|
[1] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “Above the clouds: A berkeley view of cloud computing,” Tech. Rep. UCB/EECS-2009-28, EECS Department, University of California, Berkeley, Feb 2009. [2] S. Gallagher, “Doxed by microsoft’s docs.com: Users unwittingly shared sensitive docs publicly.” https://arstechnica.com/security/2017/03/doxed-by-microsofts-docs-com-use rs-unwittingly-shared-sensitive-docs-publicly/, 2017. [3] J. Kincaid, “Dropbox security bug made passwords optional for four hours.” https://techcr unch.com/2011/06/20/dropbox-security-bug-made-passwords-optional-for-four-hours/, 2011. [4] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, CCS ’07, (New York, NY, USA), pp. 598– 609, ACM, 2007. [5] A.JuelsandB.S.Kaliski,Jr.,“Pors:Proofsofretrievabilityforlargefiles,”inProceedings of the 14th ACM Conference on Computer and Communications Security, CCS ’07, (New York, NY, USA), pp. 584–597, ACM, 2007. [6] Q. W. K. R. C. Wang, S. S. M. Chow and W. Lou, “Privacy-preserving public auditing for secure cloud storage,” in IEEE Transactions on Computers, pp. 362–375, 2013. [7] C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in 2010 Proceedings IEEE INFOCOM, pp. 1–9, March 2010. [8] R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, “Cryptdb: Protecting confidentiality with encrypted query processing,” in Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles, SOSP ’11, (New York, NY, USA), pp. 85– 100, ACM, 2011. [9] R. C. Merkle, “Protocols for public key cryptosystems,” in IEEE Symposium on Security and Privacy, pp. 122–122, 1980. [10] L. Y. Y. J. L. Huang and H. Y. Chien, “Abaka: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks,” in IEEE Transactions on Vehicular Technology, pp. 248–262, 2011. [11] W. Junxiang and L. Shengli, “Dynamic provable data possession with batch-update verifi- ability,” in 2012 IEEE International Conference on Intelligent Control, Automatic Detec- tion and High-End Equipment, pp. 108–113, July 2012. [12] H. Shacham and B. Waters, Compact Proofs of Retrievability, pp. 90–107. Berlin, Heidel- berg: Springer Berlin Heidelberg, 2008. [13] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling public auditability and data dynamics for storage security in cloud computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, pp. 847–859, May 2011. [14] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and verifiably encrypted signatures from bilinear maps,” in Proceedings of the 22Nd International Conference on Theory and Applications of Cryptographic Techniques, EUROCRYPT’03, (Berlin, Hei- delberg), pp. 416–432, Springer-Verlag, 2003. [15] L.Y.Yeh,“Apracticalthird-partyauditorprototypeforcloudstorageservice,”in20167th IEEE International Conference on Software Engineering and Service Science (ICSESS), pp. 796–799, Aug 2016. [16] C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, “Dynamic provable data pos- session,” in Proceedings of the 16th ACM Conference on Computer and Communications Security, CCS ’09, (New York, NY, USA), pp. 213–222, ACM, 2009. [17] Q. Zheng and S. Xu, “Fair and dynamic proofs of retrievability,” in Proceedings of the First ACM Conference on Data and Application Security and Privacy, CODASPY ’11, (New York, NY, USA), pp. 237–248, ACM, 2011. [18] J. Daemen and V. Rijmen, The Design of Rijndael: AES - The Advanced Encryption Stan- dard. 2002. [19] E. R. T. Dierks, “The transport layer security (tls) protocol version 1.1,” April, 2006. [20] D. Kelley, “How data-centric protection increases security in cloud computing and virtu- alization,” tech. rep., Cloud Security Alliance white paper, 2011. [21] T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete loga- rithms,” in IEEE Trans Inform Theor, 1985.
|