ = Sig.Sign(T ′ ); otherwise, the data  ... 
doi:10.1145/2381913.2381927 dblp:conf/ccs/ZhengXA12 fatcat:quhzwavh6jgephsh6sydrlvhym

Trial2rev: Combining machine learning and crowd-sourcing to create a shared space for updating systematic reviews

Paige Martin, Didi Surian, Rabia Bashir, Florence T Bourgeois, Adam G Dunn
2019 JAMIA Open  
We designed a publicly-accessible resource to help systematic reviewers make decisions about systematic review updates.  ...  Users interact with the system by browsing, searching, or adding systematic reviews, verifying links to trials included in the review, and adding or voting on trials that they would expect to include in  ...  Producing and updating systematic reviews is resource-intensive and the volume with which new evidence is produced can outpace our ability to keep up. 1, 2 Updating systematic reviews to incorporate  ... 
doi:10.1093/jamiaopen/ooy062 pmid:31984340 pmcid:PMC6951914 fatcat:35snrkjivjbwjasgyj7osqgiuq
« Previous Showing results 1 — 15 out of 41,891 results