메뉴 건너뛰기




Volumn 62, Issue , 2016, Pages 104-118

Entangled cloud storage

Author keywords

Cloud storage; Data entanglement; Simulation based security; Universal composability

Indexed keywords

DATA PRIVACY; ENCODING (SYMBOLS);

EID: 84957684104     PISSN: 0167739X     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.future.2016.01.008     Document Type: Article
Times cited : (15)

References (42)
  • 2
    • 74049103479 scopus 로고    scopus 로고
    • PoRs: proofs of retrievability for large files,
    • [2] A. Juels, B.S.K. Jr, PoRs: proofs of retrievability for large files, in: ACM CCS, 2007, pp. 584–597.
    • (2007) ACM CCS , pp. 584-597
    • Juels, A.1    Jr, B.S.K.2
  • 3
    • 33748605569 scopus 로고    scopus 로고
    • The complexity of online memory checking,
    • [3] M. Naor, G.N. Rothblum, The complexity of online memory checking, in: FOCS, 2005, pp. 573–584.
    • (2005) FOCS , pp. 573-584
    • Naor, M.1    Rothblum, G.N.2
  • 4
    • 58349118819 scopus 로고    scopus 로고
    • Compact proofs of retrievability,
    • [4] H. Shacham, B. Waters, Compact proofs of retrievability, in: ASIACRYPT, 2008, pp. 90–107.
    • (2008) ASIACRYPT , pp. 90-107
    • Shacham, H.1    Waters, B.2
  • 6
    • 70350681128 scopus 로고    scopus 로고
    • Proofs of retrievability via hardness amplification,
    • [6] Y. Dodis, S.P. Vadhan, D. Wichs, Proofs of retrievability via hardness amplification, in: TCC, 2009, pp. 109–127.
    • (2009) TCC , pp. 109-127
    • Dodis, Y.1    Vadhan, S.P.2    Wichs, D.3
  • 7
    • 72449185582 scopus 로고    scopus 로고
    • Proofs of storage from homomorphic identification protocols,
    • [7] G. Ateniese, S. Kamara, J. Katz, Proofs of storage from homomorphic identification protocols, in: ASIACRYPT, 2009, pp. 319–333.
    • (2009) ASIACRYPT , pp. 319-333
    • Ateniese, G.1    Kamara, S.2    Katz, J.3
  • 8
    • 84871943322 scopus 로고    scopus 로고
    • Towards efficient proofs of retrievability,
    • [8] J. Xu, E. Chang, Towards efficient proofs of retrievability, in: ASIACCS, 2012, pp. 79–80.
    • (2012) ASIACCS , pp. 79-80
    • Xu, J.1    Chang, E.2
  • 9
    • 84883411598 scopus 로고    scopus 로고
    • Dynamic proofs of retrievability via oblivious RAM,
    • [9] D. Cash, A. Küpçü, D. Wichs, Dynamic proofs of retrievability via oblivious RAM, in: EUROCRYPT, 2013, pp. 279–295.
    • (2013) EUROCRYPT , pp. 279-295
    • Cash, D.1    Küpçü, A.2    Wichs, D.3
  • 10
    • 84888986259 scopus 로고    scopus 로고
    • Practical dynamic proofs of retrievability,
    • [10] E. Shi, E. Stefanov, C. Papamanthou, Practical dynamic proofs of retrievability, in: ACM CCS, 2013, pp. 325–336.
    • (2013) ACM CCS , pp. 325-336
    • Shi, E.1    Stefanov, E.2    Papamanthou, C.3
  • 13
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols,
    • [13] R. Canetti, Universally composable security: A new paradigm for cryptographic protocols, in: FOCS, 2001, pp. 136–145.
    • (2001) FOCS , pp. 136-145
    • Canetti, R.1
  • 14
    • 84858284080 scopus 로고    scopus 로고
    • Data storage auditing service in cloud computing: challenges, methods and opportunities
    • [14] Yang, K., Jia, X., Data storage auditing service in cloud computing: challenges, methods and opportunities. World Wide Web 15:4 (2012), 409–428.
    • (2012) World Wide Web , vol.15 , Issue.4 , pp. 409-428
    • Yang, K.1    Jia, X.2
  • 15
    • 84989358182 scopus 로고    scopus 로고
    • Remote data checking using provable data possession
    • [15] Shin, S., Kwon, T., Remote data checking using provable data possession. J. Internet Serv. Inform. Secur. 5:3 (2015), 37–47.
    • (2015) J. Internet Serv. Inform. Secur. , vol.5 , Issue.3 , pp. 37-47
    • Shin, S.1    Kwon, T.2
  • 16
    • 84991013637 scopus 로고    scopus 로고
    • Provable data possession in single cloud server: A survey, classification and comparative study
    • [16] Barsoum, A., Provable data possession in single cloud server: A survey, classification and comparative study. Int. J. Comput. Appl. 9:123 (2015), 1–10.
    • (2015) Int. J. Comput. Appl. , vol.9 , Issue.123 , pp. 1-10
    • Barsoum, A.1
  • 17
    • 0003826972 scopus 로고    scopus 로고
    • Dagster: Censorship-resistant Publishing Without Replication, Tech. Rep. TR01-380
    • Rice University
    • [17] Stubblefield, A., Wallach, D., Dagster: Censorship-resistant Publishing Without Replication, Tech. Rep. TR01-380., 2001, Rice University.
    • (2001)
    • Stubblefield, A.1    Wallach, D.2
  • 18
    • 0035754863 scopus 로고    scopus 로고
    • Tangler: A censorship-resistant publishing system based on document entanglements,
    • [18] M. Waldman, D. Mazières, Tangler: A censorship-resistant publishing system based on document entanglements, in: ACM CCS, 2001, pp. 126–135.
    • (2001) ACM CCS , pp. 126-135
    • Waldman, M.1    Mazières, D.2
  • 19
    • 84947912552 scopus 로고    scopus 로고
    • All-or-nothing encryption and the package transform,
    • [19] R.L. Rivest, All-or-nothing encryption and the package transform, in: FSE, 1997, pp. 210–218.
    • (1997) FSE , pp. 210-218
    • Rivest, R.L.1
  • 22
    • 26444588107 scopus 로고    scopus 로고
    • On round-efficient argument systems,
    • [22] H. Wee, On round-efficient argument systems, in: ICALP, 2005, pp. 140–152.
    • (2005) ICALP , pp. 140-152
    • Wee, H.1
  • 23
    • 84856494511 scopus 로고    scopus 로고
    • From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again,
    • [23] N. Bitansky, R. Canetti, A. Chiesa, E. Tromer, From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again, in: ITCS, 2012, pp. 326–349.
    • (2012) ITCS , pp. 326-349
    • Bitansky, N.1    Canetti, R.2    Chiesa, A.3    Tromer, E.4
  • 24
    • 0026963441 scopus 로고
    • A note on efficient zero-knowledge proofs and arguments (extended abstract),
    • [24] J. Kilian, A note on efficient zero-knowledge proofs and arguments (extended abstract), in: STOC, 1992, pp. 723–732.
    • (1992) STOC , pp. 723-732
    • Kilian, J.1
  • 25
    • 79959724747 scopus 로고    scopus 로고
    • Separating succinct non-interactive arguments from all falsifiable assumptions,
    • [25] C. Gentry, D. Wichs, Separating succinct non-interactive arguments from all falsifiable assumptions, in: STOC, 2011, pp. 99–108.
    • (2011) STOC , pp. 99-108
    • Gentry, C.1    Wichs, D.2
  • 26
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • [26] Micali, S., Computationally sound proofs. SIAM J. Comput. 30:4 (2000), 1253–1298.
    • (2000) SIAM J. Comput. , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 27
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices,
    • [27] C. Gentry, Fully homomorphic encryption using ideal lattices, in: STOC, 2009, pp. 169–178.
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 28
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) LWE,
    • [28] Z. Brakerski, V. Vaikuntanathan, Efficient fully homomorphic encryption from (standard) LWE, in: FOCS, 2011, pp. 97–106.
    • (2011) FOCS , pp. 97-106
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 29
    • 84906857634 scopus 로고    scopus 로고
    • (Leveled) Fully homomorphic encryption without bootstrapping
    • [29] Brakerski, Z., Gentry, C., Vaikuntanathan, V., (Leveled) Fully homomorphic encryption without bootstrapping. TOCT 6:3 (2014), 13:1–13:36.
    • (2014) TOCT , vol.6 , Issue.3 , pp. 131-13:36
    • Brakerski, Z.1    Gentry, C.2    Vaikuntanathan, V.3
  • 31
  • 32
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes,
    • [32] P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in: EUROCRYPT, 1999, pp. 223–238.
    • (1999) EUROCRYPT , pp. 223-238
    • Paillier, P.1
  • 33
    • 84946827596 scopus 로고    scopus 로고
    • Threshold cryptosystems secure against chosen-ciphertext attacks,
    • [33] P.-A. Fouque, D. Pointcheval, Threshold cryptosystems secure against chosen-ciphertext attacks, in: ASIACRYPT, 2001, pp. 351–368.
    • (2001) ASIACRYPT , pp. 351-368
    • Fouque, P.-A.1    Pointcheval, D.2
  • 34
    • 0018545449 scopus 로고
    • How to share a secret
    • [34] Shamir, A., How to share a secret. Commun. ACM 22:11 (1979), 612–613.
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 36
    • 0024940038 scopus 로고
    • Non-cryptographic fault-tolerant computing in constant number of rounds of interaction,
    • [36] J. Bar-Ilan, D. Beaver, Non-cryptographic fault-tolerant computing in constant number of rounds of interaction, in: PODC, 1989, pp. 201–209.
    • (1989) PODC , pp. 201-209
    • Bar-Ilan, J.1    Beaver, D.2
  • 37
    • 33745868262 scopus 로고    scopus 로고
    • Efficient polynomial operations in the shared-coefficients setting
    • [37] Mohassel, P., Franklin, M.K., Efficient polynomial operations in the shared-coefficients setting. Public Key Cryptography, 2006, 44–57.
    • (2006) Public Key Cryptography , pp. 44-57
    • Mohassel, P.1    Franklin, M.K.2
  • 38
    • 84880872502 scopus 로고    scopus 로고
    • Secure distributed linear algebra in a constant number of rounds,
    • [38] R. Cramer, I. Damgård, Secure distributed linear algebra in a constant number of rounds, in: CRYPTO, 2001, pp. 119–136.
    • (2001) CRYPTO , pp. 119-136
    • Cramer, R.1    Damgård, I.2
  • 39
    • 38049184750 scopus 로고    scopus 로고
    • A note on secure computation of the Moore-Penrose pseudoinverse and its application to secure linear algebra,
    • [39] R. Cramer, E. Kiltz, C. Padró, A note on secure computation of the Moore-Penrose pseudoinverse and its application to secure linear algebra, in: CRYPTO, 2007, pp. 613–630.
    • (2007) CRYPTO , pp. 613-630
    • Cramer, R.1    Kiltz, E.2    Padró, C.3
  • 41
    • 84924354505 scopus 로고    scopus 로고
    • Efficient oblivious polynomial evaluation with simulation-based security
    • [41] Hazay, C., Lindell, Y., Efficient oblivious polynomial evaluation with simulation-based security. IACR Crypt. ePrint Archive, 2009, 2009, 459.
    • (2009) IACR Crypt. ePrint Archive , vol.2009 , pp. 459
    • Hazay, C.1    Lindell, Y.2
  • 42
    • 84873949927 scopus 로고    scopus 로고
    • Rate-limited secure function evaluation: Definitions and constructions
    • [42] Dagdelen, Ö, Mohassel, P., Venturi, D., Rate-limited secure function evaluation: Definitions and constructions. Public Key Cryptography, 2013, 461–478.
    • (2013) Public Key Cryptography , pp. 461-478
    • Dagdelen, Ö.1    Mohassel, P.2    Venturi, D.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.