cloud and various aspects necessary for designing
PortableCloud. We described a migration agent that
assists users in automatically finding a suitable CSP
that could satisfy their needs.
As future work, we plan to complete the imple-
mentation of PortableCloud. We believe that an anal-
ysis of the migration performance will confirm the
feasibility of proposed portable clouds. Furthermore,
investigating accountability aspects of portable clouds
would be an interesting research direction.
REFERENCES
Armbrust, M., Fox, A., Griffith, R., Joseph, A. D., Katz,
R., Konwinski, A., Lee, G., Patterson, D., Rabkin, A.,
Stoica, I., and Zaharia, M. (2010). A view of cloud
computing. Commun. ACM, 53(4):50–58.
Asghar, M. R. (2013). Privacy Preserving Enforcement of
Sensitive Policies in Outsourced and Distributed En-
vironments. PhD thesis, University of Trento.
Asghar, M. R., Ion, M., Russello, G., and Crispo, B. (2012).
Securing data provenance in the cloud. In Open Prob-
lems in Network Security, volume 7039 of Lecture
Notes in CS, pages 145–160.
Asghar, M. R., Russello, G., Crispo, B., and Ion, M. (2013).
Supporting complex queries and access policies for
multi-user encrypted databases. CCSW ’13, pages
77–88.
Bessani, A., Correia, M., Quaresma, B., Andr
´
e, F., and
Sousa, P. (2011). Depsky: Dependable and secure
storage in a cloud-of-clouds. EuroSys ’11, pages 31–
46.
Burr, W. E., Nazario, N. A., and Polk, W. T. (1996). A pro-
posed federal PKI using X.509 v3 certificates. NIST.
Butoi, A. and Tomai, N. (2014). Secret sharing scheme
for data confidentiality preserving in a public-private
hybrid cloud storage approach. UCC’14, pages 992–
997.
De Capitani di Vimercati, S., Foresti, S., Jajodia, S., Para-
boschi, S., Pelosi, G., and Samarati, P. (2008). Pre-
serving confidentiality of security policies in data out-
sourcing. WPES ’08, pages 75–84.
De Chaves, S., Uriarte, R., and Westphall, C. (2011). To-
ward an architecture for monitoring private clouds.
Communications Magazine, IEEE, 49(12):130–137.
Ferretti, L., Colajanni, M., and Marchetti, M. (2014). Dis-
tributed, concurrent, and independent access to en-
crypted cloud databases. Parallel and Distributed Sys-
tems, 25(2):437–446.
Garfinkel, S. (1995). PGP: pretty good privacy.
Goldreich, O. and Ostrovsky, R. (1996). Software pro-
tection and simulation on oblivious RAMs. J. ACM,
43(3):431–473.
Hacig
¨
um
¨
us¸, H., Iyer, B., and Mehrotra, S. (2004). Ensuring
the integrity of encrypted databases in the database-
as-a-service model. In Data and Applications Security
17, volume 142, pages 61–74.
Joint, A., Baker, E., and Eccles, E. (2009). Hey, you, get
off of that cloud? Computer Law & Security Review,
25(3):270 – 274.
Josefsson, S. (2011). PKCS# 5: Password-Based Key
Derivation Function 2 (PBKDF2) test vectors. Tech-
nical report.
Khajeh-Hosseini, A., Sommerville, I., Bogaerts, J., and
Teregowda, P. (2011). Decision support tools for
cloud migration in the enterprise. In Cloud Computing
(CLOUD), pages 541–548.
Khan, S. and Hamlen, K. (2012). Anonymouscloud: A data
ownership privacy provider framework in cloud com-
puting. In Trust, Security and Privacy in Computing
and Communications (TrustCom), pages 170–176.
Liu, X., Zhang, Y., Wang, B., and Yan, J. (2013). Mona:
Secure multi-owner data sharing for dynamic groups
in the cloud. Parallel and Distributed Systems,
24(6):1182–1191.
Menzel, M. and Ranjan, R. (2012). CloudGenius: Decision
support for web server cloud migration. WWW ’12,
pages 979–988.
Ng, W. S., Ooi, B. C., Tan, K.-L., and Zhou, A. (2003).
PeerDB: A P2P-based system for distributed data
sharing. In Data Engineering, pages 633–644.
Sandhu, R. S., Coyne, E. J., Feinstein, H. L., and Youman,
C. E. (1996). Role-based access control models. Com-
puter, 29(2):38–47.
Satzger, B., Hummer, W., Inzinger, C., Leitner, P., and
Dustdar, S. (2013). Winds of change: From vendor
lock-in to the meta cloud. IEEE Internet Computing,
17(1):69–73.
Stefanov, E., van Dijk, M., Shi, E., Fletcher, C., Ren, L.,
Yu, X., and Devadas, S. (2013). Path ORAM: An
extremely simple oblivious ram protocol. CCS ’13,
pages 299–310.
Takabi, H., Joshi, J. B., and Ahn, G.-J. (2010). Security and
privacy challenges in cloud computing environments.
Security & Privacy, 8(6):24–31.
Wang, G., Liu, Q., Wu, J., and Guo, M. (2011). Hierarchi-
cal attribute-based encryption and scalable user revo-
cation for sharing data in cloud servers. Computers &
Security, 30(5):320 – 331.
Ward, C., Aravamudan, N., Bhattacharya, K., Cheng, K.,
Filepp, R., Kearney, R., Peterson, B., Shwartz, L., and
Young, C. (2010). Workload migration into clouds
challenges, experiences, opportunities. In Cloud Com-
puting (CLOUD), pages 164–171.
Zarandioon, S., Yao, D., and Ganapathy, V. (2012). K2C:
Cryptographic cloud storage with lazy revocation and
anonymous access. In Security and Privacy in Com-
munication Networks, volume 96, pages 59–76.
Zhao, G., Rong, C., Li, J., Zhang, F., and Tang, Y. (2010).
Trusted data sharing over untrusted cloud storage
providers. In Cloud Computing Technology and Sci-
ence (CloudCom), pages 97–103.
Zhao, J.-F. and Zhou, J.-T. (2014). Strategies and methods
for cloud migration. International Journal of Automa-
tion and Computing, 11(2):143–152.
Privacy-preserving Data Sharing in Portable Clouds
281