-
2
-
-
84962448916
-
A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data
-
Feb.
-
Z. Xia, X. Wang, X. Sun, and Q. Wang, "A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data," IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 2, pp. 340-352, Feb. 2016.
-
(2016)
IEEE Trans. Parallel Distrib. Syst.
, vol.27
, Issue.2
, pp. 340-352
-
-
Xia, Z.1
Wang, X.2
Sun, X.3
Wang, Q.4
-
3
-
-
84877272118
-
Security and privacy in cloud computing
-
Jul.
-
Z. Xiao and Y. Xiao, "Security and privacy in cloud computing," IEEE Commun. Surveys Tuts., vol. 15, no. 2, pp. 843-859, Jul. 2013.
-
(2013)
IEEE Commun. Surveys Tuts.
, vol.15
, Issue.2
, pp. 843-859
-
-
Xiao, Z.1
Xiao, Y.2
-
4
-
-
84938346780
-
From security to assurance in the cloud: A survey
-
C. A. Ardagna, R. Asal, E. Damiani, and Q. H. Vu, "From security to assurance in the cloud: A survey," ACM Comput. Surv., vol. 48, no. 1, pp. 2:1-2:50, 2015.
-
(2015)
ACM Comput. Surv.
, vol.48
, Issue.1
, pp. 1-50
-
-
Ardagna, C.A.1
Asal, R.2
Damiani, E.3
Vu, Q.H.4
-
5
-
-
74049102823
-
Provable data possession at untrusted stores
-
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proc. 14th ACM Conf. Comput. Commun. Security, 2007, pp. 598-609.
-
(2007)
Proc. 14th ACM Conf. Comput. Commun. Security
, pp. 598-609
-
-
Ateniese, G.1
Burns, R.2
Curtmola, R.3
Herring, J.4
Kissner, L.5
Peterson, Z.6
Song, D.7
-
6
-
-
70249129465
-
Scalable and efficient provable data possession
-
G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession," in Proc. 4th Int. Conf. Security Privacy Commun. Netow., 2008, pp. 1-10.
-
(2008)
Proc. 4th Int. Conf. Security Privacy Commun. Netow.
, pp. 1-10
-
-
Ateniese, G.1
Di Pietro, R.2
Mancini, L.V.3
Tsudik, G.4
-
7
-
-
72449185582
-
Proofs of storage from homomorphic identification protocols
-
G. Ateniese, S. Kamara, and J. Katz, "Proofs of storage from homomorphic identification protocols," in Proc. 15th Int. Conf. Theory Appl. Cryptology Inf. Security: Adv. Cryptol., 2009, pp. 319-333.
-
(2009)
Proc. 15th Int. Conf. Theory Appl. Cryptology Inf. Security: Adv. Cryptol.
, pp. 319-333
-
-
Ateniese, G.1
Kamara, S.2
Katz, J.3
-
8
-
-
74049121230
-
Dynamic provable data possession
-
C. Erway, A. Küpcü, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proc. 16th ACM Conf. Comput. Commun. Security, 2009, pp. 213-222.
-
(2009)
Proc. 16th ACM Conf. Comput. Commun. Security
, pp. 213-222
-
-
Erway, C.1
Küpcü, A.2
Papamanthou, C.3
Tamassia, R.4
-
10
-
-
70350389843
-
Enabling public verifiability and data dynamics for storage security in cloud computing
-
Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in Proc. 14th Eur. Conf. Res. Comput. Security, 2009, pp. 355-370.
-
(2009)
Proc. 14th Eur. Conf. Res. Comput. Security
, pp. 355-370
-
-
Wang, Q.1
Wang, C.2
Li, J.3
Ren, K.4
Lou, W.5
-
11
-
-
84910598312
-
Outsourced proofs of retrievability
-
F. Armknecht, J.-M. Bohli, G. O. Karame, Z. Liu, and C. A. Reuter, "Outsourced proofs of retrievability," in Proc. 21st ACM Conf. Comput. Commun. Security, 2014, pp. 831-843.
-
(2014)
Proc. 21st ACM Conf. Comput. Commun. Security
, pp. 831-843
-
-
Armknecht, F.1
Bohli, J.-M.2
Karame, G.O.3
Liu, Z.4
Reuter, C.A.5
-
12
-
-
84878998883
-
Compact proofs of retrievability
-
H. Shacham and B. Waters, "Compact proofs of retrievability," J. Cryptol., vol. 26, no. 3, pp. 442-483, 2013.
-
(2013)
J. Cryptol.
, vol.26
, Issue.3
, pp. 442-483
-
-
Shacham, H.1
Waters, B.2
-
13
-
-
84871950907
-
A dynamic proof of retrievability (PoR) scheme with O(logn) complexity
-
Z. Mo, Y. Zhou, and S. Chen, "A dynamic proof of retrievability (PoR) scheme with O(logn) complexity," in Proc. IEEE Int. Conf. Commun., 2012, pp. 912-916.
-
(2012)
Proc. IEEE Int. Conf. Commun.
, pp. 912-916
-
-
Mo, Z.1
Zhou, Y.2
Chen, S.3
-
14
-
-
84888986259
-
Practical dynamic proofs of retrievability
-
E. Shi, E. Stefanov, and C. Papamanthou, "Practical dynamic proofs of retrievability," in Proc. 20th ACM Conf. Comput. Commun. Security, 2013, pp. 325-336.
-
(2013)
Proc. 20th ACM Conf. Comput. Commun. Security
, pp. 325-336
-
-
Shi, E.1
Stefanov, E.2
Papamanthou, C.3
-
15
-
-
80755168326
-
Proofs of ownership in remote storage systems
-
S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg, "Proofs of ownership in remote storage systems," in Proc. 18th ACM Conf. Comput. Commun. Security, 2011, pp. 491-500.
-
(2011)
Proc. 18th ACM Conf. Comput. Commun. Security
, pp. 491-500
-
-
Halevi, S.1
Harnik, D.2
Pinkas, B.3
Shulman-Peleg, A.4
-
16
-
-
0036373715
-
Reclaiming space from duplicate files in a serverless distributed file system
-
J. Douceur, A. Adya, W. Bolosky, P. Simon, and M. Theimer, "Reclaiming space from duplicate files in a serverless distributed file system," in Proc. 22nd Int. Conf. Distrib. Comput. Syst., 2002, pp. 617-624.
-
(2002)
Proc. 22nd Int. Conf. Distrib. Comput. Syst.
, pp. 617-624
-
-
Douceur, J.1
Adya, A.2
Bolosky, W.3
Simon, P.4
Theimer, M.5
-
19
-
-
70350681128
-
Proofs of retrievability via hardness amplification
-
Y. Dodis, S. Vadhan, and D. Wichs, "Proofs of retrievability via hardness amplification," in Proc. 6th Theory Cryptography Conf. Theory Cryptography, 2009, pp. 109-127.
-
(2009)
Proc. 6th Theory Cryptography Conf. Theory Cryptography
, pp. 109-127
-
-
Dodis, Y.1
Vadhan, S.2
Wichs, D.3
-
20
-
-
74049144464
-
HAIL: A high-availability and integrity layer for cloud storage
-
K. D. Bowers, A. Juels, and A. Oprea, "HAIL: A high-availability and integrity layer for cloud storage," in Proc. 14th ACM Conf. Comput. Commun. Security, 2009, pp. 187-198.
-
(2009)
Proc. 14th ACM Conf. Comput. Commun. Security
, pp. 187-198
-
-
Bowers, K.D.1
Juels, A.2
Oprea, A.3
-
21
-
-
77953295132
-
Privacy-preserving public auditing for data storage security in cloud computing
-
C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," in Proc. INFOCOM, 2010, pp. 1-9.
-
(2010)
Proc. INFOCOM
, pp. 1-9
-
-
Wang, C.1
Wang, Q.2
Ren, K.3
Lou, W.4
-
22
-
-
79959823910
-
Remote data checking using provable data possession
-
G. Ateniese, R. Burns, R. Curtmola, J. Herring, O. Khan, L. Kissner, Z. Peterson, and D. Song, "Remote data checking using provable data possession," ACM Trans. Inf. Syst. Security, vol. 14, no. 1, pp. 1-34, 2011.
-
(2011)
ACM Trans. Inf. Syst. Security
, vol.14
, Issue.1
, pp. 1-34
-
-
Ateniese, G.1
Burns, R.2
Curtmola, R.3
Herring, J.4
Khan, O.5
Kissner, L.6
Peterson, Z.7
Song, D.8
-
23
-
-
84869466694
-
Cooperative provable data possession for integrity verification in multicloud storage
-
Feb.
-
Y. Zhu, H. Hu, G.-J. Ahn, and M. Yu, "Cooperative provable data possession for integrity verification in multicloud storage," IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 12, pp. 2231-2244, Feb. 2012.
-
(2012)
IEEE Trans. Parallel Distrib. Syst.
, vol.23
, Issue.12
, pp. 2231-2244
-
-
Zhu, Y.1
Hu, H.2
Ahn, G.-J.3
Yu, M.4
-
25
-
-
84967222608
-
Regeneratingcodes-based efficient remote data checking and repairing in cloud storage
-
J. Chen, Y. Peng, R. Du, Q. Yuan, and M. Zheng, "Regeneratingcodes-based efficient remote data checking and repairing in cloud storage," in Proc. TrustCom, 2015, pp. 143-150.
-
(2015)
Proc. TrustCom
, pp. 143-150
-
-
Chen, J.1
Peng, Y.2
Du, R.3
Yuan, Q.4
Zheng, M.5
-
26
-
-
84872103252
-
Iris: A scalable cloud file system with efficient integrity checks
-
E. Stefanov, M. van Dijk, A. Juels, and A. Oprea, "Iris: A scalable cloud file system with efficient integrity checks," in Proc. 28th Annu. Comput. Security Appl. Conf., 2012, pp. 229-238.
-
(2012)
Proc. 28th Annu. Comput. Security Appl. Conf.
, pp. 229-238
-
-
Stefanov, E.1
Van Dijk, M.2
Juels, A.3
Oprea, A.4
-
27
-
-
84883411598
-
Dynamic proofs of retrievability via oblivious RAM
-
D. Cash, A. Küpçü, and D. Wichs, "Dynamic proofs of retrievability via oblivious RAM," in Proc. EUROCRYPT, 2013, pp. 279-295.
-
(2013)
Proc. EUROCRYPT
, pp. 279-295
-
-
Cash, D.1
Küpçü, A.2
Wichs, D.3
-
28
-
-
84906506635
-
StealthGuard: Proofs of retrievability with hidden watchdogs
-
M. Azraoui, K. Elkhiyaoui, R. Molva, and M. Önen, "StealthGuard: Proofs of retrievability with hidden watchdogs," in Proc. 19th Eur. Symp. Res. Comput. Security, 2014, pp. 239-256.
-
(2014)
Proc. 19th Eur. Symp. Res. Comput. Security
, pp. 239-256
-
-
Azraoui, M.1
Elkhiyaoui, K.2
Molva, R.3
Önen, M.4
-
29
-
-
85100706388
-
Dynamic proofs of retrievability for coded cloud storage systems
-
Z. Ren, L. Wang, Q. Wang, and M. Xu, "Dynamic proofs of retrievability for coded cloud storage systems," IEEE Trans. Serv. Comput., 2015, Doi: 10.1109/TSC.2015.2481880.
-
(2015)
IEEE Trans. Serv. Comput.
-
-
Ren, Z.1
Wang, L.2
Wang, Q.3
Xu, M.4
-
30
-
-
84871949666
-
Boosting efficiency and security in proof of ownership for deduplication
-
R. Di Pietro and A. Sorniotti, "Boosting efficiency and security in proof of ownership for deduplication," in Proc. ASIACCS, 2012, pp. 81-82.
-
(2012)
Proc. ASIACCS
, pp. 81-82
-
-
Di Pietro, R.1
Sorniotti, A.2
-
31
-
-
84877968673
-
Weak leakage-resilient clientside deduplication of encrypted data in cloud storage
-
J. Xu, E.-C. Chang, and J. Zhou, "Weak leakage-resilient clientside deduplication of encrypted data in cloud storage," in Proc. 8th ACM Symp. Inf., Comput. Commun. Security, 2013, pp. 195-206.
-
(2013)
Proc. 8th ACM Symp. Inf., Comput. Commun. Security
, pp. 195-206
-
-
Xu, J.1
Chang, E.-C.2
Zhou, J.3
-
32
-
-
85052022812
-
DupLESS: Serveraided encryption for deduplicated storage
-
S. Keelveedhi, M. Bellare, and T. Ristenpart, "DupLESS: Serveraided encryption for deduplicated storage," in Proc. 22nd USENIX Conf. Security, 2013, pp. 179-194.
-
(2013)
Proc. 22nd USENIX Conf. Security
, pp. 179-194
-
-
Keelveedhi, S.1
Bellare, M.2
Ristenpart, T.3
-
33
-
-
84901032811
-
Secure deduplication with efficient and reliable convergent key management
-
Nov.
-
J. Li, et al., "Secure deduplication with efficient and reliable convergent key management," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 6, pp. 1615-1625, Nov. 2014.
-
(2014)
IEEE Trans. Parallel Distrib. Syst.
, vol.25
, Issue.6
, pp. 1615-1625
-
-
Li, J.1
-
34
-
-
84927584035
-
A hybrid cloud approach for secure authorized deduplication
-
May
-
J. Li, Y. K. Li, X. Chen, P. Lee, and W. Lou, "A hybrid cloud approach for secure authorized deduplication," IEEE Trans. Parallel Distrib. Syst., vol. 26, no. 5, pp. 1206-1216, May 2015.
-
(2015)
IEEE Trans. Parallel Distrib. Syst.
, vol.26
, Issue.5
, pp. 1206-1216
-
-
Li, J.1
Li, Y.K.2
Chen, X.3
Lee, P.4
Lou, W.5
-
36
-
-
84923063247
-
Proofs of ownership and retrievability in cloud storage
-
R. Du, L. Deng, J. Chen, K. He, and M. Zheng, "Proofs of ownership and retrievability in cloud storage," in Proc. IEEE 13th Int. Conf. Trust, Security Privacy Comput. Commun., 2014, pp. 328-335.
-
(2014)
Proc. IEEE 13th Int. Conf. Trust, Security Privacy Comput. Commun.
, pp. 328-335
-
-
Du, R.1
Deng, L.2
Chen, J.3
He, K.4
Zheng, M.5
-
37
-
-
84883057189
-
Public auditing for shared data with efficient user revocation in the cloud
-
B. Wang, B. Li, and H. Li, "Public auditing for shared data with efficient user revocation in the cloud," in Proc. INFOCOM, 2013, pp. 2904-2912.
-
(2013)
Proc. INFOCOM
, pp. 2904-2912
-
-
Wang, B.1
Li, B.2
Li, H.3
-
38
-
-
84922271700
-
Oruta: Privacy-preserving public auditing for shared data in the cloud
-
Jan.-Mar.
-
B. Wang, B. Li, and H. Li, "Oruta: Privacy-preserving public auditing for shared data in the cloud," IEEE Trans. Cloud Comput., vol. 2, no. 1, pp. 43-56, Jan.-Mar. 2014.
-
(2014)
IEEE Trans. Cloud Comput.
, vol.2
, Issue.1
, pp. 43-56
-
-
Wang, B.1
Li, B.2
Li, H.3
-
39
-
-
84904430603
-
Efficient public integrity checking for cloud data sharing with multi-user modification
-
J. Yuan and S. Yu, "Efficient public integrity checking for cloud data sharing with multi-user modification," in Proc. INFOCOM, 2014, pp. 2121-2129.
-
(2014)
Proc. INFOCOM
, pp. 2121-2129
-
-
Yuan, J.1
Yu, S.2
-
42
-
-
84905409138
-
Homomorphic signatures with efficient verification for polynomial functions
-
D. Catalano, D. Fiore, and B. Warinschi, "Homomorphic signatures with efficient verification for polynomial functions," in Proc. 34th Annu. Cryptology Conf., 2014, pp. 371-389.
-
(2014)
Proc. 34th Annu. Cryptology Conf.
, pp. 371-389
-
-
Catalano, D.1
Fiore, D.2
Warinschi, B.3
-
43
-
-
77955178649
-
On homomorphic signatures for network coding
-
Apr.
-
A. Yun, J. H. Cheon, and Y. Kim, "On homomorphic signatures for network coding," IEEE Trans. Comput., vol. 59, no. 9, pp. 1295-1296, Apr. 2010.
-
(2010)
IEEE Trans. Comput.
, vol.59
, Issue.9
, pp. 1295-1296
-
-
Yun, A.1
Cheon, J.H.2
Kim, Y.3
-
44
-
-
84883413291
-
An efficient homomorphic MAC with small key size for authentication in network coding
-
Jun.
-
C. Cheng and T. Jiang, "An efficient homomorphic MAC with small key size for authentication in network coding," IEEE Trans. Comput., vol. 62, no. 10, pp. 2096-2100, Jun. 2013.
-
(2013)
IEEE Trans. Comput.
, vol.62
, Issue.10
, pp. 2096-2100
-
-
Cheng, C.1
Jiang, T.2
-
45
-
-
84921441831
-
Dominating set and network coding-based routing in wireless mesh networks
-
Dec.
-
J. Chen, et al., "Dominating set and network coding-based routing in wireless mesh networks," IEEE Trans. Parallel Distrib. Syst., vol. 26, no. 2, pp. 423-433, Dec. 2015.
-
(2015)
IEEE Trans. Parallel Distrib. Syst.
, vol.26
, Issue.2
, pp. 423-433
-
-
Chen, J.1
-
47
-
-
84883391608
-
Message-locked encryption and secure deduplication
-
M. Bellare, S. Keelveedhi, and T. Ristenpart, "Message-locked encryption and secure deduplication," in Proc. 32nd Annu. Int. Conf. Theory Appl. Cryptographic Techn., 2013, pp. 296-312.
-
(2013)
Proc. 32nd Annu. Int. Conf. Theory Appl. Cryptographic Techn.
, pp. 296-312
-
-
Bellare, M.1
Keelveedhi, S.2
Ristenpart, T.3
-
48
-
-
84884496219
-
Message-locked encryption for lock-dependent messages
-
M. Abadi, D. Boneh, I. Mironov, A. Raghunathan, and G. Segev, "Message-locked encryption for lock-dependent messages," in Proc. 33rd Annu. Cryptol. Conf., 2013, pp. 374-391.
-
(2013)
Proc. 33rd Annu. Cryptol. Conf.
, pp. 374-391
-
-
Abadi, M.1
Boneh, D.2
Mironov, I.3
Raghunathan, A.4
Segev, G.5
|