[1]
M. Armbrust and et al., Above the Clouds: A Berkeley View of Cloud Computing, Univ. California, Berkeley, Tech. Rep. UCBEECS-2009-28, Feb. (2009).
Google Scholar
[2]
Amazon. com, Amazon s3 Availability Event: July 20, 2008, July 2008. [Online]. Available: http: /status. aws. amazon. com/s3-20080720. html.
Google Scholar
[3]
M. Arrington, Gmail Disaster: Reports of Mass Email Deletions, Dec. 2006. [Online]. Available: http: /www. techcrunch. com/2006/12/28/gmail-disaster-reports-of-massemail-deletions.
Google Scholar
[4]
M. Krigsman, Apple's MobileMe Experiences Post-Launch Pain, " July 2008. [Online]. Available: http: /blogs. zdnet. com/projectfailures/, p=908.
Google Scholar
[5]
A. Juels, J. Burton, and S. Kaliski, PORs: Proofs of Retrievability for Large Files, in Proc. ACM CCS, p.584–97, Oct. (2007).
DOI: 10.1145/1315245.1315317
Google Scholar
[6]
G. Ateniese and et al, Provable Data Possession at Untrusted Stores, in Proc. ACM CCS, p.598–609, Oct. (2007).
Google Scholar
[7]
Guojun Wang and Et. Al., Achieving fine-grained access control for secure data sharing on cloud servers, concurrency and computation, pp.1443-1464, February (2011).
DOI: 10.1002/cpe.1698
Google Scholar
[8]
Guojun Wang and Et. Al., Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers, computers and security, pp.320-331, Sep. (2011).
DOI: 10.1016/j.cose.2011.05.006
Google Scholar
[9]
C. Wang and et al, Toward Publicly Auditable Secure Cloud Data Storage Services, IEEE networks, July. 2010, p.19–24.
DOI: 10.1109/mnet.2010.5510914
Google Scholar
[10]
H. Shacham and B. Waters, Compact Proofs of Retrievability, in Proc. Asia-Crypt, ser. LNCS, vol. 5350, Dec. 2008, p.90–107.
Google Scholar
[11]
M. A. Shah and et al, Auditing to keep Online Storage Services Honest, in Proc. USENIX HotOS, May (2007).
Google Scholar
[12]
Ravi Sandhu and Et. Al., The NIST Model for Role-Based Access Control: Towards A Unified Standard, In Proc. of the fifth ACM Workshop on Role-based Access Control, 2000-07, pp.47-63.
DOI: 10.1145/344287.344301
Google Scholar
[13]
Jose M. Alcaraz Calero and Et. Al., Toward a Multi-Tenancy Authorization System for Cloud Services, IEEE SECURITY & PRIVACY, Novermber 2010, pp.48-55.
DOI: 10.1109/msp.2010.194
Google Scholar
[14]
SECG, Elliptic Curve Cryptography, SEC 1, (2000).
Google Scholar
[15]
P. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol. 48, no. 177, p.243–264, Jan. (1987).
DOI: 10.1090/s0025-5718-1987-0866113-7
Google Scholar
[16]
B. Ansari and M. Hasan, High performance architecture of elliptic curve scalar multiplication, The University of Waterloo, Tech. Rep. CACR 2006-01, (2006).
Google Scholar
[17]
J. Lopez and R. Dahab, Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation, in Proc. IEEE IWCHES, (1999).
DOI: 10.1007/3-540-48059-5_27
Google Scholar
[18]
A. Menezes and et al, Handbook of Applied Cryptography, CRC press, pp.66-67, Dec. (1996).
Google Scholar
[19]
Alexandre F. Tenca and Cetin K. Koc, A scalable architecture for modular multiplication based on montgomery's algorithm, IEEE Trans. Computers, pp.1215-1220, (2003).
DOI: 10.1109/tc.2003.1228516
Google Scholar
[20]
P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, pp.19-521, Apr. (1985).
Google Scholar
[21]
V. Miller, The Weil pairing and its efficient calculation, Journal of Cryptology, p.235−261, Aug. (2004).
Google Scholar
[22]
K. Stange, The Tate pairing via elliptic nets, in Proc. of the Pairing, ser. LNCS, p.329−348, (2007).
DOI: 10.1007/978-3-540-73489-5_19
Google Scholar