Transparent, Distributed, and Replicated Dynamic Provable Data Possession
暂无分享,去创建一个
[1] Ari Juels,et al. HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.
[2] Ronald L. Rivest,et al. How to tell if your cloud files are vulnerable to drive crashes , 2011, CCS '11.
[3] Robert E. Tarjan,et al. Making Data Structures Persistent , 1989, J. Comput. Syst. Sci..
[4] Kouichi Sakurai,et al. Fault-tolerant scheduling with dynamic number of replicas in heterogeneous systems , 2010, 2010 IEEE 12th International Conference on High Performance Computing and Communications (HPCC).
[5] M. H. Overmars. Searching in the past II- general transformations , 1981 .
[6] Ngoc Tram Anh Nguyen. Fair and dynamic proofs of retrievability , 2014 .
[7] Ayad F. Barsoum,et al. Enabling Data Dynamic and Indirect Mutual Trust for Cloud Computing Storage Systems , 2013 .
[8] Yevgeniy Dodis,et al. Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..
[9] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[10] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[11] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[12] Sushil Jajodia,et al. Integrity and Internal Control in Information Systems VI , 2013, IFIP International Federation for Information Processing.
[13] M. Goodrich,et al. Efficient Authenticated Dictionaries with Skip Lists and Commutative Hashing , 2000 .
[14] Ayad F. Barsoum,et al. Provable Possession and Replication of Data over Cloud Servers , 2011 .
[15] Gail-Joon Ahn,et al. Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage , 2012, IEEE Transactions on Parallel and Distributed Systems.
[16] Moni Naor,et al. The Complexity of Online Memory Checking , 2005, FOCS.
[17] R. K. Shyamasundar,et al. Introduction to algorithms , 1996 .
[18] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[19] Ari Juels,et al. Pors: proofs of retrievability for large files , 2007, CCS '07.
[20] Josep Domingo-Ferrer,et al. Efficient Remote Data Possession Checking in Critical Information Infrastructures , 2008, IEEE Transactions on Knowledge and Data Engineering.
[21] Cong Wang,et al. Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.
[22] Rajkumar Buyya,et al. Data Replication Strategies in Wide-Area Distributed Systems , 2007 .
[23] Moni Naor,et al. The complexity of online memory checking , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[24] Moni Naor,et al. How Efficient Can Memory Checking Be? , 2009, TCC.
[25] Stephen S. Yau,et al. Efficient provable data possession for hybrid clouds , 2010, CCS '10.
[26] Eric Sink. Version Control By Example , 2011 .
[27] Thomas Shrimpton,et al. Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.
[28] Jean-Jacques Quisquater,et al. Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers , 2003, IICIS.
[29] Jane Grimson,et al. A distributed version control system for wide area networks , 1990, Softw. Eng. J..
[30] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[31] Reza Curtmola,et al. MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.
[32] M. Anwar Hasan,et al. On Verifying Dynamic Multiple Data Copies over Cloud Servers , 2011, IACR Cryptol. ePrint Arch..
[33] William Pugh,et al. Skip Lists: A Probabilistic Alternative to Balanced Trees , 1989, WADS.
[34] Ke Zeng,et al. Publicly Verifiable Remote Data Integrity , 2008, ICICS.
[35] Cong Wang,et al. Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing , 2011, IEEE Transactions on Parallel and Distributed Systems.
[36] G. Edward Suh,et al. Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking , 2003, ASIACRYPT.
[37] Roberto Di Pietro,et al. Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..
[38] Manuel Blum,et al. Checking the correctness of memories , 2005, Algorithmica.
[39] Ronald L. Rivest,et al. Introduction to Algorithms, third edition , 2009 .
[40] Patrick Valduriez,et al. Open issues in parallel query optimization , 1996, SGMD.
[41] Michael T. Goodrich,et al. Persistent Authenticated Dictionaries and Their Applications , 2001, ISC.
[42] M. H. Overmars,et al. Searching in the past I , 1981 .
[43] Jonathan Katz,et al. Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.
[44] David Moore,et al. Replication Strategies for Highly Available Peer-to-Peer Storage , 2002, Future Directions in Distributed Computing.