메뉴 건너뛰기




Volumn 35, Issue 5, 2001, Pages 202-215

Wide-area cooperative storage with CFS

Author keywords

[No Author keywords available]

Indexed keywords

CHORD LOCATION PROTOCOL; COOPERATIVE FILE SYSTEM; FILE RETRIEVAL; FILE STORAGE; PEER TO PEER SYSTEMS; WIDE AREA COOPERATIVE STORAGE;

EID: 0036041927     PISSN: 01635980     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/502059.502054     Document Type: Article
Times cited : (888)

References (35)
  • 1
    • 0039691758 scopus 로고    scopus 로고
    • Cambridge, MA
    • Akamai Technologies, Inc. http://www.akamai.com/, 2001. Cambridge, MA.
    • (2001)
  • 4
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • Feb.
    • CHAUM, D. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24, 2 (Feb. 1981), 84-88.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 11
    • 0040877848 scopus 로고    scopus 로고
    • Gnutella website. http://gnutella.wego.com.
  • 16
    • 85084162072 scopus 로고    scopus 로고
    • A toolkit for user-level file systems
    • June
    • MAZIÈRES, D. A toolkit for user-level file systems. In Proc. Usenix Technical Conference (June 2001), pp. 261-274.
    • (2001) Proc. Usenix Technical Conference , pp. 261-274
    • Mazières, D.1
  • 18
    • 84958802026 scopus 로고
    • A digital signature based on a conventional encryption function
    • Advances in Cryptology - CRYPTO '87, Berlin, C. Pomerance, Ed., Springer-Verlag
    • MERKLE, R. C. A digital signature based on a conventional encryption function. In Advances in Cryptology - CRYPTO '87 (Berlin, 1987), C. Pomerance, Ed., vol. 293 of Lecture Notes in Computer Science, Springer-Verlag, pp. 369-378.
    • (1987) Lecture Notes in Computer Science , vol.293 , pp. 369-378
    • Merkle, R.C.1
  • 19
    • 0039691755 scopus 로고    scopus 로고
    • Mojo nation documentation
    • Mojo nation documentation. http://www.mojonation.net/docs/.
  • 20
    • 0039691756 scopus 로고    scopus 로고
    • Napster
    • Napster. http://www.napster.com.
  • 21
    • 85084160260 scopus 로고    scopus 로고
    • A waypoint service approach to connect heterogeneous internet address spaces
    • June
    • NG, T. S. E., STOICA, I., AND ZHANG, H. A waypoint service approach to connect heterogeneous internet address spaces. In Proc. Usenix Technical Conference (June 2001), pp. 319-332.
    • (2001) Proc. Usenix Technical Conference , pp. 319-332
    • Ng, T.S.E.1    Stoica, I.2    Zhang, H.3
  • 22
    • 0040283461 scopus 로고    scopus 로고
    • Ohaha
    • Ohaha. http://www.ohaha.com/design.html, as of June 17, 2001, the Ohaha application is no longer available.
  • 24
    • 0030652065 scopus 로고    scopus 로고
    • Accessing nearby copies of replicated objects in a distributed environment
    • June
    • PLAXTON, C., RAJARAMAN, R., AND RICHA, A. Accessing nearby copies of replicated objects in a distributed environment. In Proceedings of the ACM SPAA (June 1997), pp. 311-320.
    • (1997) Proceedings of the ACM SPAA , pp. 311-320
    • Plaxton, C.1    Rajaraman, R.2    Richa, A.3
  • 25
    • 0024641589 scopus 로고
    • Efficient dispersal of information for security, load balancing, and fault tolerance
    • RABIN, M. Efficient dispersal of information for security, load balancing, and fault tolerance. Journal of the ACM 36, 2 (1989), 335-348.
    • (1989) Journal of the ACM , vol.36 , Issue.2 , pp. 335-348
    • Rabin, M.1
  • 34
    • 85084163931 scopus 로고    scopus 로고
    • Publius: A robust, tamper-evident, censorship-resistant, web publishing system
    • August
    • WALDMAN, M., RUBIN, A., AND CRANOR, L. F. Publius: A robust, tamper-evident, censorship-resistant, web publishing system. In Proc. 9th USENIX Security Symposium (August 2000), pp. 59-72.
    • (2000) Proc. 9th USENIX Security Symposium , pp. 59-72
    • Waldman, M.1    Rubin, A.2    Cranor, L.F.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.