Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms
暂无分享,去创建一个
[1] Kathryn Lothschuetz Montgomery. HIPAA: The Health Insurance Portability and Accountability Act Legislation , 2001 .
[2] Cong Wang,et al. Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.
[3] Xiaohua Jia,et al. Data storage auditing service in cloud computing: challenges, methods and opportunities , 2011, World Wide Web.
[4] Rafail Ostrovsky,et al. A Survey of Single-Database Private Information Retrieval: Techniques and Applications , 2007, Public Key Cryptography.
[5] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[6] Weixin Xie,et al. An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.
[7] Hugo Krawczyk,et al. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation , 2014, NDSS.
[8] Stephen S. Yau,et al. Dynamic audit services for integrity verification of outsourced storages in clouds , 2011, SAC.
[9] Jonathan Katz,et al. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[10] Jianhong Zhang,et al. Collaborative Outsourced Data Integrity Checking in Multi-Cloud Environment , 2016, WASA.
[11] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[12] Carl Faith,et al. Introduction to ring theory: Schur’s Lemma and semisimple rings, prime and primitive rings, Noetherian and Artinian modules, nil, prime and Jacobson radicals , 2004 .
[13] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[14] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[15] Lei Zhang,et al. Privacy-Preserving Public Auditing Protocol for Low-Performance End Devices in Cloud , 2016, IEEE Transactions on Information Forensics and Security.
[16] Peter Williams,et al. Single round access privacy on outsourced storage , 2012, CCS '12.
[17] Athanasios V. Vasilakos,et al. Cloud data integrity checking with an identity-based auditing mechanism from RSA , 2016, Future Gener. Comput. Syst..
[18] Thomas Plantard,et al. Efficient Dynamic Provable Data Possession with Public Verifiability and Data Privacy , 2015, ACISP.
[19] Athanasios V. Vasilakos,et al. A Survey of Security and Privacy Challenges in Cloud Computing: Solutions and Future Directions , 2015, J. Comput. Sci. Eng..
[20] Yael Tauman Kalai,et al. Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..
[21] Eu-Jin Goh,et al. Secure Indexes , 2003, IACR Cryptol. ePrint Arch..
[22] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[23] Hakim Weatherspoon,et al. RACS: a case for cloud storage diversity , 2010, SoCC '10.
[24] Murat Kantarcioglu,et al. Efficient Similarity Search over Encrypted Data , 2012, 2012 IEEE 28th International Conference on Data Engineering.
[25] Qiang Tang. Search in Encrypted Data: Theoretical Models and Practical Applications , 2012, IACR Cryptol. ePrint Arch..
[26] Jie Wu,et al. Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers , 2011, Comput. Secur..
[27] Eduardo B. Fernández,et al. An analysis of security issues for cloud computing , 2013, Journal of Internet Services and Applications.
[28] Rajkumar Buyya,et al. Interconnected Cloud Computing Environments , 2014, ACM Comput. Surv..
[29] William Gasarch. A Survey on Private Information Retrieval , 2004 .
[30] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[31] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[32] P. Mell,et al. The NIST Definition of Cloud Computing , 2011 .
[33] Rafail Ostrovsky,et al. Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..
[34] Robert H. Deng,et al. Expressive CP-ABE with partially hidden access structures , 2012, ASIACCS '12.
[35] Nesrine Kaaniche,et al. Cloud data storage security based on cryptographic mechanisms. (La sécurité des données stockées dans un environnement cloud, basée sur des mécanismes cryptographiques) , 2014 .
[36] Jung Hee Cheon,et al. Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.
[37] Xinwen Zhang,et al. Poster: a certificateless proxy re-encryption scheme for cloud-based data sharing , 2011, CCS '11.
[38] Andreas Haeberlen,et al. A case for the accountable cloud , 2010, OPSR.
[39] Matthew Green,et al. Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.
[40] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[41] Huaqun Wang,et al. Identity-Based Distributed Provable Data Possession in Multicloud Storage , 2015, IEEE Transactions on Services Computing.
[42] Min Ji,et al. CCA-secure ABE with outsourced decryption for fog computing , 2018, Future Gener. Comput. Syst..
[43] Stefano M. P. C. Souza,et al. Client-side Encryption for Privacy-sensitive Applications on the Cloud , 2016, Cloud Forward.
[44] Pieter H. Hartel,et al. Ciphertext-Policy Attribute-Based Threshold Decryption with Flexible Delegation and Revocation of User Attributes (extended version) , 2009 .
[45] Xiaohua Jia,et al. DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems , 2013, IEEE Transactions on Information Forensics and Security.
[46] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[47] Salve Bhagyashri Salve Bhagyashri,et al. Privacy-Preserving Public Auditing For Secure Cloud Storage , 2014 .
[48] Daniel Slamanig,et al. Cryptography for Security and Privacy in Cloud Computing , 2013 .
[49] Charalampos Papamanthou,et al. CS2: A Searchable Cryptographic Cloud Storage System , 2011 .
[50] Jonathan Katz,et al. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2006, Journal of Cryptology.
[51] Jianfeng Ma,et al. Fine-Grained Access Control System Based on Outsourced Attribute-Based Encryption , 2013, ESORICS.
[52] Roberto Di Pietro,et al. Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..
[53] Ronald L. Rivest,et al. Hourglass schemes: how to prove that cloud files are encrypted , 2012, CCS.
[54] Xiaohua Jia,et al. Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage , 2014, IEEE Transactions on Parallel and Distributed Systems.
[55] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[56] Huaqun Wang,et al. On the Knowledge Soundness of a Cooperative Provable Data Possession Scheme in Multicloud Storage , 2014, IEEE Transactions on Parallel and Distributed Systems.
[57] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[58] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[59] Jan Camenisch,et al. Formal Treatment of Privacy-Enhancing Credential Systems , 2015, SAC.
[60] V. Kavitha,et al. A survey on security issues in service delivery models of cloud computing , 2011, J. Netw. Comput. Appl..
[61] Nesrine Kaaniche,et al. A Novel Zero-Knowledge Scheme for Proof of Data Possession in Cloud Storage Applications , 2014, 2014 14th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing.
[62] Sherali Zeadally,et al. Virtualization: Issues, security threats, and solutions , 2013, CSUR.
[63] Mário M. Freire,et al. Security issues in cloud environments: a survey , 2014, International Journal of Information Security.
[64] Ernesto Damiani,et al. From Security to Assurance in the Cloud , 2015, ACM Comput. Surv..
[65] G. Grätzer. General Lattice Theory , 1978 .
[66] Cindy Judd,et al. Google Docs: A Review , 2013 .
[67] Jian Shen,et al. Verifiable Outsourced Decryption of Attribute-Based Encryption with Constant Ciphertext Length , 2017, Secur. Commun. Networks.
[68] M. Phil,et al. PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING , 2015 .
[69] S. Ramachandram,et al. Applicability of Homomorphic Encryption and CryptDB in Social and Business Applications: Securing Data Stored on the Third Party Servers while Processing through Applications , 2014 .
[70] Jian Shen,et al. Efficient data integrity auditing for storage security in mobile health cloud , 2015, Peer-to-Peer Networking and Applications.
[71] Shouhuai Xu,et al. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[72] Jonathan Gorman,et al. Rights and Reason: Council of Europe Convention for the Protection of Human Rights and Fundamental Freedoms, as amended by Protocol No. 11 Rome, 4.XI.1950 , 2003 .
[73] Jie Cui,et al. Multi-authority attribute-based encryption access control scheme with policy hidden for cloud storage , 2016, Soft Computing.
[74] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[75] Thomas Plantard,et al. LLL for ideal lattices: re-evaluation of the security of Gentry–Halevi’s FHE scheme , 2014, Designs, Codes and Cryptography.
[76] Marten van Dijk,et al. On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing , 2010, HotSec.
[77] Kristin E. Lauter,et al. Cryptographic Cloud Storage , 2010, Financial Cryptography Workshops.
[78] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[79] Sherman S. M. Chow,et al. Improving privacy and security in multi-authority attribute-based encryption , 2009, CCS.
[80] Rajkumar Buyya,et al. Ensuring Security and Privacy Preservation for Cloud Data Services , 2016, ACM Comput. Surv..
[81] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[82] Nesrine Kaaniche,et al. CloudaSec: A novel public-key based framework to handle data sharing security in clouds , 2014, 2014 11th International Conference on Security and Cryptography (SECRYPT).
[83] Rajiv Ranjan,et al. An overview of the commercial cloud monitoring tools: research dimensions, design issues, and state-of-the-art , 2013, Computing.
[84] Yixian Yang,et al. Secure and efficient data collaboration with hierarchical attribute-based encryption in cloud computing , 2017, Future Gener. Comput. Syst..
[85] Yitao Duan,et al. Distributed Key Generation for Encrypted Deduplication: Achieving the Strongest Privacy , 2014, CCSW.
[86] Ivan Stojmenovic,et al. DACC: Distributed Access Control in Clouds , 2011, 2011IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications.
[87] Amit Vajpayee,et al. A Survey on Secure Cloud: Security and Privacy in Cloud Computing , 2016 .
[88] Ari Juels,et al. Pors: proofs of retrievability for large files , 2007, CCS '07.
[89] Albert Y. Zomaya,et al. Remote Data Auditing in Cloud Computing Environments , 2015, ACM Comput. Surv..
[90] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[91] Aakanksha S. Choubey,et al. Survey of Fully Homomorphic Encryption and Its Potential to Cloud Computing Security , 2014 .
[92] Hao Wang,et al. Server Aided Ciphertext-Policy Attribute-Based Encryption , 2015, 2015 IEEE 29th International Conference on Advanced Information Networking and Applications Workshops.
[93] Helen J. Wang,et al. Enabling Security in Cloud Storage SLAs with CloudProof , 2011, USENIX ATC.
[94] Sabrina De Capitani di Vimercati,et al. Selective and Private Access to Outsourced Data Centers , 2015, Handbook on Data Centers.
[95] Guomin Yang,et al. Hidden Ciphertext Policy Attribute-Based Encryption Under Standard Assumptions , 2016, IEEE Transactions on Information Forensics and Security.
[96] Miguel Correia,et al. DepSky: Dependable and Secure Storage in a Cloud-of-Clouds , 2013, TOS.
[97] Xingming Sun,et al. Toward Efficient Multi-Keyword Fuzzy Search Over Encrypted Outsourced Data With Accuracy Improvement , 2016, IEEE Transactions on Information Forensics and Security.
[98] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[99] Cong Wang,et al. Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.
[100] Ari Juels,et al. HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.
[101] Marc Langheinrich,et al. Privacy by Design - Principles of Privacy-Aware Ubiquitous Systems , 2001, UbiComp.
[102] Hui Li,et al. Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud , 2015, IEEE Transactions on Services Computing.
[103] Samee Ullah Khan,et al. > REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 1 , 2008 .
[104] Yonggang Wen,et al. Towards end-to-end secure content storage and delivery with public cloud , 2012, CODASPY '12.
[105] Zhihua Xia,et al. A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data , 2016, IEEE Transactions on Parallel and Distributed Systems.
[106] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[107] Yuqing Zhang,et al. Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud , 2013, IEEE Transactions on Parallel and Distributed Systems.
[108] Wenting Shen,et al. Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability , 2016, J. Syst. Softw..
[109] Charalampos Papamanthou,et al. Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.
[110] Zhifeng Xiao,et al. Security and Privacy in Cloud Computing , 2013, IEEE Communications Surveys & Tutorials.
[111] Min-Shiang Hwang,et al. A Survey of Public Auditing for Secure Data Storage in Cloud Computing , 2016, Int. J. Netw. Secur..
[112] Athanasios V. Vasilakos,et al. Security in cloud computing: Opportunities and challenges , 2015, Inf. Sci..
[113] Ling Cheung,et al. Provably secure ciphertext policy ABE , 2007, CCS '07.
[114] Fangguo Zhang,et al. Verifiable Searchable Symmetric Encryption from Indistinguishability Obfuscation , 2015, AsiaCCS.
[115] Cong Wang,et al. Attribute based data sharing with attribute revocation , 2010, ASIACCS '10.
[116] Javier Herranz,et al. Attribute-based encryption schemes with constant-size ciphertexts , 2012, Theor. Comput. Sci..
[117] Jacques Stern,et al. On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order , 2006, Journal of Cryptology.
[118] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[119] Ronald L. Rivest,et al. How to tell if your cloud files are vulnerable to drive crashes , 2011, CCS '11.
[120] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[121] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[122] João Paulo,et al. A Survey and Classification of Storage Deduplication Systems , 2014, ACM Comput. Surv..
[123] Jin Li,et al. Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.
[124] Cong Wang,et al. Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..
[125] Andreas Peter,et al. A Survey of Provably Secure Searchable Encryption , 2014, ACM Comput. Surv..
[126] Stefan A. Brands,et al. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .
[127] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[128] Kazuki Yoneyama,et al. Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.
[129] Reza Curtmola,et al. Remote data checking using provable data possession , 2011, TSEC.
[130] Adam Barker,et al. Observing the clouds: a survey and taxonomy of cloud monitoring , 2014, Journal of Cloud Computing.
[131] Allison Bishop,et al. Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..
[132] Kakali Chatterjee,et al. Cloud security issues and challenges: A survey , 2017, J. Netw. Comput. Appl..
[133] Muttukrishnan Rajarajan,et al. A survey of intrusion detection techniques in Cloud , 2013, J. Netw. Comput. Appl..
[134] Min-Shiang Hwang,et al. A Survey of Public Auditing for Shared Data Storage with User Revocation in Cloud Computing , 2016, Int. J. Netw. Secur..
[135] Nesrine Kaaniche,et al. Attribute-Based Signatures for Supporting Anonymous Certification , 2016, ESORICS.
[136] Tan Shuang,et al. An efficient method for checking the integrity of data in the Cloud , 2014, China Communications.
[137] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[138] Antonio Pescapè,et al. Cloud monitoring: A survey , 2013, Comput. Networks.
[139] Mohamed Layouni. Accredited Symmetrically Private Information Retrieval , 2007, IWSEC.
[140] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[141] Rui Zhang,et al. A Blockchain based Access Control System for Cloud Storage , 2019 .
[142] Dimitrios Zissis,et al. Addressing cloud computing security issues , 2012, Future Gener. Comput. Syst..
[143] Edgar R. Weippl,et al. A Framework for Security Transparency in Cloud Computing , 2016, Future Internet.
[144] Máté Horváth,et al. Attribute-Based Encryption Optimized for Cloud Computing , 2015, IACR Cryptol. ePrint Arch..
[145] Vijay Varadharajan,et al. Enforcing Role-Based Access Control for Secure Data Storage in the Cloud , 2011, Comput. J..
[146] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[147] Ruby B. Lee,et al. Characterizing hypervisor vulnerabilities in cloud computing servers , 2013, Cloud Computing '13.
[148] Ari Juels,et al. New approaches to security and availability for cloud data , 2013, CACM.
[149] Bo Lang,et al. A CP-ABE scheme with hidden policy and its application in cloud computing , 2016, Int. J. Cloud Comput..
[150] Nesrine Kaaniche,et al. A Secure Client Side Deduplication Scheme in Cloud Storage Environments , 2014, 2014 6th International Conference on New Technologies, Mobility and Security (NTMS).
[151] Reza Curtmola,et al. Robust remote data checking , 2008, StorageSS '08.
[152] Markus Jakobsson,et al. Controlling data in the cloud: outsourcing computation without outsourcing control , 2009, CCSW '09.
[153] Gail-Joon Ahn,et al. Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage , 2012, IEEE Transactions on Parallel and Distributed Systems.
[154] Jingli Zhou,et al. P3DP: privacy preserving provable data possession with multi-copy and data dynamics in a cloud storage , 2016, J. Intell. Fuzzy Syst..
[155] Ting Yu,et al. PVSAE: A Public Verifiable Searchable Encryption Service Framework for Outsourced Encrypted Data , 2016, 2016 IEEE International Conference on Web Services (ICWS).
[156] Elaine Shi,et al. Practical dynamic proofs of retrievability , 2013, CCS.
[157] Abderrazak Jemai,et al. PAbAC: A Privacy Preserving Attribute based Framework for Fine Grained Access Control in Clouds , 2016, SECRYPT.
[158] Jan Camenisch,et al. A Signature Scheme with Efficient Protocols , 2002, SCN.
[159] Eric Puybaret,et al. Universal Declaration of Human Rights , 2006 .
[160] Milan Petkovic,et al. Secure management of personal health records by applying attribute-based encryption , 2009, Proceedings of the 6th International Workshop on Wearable, Micro, and Nano Technologies for Personalized Health.
[161] Jing Peng,et al. A novel encryption scheme for data deduplication system , 2010, 2010 International Conference on Communications, Circuits and Systems (ICCCAS).
[162] Yevgeniy Dodis,et al. Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..
[163] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[164] Allison Bishop,et al. New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques , 2012, CRYPTO.
[165] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[166] Silvio Micali,et al. The Notion of Security for Probabilistic Cryptosystems , 1986, CRYPTO.
[167] Robert H. Deng,et al. Attribute-Based Encryption With Efficient Verifiable Outsourced Decryption , 2015, IEEE Transactions on Information Forensics and Security.
[168] Nesrine Kaaniche,et al. SHoPS: Set Homomorphic Proof of Data Possession Scheme in Cloud Storage Applications , 2015, 2015 IEEE World Congress on Services.
[169] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[170] Carl A. Gunter,et al. Dynamic Searchable Encryption via Blind Storage , 2014, 2014 IEEE Symposium on Security and Privacy.
[171] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[172] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[173] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[174] Jia Xu,et al. Towards efficient proofs of retrievability , 2012, ASIACCS '12.
[175] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[176] Yihua Zhang,et al. An Overview of Issues and Recent Developments in Cloud Computing and Storage Security , 2014 .
[177] Miroslaw Kutylowski,et al. Proof of Possession for Cloud Storage via Lagrangian Interpolation Techniques , 2012, NSS.
[178] Lin Tan,et al. An efficient method for checking the integrity of data in the Cloud , 2014 .