Outsourced Proofs of Retrievability
暂无分享,去创建一个
Ghassan O. Karame | Frederik Armknecht | Ghassan Karame | Christian A. Reuter | Jens-Matthias Bohli | Zongren Liu | Frederik Armknecht | J. Bohli | Zongren Liu
[1] Claus-Peter Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.
[2] D. Boneh,et al. Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.
[3] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[4] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[5] Ari Juels,et al. Pors: proofs of retrievability for large files , 2007, CCS '07.
[6] Charalampos Papamanthou,et al. Dynamic provable data possession , 2009, IACR Cryptology ePrint Archive.
[7] Reza Curtmola,et al. MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.
[8] Roberto Di Pietro,et al. Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..
[9] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, ASIACRYPT.
[10] Yevgeniy Dodis,et al. Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..
[11] Ari Juels,et al. HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.
[12] Ari Juels,et al. Proofs of retrievability: theory and implementation , 2009, CCSW '09.
[13] Jeremy Clark,et al. (Short Paper) CommitCoin: Carbon Dating Commitments with Bitcoin ? , 2011 .
[14] Robert Beverly,et al. A Position Paper on Data Sovereignty: The Importance of Geolocating Data in the Cloud , 2011, HotCloud.
[15] Fergal Reid,et al. An Analysis of Anonymity in the Bitcoin System , 2011, 2011 IEEE Third Int'l Conference on Privacy, Security, Risk and Trust and 2011 IEEE Third Int'l Conference on Social Computing.
[16] Ronald L. Rivest,et al. How to tell if your cloud files are vulnerable to drive crashes , 2011, CCS '11.
[17] Helen J. Wang,et al. Enabling Security in Cloud Storage SLAs with CloudProof , 2011, USENIX ATC.
[18] Fergal Reid,et al. An Analysis of Anonymity in the Bitcoin System , 2011, PASSAT 2011.
[19] Wen-Guey Tzeng,et al. Delegable Provable Data Possession for Remote Data in the Clouds , 2011, ICICS.
[20] Reihaneh Safavi-Naini,et al. LoSt: location based storage , 2012, CCSW '12.
[21] Jeremy Clark,et al. CommitCoin: Carbon Dating Commitments with Bitcoin - (Short Paper) , 2012, Financial Cryptography.
[22] Ghassan O. Karame,et al. Double-spending fast payments in bitcoin , 2012, CCS.
[23] Roberto Di Pietro,et al. Boosting efficiency and security in proof of ownership for deduplication , 2012, ASIACCS '12.
[24] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[25] Ghassan O. Karame,et al. Evaluating User Privacy in Bitcoin , 2013, Financial Cryptography.
[26] Elaine Shi,et al. Practical dynamic proofs of retrievability , 2013, CCS.
[27] Christian Decker,et al. Information propagation in the Bitcoin network , 2013, IEEE P2P 2013 Proceedings.
[28] Adi Shamir,et al. Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.
[29] Stefan Savage,et al. A fistful of bitcoins: characterizing payments among men with no names , 2013, Internet Measurement Conference.
[30] Yongjun Ren,et al. Designated-Verifier Provable Data Possession in Public Cloud Storage , 2013 .
[31] S A R A H M E I K L E J O H N,et al. A Fistful of Bitcoins Characterizing Payments Among Men with No Names , 2013 .
[32] Ghassan O. Karame,et al. PoWerStore: proofs of writing for efficient and robust storage , 2012, CCS.
[33] David Cash,et al. Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.