[1]
R. Tamassia. Authenticated data structures. In ESA, p.2–5, (2003).
Google Scholar
[2]
A. Juels and B. S. Kaliski. PORs: Proofs of retrievability for large files. Cryptology ePrint archive, June 2007. Report2007/243.
DOI: 10.1145/1315245.1315317
Google Scholar
[3]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable Data Possession at Untrusted Stores, Proc. 14th ACM Conf. Computer and Comm. Security (CCS '07), pp.598-609, (2007).
DOI: 10.1145/1315245.1315318
Google Scholar
[4]
G. Ateniese, R.D. Pietro, L.V. Mancini, and G. Tsudik. Scalable and Efficient Provable Data Possession, Proc. Fourth Int'l Conf. Security and Privacy in Comm. Netowrks (SecureComm '08), pp.1-10, (2008).
DOI: 10.1145/1460877.1460889
Google Scholar
[5]
Y. Zhu, H. Hu, G. -J. Ahn, Y. Han, and S. Chen. Collaborative Integrity Verification in Hybrid Clouds, Proc. IEEE Conf. Seventh Int'l Conf. Collaborative Computing: Networking, Applications and Worksharing, pp.197-206, (2011).
DOI: 10.4108/icst.collaboratecom.2011.247089
Google Scholar
[6]
C.C. Erway, A. Ku¨pc¸u ¨, C. Papamanthou, and R. Tamassia. Dynamic Provable Data Possession, Proc. 16th ACM Conf. Computer and Comm. Security (CCS '09), pp.213-222, (2009).
DOI: 10.1145/1653662.1653688
Google Scholar
[7]
Boyang Wang, Baochun Li, Hui Li, Public Auditing for Shared Data with Efficient User Revocation in the Cloud, accepted by INFOCOM 2013, (2013) July15-19; Turin, Italia.
DOI: 10.1109/infcom.2013.6567101
Google Scholar
[8]
ShaiHalevi, Danny Harnik, Benny Pinkas, and Alexandra Shulman-Peleg. Proofs of Ownership in Remote Storage Systems. The Proceedings of the 18th ACM conference on Computer and communications security, (2011) November 491-500; Chicago, IL, USA.
DOI: 10.1145/2046707.2046765
Google Scholar
[9]
Huaqun Wang, Proxy Provable Data Possession in Public Clouds, IEEE TRANSACTIONS ON SERVICES COMPUTING, VOL. 6, NO. 4, OCTOBER-DECEMBER (2013).
DOI: 10.1109/tsc.2012.35
Google Scholar
[10]
Yongjun Ren, Jiang Xu, Jin Wang, Jeong-Uk Kim, Designated-Verifier Provable Data Possession in Public Cloud Storage, International Journal of Security and Its Applications Vol. 7, No. 6 (2013), pp.11-20.
DOI: 10.14257/ijsia.2013.7.6.02
Google Scholar
[11]
M Blaze, et al. Divertible protocols and atomic proxy cryptography [A]. EUROCRYPT'98 [C]. 1998. vol. 1403, Springer, Heidelberg, 127-144.
DOI: 10.1007/bfb0054122
Google Scholar
[12]
G Ateniese, et al. Improved proxy re-encryption schemes with applications to secure distributed storage [J]. ACM Transactions on Information and System Security, 2006, 9(1): 1-30.
DOI: 10.1145/1127345.1127346
Google Scholar
[13]
DODIS, Y. ANDYAMPOLSKIY, A. 2005. A verifiable random function with short proofs an keys. In Public Key Cryptography. Vol. 3386 of LNCS. 416–431.
DOI: 10.1007/978-3-540-30580-4_28
Google Scholar
[14]
Memoona Javeria Anwar, M. Younus Javed, Saad Rehman, Nazish Asad, Applying Provable Data Possession with Elgamal in Cloud Computing, J. Basic. Appl. Sci. Res., 2(7)7091-7094, (2012).
Google Scholar