Data tag replacement algorithm for data integrity verification in cloud storage

[1]  Yunghsiang Sam Han,et al.  Novel Polynomial Basis and Its Application to Reed-Solomon Erasure Codes , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[2]  Cong Wang,et al.  Enabling Cloud Storage Auditing With Verifiable Outsourcing of Key Updates , 2016, IEEE Transactions on Information Forensics and Security.

[3]  Nenghai Yu,et al.  A Privacy-Preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability , 2011, IEEE Transactions on Knowledge and Data Engineering.

[4]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[5]  Baochun Li,et al.  Oruta: Privacy-Preserving Public Auditingfor Shared Data in the Cloud , 2014, IEEE Trans. Cloud Comput..

[6]  Qiaoyan Wen,et al.  MF-PDP: Multi-function provable data possession scheme in cloud computing , 2014, 2014 IEEE 3rd International Conference on Cloud Computing and Intelligence Systems.

[7]  Fucai Zhou,et al.  Identity-Based Public Multi-Replica Provable Data Possession , 2017, IEEE Access.

[8]  Yongjun Ren,et al.  Attributed Based Provable Data Possession in Public Cloud Storage , 2014, 2014 Tenth International Conference on Intelligent Information Hiding and Multimedia Signal Processing.

[9]  Cong Wang,et al.  Enabling Efficient User Revocation in Identity-Based Cloud Storage Auditing for Shared Big Data , 2020, IEEE Transactions on Dependable and Secure Computing.

[10]  Cong Wang,et al.  Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.

[11]  Nagwa Lotfy Badr,et al.  Integrity as a service for replicated data on the cloud , 2017, Concurr. Comput. Pract. Exp..

[12]  Anmin Fu,et al.  NPP: A New Privacy-Aware Public Auditing Scheme for Cloud Data Sharing with Group Users , 2017, IEEE Transactions on Big Data.

[13]  Wenting Shen,et al.  Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability , 2016, J. Syst. Softw..

[14]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[15]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[16]  Azman Osman Lim,et al.  SW-POR: A Novel POR Scheme Using Slepian-Wolf Coding for Cloud Storage , 2014, 2014 IEEE 11th Intl Conf on Ubiquitous Intelligence and Computing and 2014 IEEE 11th Intl Conf on Autonomic and Trusted Computing and 2014 IEEE 14th Intl Conf on Scalable Computing and Communications and Its Associated Workshops.

[17]  Jian Shen,et al.  Outsourced data tagging via authority and delegable auditing for cloud storage , 2015, 2015 International Carnahan Conference on Security Technology (ICCST).

[18]  Rajkumar Buyya,et al.  Dynamic remote data auditing for securing big data storage in cloud computing , 2017, Inf. Sci..

[19]  Albert Y. Zomaya,et al.  Auditing Big Data Storage in Cloud Computing Using Divide and Conquer Tables , 2018, IEEE Transactions on Parallel and Distributed Systems.

[20]  Yun Ling,et al.  Fine-Grained Two-Factor Protection Mechanism for Data Sharing in Cloud Storage , 2018, IEEE Transactions on Information Forensics and Security.

[21]  Sawan Kumar,et al.  Ensuring data storage security in Cloud Computing , 2009, 2009 17th International Workshop on Quality of Service.

[22]  Tran Thao Phuong,et al.  A New Efficient and Secure POR Scheme Based on Network Coding , 2014, 2014 IEEE 28th International Conference on Advanced Information Networking and Applications.

[23]  John Zic,et al.  Proofs of Encrypted Data Retrievability with Probabilistic and Homomorphic Message Authenticators , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.

[24]  Cong Wang,et al.  Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing , 2011, IEEE Transactions on Parallel and Distributed Systems.

[25]  Florian Kerschbaum,et al.  Symmetric-Key Based Proofs of Retrievability Supporting Public Verification , 2015, ESORICS.

[26]  Jiankun Hu,et al.  Enabling Identity-Based Integrity Auditing and Data Sharing With Sensitive Information Hiding for Secure Cloud Storage , 2019, IEEE Transactions on Information Forensics and Security.

[27]  Cong Wang,et al.  Enabling Cloud Storage Auditing With Key-Exposure Resistance , 2015, IEEE Transactions on Information Forensics and Security.

[28]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[29]  Jia Yu,et al.  Strong Key-Exposure Resilient Auditing for Secure Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.

[30]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[31]  Zhonghai Wu,et al.  FMR-PDP: Flexible multiple-replica provable data possession in cloud storage , 2017, 2017 IEEE Symposium on Computers and Communications (ISCC).

[32]  M. Anwar Hasan,et al.  Provable Multicopy Dynamic Data Possession in Cloud Computing Systems , 2015, IEEE Transactions on Information Forensics and Security.

[33]  Jian Liu,et al.  Enabling dynamic proof of retrievability in regenerating-coding-based cloud storage , 2014, 2014 IEEE International Conference on Communications Workshops (ICC).

[34]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.