Secure Cloud Storage

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: closed (30 March 2023) | Viewed by 6345

Special Issue Editors

School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu 611731, China
Interests: cloud storage; deduplication; compression
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
Interests: information security; cryptography; blockchain
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Outsourcing data to public clouds provides an effective solution for large-scale data storage management in the face of explosive data growths. However, putting all data in the cloud raises a multitude of security concerns, such as confidentiality (i.e., data is kept secret against unauthorized access), storage efficiency (i.e., data occupies small footprints), fault tolerance (i.e., data can be recovered against failures), integrity (i.e., data is uncorrupted), and even confidential computing (i.e., data can be effectively used without information leakage).

The purpose of this Special Issue is to improve the security of public cloud storage in both industry and research communities. Authors are encouraged to submit both theoretical and applied articles that address the security issues of cloud storage via new approaches, conduct case studies about the emerging cloud storage systems, or present the lessons and experiences that are learnt from the practices of cloud storage.

Potential topics include, but are not limited to:

  • Vulnerabilities in cloud infrastructure;
  • Secure data sharing and management in the cloud;
  • Multitenancy related security/privacy issues;
  • Privacy-preserving data retrieval;
  • Fault tolerance;
  • Trusted hardware-based cloud architecture;
  • Blockchain technology in cloud storage;
  • Secure cloud data management;
  • Differential privacy;
  • Privacy-preserving computation.

Dr. Jingwei Li
Dr. Peng Jiang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

15 pages, 1104 KiB  
Article
DCAGS-IoT: Dynamic Cross-Domain Authentication Scheme Using Group Signature in IoT
by Weihan Yuan, Xiaoya Li, Mingyue Li and Liudong Zheng
Appl. Sci. 2023, 13(10), 5847; https://doi.org/10.3390/app13105847 - 09 May 2023
Cited by 4 | Viewed by 1430
Abstract
Cross-domain authentication requires that there is no trust gap between different trust domains that can cause cross-domain devices to exceed the security control scope of the original trust domain and further expose cross-domain authentication systems to security threats. In addition, as relying on [...] Read more.
Cross-domain authentication requires that there is no trust gap between different trust domains that can cause cross-domain devices to exceed the security control scope of the original trust domain and further expose cross-domain authentication systems to security threats. In addition, as relying on the traditional cross-domain authentication means built by centralized institutions cannot meet the data security needs in a big data environment. Therefore, it is necessary to design a secure dynamic cross-domain authentication scheme. In this paper, we propose a dynamic cross-domain authentication scheme (DCAGS-IoT) in the Internet of Things environment using the group signature technology and the distributed system architecture of blockchain. Specifically aiming at the problem of increasing and revoking users in dynamic cross-domain authentication, a user update algorithm with the complexity of O (logN) was designed to manage users in the trust domain. Moreover, we used the characteristics that group signature users can sign on behalf of a group to protect the users’ privacy and track suspicious users. Since the size of the signature generated by the scheme is independent of the number of group members N and only depends on the security parameters λ, the efficiency of the protocol implementation is improved, and the security and availability of the authentication scheme are guaranteed. Full article
(This article belongs to the Special Issue Secure Cloud Storage)
Show Figures

Figure 1

20 pages, 901 KiB  
Article
Data Rights Confirmation Scheme Based on Auditable Ciphertext CP-ABE in the Cloud Storage Environment
by Lingyun Zhang, Yuling Chen, Yun Luo, Zhongxiang He and Tao Li
Appl. Sci. 2023, 13(7), 4355; https://doi.org/10.3390/app13074355 - 29 Mar 2023
Cited by 1 | Viewed by 1408
Abstract
Advances in information technology have made data accessible anytime and anywhere. Currently, data confirmation is a popular area of research. Many current approaches to data confirmation rely on submitting certificates of ownership, embedding digital watermarks, or using blockchain. However, none of these approaches [...] Read more.
Advances in information technology have made data accessible anytime and anywhere. Currently, data confirmation is a popular area of research. Many current approaches to data confirmation rely on submitting certificates of ownership, embedding digital watermarks, or using blockchain. However, none of these approaches can avoid exposing source data to third parties that are not fully trusted. To address this issue, this paper proposes a new data confirmation method based on ciphertext policy attribute-based encryption (CP-ABE), which is widely used in cloud storage environments. The unique identifier of the data owner is encrypted by Paillier encryption and embedded into the ciphertext, so that the ownership corresponding to the plaintext is converted to the ownership corresponding to the ciphertext. During the entire confirmation process, third-party organizations cannot access the source data, reducing the risk of source data leakage. Finally, the feasibility of the scheme is proved by security proof and experiment comparison. Full article
(This article belongs to the Special Issue Secure Cloud Storage)
Show Figures

Figure 1

17 pages, 478 KiB  
Article
Local Differential Privacy-Based Federated Learning under Personalized Settings
by Xia Wu, Lei Xu and Liehuang Zhu
Appl. Sci. 2023, 13(7), 4168; https://doi.org/10.3390/app13074168 - 24 Mar 2023
Cited by 1 | Viewed by 1484
Abstract
Federated learning is a distributed machine learning paradigm, which utilizes multiple clients’ data to train a model. Although federated learning does not require clients to disclose their original data, studies have shown that attackers can infer clients’ privacy by analyzing the local models [...] Read more.
Federated learning is a distributed machine learning paradigm, which utilizes multiple clients’ data to train a model. Although federated learning does not require clients to disclose their original data, studies have shown that attackers can infer clients’ privacy by analyzing the local models shared by clients. Local differential privacy (LDP) can help to solve the above privacy issue. However, most of the existing federated learning studies based on LDP, rarely consider the diverse privacy requirements of clients. In this paper, we propose an LDP-based federated learning framework, that can meet the personalized privacy requirements of clients. We consider both independent identically distributed (IID) datasets and non-independent identically distributed (non-IID) datasets, and design model perturbation methods, respectively. Moreover, we propose two model aggregation methods, namely weighted average method and probability-based selection method. The main idea, is to weaken the impact of those privacy-conscious clients, who choose relatively small privacy budgets, on the federated model. Experiments on three commonly used datasets, namely MNIST, Fashion-MNIST, and forest cover-types, show that the proposed aggregation methods perform better than the classic arithmetic average method, in the personalized privacy preserving scenario. Full article
(This article belongs to the Special Issue Secure Cloud Storage)
Show Figures

Figure 1

17 pages, 655 KiB  
Article
VR-PEKS: A Verifiable and Resistant to Keyword Guess Attack Public Key Encryption with Keyword Search Scheme
by Yingying Tang, Yuling Chen, Yun Luo, Sen Dong and Tao Li
Appl. Sci. 2023, 13(7), 4166; https://doi.org/10.3390/app13074166 - 24 Mar 2023
Cited by 3 | Viewed by 1316
Abstract
Public key encryption with keyword search (PEKS) allows users to perform keyword searches of ciphertext on untrusted cloud storage servers, protecting data privacy while sharing data. However, it faces several security problems in practical applications. First, an attacker can launch a keyword guessing [...] Read more.
Public key encryption with keyword search (PEKS) allows users to perform keyword searches of ciphertext on untrusted cloud storage servers, protecting data privacy while sharing data. However, it faces several security problems in practical applications. First, an attacker can launch a keyword guessing attack to obtain keywords of interest to users, causing the leakage of their sensitive information. Second, untrusted cloud servers may return incorrect or incomplete results. In addition, with the continuous development of quantum computers, existing PEKS schemes face the problem of quantum attacks. Since cloud servers are mostly untrusted, verifiable search has become a hot research topic among scholars. However, most of the current schemes are based on bilinear pairing constructions, which are vulnerable to quantum attacks. To solve these problems, we propose a new ciphertext retrieval scheme based on fully homomorphic encryption (FHE), called VR-PEKS. This scheme implements verifiable search and is able to solve the problems of keyword guessing attacks and quantum attacks. We propose to improve the security of the scheme by using the oblivious pseudorandom function to randomize keywords and then encrypt them using FHE. An encrypted verified index structure is constructed and exposed by the data owner, enabling the data recipient to achieve verification of the correctness and integrity of the retrieved results without relying on a trusted third party. We demonstrate the security of the proposed scheme in a stochastic prediction model, and prove that our scheme satisfies keyword ciphertext indistinguishability and keyword trapdoor indistinguishability under adaptive keyword selection attacks. The comparison shows that our scheme is secure and feasible. Full article
(This article belongs to the Special Issue Secure Cloud Storage)
Show Figures

Figure 1

Back to TopTop