Acknowledgement
Supported by : NSF of China
References
- B. Wang et al., "Maple: Scalable multi-dimensional range search over encrypted cloud data with tree-based index," in Proc. ACM ASIACCS, 2014, pp. 111-122.
- B. Wang et al., "A tale of two clouds: Computing on data encrypted under multiple keys," in Proc. IEEE CNS, 2014.
- M. Armbrust et al., "A view of cloud computing," Commun. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
- K. Ren, C.Wang, and Q.Wang, "Security challenges for the public cloud," IEEE Internet Comput., vol. 16, no. 1, pp. 69-73, 2012.
- G. Ateniese et al., "Provable data possession at untrusted stores," in Proc. ACM CCS, 2007, pp. 598-610.
- H. Shacham and B. Waters, "Compact proofs of retrievability," in Proc. ASIACRYPT . Springer-Verlag, 2008, pp. 90-107.
- C. Wang et al., "Ensuring data storage security in cloud computing," in Proc. ACM/IEEE IWQoS, 2009, pp. 1-9.
- C. Erway et al., "Dynamic provable data possession," in Proc. ACM CCS, 2009, pp. 213-222.
- Y. Zhu et al., "Dynamic audit services for integrity verification of outsourced storage in clouds," in Proc. ACM SAC, 2011, pp. 1550-1557.
- A. Juels and A. Oprea, "New approaches to security and availability for cloud data," Commun. ACM, vol. 56, no. 2, pp. 64-73, 2013.
- Q.Wang et al., "Enabling public verifiability and data dynamic for storage security in cloud computing," in Proc. ESORICS. Springer-Verlag, 2009, pp. 355-370.
- B. Chen et al., "Remote data checking for network coding-based distributed stroage systems," in Proc. ACM CCSW, 2010, pp. 31-42.
- N. Cao et al., "LT codes-based secure and reliable cloud storage service," in Proc. IEEE INFOCOM, 2012, pp. 693-701.
- C. Wang et al., "Privacy-preserving public auditing for data storage security in cloud computing," in Proc. IEEE INFOCOM, 2010, pp. 525-533.
- B. Wang, B. Li, and H. Li, "Oruta: Privacy-preserving public auditing for shared data in the cloud," in Proc. IEEE Cloud, 2012, pp. 295-302.
- B. Wang, B. Li, and H. Li, "Public auditing for shared data with efficient user revocation in the cloud," in Proc. IEEE INFOCOM, 2013.
- B. Wang, H. Li, and M. Li, "Privacy-preserving public auditing for shared cloud data supporting group dynamics," in Proc. IEEE ICC, 2013.
- B. Wang et al., "Stroing shared data on the cloud via security-mediator," in Proc. IEEE ICDCS, 2013.
- J. Yuan and S. Yu, "Proofs of retrievability with public verifiability and constant communication cost in cloud," in Proc. ACM ASIACCS, 2013.
- S. R. Tate, R. Vishwanathan, and L. Everhart, "Multi-user dynamic proofs of data possession using trusted hardware," in Proc. ACM CODASPY, 2013, pp. 353-364.
- K. Itakura and K. Nakamura, "A public key cryptosystem suitable for digital multisignatures," NEC Research and Development, vol. 71, pp. 1-8, 1983.
- A. Boldyreva, "Threshold signatures, multisignatures and blind signatures based on gap-Diffie-Hellman-group signature scheme," in Proc. PKC, 2003.
- M. Bellare and G. Neven, "Multi-signatures in the plain public-key model and a general forking lemma," in Proc. ACM CCS, 2006.
- A. Bagherzandi and J. Stanislaw, "Identity-based aggregate and multisignature schemes based on RSA," in Proc. PKC, 2010, pp. 480-498.
- M. Bellare and G. Neven, "Identity-based multi-signatures from RSA," in Proc. CT-RSA, 2007, pp. 145-162.
- X. Liu et al., "Mona: Secure multi-owner data sharing for dynamic groups in the cloud," IEEE Trans. Parallel Distrib. Syst., 2013.
- A. Juels and B. S. K. Jr., "PORs: Proofs pf retrievability for large files," in Proc. ACM CCS, 2007, pp. 584-597.
- D. Boneh, B. Lynn, and H. Shacham, "Short signature from the Weil pairing," in Proc. ASIACRYPT. Springer-Verlag, 2001, pp. 514-532.
- B. Wang, B. Li, and H. Li, "Knox: Privacy-preserving auditing for shared data with large groups in the cloud," in Proc. ACNS 2012, June 2012, pp. 507-525.