References
- Seagate.com, "Data Age 2025: The Evolution of Data to Life-Critical. Don't Focus on Big Data; Focus on the Data That's Big," March 2017.
- IDC.com, "Worldwide Public Cloud Services Spending Forecast to Reach $122.5 Billion in 2017, According to IDC," February 20, 2017.
- S. Yu, C. Wang, K. Ren, W. Lou, "Achieving secure, scalable, and fine-grained data access control in cloud computing," in Proc. of Proceedings of INFOCOM, 2010.
- Z. Fu, X. Wu, C. Guan, X. Sun, K. Ren, "Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement," IEEE Trans. Inf. Forensics Secur., 11(12), 2706-2716, 2016. https://doi.org/10.1109/TIFS.2016.2596138
- Q. Wang, C. Wang, K. Ren, W. Lou, J. Li, "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing," IEEE Trans. Parallel and Distributed Systems, 22(5), 847-859, 2011. https://doi.org/10.1109/TPDS.2010.183
- C. Erway, A. Kupcu, C. Papamanthou, R. Tamassia, "Dynamic Provable Data Possession," in Proc. of Proceedings of ACM CCS 2009, pp. 213-222, 2009.
- G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, D. Song, "Provable Data Possession at Untrusted Stores," in Proc. of Proceedings of ACM CCS 2007, pp. 598-609, 2007.
- H. Shacham, B. Waters , "Compact proofs of retrievability," in Proc. of Proceedings of ASIACRYPT 2008, pp. 90-107, 2008.
- C. Wang, S. S. M. Chow, Q. Wang, K. Ren, W. Lou, "Privacy-Preserving Public Auditing for Secure Cloud Storage," IEEE Transactions on Computers, 62(2), 362-375, Feb. 2013. https://doi.org/10.1109/TC.2011.245
- Y. Zhu, H. Hu, G. J. Ahn, M.Yu, "Cooperative Provable Data Possession for Integrity Verification in MultiCloud Storage," IEEE Trans. Parallel and Distributed Systems, 23(12), 2231-2244, Dec., 2012. https://doi.org/10.1109/TPDS.2012.66
- Y. Yu, Y. Zhang, Y. Mu, W. Susilo, "Provably Secure Identity based Provable Data Possession," in Proc. of Proceedings of ProvSec 2015, LNCS 9451, pp. 1-16, Springer, Heidelberg, 2015.
- Y. Yu, M. H. A. Au, G. Ateniese, X. Huang, W. Susilo, Y. Dai, G. Min , "Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage," IEEE Transactions on Information Forensics and Security, 2016.
- J. Zhao, C. Xu, F. Li, W. Zhang, "Identity-based public verification with privacy preserving for data storage security in cloud computing," IEICE Trans. Fundam. Electron. Commun. Comput. Sci. vol. 96(12), 2709-2716, 2013.
- J. Coron, "On the exact security of full domain hash," in Proc. of Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 220-235. Springer, Heidelberg, 2000.
- H. Wang, "Identity-Based Ditributed Provable Data Possession in Multicloud Storage," IEEE Transactions on Services Computing, Issue. 99, Mar, 2014.
- B. Wang, B. Li, H. Li, "Panda: public auditing for shared data with efficient user revocation in the cloud," IEEE Trans. Serv. Comput., 8(1), 92-106, 2015. https://doi.org/10.1109/TSC.2013.2295611
- F. Zhou, S. Peng, J. Xu, Z. Xu, " Identity-based Batch Provable Data Possession," in Proc. of Proceedings of Provable Security 2016, Nanjing, China, pp. 112-129, October, 2016.
- S. Peng, F. Zhou, J. Xu, Z. Xu, "Comments on "Identity-Based Distributed Provable Data Possession in Multicloud Storage" IEEE Transactions on Services Computing, 9(6), 996-998, Nov.-Dec, 2016. https://doi.org/10.1109/TSC.2016.2589248
- The Pairing-Based Cryptography Library (PBC).
- The GNU Multiple Precision Arithmetic Library (GMP).
- OpenSSL: cryptography and SSL/TLS Toolkit.
- L. Zhou, D. Wu, B. Zheng, and M. Guizani, "Joint physical-application layer security for wireless multimedia delivery,"IEEE Communications Magazine, vol. 52, no. 3, pp. 66-72, 2014. https://doi.org/10.1109/MCOM.2014.6766087
- L. Zhou, H.-C.Chao. "Multimedia traffic security architecture forinternet of things", IEEE Network, vol. 25, no. 3, pp. 35-40, 2011. https://doi.org/10.1109/MNET.2011.5772059
Cited by
- Secure and Efficient Privacy-Preserving Identity-Based Batch Public Auditing with Proxy Processing vol.13, pp.2, 2019, https://doi.org/10.3837/tiis.2019.02.030