Article information

2023 , Volume 28, ¹ 1, p.72-80

Bezuglova E.S., Shiriaev E.M., Babenko M.G., Tchernykh A., Pulido-Gaytan B., Cortes-Mendoza J.M.

A survey on multi-cloud storage security: threats and countermeasures

In this paper, we study multi-cloud storage technologies that share information as a single system using services from different cloud providers. These technologies provide advantages related to the availability and cost but need protections from security threats such as collusion and data leakage, limiting its massive adoption. We analyze security methods for multi-cloud storage and present the last advances in the field. We show that security systems based on homomorphic encryption are more promising than conventional security methods due to the possibility of performing operations over encrypted data

[link to elibrary.ru]

Keywords: multi-cloud storage, homomorphic encryption, secret sharing schemes, cryptography, distributed computing

doi: 10.25743/ICT.2023.28.1.008

Author(s):
Bezuglova Ekaterina Sergeevna
Position: researcher
Office: North-Caucasus Center for Mathematical Research North-Caucasus Federal University
Address: 355017, Russia, Stavropol, 1Pushkin Str.
Phone Office: (8625) 33-06-83
E-mail: bezuglovakaterina@mail.ru

Shiriaev Egor Mikhailovich
Position: Student
Office: North-Caucasus Center for Mathematical Research North-Caucasus Federal University
Address: 355017, Russia, Stavropol, 1Pushkin Str.
Phone Office: (8625) 33-06-83
E-mail: ea_or@list.ru

Babenko Mikhail Grigorievich
PhD.
Position: Head of Chair
Office: North-Caucasus Center for Mathematical Research North-Caucasus Federal University
Address: 355017, Russia, Stavropol, 1Pushkin, Str.
Phone Office: (8625) 33-06-83
E-mail: mgbabenko@ncfu.ru

Tchernykh Andrei
Dr.
Position: Head of Laboratory
Office: CICESE Research Center, Ivannikov Institute for System Programming
Address: 22860, Mexico, Ensenada, Carretera Ensenada-Tijuana, 3918
Phone Office: (52646) 175-0595
E-mail: chernykh@cicese.mx

Pulido-Gaytan Bernardo
Position: The master of mathematics
Office: CICESE Research Center
Address: 22860, Mexico, Ensenada, Carretera Ensenada-Tijuana, 3918
Phone Office: (52646) 175-0595
E-mail: lpulido@cicese.edu.mx

Cortes-Mendoza JorgeM.
PhD.
Position: Research Scientist
Office: South Ural State University
Address: 454080, Russia, Chelyabinsk, 76 Lenina avenue
E-mail: kortesmendosak@susu.ru

References:
1. Wang H. Identity-based distributed provable data possession in multicloud storage. Proceedings of the IEEE Transactions on Services Computing. 2015; (8):328-340. DOI: 10.1109/TSC.2014.1

2. Seb'e F., Domingo-Ferrer J., Mart'ınez-Ballest'e A., Deswarte Y., Quisquater J. Efficient remote data possession checking in critical information infrastructures. Proceedings of the IEEE Transactions on Knowledge and Data Engineering. 2008; 20(8):1034-1038.

3. Ateniese G., Burns R., Curtmola R., Herring J., Kissner L., Peterson Z., Song D. Provable data possession at untrusted stores. Proceedings of the 14th ACM Conference on Computer and Communications Security. 2008: 598-609.

4. Ateniese G., DiPietro R., Mancini L.V., Tsudik G. Scalable and efficient provable data possession. Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks. 2008: 1-10.

5. Erway C., Kupcu A., Papamanthou C., Tamassia R. Dynamic provable data possession. Proceedings of the ACM Transactions on Information and System Security (TISSEC). 2015; 17(4):1-29.

6. Wang H. Proxy provable data possession in public clouds. Proceedings of the IEEE Transactions on Services Computing. 2012; 6(4):551-559.

7. Zhu Y., Hu H., Ahn G., Yu M. Cooperative provable data possession for integrity verification in multicloud storage. Proceedings of the IEEE Transactions on Parallel and Distributed Systems. 2012; 23(12):2231-2244.

8. Zhu Y., Wang H., Hu Z., Ahn G., Hu H., Yau S. Efficient provable data possession for hybrid clouds. Proceedings of the 17th ACM Conference on Computer and Communications Security. 2010: 756-758.

9. Curtmola R., Khan O., Burns R., Ateniese G. MR-PDP: multiple-replica provable data possession. Proceedings of the IEEE 28th International Conference on Distributed Computing Systems. 2008: 411-420.

10. Barsoum A., Hasan M. Provable possession and replication of data over cloud servers. Proceedings of the Centre For Applied Cryptographic Research (CACR). University of Waterloo; 2010: CACR 2010-32.

11. Shacham H., Waters B.Compact proofs of retrievability. Proceedings of the ASIACRYPT. Berlin: Springer; 2008: 90-107.

12. Bowers K.D., Juels A., Oprea A. Proofs of retrievability: theory and implementation. Proceedings of the 2009 ACM Workshop on Cloud Computing Security. 2009: 43-54.

13. Zheng Q., Xu S. Fair and dynamic proofs of retrievability. Proceedings of the CODASPY. 2011: 237-248.

14. Zhu Y., Wang H., Hu Z., Ahn G.J., Hu H. Zero-knowledge proofs of retrievability. Sciece China. Information Sciences. 2011; 54(8):1608-1617. DOI: 10.1007/s11432-011-4293-9

15. Wang C., Wang Q., Ren K., Lou W. Privacy-preserving public auditing for data storage security in cloud computing. Proceedings of the IEEE INFOCOM. 2010: 1-9. DOI: 10.1109/INFCOM.2010.5462173

16. Wang Q., Wang C., Ren K., Lou W., Li J. Enabling public auditability and data dynamics for storage security in cloud computing. Proceedings of the IEEE Transactions on Parallel and Distributed Systems. 2010; 22(5):847-859.

17. Zhu Y., Ahn G.J., Hu H., Yau S.S., An H.G., Chen S. Dynamic audit services for outsourced storages in clouds. Proceedings of the IEEE Transactions on Services Computing. 2011; 6(2):227-238.

18. Junghanns P., Fabian B., Ermakova T. Engineering of secure multi-cloud storage.Computers in Industry. 2016; (83):108-120.

19. Miranda-Lopez V., Tchernykh A., Babenko M., Avetisyan A., Toporkov V., Drozdov A.Y. 2Lbp-RRNS: two-levels RRNS with backpropagation for increased reliability and privacy-preserving of secure multi-clouds data storage. Proceedings of the IEEE Access. 2020; 8:199424-199439. DOI: 10.1109/ACCESS.2020.3032655

20. Tchernykh A., Babenko M., Chervyakov N., Miranda-L'opez V., Avetisyan A., Drozdov A.Y., Du Z. Scalable data storage design for nonstationary IoT environment with adaptive security and reliability. Proceedings of the IEEE Internet of Things Journal. 2020; 1(10):10171-10188.

21. Ristenpart T., Tromer E., Shacham H., Savage S. Hey, you, get off of my cloud: exploring information leakage in ThirdParty compute clouds. Proceedings of the 16th ACM Conference on Computer and Communications Security. 2009; 199-212.

22. Zhang Y., Juels A., Reiter M.K., Ristenpart T. Cross-VM side channels and their use to extract private keys. Proceedings of the 2012 ACM Conference on Computer and Communications Security. 2012: 305-316.

23. Gruschka N., Lo Iacono L. Vulnerable cloud: SOAP message security validation revisited. Proceedings of the IEEE International Conference on Web Services. IEEE; 2009: 625-631.

24. Ioannidis I., Grama A. An efficient protocol for Yaos millionaires problem. Proceedings of the 36th Annual Hawaii International Conference on System Sciences. IEEE; 2003: 6-9. DOI: 10.1109/HICSS.2003.1174464

25. Ben-Or M., Goldwasser Sh., Wigderson A.Completeness theorems for noncryptographic fault-tolerant distributed computation. Proceedings of the 20th Annual ACM Symposium Theory of Computing (STOC'88). 1988: 1-10. 10.1145/62212.62213. Available at. DOI: 10.1145/62212.62213

26. Goldreich O., Micali S.M.S., Wigderson A. How to play any mental game. Proceedings of the 19th Annual ACM Symposium on Theory of Computation (STOC'87). 1987: 218-229.

27. Damgard I., Geisler M., Kroigaard M., Nielsen J.B. Asynchronous multiparty computation: theory and implementation.International Workshop on Public Key Cryptography. PKC 2009: 160-179. Available at: 978-3-642-00468-1_10.

28. Burkhart M., Strasser M., Many D., Dimitropoulos X. SEPIA: privacy-preserving aggregation of multi-domain network events and statistics. Proceedings USENIX Security Symposium 2010: 223-240.

29. Bugiel S., Nu¨rnberger S., Sadeghi A.R., Schneider T. Twin clouds: secure cloud computing with low latency. Proceedings of the IFIP International Conference on Communications and Multimedia Security. 2011: 32-44. Available at:. DOI: 10.1007/978-3-642-24712-5_3

30. McIntosh M., Austel P. XML signature elent wrapping attacks and countermeasures. Proceedings of the 2005 Workshop on Secure Web Services. SWS 2005. Fair- fax, VA, USA; 2005: 20-27. 10.1145/1103022.1103026. Available at. DOI: 10.1145/1103022.1103026.Availableat

31. Bogetoft P., Christensen D.L.D., Damgard I., Geisler M., Jakobsen T.P.T., Kroigaard M., Nielsen J.D.J., Nielsen J.B.J., Nielsen K., Pagter J., Schwartzbach M.I.M., Toft T. Secure multiparty computation goes live, financial cryptography and data security. Springer-Verlag; 2009: 325-343.

32. Popa R.A., Redfield C.M., Zeldovich N., Balakrishnan H. CryptDB: protecting confidentiality with encrypted query processing. Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles. 2011: 85-100.

33. Rivest R., Adleman L., Dertouzos M. On data banks and privacy homomorphisms, foundations of secure computation.Computer Science, Mathematics. 1978; 4(11):169-180.

34. Bellare M., Boldyreva A., O'Neill A. Deterministic and efficiently searchable encryption. Proceedings of the Annual International Cryptology Conference. Berlin: Springer; 2007: 535-552.

35. Halevi Sh., Polyakov Yu., Shoup V. An improved RNS variant of the BFV homomorphic encryption scheme. Proceedings of the Cryptographers Track at the RSA Conference. 2019: 83-105.

36. Chen H., Chillotti I., Song Y. Improved bootstrapping for approximate homomorphic encryption. Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Cham: Springer; 2019: 34-54.

37. Babenko M., Tchernykh A., Chervyakov N., Kuchukov V., Miranda-Lopez V., Rivera-Rodriguez R., Talbi E.G. Positional characteristics for efficient number comparison over the homomorphic encryption. Programming and Computer Software. 2019; 40(8):532-543.

38. Babenko M., Tchernykh A., Pulido-Gaytan B., Golimblevskaia E., Cortes- Mendoza J.M., Avetisyan A. Experimental evaluation of homomorphic comparison methods. Proceedings of the Ivannikov Ispras Open Conference (ISPRAS). 2020: 69-74. DOI: 10.1109/ISPRAS51486.2020.00017

39. Wang S., Huang H. Secure outsourced computation of multiple matrix multiplication based on fully homomorphic encryption. KSII Transactions on Internet and Information Systems (TIIS). 2019; 13(11):5616-5630.

40. Pulido-Gaytan L., Tchernykh A., Cort'es-Mendoza J.M., Babenko M., Radchenko G., Avetisyan A., Drozdov A.Y. Privacy-preserving neural networks with Homomorphic encryption: challenges and opportunities. Peer-to-Peer Networking and Applications. 2021; 14(4):1666-1691. 10.1007/s12083-021-01076-8. Available at: https://www.researchgate.net/publication/349901947_Privacy-preserving_neural_networks_with_Homomorphic_encryption_Challenges_and_opportunities. DOI: 10.1007/s12083-021-01076-8


Bibliography link:
Bezuglova E.S., Shiriaev E.M., Babenko M.G., Tchernykh A., Pulido-Gaytan B., Cortes-Mendoza J.M. A survey on multi-cloud storage security: threats and countermeasures // Computational technologies. 2023. V. 28. ¹ 1. P. 72-80
Home| Scope| Editorial Board| Content| Search| Subscription| Rules| Contacts
ISSN 1560-7534
© 2024 FRC ICT