P3DP: privacy preserving provable data possession with multi-copy and data dynamics in a cloud storage
暂无分享,去创建一个
[1] Simon Heron,et al. Encryption: Advanced Encryption Standard (AES) , 2009 .
[2] Huaqun Wang,et al. Proxy Provable Data Possession in Public Clouds , 2013, IEEE Transactions on Services Computing.
[3] Marvin Theimer,et al. Feasibility of a serverless distributed file system deployed on an existing set of desktop PCs , 2000, SIGMETRICS '00.
[4] Marten van Dijk,et al. Iris: a scalable cloud file system with efficient integrity checks , 2012, ACSAC '12.
[5] Cong Wang,et al. Dynamic Data Operations with Deduplication in Privacy-Preserving Public Auditing for Secure Cloud Storage , 2017, 22017 IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC).
[6] Mary Baker,et al. The LOCKSS peer-to-peer digital preservation system , 2005, TOCS.
[7] Yevgeniy Dodis,et al. Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..
[8] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[9] Eljas Soisalon-Soininen,et al. Concurrency Control in B-Trees with Batch Updates , 1996, IEEE Trans. Knowl. Data Eng..
[10] Jian Yang,et al. Provable Data Possession of Resource-constrained Mobile Devices in Cloud Computing , 2011, J. Networks.
[11] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[12] Ari Juels,et al. Proofs of retrievability: theory and implementation , 2009, CCSW '09.
[13] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[14] Randy H. Katz,et al. Above the Clouds: A Berkeley View of Cloud Computing , 2009 .
[15] Reza Curtmola,et al. MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.
[16] Mary Baker,et al. Auditing to Keep Online Storage Services Honest , 2007, HotOS.
[17] Alessandro Sorniotti,et al. A Secure Data Deduplication Scheme for Cloud Storage , 2014, Financial Cryptography.
[18] Kenli Li,et al. Strategy Configurations of Multiple Users Competition for Cloud Service Reservation , 2016, IEEE Transactions on Parallel and Distributed Systems.
[19] Ari Juels,et al. Pors: proofs of retrievability for large files , 2007, CCS '07.
[20] Kenli Li,et al. Scheduling Precedence Constrained Stochastic Tasks on Heterogeneous Cluster Systems , 2015, IEEE Transactions on Computers.
[21] Cong Wang,et al. Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.
[22] Ari Juels,et al. HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.
[23] Mihir Bellare,et al. Incremental cryptography and application to virus protection , 1995, STOC '95.
[24] Reza Curtmola,et al. Robust remote data checking , 2008, StorageSS '08.
[25] Gail-Joon Ahn,et al. Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage , 2012, IEEE Transactions on Parallel and Distributed Systems.
[26] Frederic P. Miller,et al. Advanced Encryption Standard , 2009 .
[27] Reza Curtmola,et al. Robust Dynamic Provable Data Possession , 2012, 2012 32nd International Conference on Distributed Computing Systems Workshops.
[28] Alfred V. Aho,et al. Data Structures and Algorithms , 1983 .
[29] Kenli Li,et al. A Profit Maximization Scheme with Guaranteed Quality of Service in Cloud Computing , 2015, IEEE Transactions on Computers.
[30] Kenli Li,et al. A Hybrid Chemical Reaction Optimization Scheme for Task Scheduling on Heterogeneous Computing Systems , 2015, IEEE Transactions on Parallel and Distributed Systems.
[31] Gary L. Miller. Riemann's Hypothesis and Tests for Primality , 1976, J. Comput. Syst. Sci..
[32] Kenli Li,et al. Energy-Efficient Stochastic Task Scheduling on Heterogeneous Computing Systems , 2014, IEEE Transactions on Parallel and Distributed Systems.
[33] Michael T. Goodrich,et al. Athos: Efficient Authentication of Outsourced File Systems , 2008, ISC.
[34] Huaqun Wang,et al. On the Knowledge Soundness of a Cooperative Provable Data Possession Scheme in Multicloud Storage , 2014, IEEE Transactions on Parallel and Distributed Systems.
[35] R. Jagadeesh Kannan,et al. Enhanced Trusted Third Party for Cyber Security in Multi Cloud Storage , 2014 .
[36] Roberto Di Pietro,et al. Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..
[37] Kenli Li,et al. Hadoop Recognition of Biomedical Named Entity Using Conditional Random Fields , 2015, IEEE Transactions on Parallel and Distributed Systems.
[38] Keqiu Li,et al. iDaaS: Inter-Datacenter Network as a Service , 2018, IEEE Transactions on Parallel and Distributed Systems.
[39] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[40] Reza Curtmola,et al. Remote data checking using provable data possession , 2011, TSEC.
[41] Ninghui Li,et al. Introduction to special section SACMAT'08 , 2011, TSEC.
[42] Jonathan Katz,et al. Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.
[43] Kenli Li,et al. A Framework of Price Bidding Configurations for Resource Usage in Cloud Computing , 2016, IEEE Transactions on Parallel and Distributed Systems.
[44] Lanxiang Chen,et al. Using algebraic signatures to check data possession in cloud storage , 2013, Future Gener. Comput. Syst..
[45] D. Boneh,et al. Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.