Academic literature on the topic 'Provable data possession (PDP)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Provable data possession (PDP).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Provable data possession (PDP)"

1

Li, Bin, Chen Lei Cao, Jian Yi Liu, and Jin Xia Wei. "A New Delegation Provable Data Possession in Public Cloud Storage." Applied Mechanics and Materials 644-650 (September 2014): 2239–44. http://dx.doi.org/10.4028/www.scientific.net/amm.644-650.2239.

Full text
Abstract:
Though Cloud storage has developed rapidly in recent years, there still exist some problems obviously. Provable Data Possession (PDP) is proposed to solve the problem of data integrity verification at untrusted cloud stores. This study built a new delegation Provable Data Possession (delegation-PDP), which solves problem when the client has no ability to check its remote data. We study the delegation-PDP and use proxy re-encryption to design it. Then we use the improved Elgamal-based algorithm to implement the scheme. Through security analysis and performance analysis, our protocol is provable secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
2

Jayaraman, Indumathi, and Mokhtar Mohammed. "Secure Privacy Conserving Provable Data Possession (SPC-PDP) framework." Information Systems and e-Business Management 18, no. 3 (August 2, 2019): 351–77. http://dx.doi.org/10.1007/s10257-019-00417-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhou, Fucai, Su Peng, Jian Xu, and Zifeng Xu. "Identity-Based Batch Provable Data Possession with Detailed Analyses." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 743–60. http://dx.doi.org/10.1142/s0129054117400160.

Full text
Abstract:
In the era of big data, cloud storages become prevalent while security issues on outsourced data emerge. Without the physical control of the data owners, the outsourced data faces more risks. Provable Data Possession (PDP) is a probabilistic technique for checking whether data is correctly stored in remote servers without retrieving the entire data. For many previous PDP schemes, correctly choosing public keys for data owners relies on the security of Public Key Infrastructure (PKI), which is resource consuming. In this paper, we propose an Identity-Based Batch Provable Data Possession (ID-BPDP) scheme to eliminate the certificate management. Meanwhile, to the best of our knowledge, it is the first identity-based provable data possession scheme supporting batch verification for multiple owners and multiple clouds simultaneously to reduce computation cost greatly. We prove that our scheme is correct and secure based on bilinear pairings and the hardness assumption of Computational Diffie-Hellman problem, and also give detailed analyses to show that our scheme is able to verify the integrity of data efficiently.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhou, Caixue. "A Certificate-Based Provable Data Possession Scheme in the Standard Model." Security and Communication Networks 2021 (September 2, 2021): 1–12. http://dx.doi.org/10.1155/2021/9974485.

Full text
Abstract:
Certificate-based cryptosystem can not only resolve the private key escrow problem inherent in the identity-based cryptosystem but also reduce the cost of public key certificate management in the public key infrastructure-(PKI-) based cryptosystem. Provable data possession (PDP) can ensure the integrity of users’ data stored in the cloud at a very high probability. By combining these two concepts, we propose a certificate-based PDP scheme. We prove that our scheme is secure in the standard model assuming that the Squ-CDH problem is hard. Based on the index logic table, our scheme can be extended to support dynamic operations easily. Efficiency analysis shows that our scheme has high efficiency.
APA, Harvard, Vancouver, ISO, and other styles
5

Alomari, Sara, Mona Alghamdi, and Fahd S. Alotaibi. "Enhancing Big Data Auditing." Computer and Information Science 11, no. 1 (January 27, 2018): 90. http://dx.doi.org/10.5539/cis.v11n1p90.

Full text
Abstract:
The auditing services of the outsourced data, especially big data, have been an active research area recently. Many schemes of remotely data auditing (RDA) have been proposed. Both categories of RDA, which are Provable Data Possession (PDP) and Proof of Retrievability (PoR), mostly represent the core schemes for most researchers to derive new schemes that support additional capabilities such as batch and dynamic auditing. In this paper, we choose the most popular PDP schemes to be investigated due to the existence of many PDP techniques which are further improved to achieve efficient integrity verification. We firstly review the work of literature to form the required knowledge about the auditing services and related schemes. Secondly, we specify a methodology to be adhered to attain the research goals. Then, we define each selected PDP scheme and the auditing properties to be used to compare between the chosen schemes. Therefore, we decide, if possible, which scheme is optimal in handling big data auditing.
APA, Harvard, Vancouver, ISO, and other styles
6

Mathiyalahan, Subasri, Shobana Manivannan, Mahalakshmi Nagasundaram, and R. Ezhilarasie. "Data Integrity Verification Using MPT (Merkle Patricia Tree) in Cloud Computing." International Journal of Engineering & Technology 7, no. 2.24 (April 25, 2018): 500. http://dx.doi.org/10.14419/ijet.v7i2.24.12146.

Full text
Abstract:
Data integrity of outsourced data is main problem in CSP (cloud service provider). Space overhead and computation complexity are very high issue in recent PDP(Provable Data Possession) verification schemes. To overcome such issues MPDP (Mobile Provable Data Possession) schemes using hash tree data structure and Boneh-Lynn-Snacham short signature scheme have been used over decade. Data dynamics is well supported in MPDP scheme via block less verification, dynamic data operations, stateless verification, and verification out sourcing. But still there are some operations which can be performed much more efficiently in some other way than that of the two methods prescribed above. Operations in particular, data modification operations like insertion and deletion operations is somewhat difficult or in other words time consuming in hash tree data structure. In this paper, we have deployed an improved hash tree structure called MPT (Merkle Patricia Tree) for integrity checking.MPT is combination of MHT (Merkle Hash Tree) and patricia tree where each node consists of key-value pairs. As of now, MPT has been used only in block chain technology for providing authentication of transactions through Ethereum.
APA, Harvard, Vancouver, ISO, and other styles
7

Yan, Hao, Yanan Liu, Zheng Zhang, and Qian Wang. "Efficient Privacy-Preserving Certificateless Public Auditing of Data in Cloud Storage." Security and Communication Networks 2021 (May 27, 2021): 1–11. http://dx.doi.org/10.1155/2021/6639634.

Full text
Abstract:
Cloud computing is a fast-growing technology which supplies scalable, innovative, and efficient business models. However, cloud computing is not fully trusted, and the security of the data outsourced in cloud storage needs to be guaranteed. One of the hottest issues is how to ensure the integrity of the data in cloud storage. Until now, many researchers have proposed lots of provable data possession (PDP) schemes to deal with the problem of data integrity audition. Nevertheless, very little effort has been devoted to preserve the data uploader’s privacy while auditing the integrity of data shared in a group. To overcome the shortcoming, we propose a novel certificateless PDP protocol to efficiently audit the integrity of data shared in a workgroup with user privacy preserving. Due to the inherent structural advantage of the certificateless crypto mechanism, our PDP scheme eliminates the key escrow problem and the certificate management problem simultaneously. Moreover, the audition process in our scheme does not need any user’s identity which helps to keep the anonymity of data uploader. We give for our scheme a detailed security proof and efficiency analysis. Experiment results of performance evaluation demonstrate that our new scheme is very efficient and feasible.
APA, Harvard, Vancouver, ISO, and other styles
8

Rani, R. Santha Maria, and Dr Lata Ragha. "Dynamic Public Data Auditing Schemes on Cloud: A Survey." International Journal of Advanced Research in Computer Science and Software Engineering 8, no. 1 (January 30, 2018): 76. http://dx.doi.org/10.23956/ijarcsse.v8i1.518.

Full text
Abstract:
Cloud computing provides elastic computing and storage resource to users. Because of the characteristic the data is not under user’s control, data security in cloud computing is becoming one of the most concerns in using cloud computing resources. To improve data reliability and availability, Public data auditing schemes is used to verify the outsourced data storage without retrieving the whole data. However, users may not fully trust the cloud service providers (CSPs) because sometimes they might be dishonest. Therefore, to maintain the integrity of cloud data, many auditing schemes have been proposed. In this paper, analysis of various existing auditing schemes with their consequences is discussed. Keywords: — Third Party Auditor (TPA), Cloud Service Provider (CSP), Merkle-Hash Tree (MHT), Provable data Possession (PDP), Dynamic Hash Table (DHT).
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Hanzhe, Ruidan Su, Pei Huang, Yuhan Bai, Kai Fan, Kan Yang, Hui Li, and Yintang Yang. "PMAB: A Public Mutual Audit Blockchain for Outsourced Data in Cloud Storage." Security and Communication Networks 2021 (June 1, 2021): 1–11. http://dx.doi.org/10.1155/2021/9993855.

Full text
Abstract:
With the rapid growth of data, limited by the storage capacity, more and more IoT applications choose to outsource data to Cloud Service Providers (CSPs). But, in such scenarios, outsourced data in cloud storage can be easily corrupted and difficult to be found in time, which brings about potential security issues. Thus, Provable Data Possession (PDP) protocol has been extensively researched due to its capability of supporting efficient audit for outsourced data in cloud. However, most PDP schemes require the Third-Party Auditor (TPA) to audit data for Data Owners (DOs), which requires the TPA to be trustworthy and fair. To eliminate the TPA, we present a Public Mutual Audit Blockchain (PMAB) for outsourced data in cloud storage. We first propose an audit chain architecture based on Ouroboros and an incentive mechanism based on credit to allow CSPs to audit each other mutually with anticollusion (any CSP is not willing to help other CSPs conceal data problems). Then, we design an audit protocol to achieve public audit efficiently with low cost of audit verification. Rigorous analysis explains the security of PMAB using game theory, and performance analysis shows the efficiency of PMAB using the real-world dataset.
APA, Harvard, Vancouver, ISO, and other styles
10

Tang, Fei, Zhuo Feng, Qianhong Gong, Yonghong Huang, and Dong Huang. "Privacy-Preserving Scheme in the Blockchain Based on Group Signature with Multiple Managers." Security and Communication Networks 2021 (November 24, 2021): 1–8. http://dx.doi.org/10.1155/2021/7094910.

Full text
Abstract:
Group signature can provide the privacy-preserving authentication mechanism for the blockchain. In the traditional blockchain privacy-preserving scheme based on the group signature, there is only one group manager to revoke the anonymity. Thus, the traditional scheme will have single point of failure and key escrow problems. To solve these problems, we propose a privacy-preserving scheme in the blockchain based on the group signature with multiple managers. Our scheme is constructed based on bilinear pairing and the technique of distributed key generation. Finally, we analyze the application of the proposed scheme in the field of blockchain-based provable data possession (PDP), as well as the correctness and security of the scheme.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Provable data possession (PDP)"

1

Mohan, Akshaya. "Provable Data Possession Using Sigma Protocols." Thesis, North Dakota State University, 2013. https://hdl.handle.net/10365/27042.

Full text
Abstract:
A Provable Data Possession (PDP) scheme allows a client which has stored data at an untrusted server to verify that the server possesses the original data that it stored without retrieving the entire file. In this thesis study, a new PDP scheme is built using the concept of sigma protocols. The client pre-processes a file and stores it on the server. At a later time, the client issues a challenge to the server requesting it to compute a Proof of Possession. The client verifies the response using its locally stored metadata. The challenge-response protocol that is derived from the sigma protocol, minimizes both computation and communication complexity. Implementation and complexity analysis of the algorithms used in the sigma-PDP scheme was done as a part of this thesis. The main goal of this research was to minimize computation and communication complexity of sigma-PDP scheme as compared to the existing PDP schemes. The main goal of this research was to minimize computation and communication complexity of sigma-PDP scheme as compared to the existing PDP schemes.
APA, Harvard, Vancouver, ISO, and other styles
2

Bartlett, Alex Michael. "SoK: A Practical Cost Comparison Among Provable Data Possession Schemes." DigitalCommons@CalPoly, 2018. https://digitalcommons.calpoly.edu/theses/1819.

Full text
Abstract:
Provable Data Possession (PDP) schemes provide users with the ability to efficiently audit and verify the integrity of data stored with potentially unreliable third-parties, such as cloud storage service providers. While dozens of PDP schemes have been developed, no PDP schemes have been practically implemented with an existing cloud service. This work attempts to provide a starting point for the integration of PDP schemes with cloud storage service providers by providing a cost analysis of PDP schemes. This cost analysis is performed by implementing and analyzing five PDP schemes representative of the dozens of various PDP approaches. This paper provides analysis of the overhead and performance of each of these schemes to generate a comparable cost for each scheme using real-world cloud pricing models. Results show that the total cost of each scheme is comparable for smaller file sizes, but for larger files this cost can vary across schemes by an order of magnitude. Ultimately, the difference in cost between the simple MAC-based PDP scheme and the most "efficient" PDP scheme is negligible. While the MAC-PDP scheme may not be the most efficient, no other scheme improving upon it's complexity can be implemented without the use of additional services or APIs leading to the conclusion that the simplest, storage only PDP scheme is the most practical to implement. Furthermore, the findings in this paper suggest that, in general, PDP schemes optimize on an inaccurate cost model and that future schemes should consider the existing economic realities of cloud services.
APA, Harvard, Vancouver, ISO, and other styles
3

Tasi, Meng-Ting, and 蔡孟廷. "Multiple Replica Provable Data Possession Mechanisms in Cloud Computing." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/38442621516959654359.

Full text
Abstract:
碩士
南台科技大學
資訊管理系
100
Recently, the service of data storage in cloud becomes mature. The new model of data storage, however, brings many new information security problems and challenges. For examples, the providers of cloud storage service may base on their own benefits to hide the faults during storing data and do not inform data owners. They may deliberately remove less access data in order to save storage space and cost. They also probably cheat data owners that multiple replicas of the data have been stored, in fact, only one replica is stored. Therefore, the main objective of our research is how to verify the integrity and availability of stored data in cloud computing environment. The thesis first focuses on the security of the static data stored in the cloud storage devices and tries to design secure and efficient provable data possession protocols. It will not restrict the number of verifying data possession, and offer verification to multiple servers at the same time. Furthermore, we consider the dynamic data processing, and also design the dynamic provable data possession protocols in the cloud computing environment. It can achieve the destination of extending the applied environment of the provable data possession protocols.
APA, Harvard, Vancouver, ISO, and other styles
4

Chen, Fu-Sheng, and 陳福聖. "Enabling Public Verification of Provable Data Possession with Lightweight Computations." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/28843664970111391619.

Full text
Abstract:
碩士
國立臺灣大學
電機工程學研究所
100
Cloud storage service provider, such as dropbox, let users accessing their data over the network without being limited in certain district. At first we upload our data onto the cloud. When we need the data, we download from the cloud and then notice the data is ruined. Thus, it is convenient for supporting a integrity-checking protocol without retrieving the entire data. In this thesis, we proposed an integrity-checking protocol without retrieving the entire file. This protocol is less time consuming in verification time, enabling public verification, and allowing the modification operation. On the other side, we also notice an attack, Changeling attack, that the service provider might be a chance to forge the integrity. Here, we also have the corresponding countermeasures.
APA, Harvard, Vancouver, ISO, and other styles
5

Yang, Cheng-Yu, and 楊誠育. "The Study of Secure Provable-Data-Possession in Cloud Environments." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/wqvuec.

Full text
Abstract:
博士
國立中央大學
通訊工程學系
106
Cloud computing and cloud storage are important developments because they can be accessed by mobile devices. The outsourced storage in cloud environment has become a stable, location-independent platform for managing user data. However, the outsourced data are not trustworthy because they cannot be accessed locally by users. To resolve the critical issue, many studies have proposed provable-data-possession (PDP) protocol to examine the integrity of outsource data in cloud environments securely and efficiently. This study developed secure PDP protocols based on the bilinear arithmetic of elliptic curves for cloud storage system. This study proposes efficient PDP protocols, which allow the verifier to examine data possession in cloud environments at a lower computational cost. In addition to discussing general certificate, this dissertation presents the first study for achieving authentication by attribute in the storage auditing protocol. For cloud environments without certificate, a new model is proposed to improve security breaches in existing research. In addition, this study provides the PDP protocol in cloud backup environment without certificate to ensure that all the outsourced copies are actually correct. Comparisons with other state-of-the-art schemes show that this study is more secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
6

Chuang, Che-Wei, and 莊哲偉. "A Secure Group Data Access Protocol with Provable Data Possession for Cloud Environment." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/44320104491391635899.

Full text
Abstract:
碩士
國立臺灣科技大學
資訊管理系
102
An increasing number of cloud services, such as Amazon, Yahoo!, Google Drive, Dropbox, and iCloud, provides efficient and scalable data storage services at a considerably lower marginal cost than providers employing traditional ap-proaches. Uses of this type of storage include online data backup, photo sharing, and applications related to email and crucial documents. However, data stored in a cloud are vulnerable to loss, corruption through hardware and software fail-ures, and human errors. Thus, verifying the authenticity of data has emerged as a critical concern regarding data storage on cloud servers. To address the vulnerabilities of cloud-stored data, many approaches have been proposed. However, most of these approaches focus only on the data of indi-vidual users. This study addressed the data of groups and focused on categories that are generally considered crucial: testaments, vital contracts between organizations, and contracts between countries. Thus, to improve the security of cloud-stored group data, a verification protocol for group users based on the short signature protocol developed by Zhang et al. and the authenticated group key agreement protocol developed by Tsai is proposed.
APA, Harvard, Vancouver, ISO, and other styles
7

Lin, Chao-Wei, and 林昭瑋. "Enabling Batch Verification for Provable Data Possession on Remote Cloud Storage." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/75178646868214532197.

Full text
Abstract:
碩士
國立臺灣大學
電機工程學研究所
100
When we use various applications of cloud storage services, we may doubt that whether these service providers keep our data safe and sound. It is an important issue because many cloud services provided on the network and people are accustomed to use these applications to share data with friends. If there is no cryptographic protocols and security models applied to those applications, customers can only rely on the service providers to control their outsourced data. Therefore, the data owners need an efficient algorithm or structure which can help them to know whether the integrity of outsourced data is held properly or not. In this thesis, we focus on the integrity issue of outsourced data and batch verification for multiple files in a workspace. We provide an efficient algorithm to check the integrity of a workspace instead of a single file. In addition, we compare the computing time and communication cost between multiple verifications of chosen files in a workspace and our batch verification structure.
APA, Harvard, Vancouver, ISO, and other styles
8

Lai, Yi-Chen, and 賴易辰. "Non-repudiable Provable Data Possession Scheme with Designated Verifier in Cloud Storage Systems." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/5ygy6x.

Full text
Abstract:
碩士
國立彰化師範大學
數學系
105
In cloud storage systems, users can upload their data along with associated tag (authentication information) to cloud storage servers. To ensure the availability and integrity of the outsourced data, a provable data possession (PDP) scheme convince verifiers (users or third party) that users’ data stored in the cloud storage server is correct and unchanged. Recently, several PDP schemes with designated verifier (DV-PDP) have been proposed to concern with this issue. A designated verifier (private verifier) is trustable and designated by a user to check the integrity of the outsourced data. However, these DV-PDP schemes are either inefficient or insecure under some circumstances. In this article, we propose the first non-repudiable PDP scheme with designated verifier (DV-NRPDP) to address the non-repudiation issue and resolve the possible disputation between users and the cloud storage server. We first define the new system model, framework and adversary model of DV-NRPDP schemes. Afterwards, a concrete DV-NRPDP scheme is presented. Based on the computing discrete logarithm (DL) assumption, we formally prove that the proposed DV-NRPDP scheme is secure against several forgery attacks in the random oracle model. Comparisons with the previously proposed schemes are given to demonstrate the advantages of our scheme.
APA, Harvard, Vancouver, ISO, and other styles
9

Liu, Cheng-Wei, and 劉正偉. "Dynamic and Efficient Provable Data Possession for Electronic Health Record System &; Symmetric Searchable Encryption Implementation." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/35316429617917002288.

Full text
Abstract:
碩士
國立交通大學
資訊科學與工程研究所
101
We propose a data integrity check scheme for electronic health record system. In our scheme, the patient can check the integrity of his health records when he finished uploading his health records. Obviously, our scheme is based on HMAC, so the computing time of the proof and the verification in our scheme is short. Our scheme also allows the patient to modify his health records on the server. In the end, we design a testing EHR system which allows the patient to check the correctness of his health records. We consider that the user may outsource his files to the server. To protect the confidentiality of his files, the user will outsource his files with encrypted form. As a result, the user can’t search over the encrypted files easily. Searchable symmetric encryption (SSE) allows the user to outsource the storage of his data to the server in a private manner, while maintaining the ability to selectively search over it. We build a keyword-searching system based on SSE scheme. Our system also allows the user to download the encrypted files associated with the search result. Last, we analyze the performance of our system.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Provable data possession (PDP)"

1

Zhou, Fucai, Su Peng, Jian Xu, and Zifeng Xu. "Identity-Based Batch Provable Data Possession." In Provable Security, 112–29. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47422-9_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yu, Yong, Yafang Zhang, Yi Mu, Willy Susilo, and Hongyu Liu. "Provably Secure Identity Based Provable Data Possession." In Provable Security, 310–25. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-26059-4_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Changfeng, and Huaqun Wang. "Efficient Dynamic Provable Data Possession from Dynamic Binary Tree." In Provable Security, 101–11. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47422-9_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Feng, Chao, Honghong Wang, Wenbo Wan, Qinghua Li, and Fangzhou Xu. "Robust/Recover Provable Data Possession Protocol." In Security with Intelligent Computing and Big-data Services, 574–87. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16946-6_46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kadvani, Smit, Aditya Patel, Mansi Tilala, Priteshkumar Prajapati, and Parth Shah. "Provable Data Possession Using Identity-Based Encryption." In Information and Communication Technology for Intelligent Systems, 87–94. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-1742-2_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tian, Jun-Feng, Rui-Fang Guo, and Xuan Jing. "A Non-repudiable Dynamic Provable Data Possession." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 723–30. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-21373-2_61.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Yudong, Xu An Wang, Yunfei Cao, Dianhua Tang, and Xiaoyuan Yang. "Improved Provable Data Transfer from Provable Data Possession and Deletion in Cloud Storage." In Advances in Intelligent Networking and Collaborative Systems, 445–52. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-98557-2_40.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lin, Changlu, Fucai Luo, Jinglong Luo, and Yali Liu. "An Identity-Set-Based Provable Data Possession Scheme." In Security with Intelligent Computing and Big-data Services, 606–18. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16946-6_49.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Etemad, Mohammad, and Alptekin Küpçü. "Transparent, Distributed, and Replicated Dynamic Provable Data Possession." In Applied Cryptography and Network Security, 1–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38980-1_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lin, Changlu, Fucai Luo, Huaxiong Wang, and Yan Zhu. "A Provable Data Possession Scheme with Data Hierarchy in Cloud." In Information Security and Cryptology, 301–21. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-38898-4_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Provable data possession (PDP)"

1

Curtmola, Reza, Osama Khan, Randal Burns, and Giuseppe Ateniese. "MR-PDP: Multiple-Replica Provable Data Possession." In 2008 28th IEEE International Conference on Distributed Computing Systems (ICDCS). IEEE, 2008. http://dx.doi.org/10.1109/icdcs.2008.68.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Xiaojun Yu and Qiaoyan Wen. "MF-PDP: Multi-function provable data possession scheme in cloud computing." In 2014 IEEE 3rd International Conference on Cloud Computing and Intelligence Systems (CCIS). IEEE, 2014. http://dx.doi.org/10.1109/ccis.2014.7175805.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Limin Li, Yahui Yang, and Zhonghai Wu. "FMR-PDP: Flexible multiple-replica provable data possession in cloud storage." In 2017 IEEE Symposium on Computers and Communications (ISCC). IEEE, 2017. http://dx.doi.org/10.1109/iscc.2017.8024675.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Masood, Raziqa, Nitin Pandey, and Q. P. Rana. "DHT-PDP: A Distributed Hash Table based Provable Data Possession Mechanism in Cloud Storage." In 2020 8th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO). IEEE, 2020. http://dx.doi.org/10.1109/icrito48877.2020.9198019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Erway, Chris, Alptekin Küpçü, Charalampos Papamanthou, and Roberto Tamassia. "Dynamic provable data possession." In the 16th ACM conference. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1653662.1653688.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Bo, and Reza Curtmola. "Robust Dynamic Provable Data Possession." In 2012 32nd International Conference on Distributed Computing Systems Workshops (ICDCS Workshops). IEEE, 2012. http://dx.doi.org/10.1109/icdcsw.2012.57.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mohan, Akshaya, and Rajendra Katti. "Provable Data Possession Using Sigma-protocols." In 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2012. http://dx.doi.org/10.1109/trustcom.2012.227.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ateniese, Giuseppe, Roberto Di Pietro, Luigi V. Mancini, and Gene Tsudik. "Scalable and efficient provable data possession." In the 4th international conference. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1460877.1460889.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ateniese, Giuseppe, Randal Burns, Reza Curtmola, Joseph Herring, Lea Kissner, Zachary Peterson, and Dawn Song. "Provable data possession at untrusted stores." In the 14th ACM conference. New York, New York, USA: ACM Press, 2007. http://dx.doi.org/10.1145/1315245.1315318.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Liu, Feifei, Dawu Gu, and Haining Lu. "An improved dynamic provable data possession model." In 2011 IEEE International Conference on Cloud Computing and Intelligence Systems (CCIS). IEEE, 2011. http://dx.doi.org/10.1109/ccis.2011.6045077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography