Journal articles on the topic 'Provable data possession (PDP)'

To see the other types of publications on this topic, follow the link: Provable data possession (PDP).

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Provable data possession (PDP).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Li, Bin, Chen Lei Cao, Jian Yi Liu, and Jin Xia Wei. "A New Delegation Provable Data Possession in Public Cloud Storage." Applied Mechanics and Materials 644-650 (September 2014): 2239–44. http://dx.doi.org/10.4028/www.scientific.net/amm.644-650.2239.

Full text
Abstract:
Though Cloud storage has developed rapidly in recent years, there still exist some problems obviously. Provable Data Possession (PDP) is proposed to solve the problem of data integrity verification at untrusted cloud stores. This study built a new delegation Provable Data Possession (delegation-PDP), which solves problem when the client has no ability to check its remote data. We study the delegation-PDP and use proxy re-encryption to design it. Then we use the improved Elgamal-based algorithm to implement the scheme. Through security analysis and performance analysis, our protocol is provable secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
2

Jayaraman, Indumathi, and Mokhtar Mohammed. "Secure Privacy Conserving Provable Data Possession (SPC-PDP) framework." Information Systems and e-Business Management 18, no. 3 (August 2, 2019): 351–77. http://dx.doi.org/10.1007/s10257-019-00417-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhou, Fucai, Su Peng, Jian Xu, and Zifeng Xu. "Identity-Based Batch Provable Data Possession with Detailed Analyses." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 743–60. http://dx.doi.org/10.1142/s0129054117400160.

Full text
Abstract:
In the era of big data, cloud storages become prevalent while security issues on outsourced data emerge. Without the physical control of the data owners, the outsourced data faces more risks. Provable Data Possession (PDP) is a probabilistic technique for checking whether data is correctly stored in remote servers without retrieving the entire data. For many previous PDP schemes, correctly choosing public keys for data owners relies on the security of Public Key Infrastructure (PKI), which is resource consuming. In this paper, we propose an Identity-Based Batch Provable Data Possession (ID-BPDP) scheme to eliminate the certificate management. Meanwhile, to the best of our knowledge, it is the first identity-based provable data possession scheme supporting batch verification for multiple owners and multiple clouds simultaneously to reduce computation cost greatly. We prove that our scheme is correct and secure based on bilinear pairings and the hardness assumption of Computational Diffie-Hellman problem, and also give detailed analyses to show that our scheme is able to verify the integrity of data efficiently.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhou, Caixue. "A Certificate-Based Provable Data Possession Scheme in the Standard Model." Security and Communication Networks 2021 (September 2, 2021): 1–12. http://dx.doi.org/10.1155/2021/9974485.

Full text
Abstract:
Certificate-based cryptosystem can not only resolve the private key escrow problem inherent in the identity-based cryptosystem but also reduce the cost of public key certificate management in the public key infrastructure-(PKI-) based cryptosystem. Provable data possession (PDP) can ensure the integrity of users’ data stored in the cloud at a very high probability. By combining these two concepts, we propose a certificate-based PDP scheme. We prove that our scheme is secure in the standard model assuming that the Squ-CDH problem is hard. Based on the index logic table, our scheme can be extended to support dynamic operations easily. Efficiency analysis shows that our scheme has high efficiency.
APA, Harvard, Vancouver, ISO, and other styles
5

Alomari, Sara, Mona Alghamdi, and Fahd S. Alotaibi. "Enhancing Big Data Auditing." Computer and Information Science 11, no. 1 (January 27, 2018): 90. http://dx.doi.org/10.5539/cis.v11n1p90.

Full text
Abstract:
The auditing services of the outsourced data, especially big data, have been an active research area recently. Many schemes of remotely data auditing (RDA) have been proposed. Both categories of RDA, which are Provable Data Possession (PDP) and Proof of Retrievability (PoR), mostly represent the core schemes for most researchers to derive new schemes that support additional capabilities such as batch and dynamic auditing. In this paper, we choose the most popular PDP schemes to be investigated due to the existence of many PDP techniques which are further improved to achieve efficient integrity verification. We firstly review the work of literature to form the required knowledge about the auditing services and related schemes. Secondly, we specify a methodology to be adhered to attain the research goals. Then, we define each selected PDP scheme and the auditing properties to be used to compare between the chosen schemes. Therefore, we decide, if possible, which scheme is optimal in handling big data auditing.
APA, Harvard, Vancouver, ISO, and other styles
6

Mathiyalahan, Subasri, Shobana Manivannan, Mahalakshmi Nagasundaram, and R. Ezhilarasie. "Data Integrity Verification Using MPT (Merkle Patricia Tree) in Cloud Computing." International Journal of Engineering & Technology 7, no. 2.24 (April 25, 2018): 500. http://dx.doi.org/10.14419/ijet.v7i2.24.12146.

Full text
Abstract:
Data integrity of outsourced data is main problem in CSP (cloud service provider). Space overhead and computation complexity are very high issue in recent PDP(Provable Data Possession) verification schemes. To overcome such issues MPDP (Mobile Provable Data Possession) schemes using hash tree data structure and Boneh-Lynn-Snacham short signature scheme have been used over decade. Data dynamics is well supported in MPDP scheme via block less verification, dynamic data operations, stateless verification, and verification out sourcing. But still there are some operations which can be performed much more efficiently in some other way than that of the two methods prescribed above. Operations in particular, data modification operations like insertion and deletion operations is somewhat difficult or in other words time consuming in hash tree data structure. In this paper, we have deployed an improved hash tree structure called MPT (Merkle Patricia Tree) for integrity checking.MPT is combination of MHT (Merkle Hash Tree) and patricia tree where each node consists of key-value pairs. As of now, MPT has been used only in block chain technology for providing authentication of transactions through Ethereum.
APA, Harvard, Vancouver, ISO, and other styles
7

Yan, Hao, Yanan Liu, Zheng Zhang, and Qian Wang. "Efficient Privacy-Preserving Certificateless Public Auditing of Data in Cloud Storage." Security and Communication Networks 2021 (May 27, 2021): 1–11. http://dx.doi.org/10.1155/2021/6639634.

Full text
Abstract:
Cloud computing is a fast-growing technology which supplies scalable, innovative, and efficient business models. However, cloud computing is not fully trusted, and the security of the data outsourced in cloud storage needs to be guaranteed. One of the hottest issues is how to ensure the integrity of the data in cloud storage. Until now, many researchers have proposed lots of provable data possession (PDP) schemes to deal with the problem of data integrity audition. Nevertheless, very little effort has been devoted to preserve the data uploader’s privacy while auditing the integrity of data shared in a group. To overcome the shortcoming, we propose a novel certificateless PDP protocol to efficiently audit the integrity of data shared in a workgroup with user privacy preserving. Due to the inherent structural advantage of the certificateless crypto mechanism, our PDP scheme eliminates the key escrow problem and the certificate management problem simultaneously. Moreover, the audition process in our scheme does not need any user’s identity which helps to keep the anonymity of data uploader. We give for our scheme a detailed security proof and efficiency analysis. Experiment results of performance evaluation demonstrate that our new scheme is very efficient and feasible.
APA, Harvard, Vancouver, ISO, and other styles
8

Rani, R. Santha Maria, and Dr Lata Ragha. "Dynamic Public Data Auditing Schemes on Cloud: A Survey." International Journal of Advanced Research in Computer Science and Software Engineering 8, no. 1 (January 30, 2018): 76. http://dx.doi.org/10.23956/ijarcsse.v8i1.518.

Full text
Abstract:
Cloud computing provides elastic computing and storage resource to users. Because of the characteristic the data is not under user’s control, data security in cloud computing is becoming one of the most concerns in using cloud computing resources. To improve data reliability and availability, Public data auditing schemes is used to verify the outsourced data storage without retrieving the whole data. However, users may not fully trust the cloud service providers (CSPs) because sometimes they might be dishonest. Therefore, to maintain the integrity of cloud data, many auditing schemes have been proposed. In this paper, analysis of various existing auditing schemes with their consequences is discussed. Keywords: — Third Party Auditor (TPA), Cloud Service Provider (CSP), Merkle-Hash Tree (MHT), Provable data Possession (PDP), Dynamic Hash Table (DHT).
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Hanzhe, Ruidan Su, Pei Huang, Yuhan Bai, Kai Fan, Kan Yang, Hui Li, and Yintang Yang. "PMAB: A Public Mutual Audit Blockchain for Outsourced Data in Cloud Storage." Security and Communication Networks 2021 (June 1, 2021): 1–11. http://dx.doi.org/10.1155/2021/9993855.

Full text
Abstract:
With the rapid growth of data, limited by the storage capacity, more and more IoT applications choose to outsource data to Cloud Service Providers (CSPs). But, in such scenarios, outsourced data in cloud storage can be easily corrupted and difficult to be found in time, which brings about potential security issues. Thus, Provable Data Possession (PDP) protocol has been extensively researched due to its capability of supporting efficient audit for outsourced data in cloud. However, most PDP schemes require the Third-Party Auditor (TPA) to audit data for Data Owners (DOs), which requires the TPA to be trustworthy and fair. To eliminate the TPA, we present a Public Mutual Audit Blockchain (PMAB) for outsourced data in cloud storage. We first propose an audit chain architecture based on Ouroboros and an incentive mechanism based on credit to allow CSPs to audit each other mutually with anticollusion (any CSP is not willing to help other CSPs conceal data problems). Then, we design an audit protocol to achieve public audit efficiently with low cost of audit verification. Rigorous analysis explains the security of PMAB using game theory, and performance analysis shows the efficiency of PMAB using the real-world dataset.
APA, Harvard, Vancouver, ISO, and other styles
10

Tang, Fei, Zhuo Feng, Qianhong Gong, Yonghong Huang, and Dong Huang. "Privacy-Preserving Scheme in the Blockchain Based on Group Signature with Multiple Managers." Security and Communication Networks 2021 (November 24, 2021): 1–8. http://dx.doi.org/10.1155/2021/7094910.

Full text
Abstract:
Group signature can provide the privacy-preserving authentication mechanism for the blockchain. In the traditional blockchain privacy-preserving scheme based on the group signature, there is only one group manager to revoke the anonymity. Thus, the traditional scheme will have single point of failure and key escrow problems. To solve these problems, we propose a privacy-preserving scheme in the blockchain based on the group signature with multiple managers. Our scheme is constructed based on bilinear pairing and the technique of distributed key generation. Finally, we analyze the application of the proposed scheme in the field of blockchain-based provable data possession (PDP), as well as the correctness and security of the scheme.
APA, Harvard, Vancouver, ISO, and other styles
11

Chamoli, Ankit, and Anshika Goyal. "Data Integrity and Performance Comparison of New Type- Based Proxy Re-encryption (TB-PRE) and Provable Data Possession (PDP) in Mobile Cloud Computing." International Journal of Computer Sciences and Engineering 6, no. 5 (May 31, 2018): 1123–28. http://dx.doi.org/10.26438/ijcse/v6i5.11231128.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Yuan, Zhonghao, Jiaojiao Wu, Jianpeng Gong, Yao Liu, Guohua Tian, and Jianfeng Wang. "Blockchain-Based Self-Auditing Scheme with Batch Verification for Decentralized Storage." Wireless Communications and Mobile Computing 2022 (June 26, 2022): 1–13. http://dx.doi.org/10.1155/2022/6998046.

Full text
Abstract:
Data owners outsource their data to remote storage providers without keeping local replicas to save their precious storage resources. However, the ownership and management of data are separated after outsourcing. How to ensure the integrity and recoverability of outsourced data becomes a significant problem. Provable Data Possession (PDP) and Proofs of Retrievability (POR) are two cryptographic protocols that enable users to verify the integrity of outsourced data. Nevertheless, the state-of-the-art PDP and POR schemes either need users to perform the complicated audit tasks by themselves or delegate these tasks to a Third-Party Auditor (TPA). Moreover, these schemes are constructed on a centralized storage framework which vulnerably suffers single-point-of-failure. In this paper, we propose a blockchain-based decentralized self-auditing scheme with batch verification. Firstly, data owners outsource their data to decentralized storage nodes, which can achieve self-auditing based on blockchain without TPA. Secondly, our scheme uses Pedersen-based polynomial commitment to significantly reduce the number of authenticators. Furthermore, we propose a batch verification algorithm, which can verify multiple proofs from different storage nodes to improve the verification efficiency. Finally, we analyze the security of our scheme and implement a gas-efficient system prototype using the smart contracts of the Ethereum Reposten test network. The results demonstrate that the scheme is practical.
APA, Harvard, Vancouver, ISO, and other styles
13

Deng, Zuojie, and Jingli Zhou. "P3DP: privacy preserving provable data possession with multi-copy and data dynamics in a cloud storage." Journal of Intelligent & Fuzzy Systems 31, no. 2 (July 22, 2016): 1065–78. http://dx.doi.org/10.3233/jifs-169035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Erway, C. Chris, Alptekin Küpçü, Charalampos Papamanthou, and Roberto Tamassia. "Dynamic Provable Data Possession." ACM Transactions on Information and System Security 17, no. 4 (April 24, 2015): 1–29. http://dx.doi.org/10.1145/2699909.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Wang, Yujue, Qianhong Wu, Bo Qin, Shaohua Tang, and Willy Susilo. "Online/Offline Provable Data Possession." IEEE Transactions on Information Forensics and Security 12, no. 5 (May 2017): 1182–94. http://dx.doi.org/10.1109/tifs.2017.2656461.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Shuang, Tan, Jian Feng Zhang, and Zhi Kun Chen. "Provable Data Possession in Cloud Computing." Applied Mechanics and Materials 513-517 (February 2014): 1406–13. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.1406.

Full text
Abstract:
Several trends are opening up the era of cloud computing. It moves the application software and databases to the centralized large data centers, where the management of the data and services may not be fully trustworthy. This work studies the problem of ensuring the integrity of data storage in cloud computing. We use RSAs homomorphic property to construct the protocol of provable data possession. In our protocol, we can aggregate multiple Provable Data possession into one, and reduce the overhead of communication. While prior work on ensuring remote data integrity often lacks the specific implementations, this paper achieves an effective proof of storage protocol. Extensive security and performance analysis show that the proposed scheme is highly efficient and provably secure.
APA, Harvard, Vancouver, ISO, and other styles
17

Yi, Mingxu, Lifeng Wang, and Jinxia Wei. "Distributed data possession provable in cloud." Distributed and Parallel Databases 35, no. 1 (September 30, 2016): 1–21. http://dx.doi.org/10.1007/s10619-016-7190-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Ateniese, Giuseppe, Randal Burns, Reza Curtmola, Joseph Herring, Osama Khan, Lea Kissner, Zachary Peterson, and Dawn Song. "Remote data checking using provable data possession." ACM Transactions on Information and System Security 14, no. 1 (May 2011): 1–34. http://dx.doi.org/10.1145/1952982.1952994.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Xue, Liang, Jianbing Ni, Yannan Li, and Jian Shen. "Provable data transfer from provable data possession and deletion in cloud storage." Computer Standards & Interfaces 54 (November 2017): 46–54. http://dx.doi.org/10.1016/j.csi.2016.08.006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Zhou, Caixue, Lihua Wang, and Lingmin Wang. "Lattice-based provable data possession in the standard model for cloud-based smart grid data management systems." International Journal of Distributed Sensor Networks 18, no. 4 (April 2022): 155013292210929. http://dx.doi.org/10.1177/15501329221092940.

Full text
Abstract:
The smart grid is considered to be the next-generation electric power network. In a smart grid, there are massive data to be processed, so cloud computing is introduced into it to form a cloud-based smart grid data management system. However, with data no longer being stored locally, how to ensure the integrity of data stored in the cloud in the smart grid has become an urgent problem awaiting solution. Provable data possession has been proposed to solve this problem. With the development of quantum computer technology, quantum attacks-resistant cryptographic schemes are gradually entering people’s horizons. Lattice cryptography can resist quantum attacks. In this article, a lattice-based provable data possession scheme is proposed for cloud-based smart grid data management systems. The scheme is proved unforgeable under the small integer solution hard assumption in the standard model. Compared with other two efficient lattice-based provable data possession schemes in the standard model, our scheme also shows efficiency.
APA, Harvard, Vancouver, ISO, and other styles
21

Chen, Lan-xiang. "A Homomorphic Hashing Based Provable Data Possession." Journal of Electronics & Information Technology 33, no. 9 (September 30, 2011): 2199–204. http://dx.doi.org/10.3724/sp.j.1146.2011.00001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Wang, Huaqun. "Proxy Provable Data Possession in Public Clouds." IEEE Transactions on Services Computing 6, no. 4 (October 2013): 551–59. http://dx.doi.org/10.1109/tsc.2012.35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Li, Yannan, Yong Yu, Ruonan Chen, Xiaojiang Du, and Mohsen Guizani. "IntegrityChain: Provable Data Possession for Decentralized Storage." IEEE Journal on Selected Areas in Communications 38, no. 6 (June 2020): 1205–17. http://dx.doi.org/10.1109/jsac.2020.2986664.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Liu, Yudong, Shuai Xiao, Han Wang, and Xu An Wang. "New provable data transfer from provable data possession and deletion for secure cloud storage." International Journal of Distributed Sensor Networks 15, no. 4 (April 2019): 155014771984249. http://dx.doi.org/10.1177/1550147719842493.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Li, Ming Chu, Liang Zhang, and Cheng Guo. "Accurate Location in Batch Dynamic Provable Data Possession." Applied Mechanics and Materials 519-520 (February 2014): 9–12. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.9.

Full text
Abstract:
The paper focused on the construction of an efficient DPDP for public audit. We improved the existing proof of storage model by manipulating authenticated skip list structure for authentication. We further explored embedded MHT structure helping our scheme to accurate locate the incorrect part in batch auditing. Extensive security and performance evaluation showed the proposed model is highly efficient and a nice trade-off between robust construction and storage cost.
APA, Harvard, Vancouver, ISO, and other styles
26

Peng, Su, Fucai Zhou, Qiang Wang, Zifeng Xu, and Jian Xu. "Identity-Based Public Multi-Replica Provable Data Possession." IEEE Access 5 (2017): 26990–7001. http://dx.doi.org/10.1109/access.2017.2776275.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Li, Chaoling, Yue Chen, Pengxu Tan, and Gang Yang. "Towards comprehensive provable data possession in cloud computing." Wuhan University Journal of Natural Sciences 18, no. 3 (June 2013): 265–71. http://dx.doi.org/10.1007/s11859-013-0926-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Yang, Haibin, Zhengge Yi, Ruifeng Li, Zheng Tu, Xu An Wang, Yuanyou Cui, and Xiaoyuan Yang. "Improved Outsourced Provable Data Possession for Secure Cloud Storage." Security and Communication Networks 2021 (July 22, 2021): 1–12. http://dx.doi.org/10.1155/2021/1805615.

Full text
Abstract:
With the advent of data outsourcing, how to efficiently verify the integrity of data stored at an untrusted cloud service provider (CSP) has become a significant problem in cloud storage. In 2019, Guo et al. proposed an outsourced dynamic provable data possession scheme with batch update for secure cloud storage. Although their scheme is very novel, we find that their proposal is not secure in this paper. The malicious cloud server has ability to forge the authentication labels, and thus it can forge or delete the user’s data but still provide a correct data possession proof. Based on the original protocol, we proposed an improved one for the auditing scheme, and our new protocol is effective yet resistant to attacks.
APA, Harvard, Vancouver, ISO, and other styles
29

Ren, Yongjun, Jiang Xu, Jin Wang, and Jeong-Uk Kim. "Designated-Verifier Provable Data Possession in Public Cloud Storage." International Journal of Security and Its Applications 7, no. 6 (November 30, 2013): 11–20. http://dx.doi.org/10.14257/ijsia.2013.7.6.02.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Barsoum, Ayad F., and M. Anwar Hasan. "Provable Multicopy Dynamic Data Possession in Cloud Computing Systems." IEEE Transactions on Information Forensics and Security 10, no. 3 (March 2015): 485–97. http://dx.doi.org/10.1109/tifs.2014.2384391.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Wang, Huaqun. "Identity-Based Distributed Provable Data Possession in Multicloud Storage." IEEE Transactions on Services Computing 8, no. 2 (March 2015): 328–40. http://dx.doi.org/10.1109/tsc.2014.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Ren, Yongjun, Jiang Xu, Jin Wang, and Jeong-Uk Kim. "Server Re-Tag Provable Data Possession in Public Cloud." International Journal of Hybrid Information Technology 6, no. 6 (November 30, 2013): 301–10. http://dx.doi.org/10.14257/ijhit.2013.6.6.27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Chen, Ruonan, Yannan Li, Yong Yu, Huilin Li, Xiaofeng Chen, and Willy Susilo. "Blockchain-Based Dynamic Provable Data Possession for Smart Cities." IEEE Internet of Things Journal 7, no. 5 (May 2020): 4143–54. http://dx.doi.org/10.1109/jiot.2019.2963789.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Tian, Junfeng, Guo Ruifang, and Xuan Jing. "Stern–Brocot-Based Non-Repudiation Dynamic Provable Data Possession." IEEE Access 7 (2019): 96686–94. http://dx.doi.org/10.1109/access.2019.2916173.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Chen, Liang, Lansheng Han, Jiandu Jing, and Dongping Hu. "A post-quantum provable data possession protocol in cloud." Security and Communication Networks 6, no. 5 (February 22, 2013): 658–67. http://dx.doi.org/10.1002/sec.691.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Li, Zhengwen, Yang Xin, De Zhao, and Yixian Yang. "A Noninteractive Multireplica Provable Data Possession Scheme Based on Smart Contract." Security and Communication Networks 2022 (April 6, 2022): 1–14. http://dx.doi.org/10.1155/2022/6268449.

Full text
Abstract:
With the explosive growth of data, cloud storage has become a widely used storage method. To protect the integrity and availability of data in cloud storage systems, multireplica provable data possession has gradually become a research hotspot. This paper uses smart contracts to replace traditional third-party auditor (TPA) and proposes a noninteractive multireplica provable data possession scheme based on smart contracts, making the verification process public, immutable, traceable, and able to be carried out periodically and automatically. This paper introduces the concept of noninteractivity to reduce the transaction fees caused by the frequent operation of blockchain in the verification process. By stipulating payment rules in the smart contract, we can ensure the fairness of all parties. Finally, we give the correctness proof of the scheme and the security proof in the random oracle model, comparing it with other schemes and verifying the practicability of our scheme through experiments.
APA, Harvard, Vancouver, ISO, and other styles
37

YANG, Jian, Jian WANG, Haihang WANG, and Dengqi YANG. "Agent-based provable data possession scheme for mobile cloud computing." Journal of Computer Applications 33, no. 3 (September 25, 2013): 743–47. http://dx.doi.org/10.3724/sp.j.1087.2013.00743.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Li, Tian, Huaqun Wang, Debiao He, and Jia Yu. "Synchronized Provable Data Possession Based on Blockchain for Digital Twin." IEEE Transactions on Information Forensics and Security 17 (2022): 472–85. http://dx.doi.org/10.1109/tifs.2022.3144869.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

A. Abinaya and K. Fathima Bibi. "Identity Based Distributed Provable Data Possession in Multi Cloud Storage." International Journal of Computer Sciences and Engineering 5, no. 8 (August 2017): 17–21. http://dx.doi.org/10.26438/ijcse/v5i8.1721.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Yuan, Yilin, Jianbiao Zhang, and Wanshan Xu. "Dynamic Multiple-Replica Provable Data Possession in Cloud Storage System." IEEE Access 8 (2020): 120778–84. http://dx.doi.org/10.1109/access.2020.3006278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Zhang, Yihua, and Marina Blanton. "Efficient Dynamic Provable Possession of Remote Data via Update Trees." ACM Transactions on Storage 12, no. 2 (March 8, 2016): 1–45. http://dx.doi.org/10.1145/2747877.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Wang, Huaqun, Debiao He, Jia Yu, and Zhiwei Wang. "Incentive and Unconditionally Anonymous Identity-Based Public Provable Data Possession." IEEE Transactions on Services Computing 12, no. 5 (September 1, 2019): 824–35. http://dx.doi.org/10.1109/tsc.2016.2633260.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Zhu, Yan, Hongxin Hu, Gail-Joon Ahn, and Mengyang Yu. "Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage." IEEE Transactions on Parallel and Distributed Systems 23, no. 12 (December 2012): 2231–44. http://dx.doi.org/10.1109/tpds.2012.66.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Ren, Zhengwei, Lina Wang, Ruyi Deng, and Rongwei Yu. "Improved fair and dynamic provable data possession supporting public verification." Wuhan University Journal of Natural Sciences 18, no. 4 (August 2013): 348–54. http://dx.doi.org/10.1007/s11859-013-0941-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Luo, Wen Jun, and Lu Liu. "Multi-Replica Dynamic Data Verification for Cloud Computing." Applied Mechanics and Materials 263-266 (December 2012): 2939–44. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.2939.

Full text
Abstract:
In this paper, we propose a Multi-Copy Dynamic Data Possession (MC-DDP) protocols based on index hash-table, which extends DPDP model to support provable update to outsourced multi-copy data and timely anomaly detection. Through security analysis, the proposed protocol is shown to be secure and very suitable for cloud storage systems.
APA, Harvard, Vancouver, ISO, and other styles
46

Qi, Yining, Zhen Yang, Yubo Luo, Yongfeng Huang, and Xing Li. "Blockchain-Based Light-Weighted Provable Data Possession for Low Performance Devices." Computers, Materials & Continua 73, no. 2 (2022): 2205–21. http://dx.doi.org/10.32604/cmc.2022.027939.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Chaudhari, Smita, and Gandharba Swain. "Towards Lightweight Provable Data Possession for Cloud Storage Using Indistinguishability Obfuscation." IEEE Access 10 (2022): 31607–25. http://dx.doi.org/10.1109/access.2022.3159699.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Zha, Yaxing, Shoushan Luo, Jianchao Bian, and Wei Li. "A novel provable data possession scheme based on geographic location attribute." China Communications 13, no. 9 (September 2016): 139–50. http://dx.doi.org/10.1109/cc.2016.7582306.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Peng, Su, Fucai Zhou, Jian Xu, and Zifeng Xu. "Comments on “Identity-Based Distributed Provable Data Possession in Multicloud Storage”." IEEE Transactions on Services Computing 9, no. 6 (November 1, 2016): 996–98. http://dx.doi.org/10.1109/tsc.2016.2589248.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Liu, Meng, Xuyun Zhang, Chi Yang, Qiang He, and Jianbing Zhang. "Curve fitting based efficient parameter selection for robust provable data possession." Journal of Parallel and Distributed Computing 120 (October 2018): 62–76. http://dx.doi.org/10.1016/j.jpdc.2018.05.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography