Incentive and Unconditionally Anonymous Identity-Based Public Provable Data Possession
暂无分享,去创建一个
Huaqun Wang | Debiao He | Jia Yu | Zhiwei Wang | D. He | Huaqun Wang | Jia Yu | Zhiwei Wang
[1] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[2] A. Ashik Hussain,et al. Identity-Based Proxy-Oriented Data Uploading and Remote Data Integrity Checking in Public Cloud , 2019, International Journal of Computer Sciences and Engineering.
[3] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[4] Wenjing Lou,et al. FDAC: Toward Fine-Grained Distributed Data Access Control in Wireless Sensor Networks , 2011 .
[5] Yichen Zhang,et al. Flexible and Fine-Grained Attribute-Based , 2016 .
[6] Meixia Miao,et al. Payment-based incentive mechanism for secure cloud deduplication , 2015, Int. J. Inf. Manag..
[7] Yi Mu,et al. Identity-based quotable ring signature , 2015, Inf. Sci..
[8] Brijesh Kumar Chaurasia,et al. Conditional Privacy through Ring Signature in Vehicular Ad-hoc Networks , 2011, Trans. Comput. Sci..
[9] Roberto Di Pietro,et al. Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..
[10] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[11] Xingming Sun,et al. Achieving Efficient Cloud Search Services: Multi-Keyword Ranked Search over Encrypted Cloud Data Supporting Parallel Computing , 2015, IEICE Trans. Commun..
[12] Ming Li,et al. Storing Shared Data on the Cloud via Security-Mediator , 2013, 2013 IEEE 33rd International Conference on Distributed Computing Systems.
[13] Felix Freitag,et al. Incentive-based resource assignment and regulation for collaborative cloud services in community networks , 2015, J. Comput. Syst. Sci..
[14] Hermann de Meer,et al. IAA: Incentive-Based Anonymous Authentication Scheme in Smart Grids , 2015, INSCI.
[15] Zhihua Xia,et al. A Privacy-Preserving and Copy-Deterrence Content-Based Image Retrieval Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.
[16] Hao Yan,et al. A Novel Efficient Remote Data Possession Checking Protocol in Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.
[17] Mohsen Guizani,et al. Privacy and incentive mechanisms in people-centric sensing networks , 2015, IEEE Communications Magazine.
[18] Joseph K. Liu,et al. Lightweight Anonymous Authentication for Ad Hoc Group: A Ring Signature Approach , 2015, ProvSec.
[19] Huaqun Wang,et al. Identity-Based Distributed Provable Data Possession in Multicloud Storage , 2015, IEEE Transactions on Services Computing.
[20] Wenjing Lou,et al. Attribute-based on-demand multicast group setup with membership anonymity , 2008, SecureComm.
[21] Xingming Sun,et al. Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement , 2016, IEEE Transactions on Parallel and Distributed Systems.
[22] Zhenyu Yang,et al. $P^{2}$ : Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid , 2011, IEEE Transactions on Smart Grid.
[23] Jiguo Li,et al. Flexible and Fine-Grained Attribute-Based Data Storage in Cloud Computing , 2017, IEEE Transactions on Services Computing.
[24] Huaqun Wang,et al. Proxy Provable Data Possession in Public Clouds , 2013, IEEE Transactions on Services Computing.
[25] Jian Shen,et al. A Novel Routing Protocol Providing Good Transmission Reliability in Underwater Sensor Networks , 2015 .
[26] Andrew Raij,et al. A Survey of Incentive Techniques for Mobile Crowd Sensing , 2015, IEEE Internet of Things Journal.
[27] Hoon Wei Lim,et al. On the application of identity-based cryptography in grid security , 2006 .
[28] Paulo S. L. M. Barreto,et al. Efficient Implementation of Pairing-Based Cryptosystems , 2004, Journal of Cryptology.
[29] Jiguo Li,et al. KSF-OABE: Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage , 2017, IEEE Transactions on Services Computing.
[30] Xingming Sun,et al. Toward Efficient Multi-Keyword Fuzzy Search Over Encrypted Outsourced Data With Accuracy Improvement , 2016, IEEE Transactions on Information Forensics and Security.
[31] Xin Chen,et al. ILACF: An Incentive-Based Low-Latency Anonymous Communication Framework , 2012, TrustCom.
[32] Karen S. Phillips,et al. Enabling Cloud Storage Auditing With Verifiable Outsourcing of Key Updates , 2018 .
[33] Kazumaro Aoki,et al. SEC X.2: Recommended Elliptic Curve Domain Parameters , 2008 .
[34] Kang Chen,et al. Multicent: A multifunctional incentive scheme adaptive to diverse performance objectives for DTN routing , 2013, 2013 IEEE International Conference on Sensing, Communications and Networking (SECON).
[35] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[36] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[37] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[38] Jin Wang,et al. Mutual Verifiable Provable Data Auditing in Public Cloud Storage , 2015 .