{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,14]],"date-time":"2025-04-14T20:35:25Z","timestamp":1744662925469,"version":"3.40.3"},"publisher-location":"Cham","reference-count":35,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319402529"},{"type":"electronic","value":"9783319402536"}],"license":[{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016]]},"DOI":"10.1007\/978-3-319-40253-6_24","type":"book-chapter","created":{"date-parts":[[2016,6,29]],"date-time":"2016-06-29T19:00:31Z","timestamp":1467226831000},"page":"389-405","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":12,"title":["Public Cloud Data Auditing with Practical Key Update and Zero Knowledge Privacy"],"prefix":"10.1007","author":[{"given":"Yong","family":"Yu","sequence":"first","affiliation":[]},{"given":"Yannan","family":"Li","sequence":"additional","affiliation":[]},{"given":"Man Ho","family":"Au","sequence":"additional","affiliation":[]},{"given":"Willy","family":"Susilo","sequence":"additional","affiliation":[]},{"given":"Kim-Kwang Raymond","family":"Choo","sequence":"additional","affiliation":[]},{"given":"Xinpeng","family":"Zhang","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2016,6,30]]},"reference":[{"unstructured":"Mell, P., Grance, T.: Draft NIST working definition of cloud computing, 3 June 2009. http:\/\/csrc.nist.gov\/groups\/SNC\/cloud-computing\/index.html","key":"24_CR1"},{"unstructured":"Xie, M., Wang, H., Yin, J., Meng, X.: Integrity auditing of outsourced data. In: Proceedings of the 33rd International Conference on Very Large Databases (VLDB 2007), pp. 782\u2013793 (2007)","key":"24_CR2"},{"issue":"6","key":"24_CR3","doi-asserted-by":"publisher","first-page":"599","DOI":"10.1016\/j.future.2008.12.001","volume":"25","author":"R Buyya","year":"2009","unstructured":"Buyya, R., Yeo, C.S., Venugopal, S., Broberg, J., Brandic, I.: Cloud computing and emerging IT platforms: vision, hype, and reality for delivering computing as the 5th utility. Future Generat. Comput. Syst. 25(6), 599\u2013616 (2009)","journal-title":"Future Generat. Comput. Syst."},{"unstructured":"Cloud Security Alliance. Top threats to cloud computing (2010)","key":"24_CR4"},{"issue":"4","key":"24_CR5","doi-asserted-by":"publisher","first-page":"409","DOI":"10.1007\/s11280-011-0138-0","volume":"15","author":"K Yang","year":"2012","unstructured":"Yang, K., Jia, X.H.: Data storage auditing service in cloud computing: challenges, methods and opportunities. World Wide Web 15(4), 409\u2013428 (2012)","journal-title":"World Wide Web"},{"unstructured":"Common Sense Alliance (2010). http:\/\/www.cert.uy\/wps\/wcm\/connect\/975494804fdf89eaabbdab1805790cc9\/Cloud_Computing_Vulnerability_Incidents.pdf\/?MOD=AJPERES","key":"24_CR6"},{"doi-asserted-by":"crossref","unstructured":"Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z.N.J., Song, D.X.: Provable data possession at untrusted stores. In: Proceedings of ACM Conference on Computer, Communications Security 2007, pp. 598\u2013609 (2011)","key":"24_CR7","DOI":"10.1145\/1315245.1315318"},{"key":"24_CR8","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/1952982.1952994","volume":"14","author":"G Ateniese","year":"2011","unstructured":"Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Khan, O., Kissner, L., Peterson, Z.N.J., Song, D.: Remote data checking using provable data possession. ACM Trans. Inf. Syst. Secur. 14, 1\u201334 (2011)","journal-title":"ACM Trans. Inf. Syst. Secur."},{"key":"24_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/978-3-642-10366-7_19","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"G Ateniese","year":"2009","unstructured":"Ateniese, G., Kamara, S., Katz, J.: Proofs of storage from homomorphic identification protocols. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 319\u2013333. Springer, Heidelberg (2009)"},{"doi-asserted-by":"crossref","unstructured":"Juels, A., Pors, Jr., B.S.K.: Proofs of retrievability for large files. In: Proceedings of CCS 2007, Alexandria, VA, USA, pp. 584\u2013597. ACM, November 2007","key":"24_CR10","DOI":"10.1145\/1315245.1315317"},{"key":"24_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/978-3-540-89255-7_7","volume-title":"Advances in Cryptology - ASIACRYPT 2008","author":"H Shacham","year":"2008","unstructured":"Shacham, H., Waters, B.: Compact proofs of retrievability. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 90\u2013107. Springer, Heidelberg (2008)"},{"key":"24_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"514","DOI":"10.1007\/3-540-45682-1_30","volume-title":"Advances in Cryptology - ASIACRYPT 2001","author":"D Boneh","year":"2001","unstructured":"Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514\u2013532. Springer, Heidelberg (2001)"},{"key":"24_CR13","doi-asserted-by":"publisher","first-page":"297","DOI":"10.1007\/s00145-004-0314-9","volume":"17","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. J. Cryptol. 17, 297\u2013319 (2004)","journal-title":"J. Cryptol."},{"key":"24_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"355","DOI":"10.1007\/978-3-642-04444-1_22","volume-title":"Computer Security \u2013 ESORICS 2009","author":"Q Wang","year":"2009","unstructured":"Wang, Q., Wang, C., Li, J., Ren, K., Lou, W.: Enabling public verifiability and data dynamics for storage security in cloud computing. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 355\u2013370. Springer, Heidelberg (2009)"},{"issue":"1","key":"24_CR15","doi-asserted-by":"publisher","first-page":"43","DOI":"10.1049\/iet-ifs.2013.0322","volume":"9","author":"H Cui","year":"2015","unstructured":"Cui, H., Mu, Y., Au, M.H.: Proof of retrievability with public verifiability resilient against related-key attacks. IET Inf. Secur. 9(1), 43\u201349 (2015)","journal-title":"IET Inf. Secur."},{"doi-asserted-by":"crossref","unstructured":"Wang, C., Wang, Q., Ren, K., Lou, W.: Privacy-preserving public auditing for data storage security in cloud computing. In: Proceedings of IEEE INFOCOM 2010, San Diego, CA, pp. 525\u2013533 (2010)","key":"24_CR16","DOI":"10.1109\/INFCOM.2010.5462173"},{"key":"24_CR17","doi-asserted-by":"publisher","first-page":"362","DOI":"10.1109\/TC.2011.245","volume":"62","author":"C Wang","year":"2013","unstructured":"Wang, C., Chow, S.S., Wang, Q., Ren, K., Lou, W.: Privacy-preserving public auditing for secure cloud storage. IEEE Trans. Comput. 62, 362\u2013375 (2013)","journal-title":"IEEE Trans. Comput."},{"key":"24_CR18","series-title":"Lecture Notes in Production Engineering","doi-asserted-by":"publisher","first-page":"227","DOI":"10.1007\/978-3-642-30820-8_20","volume-title":"Product-Service Integration for Sustainable Solutions","author":"S Lier","year":"2013","unstructured":"Lier, S., W\u00f6rsd\u00f6rfer, D., Gesing, J.: Business models and product service systems for transformable, modular plants in the chemical process industry. In: Meier, H. (ed.) Product-Service Integration for Sustainable Solutions. LNPE, vol. 6, pp. 227\u2013238. Springer, Heidelberg (2013)"},{"issue":"9","key":"24_CR19","doi-asserted-by":"publisher","first-page":"1717","DOI":"10.1109\/TPDS.2012.278","volume":"24","author":"K Yang","year":"2013","unstructured":"Yang, K., Jia, X.: An efficient and secure dynamic auditing protocol for data storage in cloud computing. IEEE Trans. Parallel Distrib. Syst. 24(9), 1717\u20131726 (2013)","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"issue":"4","key":"24_CR20","doi-asserted-by":"publisher","first-page":"551","DOI":"10.1109\/TSC.2012.35","volume":"6","author":"H Wang","year":"2013","unstructured":"Wang, H.: Proxy provable data possession in public clouds? IEEE Trans. Serv. Comput. 6(4), 551\u2013559 (2013)","journal-title":"IEEE Trans. Serv. Comput."},{"issue":"3","key":"24_CR21","doi-asserted-by":"publisher","first-page":"485","DOI":"10.1109\/TIFS.2014.2384391","volume":"10","author":"AF Barsoum","year":"2015","unstructured":"Barsoum, A.F., Hasan, M.A.: Provable multicopy dynamic data possession in cloud computing systems. IEEE Trans. Inf. Forensics Secur. 10(3), 485\u2013497 (2015)","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"doi-asserted-by":"crossref","unstructured":"Shi, E., Stefanov, E., Papamanthou, C.: Practical dynamic proofs of retrievability. In: ACM CCS, pp. 325\u2013336 (2013)","key":"24_CR22","DOI":"10.1145\/2508859.2516669"},{"issue":"8","key":"24_CR23","doi-asserted-by":"publisher","first-page":"1717","DOI":"10.1109\/TIFS.2015.2423264","volume":"10","author":"J Yuan","year":"2015","unstructured":"Yuan, J., Yu, S.: Public integrity auditing for dynamic data sharing with multi-user modification. IEEE Trans. Inf. Forensics Secur. 10(8), 1717\u20131726 (2015)","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"doi-asserted-by":"crossref","unstructured":"Wang, B.Y., Li, B.C., Li, H.: Public auditing for shared data with efficient user revocation in the cloud. In: INFOCOM, pp. 2904\u20132912 (2013)","key":"24_CR24","DOI":"10.1109\/INFCOM.2013.6567101"},{"doi-asserted-by":"crossref","unstructured":"Yuan, J.W., Yu, S.C.: Efficient public integrity checking for cloud data sharing with multi-user modification. In: IEEE INFOCOM, pp. 2121\u20132129 (2014)","key":"24_CR25","DOI":"10.1109\/INFOCOM.2014.6848154"},{"issue":"1","key":"24_CR26","doi-asserted-by":"publisher","first-page":"92","DOI":"10.1109\/TSC.2013.2295611","volume":"8","author":"BY Wang","year":"2015","unstructured":"Wang, B.Y., Li, B.H., Li, H.: Panda: public auditing for shared data with efficient user revocation in the cloud. IEEE Trans. Serv. Comput. 8(1), 92\u2013106 (2015)","journal-title":"IEEE Trans. Serv. Comput."},{"issue":"1","key":"24_CR27","doi-asserted-by":"publisher","first-page":"43","DOI":"10.1109\/TCC.2014.2299807","volume":"2","author":"BY Wang","year":"2014","unstructured":"Wang, B.Y., Li, B.C., Li, H.: Oruta: privacy-preserving public auditing for shared data in the cloud. IEEE Trans. Cloud Comput. 2(1), 43\u201356 (2014)","journal-title":"IEEE Trans. Cloud Comput."},{"key":"24_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"507","DOI":"10.1007\/978-3-642-31284-7_30","volume-title":"Applied Cryptography and Network Security","author":"B Wang","year":"2012","unstructured":"Wang, B., Li, B., Li, H.: Knox: privacy-preserving auditing for shared data with large groups in the cloud. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 507\u2013525. Springer, Heidelberg (2012)"},{"key":"24_CR29","series-title":"Communications in Computer and Information Science","doi-asserted-by":"publisher","first-page":"422","DOI":"10.1007\/978-3-642-34041-3_59","volume-title":"Information Computing and Applications","author":"C Xu","year":"2012","unstructured":"Xu, C., He, X., Abraha-Weldemariam, D.: Cryptanalysis of Wang\u2019s auditing protocol for data storage security in cloud computing. In: Liu, C., Wang, L., Yang, A. (eds.) ICICA 2012, Part II. CCIS, vol. 308, pp. 422\u2013428. Springer, Heidelberg (2012)"},{"issue":"4","key":"24_CR30","doi-asserted-by":"publisher","first-page":"307","DOI":"10.1007\/s10207-014-0263-8","volume":"14","author":"Y Yu","year":"2015","unstructured":"Yu, Y., Au, M.H., Mu, Y., Tang, S., Ren, J., Susilo, W., Dong, L.: Enhanced privacy of a remote data integrity checking protocol for secure cloud storage. Int. J. Inf. Secur. 14(4), 307\u2013318 (2015)","journal-title":"Int. J. Inf. Secur."},{"issue":"1","key":"24_CR31","doi-asserted-by":"publisher","first-page":"186","DOI":"10.1137\/0218012","volume":"18","author":"S Goldwasser","year":"1989","unstructured":"Goldwasser, S., Micali, S., Racko, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186\u2013208 (1989)","journal-title":"SIAM J. Comput."},{"issue":"3","key":"24_CR32","doi-asserted-by":"publisher","first-page":"161","DOI":"10.1007\/BF00196725","volume":"4","author":"CP Schnorr","year":"1991","unstructured":"Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161\u2013174 (1991)","journal-title":"J. Cryptol."},{"doi-asserted-by":"crossref","unstructured":"Ateniese, G., Hohenberger, S.: Proxy re-signatures: new definitions, algorithms, and applications. In: Proceedings of ACM Conference on Computer and Communications Security, pp. 310\u2013319 (2005)","key":"24_CR33","DOI":"10.1145\/1102120.1102161"},{"key":"24_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"410","DOI":"10.1007\/BFb0052252","volume-title":"Advances in Cryptology - CRYPTO \u201997","author":"JL Camenisch","year":"1997","unstructured":"Camenisch, J.L., Stadler, M.A.: Efficient group signature schemes for large groups. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410\u2013424. Springer, Heidelberg (1997)"},{"key":"24_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/11693383_22","volume-title":"Selected Areas in Cryptography","author":"PSLM Barreto","year":"2006","unstructured":"Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319\u2013331. Springer, Heidelberg (2006)"}],"container-title":["Lecture Notes in Computer Science","Information Security and Privacy"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-40253-6_24","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,12,15]],"date-time":"2020-12-15T04:51:05Z","timestamp":1608007865000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-40253-6_24"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016]]},"ISBN":["9783319402529","9783319402536"],"references-count":35,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-40253-6_24","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2016]]},"assertion":[{"value":"30 June 2016","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}