Academic literature on the topic 'Proofs of Retrievability (POR)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Proofs of Retrievability (POR).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Proofs of Retrievability (POR)"

1

Lavauzelle, Julien, and Françoise Levy-dit-Vehel. "Generic constructions of PoRs from codes and instantiations." Journal of Mathematical Cryptology 13, no. 2 (June 1, 2019): 81–106. http://dx.doi.org/10.1515/jmc-2018-0018.

Full text
Abstract:
Abstract In this paper, we show how to construct – from any linear code – a Proof of Retrievability ( {\mathsf{PoR}} ) which features very low computation complexity on both the client ( {\mathsf{Verifier}} ) and the server ( {\mathsf{Prover}} ) sides, as well as small client storage (typically 512 bits). We adapt the security model initiated by Juels and Kaliski [PoRs: Proofs of retrievability for large files, Proceedings of the 2007 ACM Conference on Computer and Communications Security—CCS 2007, ACM, New York 2007, 584–597] to fit into the framework of Paterson, Stinson and Upadhyay [A coding theory foundation for the analysis of general unconditionally secure proof-of-retrievability schemes for cloud storage, J. Math. Cryptol. 7 2013, 3, 183–216], from which our construction evolves. We thus provide a rigorous treatment of the security of our generic design; more precisely, we sharply bound the extraction failure of our protocol according to this security model. Next we instantiate our formal construction with codes built from tensor-products as well as with Reed–Muller codes and lifted codes, yielding {\mathsf{PoR}} s with moderate communication complexity and (server) storage overhead, in addition to the aforementioned features.
APA, Harvard, Vancouver, ISO, and other styles
2

Paterson, Maura B., Douglas R. Stinson, and Jalaj Upadhyay. "Multi-prover proof of retrievability." Journal of Mathematical Cryptology 12, no. 4 (December 1, 2018): 203–20. http://dx.doi.org/10.1515/jmc-2018-0012.

Full text
Abstract:
Abstract There has been considerable recent interest in “cloud storage” wherein a user asks a server to store a large file. One issue is whether the user can verify that the server is actually storing the file, and typically a challenge-response protocol is employed to convince the user that the file is indeed being stored correctly. The security of these schemes is phrased in terms of an extractor which will recover the file given any “proving algorithm” that has a sufficiently high success probability. This forms the basis of proof-of-retrievability (PoR) systems. In this paper, we study multiple server PoR systems. We formalize security definitions for two possible scenarios: (i) A threshold of servers succeeds with high enough probability (worst case), and (ii) the average of the success probability of all the servers is above a threshold (average case). We also motivate the study of confidentiality of the outsourced message. We give MPoR schemes which are secure under both these security definitions and provide reasonable confidentiality guarantees even when there is no restriction on the computational power of the servers. We also show how classical statistical techniques previously used by us can be extended to evaluate whether the responses of the provers are accurate enough to permit successful extraction. We also look at one specific instantiation of our construction when instantiated with the unconditionally secure version of the Shacham–Waters scheme. This scheme gives reasonable security and privacy guarantee. We show that, in the multi-server setting with computationally unbounded provers, one can overcome the limitation that the verifier needs to store as much secret information as the provers.
APA, Harvard, Vancouver, ISO, and other styles
3

Omote, Kazumasa, and Tran Phuong Thao. "MD-POR: Multisource and Direct Repair for Network Coding-Based Proof of Retrievability." International Journal of Distributed Sensor Networks 11, no. 6 (January 2015): 586720. http://dx.doi.org/10.1155/2015/586720.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yuan, Zhonghao, Jiaojiao Wu, Jianpeng Gong, Yao Liu, Guohua Tian, and Jianfeng Wang. "Blockchain-Based Self-Auditing Scheme with Batch Verification for Decentralized Storage." Wireless Communications and Mobile Computing 2022 (June 26, 2022): 1–13. http://dx.doi.org/10.1155/2022/6998046.

Full text
Abstract:
Data owners outsource their data to remote storage providers without keeping local replicas to save their precious storage resources. However, the ownership and management of data are separated after outsourcing. How to ensure the integrity and recoverability of outsourced data becomes a significant problem. Provable Data Possession (PDP) and Proofs of Retrievability (POR) are two cryptographic protocols that enable users to verify the integrity of outsourced data. Nevertheless, the state-of-the-art PDP and POR schemes either need users to perform the complicated audit tasks by themselves or delegate these tasks to a Third-Party Auditor (TPA). Moreover, these schemes are constructed on a centralized storage framework which vulnerably suffers single-point-of-failure. In this paper, we propose a blockchain-based decentralized self-auditing scheme with batch verification. Firstly, data owners outsource their data to decentralized storage nodes, which can achieve self-auditing based on blockchain without TPA. Secondly, our scheme uses Pedersen-based polynomial commitment to significantly reduce the number of authenticators. Furthermore, we propose a batch verification algorithm, which can verify multiple proofs from different storage nodes to improve the verification efficiency. Finally, we analyze the security of our scheme and implement a gas-efficient system prototype using the smart contracts of the Ethereum Reposten test network. The results demonstrate that the scheme is practical.
APA, Harvard, Vancouver, ISO, and other styles
5

Lei, Ming Yue, Zheng Huang, Qiao Yan Wen, and Chun Ye Hu. "A Secure Cloud Computing Scaling Model." Applied Mechanics and Materials 411-414 (September 2013): 60–66. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.60.

Full text
Abstract:
Since many Internet enterprises employ the computing resources provided by Cloud Service Provider (CSP), how to dynamically adjust the number of rented servers and improve service quality becomes a crucial subject. A lot of efforts have been made to achieve intelligent energy saving capacity adjustment but scarcely any of them takes the security issue of cloud data into account. In this paper, we focus on the cloud storage security in the cloud computing capacity scaling. We design the security part of the whole model based on the idea of Proofs of Retrievability (POR). In the scaling part of the model, we determine the scaling strategy according to email server instances CPU utilization. With simulation and performance evaluation, we conclude that the designed model is able to enable verifier to check the integrity of the information in the cloud storage and maintain satisfied response time target within Service Level Agreement (SLA).
APA, Harvard, Vancouver, ISO, and other styles
6

OMOTE, Kazumasa, and Phuong-Thao TRAN. "D2-POR: Direct Repair and Dynamic Operations in Network Coding-Based Proof of Retrievability." IEICE Transactions on Information and Systems E99.D, no. 4 (2016): 816–29. http://dx.doi.org/10.1587/transinf.2015icp0014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Jian Hong, and Wen Jing Tang. "Security Analysis on a Public POR Scheme in Cloud Storage." Applied Mechanics and Materials 556-562 (May 2014): 5395–99. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.5395.

Full text
Abstract:
Data integrity is one of the biggest concerns with cloud data storage for cloud user. Besides, the cloud user’s constrained computing capabilities make the task of data integrity auditing expensive and even formidable. Recently, a proof-of-retrievability scheme proposed by Yuan et al. has addressed the issue, and security proof of the scheme was provided. Unfortunately, in this work we show that the scheme is insecure. Namely, the cloud server who maliciously modifies the data file can pass the verification, and the client who executes the cloud storage auditing can recover the whole data file through the interactive process. Furthermore, we also show that the protocol is vulnerable to an efficient active attack, which means that the active attacker is able to arbitrarily modify the cloud data without being detected by the auditor in the auditing process. After giving the corresponding attacks to Yuan et al.’s scheme, we suggest a solution to fix the problems.
APA, Harvard, Vancouver, ISO, and other styles
8

Alomari, Sara, Mona Alghamdi, and Fahd S. Alotaibi. "Enhancing Big Data Auditing." Computer and Information Science 11, no. 1 (January 27, 2018): 90. http://dx.doi.org/10.5539/cis.v11n1p90.

Full text
Abstract:
The auditing services of the outsourced data, especially big data, have been an active research area recently. Many schemes of remotely data auditing (RDA) have been proposed. Both categories of RDA, which are Provable Data Possession (PDP) and Proof of Retrievability (PoR), mostly represent the core schemes for most researchers to derive new schemes that support additional capabilities such as batch and dynamic auditing. In this paper, we choose the most popular PDP schemes to be investigated due to the existence of many PDP techniques which are further improved to achieve efficient integrity verification. We firstly review the work of literature to form the required knowledge about the auditing services and related schemes. Secondly, we specify a methodology to be adhered to attain the research goals. Then, we define each selected PDP scheme and the auditing properties to be used to compare between the chosen schemes. Therefore, we decide, if possible, which scheme is optimal in handling big data auditing.
APA, Harvard, Vancouver, ISO, and other styles
9

Shacham, Hovav, and Brent Waters. "Compact Proofs of Retrievability." Journal of Cryptology 26, no. 3 (September 1, 2012): 442–83. http://dx.doi.org/10.1007/s00145-012-9129-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhu, Yan, HuaiXi Wang, ZeXing Hu, Gail-Joon Ahn, and HongXin Hu. "Zero-knowledge proofs of retrievability." Science China Information Sciences 54, no. 8 (May 30, 2011): 1608–17. http://dx.doi.org/10.1007/s11432-011-4293-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Proofs of Retrievability (POR)"

1

Leandro, Ednaldo José. "Saberes mobilizados por professores quando o foco são as provas matemáticas: um estudo de caso." Pontifícia Universidade Católica de São Paulo, 2012. https://tede2.pucsp.br/handle/handle/10949.

Full text
Abstract:
Made available in DSpace on 2016-04-27T16:57:23Z (GMT). No. of bitstreams: 1 Ednaldo Jose Leandro.pdf: 2692205 bytes, checksum: 44f6a076945d6ba25a67751c3c128be8 (MD5) Previous issue date: 2012-11-09
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior
Through a study conducted with five teachers of municipal schools of São Paulo, a survey was carried out which knowledge is mobilized by them, when the focus is on mathematical proofs in elementary school. The text portrays the motivations and obstacles encountered by teachers in developing classroom issues related to mathematical proofs, as well as its functions and typologies aimed. For the development of the research, we used the case study and theoretical reference, the following works: Tardif, on teacher knowledge, the types and functions of mathematical proofs of Balacheff and de Villiers, respectively. The following instruments were used to collect data: direct observation, field notes, interviews, and survey activities. The results point to the mobilization of some knowledge, namely: Curriculum, Experiential and Disciplinary. It was also found that teachers perceive the development of mathematical proofs as a process, considering them an important element to make students develop the habit of presenting justifications for their elaborations. Knowing to do an exam was pointed as a skill to be acquired relevant not only for mathematics, but also for the life of apprentice after school, besides being an opportunity to realize the structure, beauty and connections of mathematical ideas. The productions of mathematical proofs, prepared by students, are identified by teachers as being predominantly pragmatic, at this level of education, and used to explain the function and hence to convince
Por meio de um levantamento realizado junto a cinco professores da rede municipal de ensino de São Paulo, realizou-se um estudo sobre saberes mobilizados por eles, quando o foco são as provas matemáticas no Ensino Fundamental. O texto retrata as motivações e os obstáculos encontrados pelos docentes ao desenvolverem em sala de aula assuntos relacionados às provas matemáticas, bem como suas funções e tipologias almejadas. Para o desenvolvimento da pesquisa, utilizou-se o estudo de caso e, como referencial teórico, os seguintes trabalhos: Tardif, sobre os saberes docentes; as tipologias e funções das provas matemáticas, de Balacheff e de Villiers, respectivamente. Foram utilizados os seguintes instrumentos para a coleta de dados: observação direta, anotações de campo, entrevistas, atividades e questionário. Os resultados obtidos apontam para a mobilização de alguns saberes, quais sejam: Curriculares, Experienciais e Disciplinares. Constatou-se ainda que os professores percebem a elaboração das provas matemáticas como um processo, considerando-as um importante elemento para fazer os alunos desenvolverem o hábito de apresentar justificativas para suas elaborações. Saber realizar uma prova foi apontado como uma habilidade relevante a ser adquirida não só para a matemática, como também para a vida do aprendiz após a escola, além de ser uma oportunidade para perceberem a estrutura, a beleza e as conexões das ideias matemáticas. As produções das provas matemáticas, elaboradas pelos discentes, são identificadas pelos professores como sendo predominantemente pragmáticas, nesse nível de ensino, e utilizadas com a função de explicar e, consequentemente, de convencer
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Proofs of Retrievability (POR)"

1

Omote, Kazumasa, and Tran Phuong Thao. "DD-POR: Dynamic Operations and Direct Repair in Network Coding-Based Proof of Retrievability." In Lecture Notes in Computer Science, 713–30. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-21398-9_56.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shacham, Hovav, and Brent Waters. "Compact Proofs of Retrievability." In Advances in Cryptology - ASIACRYPT 2008, 90–107. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89255-7_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Dodis, Yevgeniy, Salil Vadhan, and Daniel Wichs. "Proofs of Retrievability via Hardness Amplification." In Theory of Cryptography, 109–27. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00457-5_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sarkar, Sumanta, and Reihaneh Safavi-Naini. "Proofs of Retrievability via Fountain Code." In Foundations and Practice of Security, 18–32. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-37119-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sengupta, Binanda, and Sushmita Ruj. "Cloud Data Auditing Using Proofs of Retrievability." In Computer Communications and Networks, 193–210. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-25988-8_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Han, Shuai, Shengli Liu, Kefei Chen, and Dawu Gu. "Proofs of Retrievability Based on MRD Codes." In Information Security Practice and Experience, 330–45. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-06320-1_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Azraoui, Monir, Kaoutar Elkhiyaoui, Refik Molva, and Melek Önen. "StealthGuard: Proofs of Retrievability with Hidden Watchdogs." In Computer Security - ESORICS 2014, 239–56. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-11203-9_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cash, David, Alptekin Küpçü, and Daniel Wichs. "Dynamic Proofs of Retrievability via Oblivious RAM." In Advances in Cryptology – EUROCRYPT 2013, 279–95. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38348-9_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Levy-dit-Vehel, Françoise, and Maxime Roméas. "Efficient Proofs of Retrievability Using Expander Codes." In Cryptology and Network Security, 361–70. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-20974-1_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Guan, Chaowen, Kui Ren, Fangguo Zhang, Florian Kerschbaum, and Jia Yu. "Symmetric-Key Based Proofs of Retrievability Supporting Public Verification." In Computer Security -- ESORICS 2015, 203–23. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-24174-6_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Proofs of Retrievability (POR)"

1

Mo, Zhen, Yian Zhou, and Shigang Chen. "A dynamic Proof of Retrievability (PoR) scheme with O(logn) complexity." In ICC 2012 - 2012 IEEE International Conference on Communications. IEEE, 2012. http://dx.doi.org/10.1109/icc.2012.6364056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bowers, Kevin D., Ari Juels, and Alina Oprea. "Proofs of retrievability." In the 2009 ACM workshop. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1655008.1655015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Armknecht, Frederik, Jens-Matthias Bohli, Ghassan O. Karame, Zongren Liu, and Christian A. Reuter. "Outsourced Proofs of Retrievability." In CCS'14: 2014 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2014. http://dx.doi.org/10.1145/2660267.2660310.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Shi, Elaine, Emil Stefanov, and Charalampos Papamanthou. "Practical dynamic proofs of retrievability." In the 2013 ACM SIGSAC conference. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2508859.2516669.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Xu, Jia, and Ee-Chien Chang. "Towards efficient proofs of retrievability." In the 7th ACM Symposium. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2414456.2414503.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zheng, Qingji, and Shouhuai Xu. "Fair and dynamic proofs of retrievability." In the first ACM conference. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/1943513.1943546.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Armknecht, Frederik, Jens-Matthias Bohli, David Froelicher, and Ghassan Karame. "Sharing Proofs of Retrievability across Tenants." In ASIA CCS '17: ACM Asia Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3052973.3052997.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mohammad Etemad, Mohammad, and Alptekin Küpçü. "Generic Efficient Dynamic Proofs of Retrievability." In CCS'16: 2016 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2996429.2996439.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

"Dynamic Proofs of Retrievability from Chameleon-Hashes." In International Conference on Security and Cryptography. SCITEPRESS - Science and and Technology Publications, 2013. http://dx.doi.org/10.5220/0004505102960304.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Du, Ruiying, Lan Deng, Jing Chen, Kun He, and Minghui Zheng. "Proofs of Ownership and Retrievability in Cloud Storage." In 2014 IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2014. http://dx.doi.org/10.1109/trustcom.2014.44.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography