references - shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud...

23
207 References [1]. Aaram, Y., Chunhui, S., and Yongdae, K., ―On Protecting Integrity and Confidentiality of Cryptographic File System for Outsourced Storage‖, In proc.of CCSW‘09, Chicago, Illinois, USA November 13, 2009. [2]. Alexander, H., Bernardo, P., Charalampos, P., and Roberto, T., ―Efficient Integrity Checking of Untrusted Network Storage‖, In Proceedings Of StorageSS‘08, Fairfax, Virginia, October 31, 2008. [3]. Alexander, S., Christian, C., Asaf, C., Idit, K., Yan, M., and Dani, S., ―Venus: Verification for Untrusted Cloud Storage‖, In Procedings Of CCSW‘10, Chicago, Illinois, USA October 8, 2010. [4]. Amazon.com, Amazon Web Services (AWS), Online at http://aws.amazon.com(2008) . [5]. Anjie P., and Lei W., ―One Publicly Verifiable Secret Sharing Scheme based on Linear Code‖, In Proc. Of 2010 2nd Conference on Environmental Science and Information Application Technology, Jul-2010, pp.260-262. [6]. Apple ―ICloud‖ Online at http://www.apple.com/icloud/what-is.html 2010 . [7]. Armbrust, M., Fox, A., Rean, G., Anthony, D. J., Randy, H. K., Andrew K., Gunho L, David, A. P., Ariel, R., Ion, S., and Matei, Z., ―A view of cloud computing‖, Commun. ACM 53, 2010, pp.5058. [8]. Armbrust, M., Fox, A., Rean, G., Anthony, D., J.,, Randy., H. K., Andrew K., Gunho L, David, A., P., Ariel, R., Ion, S., and Matei, Z., ―Above the Clouds: A Berkeley View of Cloud Comput-ng,‖ Tech. Rep. UCBEECS-2009, Univ. California, Berkeley, February 28, 2009. [9]. Arrington, M. , ―Gmail disaster: Reports of mass email deletions‖, Online at http://www.techcrunch.com/2006/12/28/gmail-disasterreports-of-mass-email-deletions/, December 2006.

Upload: others

Post on 30-Jun-2020

7 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

207

References

[1]. Aaram, Y., Chunhui, S., and Yongdae, K., ―On Protecting Integrity and Confidentiality of

Cryptographic File System for Outsourced Storage‖, In proc.of CCSW‘09, Chicago, Illinois,

USA November 13, 2009.

[2]. Alexander, H., Bernardo, P., Charalampos, P., and Roberto, T., ―Efficient Integrity

Checking of Untrusted Network Storage‖, In Proceedings Of StorageSS‘08, Fairfax,

Virginia, October 31, 2008.

[3]. Alexander, S., Christian, C., Asaf, C., Idit, K., Yan, M., and Dani, S., ―Venus: Verification

for Untrusted Cloud Storage‖, In Procedings Of CCSW‘10, Chicago, Illinois, USA October

8, 2010.

[4]. Amazon.com, Amazon Web Services (AWS), Online at http://aws.amazon.com(2008).

[5]. Anjie P., and Lei W., ―One Publicly Verifiable Secret Sharing Scheme based on Linear

Code‖, In Proc. Of 2010 2nd Conference on Environmental Science and Information

Application Technology, Jul-2010, pp.260-262.

[6]. Apple ―ICloud‖ Online at http://www.apple.com/icloud/what-is.html 2010.

[7]. Armbrust, M., Fox, A., Rean, G., Anthony, D. J., Randy, H. K., Andrew K., Gunho L,

David, A. P., Ariel, R., Ion, S., and Matei, Z., ―A view of cloud computing‖, Commun.

ACM 53, 2010, pp.50–58.

[8]. Armbrust, M., Fox, A., Rean, G., Anthony, D., J.,, Randy., H. K., Andrew K., Gunho L,

David, A., P., Ariel, R., Ion, S., and Matei, Z., ―Above the Clouds: A Berkeley View of

Cloud Comput-ng,‖ Tech. Rep. UCBEECS-2009, Univ. California, Berkeley, February 28,

2009.

[9]. Arrington, M. , ―Gmail disaster: Reports of mass email deletions‖, Online at

http://www.techcrunch.com/2006/12/28/gmail-disasterreports-of-mass-email-deletions/,

December 2006.

Page 2: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

208

[10]. Arshad, J., Townend, P., and Xu, J., ―An Abstract Model for Integrated Intrusion

Detection and Severity Analysis for Clouds‖, International Journal of Cloud Applications

and Computing, 1(1), March 2011, pp.1-15.

[11]. Ashish, K., ―Tornado Codes and Luby Transform Codes‖, Technical Report, October,

2003.

[12]. Ashish, K., and Elisa, B., ―Structural Signatures for Tree Data Structures‖, In Proceedings

Of PVLDB '08, Auckland, New Zealand, August, 2008.

[13]. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., and Song, D.,

―Provable data possession at untrusted stores‖, In Proceedings of the 14th ACM Conference

on Computer and Communications Security, ACM, New York, NY, USA CCS,2007,

pp. 598–609.

[14]. Ateniese, G., Kamara, S., and Katz, J., ―Proofs of storage from homomorphic

identification protocols‖, In Proceedings of the 15th International Conference on the Theory

and Application of Cryptology and Information Security:Advances in

Cryptology,ASIACRYPT ‘09, Springer, Berlin, Heidelberg,2009, pp. 319–333.

[15]. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Khan, O., Kissner, L., Peterson, Z., and

Song, D., ― Remote Data Checking Using Provable Data Possession‖, ACM Transactions on

Information and System Security, Vol. 14, No. 1 , Article 12, May 2011, pp.12.1-12.34.

[16]. Ateniese, G., Di Pietro, R., Mancini, L.V., and Tsudik, G., ―Scalable and efficient

provable data possession‖, In Proceedings of the 4th International Conference on Security

and Privacy in Communication Networks, SecureComm ‘09, ACM, New York, NY,

USA,2008, pp. 1-10.

[17]. Balakrishnan, S, Saranya, G, Shobana. S, and Karthikeyan, S, ―Introducing Effective

Third Party Auditing (TPA) for Data Storage Security in Cloud‖, IJCST, Vol. 2, No. 2, June

2011.

Page 3: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

209

[18]. Bairavasundaram, L.N., Goodson, G.R., Pasupathy, S., and Schindler, J., ―An analysis of

latent sector errors in disk drives‖, In Proceedings of the 2007 ACM SIGMETRICS

International Conference on Measurement and Modeling of Computer Systems,

SIGMETRICS ‘07, ACM, New York, NY, USA ,2007, pp. 289–300.

[19]. Barsoum, A. F., and Hasan, M. A., ―Provable possession and replication of data over

cloud servers‖, Centre For Applied Cryptographic Research (CACR), University of

Waterloo, Report 2010/32, 2010,

http://www.cacr.math.uwaterloo.ca/techreports/2010/cacr2010- 32.pdf.

[20]. Barsoum, A. F., and Hasan, M. A., ―On Verifying Dynamic Multiple Data Copies over

Cloud Servers‖, Technical Report, Department of Electrical and Computer Engineering

University of Waterloo, Ontario, Canada, Aug 2011.

[21]. Bhaskar, P.R., Eumni, C., and Ian, L., ―Taxnomy of Cloud Computing Services‖, In

Proceedings of Fifth International Joint Conference on INC, IMS and IDC , IEEE Computer

Society Washington, DC, USA, 2009.

[22]. Blomer, J., Kalfane, M., Karpinski, M., Karp, R., Luby, M., and Zuckerman, D., ―An

XOR-Based Erasure-Resilient Coding Scheme‖, Technical Report ICSI TR-95-048, August

1995.

[23]. Blum, M., Evans,W., Gemmell, P., Kannan, S., and Naor, M., ―Checking the correctness

of memories‖, In Proceedings of the 32nd Annual Symposium on Foundations of Computer

Science, SFCS ‘91 IEEE Computer Society, Washington, DC, USA,1991, pp. 90–99.

[24]. Boneh, D., Lynn, B., and Shacham, H., ―Short signatures from the weilpairing‖, J.

Cryptol. 17, 2004, pp.297–319.

[25]. Bowers, K.D., Juels, A., and Oprea, A., ―Proofs of Retrievability: theory and

implementation‖, In Proceedings of the 2009 ACM Workshop on Cloud Computing

Security, CCSW ‘09, ACM ,New York, NY, USA,2009 , pp. 43–54.

Page 4: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

210

[26]. Bowers, K.D., Juels, A., and Oprea, A., ―HAIL:A High-Availability and Integrity Layer

for Cloud Storage‖, In CCS '09 Proceedings of the 16th ACM conference on Computer

and communications security, ACM New York, NY, USA,2009.

[27]. Brately, P., and Fox, B. L., ―Algorithm 659: Implementing Sobol‘s Quasi-random

Sequence Generator‖, ACM Trans. Math. Software 14 (1), 1988, pp. 88–100.

[28]. Buyya, R., Yeo, C. S., Venugopal, S., Broberg, J., and Brandic, I., ―Cloud Computing

and Emerging IT Platforms: Vision, Hype, and Reality for Delivering Computing as the 5th

Utility‖, Future Generation Computer Systems, Elsevier, 25, 2009, pp. 599–616.

[29]. Byes, J.W., Luby, M., Mitzenmacher, M., Rege, A., ―A Digital Fountain Approach to

Asynchronous Reliable Multicast‖, IEEE Journal on Selected Areas in Communications,

Vol. 20, No. 8, October 2002, pp.1528-1540.

[30]. Caronni, G., and Waldvogel, M., ―Establishing Trust in Distributed Storage

Providers‖, In Proceedings of Third IEEE P2P Conference, Linkoping 03, 2003.

[31]. Carter, L., Wegman, M., ―Universal Hash Functions (UHF),‖ Journal of Computer and

System Sciences, Vol. 18, No. 2, 1979, pp. 143–154.

[32]. Cellan-Jones, R. ―The Sidekick Cloud Disaster‖, BBC News, Vol. 1, 2009.

www.bbc.co.uk/blogs/.../the_sidekick_cloud_disaster.html.

[33]. Chang, E.C., and Xu, J., ―Remote Integrity check with dishonest storage server‖, In

Proceedings of the 13th European Symposium on Research in Computer Security:

Computer Security, ESORICS ‘08, Springer, Berlin, Heidelberg, 2008, pp. 223–237.

[34]. Chen, L., and Guo, G., ―An Efficient Remote Data Possession Checking in Cloud

Storage‖, International Journal of Digital Content Technology and its Applications. Vol. 5,

No. 4, April 2011, pp.43-50.

Page 5: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

211

[35]. Chi, H., ―Parallel quasirandom number generations for heterogeneous computing

environments‖ , International Journal of Parallel, Emergent and Distributed Systems ,Vol.

24, No. 1, February 2009, pp. 21–29.

[36]. Chin-Fu K., Ai-Chun, P., and Sheng-Kun, C., ―Dynamic Routing with Security

Considerations‖, IEEE Transaction on Parallel and Distributed Systems, Vol. 20, No. 1,

January 2009, pp.48-58.

[37]. Chow, R., Golle, P., Markus, J., Elaine S., Jessica, S., Ryusuke, M., and Molina, J.,

―Controlling Data in the Cloud: Outsourcing Computation without Outsourcing Control‖,

In Proceedings‘ of CCSW‘09, Chicago, Illinois, USA , November 13, 2009.

[38]. Chun, B.-G., Dabek, F., Haeberlen, A., Sit, E., Weatherspoon, H., Kaashoek, M. F.,

Kubiatowicz, J.,and Morris, R., ―Efficient replica maintenance for distributed storage

systems,‖ In NSDI'06: Proceedings of the 3rd Conference on Networked Systems Design &

Implementation, Berkeley, CA, USA, 2006.

[39]. Clarke, D., Devadas, S., van Dijk, M., Gassend, B., and Suh, G.E., ―Incremental multiset

hash functions and their application to memory Integrity checking‖, In Proceedings of the

9th International Conference on the Theory and Application of Cryptology and Information

Security: Advances in Cryptology, ASIACRYPT‘03, pp. 188–207.

[40]. Cloud Security Alliance (CSA). Security Guidance for Critical Areas of Focus in Cloud

Computing, April 2009. DOI = http://www.cloudsecurityalliance.org/topthreats/csathreats.

v1.0.pdf.

[41]. Cloud Security Alliance (CSA). Security Guidance for Critical Areas of Focus in Cloud

Computing V2.1 Prepared by the Cloud Security Alliance December 2009,

http://www.cloudsecurityalliance.org/guidance/csaguide.v2.1.pdf.

[42]. CPNI (Center for Protection of National Infrastructure), INFORMATION SECURITY

BRIEFING 01/2010 CLOUD COMPUTING, Mar-2010.

Page 6: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

212

[43]. Craig, G., ―Fully Homomorphic Encryption Using Ideal Lattices‖, STOC‘09, Bethesda,

Maryland, USA, May 31–June 2, 2009.

[44]. Curtmola, R., Khan, O., and Burns, R., ―Robust remote data checking‖ In Proceedings of

the 4th

ACM International Workshop on Storage Security and Survivability, StorageSS ‘08

ACM, New York, NY, USA ,2008 , pp. 63–68.

[45]. Curtmola, R., Khan, O., Burns, R., and Ateniese, G. ―MR-PDP: multiple-replica provable

data possession‖, In Proceedings of the 2008 the 28th International Conference on

Distributed Computing Systems, ICDCS ‘08, IEEE Computer Society, Washington, DC,

USA ,2008, pp. 411–420.

[46]. Dai Y., Wu B., Gu Y., Zhang Q., and Tang C., ―Data Security Model for Cloud

Computing‖, In Proceedings of the 2009 International Workshop on Information Security

and Application (IWISA 2009), 2009.

[47]. Dalia, A., and Omar, B., ―Efficient Integrity checking technique for securing Client data

in cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

Vol. 11, No. 05, pp. 43-48.

[48]. Dan, R., ―On-Disk Authenticated Data Structures for Verifying Data Integrity on

Outsourced File Storage‖ .

[49]. Danish, J., and Hassan, Z., ―Security Issues In Cloud Computing and Computer

Measures‖, International Journal of Engineering Science and Technology (IJEST), Vol. 3,

No. 4 April 2011, pp. 2672-2676.

[50]. Darrel H., Alfred M., Scott V., ―Guide to Elliptic Curve Cryptography‖, Springer, 2004,

(ISBN 038795273X)(332s)_CsCr_.pdf.

[51]. David, M., and Dennis, S., ―Building secure file systems out of Byzantine storage‖, In

Proceedings of the twenty-first annual symposium on Principles of distributed computing,

ACM New York, NY, USA, 2002.

Page 7: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

213

[52]. Deswarte, Y., Quisquater, J., Saidane, A. ―Remote Integrity checking.‖ In Proceedings of

the Sixth Working Conference on Integrity and Internal Control in Information Systems

(IICIS). Springer, Netherlands, 2004.

[53]. Dodis, Y., Vadhan, S., Wichs, D. ―Proofs of retrievability via hardness amplification‖, In

Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography,

TCC ‘09, Springer, 2009, pp. 109–127.

[54]. Dwork, C., Naor, M., Rothblum, G.N., and Vaikuntanathan, V., ―How efficient can

memory checking be?‖, In Proceedings of the 6th Theory of Cryptography Conference on

Theory of Cryptography,TCC ‘09, Springer , 2009, pp. 503–520.

[55]. Erel, G., and Avishai, W., ―CRUST: Cryptographic Remote Untrusted Storage without

Public Keys‖, International Journal of Information Security, Volume 8 Issue 5, September

2009.

[56]. Erway, C., Kupccu, A., Papamanthou, C., and Tamassia, R., ―Dynamic provable data

possession‖, In Proceedings of the 16th ACM Conference on Computer and

Communications Security, CCS ‘09 ACM, New York, NY, USA, 2009, pp. 213–222.

[57]. Eu-Jin, G., Hovav, S.,� Nagendra, M., and Dan, B., ―SiRiUS: Securing Remote Untrusted

Storage‖, In proceedings of the Internet Society (ISOC) Network and Distributed Systems

Security (NDSS) Symposium 2003, pp.131-145.

[58]. Fahad, A., Dr Faisal, B., and Asif, M., ―A publicly verifiable low cost signcryption

scheme ensuring Confidentiality‖, In Prosceedings Of 2010 Second International

Conference on Networks Security, Wireless Communications and Trusted Computing.,

2010.

[59]. Filho, G., and Barreto, P. D., ―Demonstrating data possession and uncheatable data

transfer‖, Tech. Rep‖, Citeseer, (2006).

[60]. Gens F., ―IDC IT Cloud Services user Survey, pt.2: Top Benefits and Challenges‖,

http://blogs.idc.com/ie/?p=210, 2008.

Page 8: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

214

[61]. Golle, P., Jarecki, S., and Mironov, I., ―Cryptographic Primitives Enforcing

Communication and Storage Complexity‖, In Procedings of Financial Crypto, 2002.

[62]. Goodson, G.R., Wylie, J.J., Ganger, G.R., and Reiter, M.K., ―Efficient byzantine-tolerant

erasure coded storage‖, In Proceedings of the 2004 International Conference on Dependable

Systems and Networks, IEEE Computer Society, Washington, DC, USA, 2004.

[63]. Gopalan, S., Charles, P. W., and Erez, Z., ―Ensuring Data Integrity in Storage:

Techniques and Applications‖, In Proceedings of StorageSS'05, Fairfax, Virginia, USA,

November 11, 2005.

[64]. Gruschka, N., and Iacono, L. L., ―Vulnerable Cloud: SOAP Meaage Security Validation

Revisited‖, In Procedings of IEEE International Conference on Web Service, Jul 2009,

pp.635-631.

[65]. Hao Z., and Yu, N., ―A multiple-replica remote data possession checking protocol with

public verifiability,‖ In proceedings of Second International Symposium on Data, Privacy,

and E-Commerce , 2010.

[66]. Hao, Z., Zhong, S., and Yu, N., ―A Privacy-Preserving Remote Data Integrity Checking

Protocol with Data Dynamics and Public Verifiability‖ , IEEE Trans. Knowledge and Data

Engineering, Vol. 23, No.9, 2011, pp.1432-1437.

[67]. Hendricks, J., Ganger, G., and Reiter, M., ―Verifying Distributed Erasure coded Data,‖

Proc. 26th ACM symposium on Principles of Distributed Computing, 2007, pp. 139–146.

[68]. Hoefer, C.N., and Karagiannis, G., ―Taxonomy of cloud computing services‖, IEEE

globecome 2010 workshop on Enabling the Future Service-Oriented Internet, 2010.

[69]. Hohenberger, S., and Waters, B., ―Short and Stateless Signatures from the RSA

Assumption‖, Advances in Cryptology CRYPTO 2009, Springer, Vol. 5677 of Lecture

Notes in Computer Science, 2009, pp. 654-670.

Page 9: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

215

[70]. Hou, F., He, H., Xiao, N., Liu, F., Zhong, G., ―Static, Dynamic and Incremental MAC

Combined Approach for Storage Integrity Protection‖, 2010 10th IEEE International

Conference on Computer and Information Technology (CIT 2010).

[71]. Jaeger, T., and Schiffman, J., ―Outlook: Cloud with a Chance of Security Challenges and

Improvements‖, IEEE Trans. Security and Privacy, Article, Vol. 8, No. 1, Jan-Feb. 2010,

pp. 77-80.

[72]. James, B., Rajkumar, B., and Zahir T., ―MetaCDN: Harnessing Storage Clouds for High

Performance Content Delivery, Journal of Network and Computer Applications, Vol.32, No.

5, Elsevier, Amsterdam, The Netherlands, Sept. 2009, pp.1012-1022,.

[73]. Jensen, M, Schwenk, J., Gruschka, N., Iacono, L.L., ―On Technical Security Issues in

Cloud Computing‖, In Procedings Of 2009 IEEE International Conference on Cloud

Computing. , Sep 2009, pp.109-116.

[74]. Jesus, Ms., Bogdan, N., Gabriel, A., Alberto, S., and MarıaS, P., ―Using Global Behavior

Modeling to Improve QoS in Cloud Data Storage Services‖, In Proceedings Of 2nd IEEE

International Conference on Cloud Computing Technology and Science.

[75]. Jia Yu, Fanyu Kong, and Rong Hao, ―Publicly Verifiable Secret Sharing with Enrollment

Ability‖, Eighth ACIS International Conference on Software Engineering, Artificial

Intelligence, Networking, and Parallel/Distributed Computing.

[76]. John, H., Lori, M. K., and Bruce, P., ―Data Security in the World of Cloud Computing‖,

IEEE Tranc. On Security and Privacy, Article, July-Aug, 2009.

[77]. Johnson, R., et al., ―Homomorphic Signature Schemes‖, In Proceedings of the

Cryptographer‘s Track at the RSA Conference on Topics in Cryptology., Springer-

Verlag., 2002, pp. 244-262.

[78]. Jones, G. and Jones, J. ―Elementary Number Theory,‖ Springer-Verlag, London, 1998.

Page 10: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

216

[79]. Judith, H., Robin, B., Marcia, K., and Fern, H., ―Cloud Computing FOR DUMMIES‖, by

WILEY INDIA EDITION.

[80]. Juels, A., and Kaliski, Jr., B.S. ―POR: proofs of retrievability for large files‖, In

Proceedings of the 14th

ACM Conference on Computer and Communications Security, CCS

‘07, ACM, New York, NY, USA ,2007, pp. 584–597.

[81]. Kallahalla,M., Riedel, E., Swaminathan, R.,Wang, Q., and Fu, K. ― Plutus: scalable secure

file sharing on untrusted storage‖, In Proceedings of the 2nd USENIX Conference on File

and Storage Technologies, USENIX Association, Berkeley, CA, USA, 2003, pp. 29–42.

[82]. Kan Y., and Xiaohua J., ―Data storage auditing service in cloud computing:challenges,

methods and opportunities‖, WorldWide Web, spinger, DOI 10.1007/s11280-011-0138-0,

2011.

[83]. Karen, S.,, Wayne, J., and Miles, T., ―Guide to General Server Security‖,

Recommendations of the National Institute of Standards and Technology, NIST Special

Publication 800-123.

[84]. Karyn, B., Rafael, D., and Hovav, S., ―Do You Know Where Your Cloud Files Are?‖ In.

Proceedings of CCSW‘11, Chicago, Illinois, USA, October 21, 2011.

[85]. Kevin, H., Murat, K., Lathifur, K., and Bhavani, T., ―Security Issues for Cloud

Computing‖, Technical Report UTD-CS-02-10., Dept. of Computer Science, University of

Texas, February,2010.

[86]. Kher, V., Kim, Y., ―Securing distributed storage: challenges, techniques, and systems‖,

In Proceedings of the 2005 ACM workshop on Storage Security and Survivability,

StorageSS ‘05, ACM, New York, NY, USA ,2005, pp. 9–25.

[87]. Kincaid, J., ―MediaMax/TheLinkup Closes Its Doors‖, Online at

http://www.techcrunch.com/2008/07/10/mediamaxthelinkup-closes-its-doors/, July, 2008.

Page 11: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

217

[88]. Koyama, K., Maurer, U., Okamoto, T., and Vanstone, S., ―New Public-Key Schemes

Based on Elliptic Curves over the Ring Zn‖, Advances in Cryptology - CRYPTO '91,

Lecture Notes in Computer Science, Springer-Verlag, Vol. 576, Augest, 1991,

pp. 252-266.

[89]. Krawczyk, H., ―Secret Sharing Made Short,‖ In Proceedings of 13th Ann. Int‘l

Cryptology Conf. (Crypto), 1993.

[90]. Krawczyk, H., ―Distributed Fingerprints and Secure Information Dispersal,‖ In

Proceedings 12th Ann. ACM Symp. Principles of Distributed Computing (PODC) ,1993.

[91]. Krebs, B., ―Payment Processor Breach May Be Largest Ever‖, Online at

http://voices.washingtonpost.com/securityfix/2009/01/payment processor breach may b.html

, January, 2009.

[92]. Krohn, M., Freedman, M., and Mazieres, D. ―On-the-fly verification of rateless erasure

codes for efficient content distribution‖, In Proceedings of IEEE Symposium on Security

and Privacy, 2004, pp. 226–240.

[93]. Kubiatowicz, J., Bindel, D., Chenet, Y., et al.: ―Oceanstore: Architecture for global-scale

persistent storage‖, In Proceedings of the Ninth International Conference on Architectural

Support for Programming Languages and Operating Systems (ASPLOS 2000), November,

2000.

[94]. Lakshmanan, S., Ahamad, M., and Venkateswaran, H. ―Responsive Security for Stored

Data,‖ IEEE Trans. Parallel and Distributed Systems, Vol. 14, No. 9, 2003.

[95]. Lena W., ―Horizontal Fragmentation for Data Outsourcing with Formula-Based

Confidentiality Constraints‖, In IWSEC'10 Proceedings of the 5th international conference

on Advances in information and computer security, Springer-Verlag, Berlin, Heidelberg,

2010.

Page 12: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

218

[96]. Li, J., Krohn, M., Mazieres, D., Shasha, D. ―Secure untrusted data repository (sundr)‖, In

Proceedings of the 6th Conference on Symposium on Operating Systems Design &

Implementation,vol. 6, USENIX Association, Berkeley, CA, USA , 2004, pp. 1–9.

[97]. Li, M., Yu, S., Ren, K., Lou, W. ―Securing personal health records in cloud computing:

patient-centric and fine-grained data access control in multi-owner settings‖, Security and

Privacy in Communication Networks‖, 2010, pp. 89–106.

[98]. Li, Q., Lui, J., C.S., , and Chiu, D.M., ―On the Security and Efficiency of Content

Distribution via Network Coding‖, IEEE Tranc. On Dependable and Secure Computing,

Vol. 9, No. 2, MARCH/APRIL 2012, pp. 211-221.

[99]. Li, X., Subramanyam C., and Ling L., ―Preserving Data Privacy in Outsourcing Data

Aggregation Services‖ , ACM Transactions on Internet Technology, Vol. 7, No. 3, Article

17,August 2007, pp. 1-28.

[100]. Lillibridge, M., Elnikety, S., Birrell, A., Burrows, M., and Isard, M. ―A cooperative

internet backup scheme‖, In Proceedings of the Annual Conference on USENIX Annual

Technical Conference, USENIX Association, Berkeley, CA, USA, 2003.

[101]. Lin, J-S. ―Cloud Data Storage for Group Collaborations‖, In Proceedings of the World

Congress on Engineering 2010 Vol 1 WCE 2010, London, U.K, June - July, 2010.

[102]. Liu, Q., Wang, G., and Wu, J., ―Secure and privacy preserving keyword searching for

cloud storage services‖, Journal of Network and Computer Applications‖, Elsevier, Vol. 3,

Issue 3, May 2012, pp. 927–933.

[103]. Luo, W., and Bai, G., ―Multi-Copy Privacy-Preserving Verification for Cloud

Computing‖ International Journal of Advancements in Computing Technology(IJACT)‖,

Vol.3, No. 9, October, 2011, pp.9-16.

[104]. Maheshwari ,U., Vingralek, R., and Shapiro,W., ―How to build a trusted database system

on untrusted storage‖, In Proceedings of the 4th Conference on Symposium on Operating

Page 13: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

219

System Design & Implementation, OSDI‘00. USENIX Association, Berkeley, CA, USA ,

Vol. 4, 2000.

[105]. Maniatis, P., Roussopoulos, M., Giuli, T.J., Rosenthal, D.S.H., and Baker, M., ―The

LOCKSS peer-to-peer digital preservation system‖, ACM Trans. Computer Systems. 23,

2005, pp. 2–50.

[106]. Mao, W.B., ―Talking about the Cloud Computing‖, 2009-03, Available from:

http://blog.csdn.net/wenbomao/archive/2009/03/03/3952761.aspx,

and http://www.daoliproject.org.

[107]. Martel, C. Nuckolls, G., Devanbu, P., Gertz, M., Kwong, A., and Stubblebine, S. G., ―A

general model for authenticated data structures,‖ Algorithmica , Vol. 39, 2001.

[108]. Mather, T., Kumaraswamy, S., and Latif, S., ―Cloud Security and Privacy‖O‘REILLY

Publication, 2009.

[109]. Mei, A ., Mancini, L.V., and Jajodia, S., ― Secure Dynamic Fragment and Replica

Allocation in Large-Scale Distributed File Systems‖, IEEE Trans. Parallel and Distributed

Systems, Vol. 14, No. 9, 2003.

[110]. Mell, P., and Grance, T.: ―Draft NIST working definition of cloud computing,‖ Online at

csrc.nist.gov/groups/SNS/cloudcomputing/ cloud-def-v15.doc, 10-7-09.

[111]. Mell, P., and Grance, T., ―Effectively and Securely Using the Cloud Computing

Paradigm,‖ National Institute Standards and Technology, October, 2009.

[112]. Menezes, A., ―An introduction to pairing-based cryptography‖, Lecture Notes 2005,

Online at http://www.math.uwaterloo.ca/ �ajmeneze/publications/pairings.pdf.

[113]. Merkle, R.C. ―Protocols for public key cryptosystems‖, In proceedings of IEEE

Symposium on Security and Privacy, 1980, pp. 122-134.

Page 14: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

220

[114]. Mical, M., and Anetha, k., ―What are the Quasi Random Numbers And Are They Good

For Any Thing Besides Integration‖, In Procedings of Advances In Reactor Physics,

and Mathematics and Computation Into the Next Millennium (PHYSOR 2000). Pittsburgh,

Pennsylvania, May, 2000.

[115]. Michael, G., Charalampos, P.,, Roberto, T., and Nikos, T., ―Athos: Efficient

Authentication of Outsourced File Systems‖, In Procedings of Information Security

Conference 2008 (ISC 2008), Taipei, Taiwan, September, 2008.

[116]. Miller, R., ―Amazon addresses EC2 power outages‖, Data Center Knowledge‖ , May-

2010.

[117]. Miller, V., ―Uses of elliptic curves in cryptography advances in Cryptology‖, In

Proceedings of Crypto‘85, Lecture Notes in Computer Science, 218 (1986), Springer-

Verlag, 1986, pp. 417-426.

[118]. Minsky, Y., Trachtenberg, A., and Zippel, R., ―Set Reconciliation with Nearly Optimal

Communication Complexity‖, IEEE Trans. Information Theory, Vol.49, No. 9, September,

2003, pp. 2213-2218.

[119]. Muthitacharoen, A., Morris, R., Gil, T.M., and Chen, B., ―Ivy: a read/write peer-to-peer

file system‖, In Proceedings of the 5th Symposium on Operating Systems Design and

Implementation, OSDI ‘02, ACM, New York, NY, USA ,2002, pp. 31–44.

[120]. Mykletun, E., Narasimha, M., and Tsudik, G., ―Authentication and Integrity in outsourced

databases‖, ACM Trans. Storage(AOS) , Vol. 2,No. 2, 2006.

[121]. Naor, M., and Rothblum, G.N., ―The complexity of online memory checking‖, In

Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science,

FOCS‘05,. IEEE Computer Society, Washington, DC, USA, 2005, pp. 573–584.

[122]. Nariman M., ― Report on Cloud Computing‖, Fall, 2008.

Page 15: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

221

[123]. Nisbet, B. ―FAS storage systems: Laying the foundation for application Availability‖,

Network Appliance white paper: http://www.netapp.com/us/library/analyst-

reports/ar1056.html, February 2008.

[124]. Oded G., Shafi G., and Silvio M., "How to Construct Random Functions", Journal

of the ACM Journal of association Computing, Vol.33, No.4, 1986, pp.792-807.

[125]. Opera, A., Reiter, M., and Yang, K., ―Space-efficient block storage Integrity‖, In

Proceedings of the NDSS Symposium, Citeseer, 2005.

[126]. Oualha, N, and Roudier, Y., ―Probabilistically Secure Cooperative Distributed Storage‖,

Research Report RR-07-188, February 2007, pp.1-14.

[127]. Oualha, N., and ¨Onen, M., Roudier, Y., ―A Security Protocol for Self-Organizing Data

Storage.Tech. Rep. EURECOM+2399, Institut Eurecom, France ,2008.

[128]. Oualha, N. , and Roudier, Y., ―Securing adhoc storage through probabilistic cooperation

assessment‖, WCAN '07, 3rd Workshop on Cryptography for Ad hoc Networks, Wroclaw,

Poland, July 8, 2007.

[129]. Papamanthou, C., Tamassia, R., and Triandopoulos, N., ―Authenticated hash tables‖, In

Proceedings of the 15th ACM conference on Computer and Communications Security, CCS

‘08, ACM, New York, NY, USA ,2008, pp. 437–448.

[130]. Paulo S. Barreto, L. M., and Naehrig, M., ―Ieee P1363.3 submission: Pairing-friendly

elliptic curves of prime order with embedding degree 12‖, New Jersey: IEEE Standards

Association, 2006.

[131]. Plank, J.S. ―A tutorial on reed-Solomon coding for fault-tolerance in raid-like systems‖,

Technical Report UT-CS-96-332, University of Tennessee, July, 1996.

[132]. Plank. J. S., ―Optimizing Cauchy Reed-Solomon codes for fault-tolerant storage

applications‖, Technical Report CS-05-569, Univ. Tennessee, December 2005.

Page 16: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

222

[133]. Plank, J. S., ―Jerasure: A library in C/C++ facilitating erasure coding for storage

applications Tech‖, Rep. CS-07-603, University of Tennessee, September, 2007.

[134]. Rabin M., ―Efficient Dispersal of Information for Security, LoadBalancing, and Fault

Tolerance‖, J. ACM, Vol. 36, No. 2, 1989.

(134b)Radu Sion. ―Query execution assurance for outsourced‖ databases. In Procedings of

VLDB , ACM, 2005, pp. 601–612.

[135]. Rao, KK, Hafner, L. J., and Golding, R. A., ―Reliability for Networked Storage Nodes‖,

IEEE Trac. On Dependable and Secure Computing, Vol. 8, No. 3, MAY/JUN E 2011, pp.

404-418.

[136]. Ran, C., Oded, G., and Shai, H., ―The Random Oracle Methodology Revisited‖,

Journal of the ACM (JACM), Volume 51 Issue 4, July, 2004.

[137]. Ren, W., Ren , Y., and Zhag , H., ―Secure, dependable and publicly verifiable distributed

data storage in unattended wireless sensor networks‖, Sci. China Inf Sci , Vol. 53: No. 5,

May, 2010, pp. 964–979.

[138]. Ren, Xun-Yi., Ma, Xiao-Dong., "A* Algorithm Based Optimization for Cloud Storage‖,

JDCTA, Vol. 4, No. 8, 2010, pp. 203 - 208.

[139]. Rivest, R. Shamir, A.and Adleman, L. ―A method for obtaining digital signatures and

public-key cryptosystems,‖ Commun. ACM, Vol. 26, No. 1, 1983.

[140]. Rodrigues, R., Liskov, B, Chen, K., Liskov, M., and Schult D., ―Automatic

Reconfiguration for Large-Scale Reliable Storage Systems‖, IEEE Tranction On

Dependable and Secure Computing, Vol. 9, No. 2, March/April 2012, pp.145-158.

[141]. Sachin, A., Vikas C.,, and Ari, T., ―Bandwidth Efficient String Reconciliation Using

Puzzles‖, IEEE Tranc. ON Parallel AND Distributed Systems, Vol. 17, No. 11, Nov., 2006,

pp. 1215-1225.

Page 17: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

223

[142]. Sadie, C., Paul, H., Siani, P., and Yun, S., ― Data Protection-Aware Design for Cloud

Computing‖, In Procedings of CloudCom 2009, Beijing, Springer LNCS, December, 2009.

[143]. Santos, N., Gummadi, K.P., and Rodrigues, R., ―Towards trusted cloud computing‖,

In Proceedings of the 2009 conference on Hot topics in cloud computing, USENIX

Association: San Diego, California., 2009.

[144]. Schroeder, B., and Gibson, G.A, ―Disk failures in the real world: what does an MTTF of

1,000,000 hours mean to you?‖, In Proceedings of the 5th USENIX conference on File and

Storage Technologies. USENIX Association, Berkeley, CA, USA, 2007.

[145]. Schwarz, T., and Miller, E. ―Store, forget, and check: Using algebraic signatures to check

remotely administered storage.‖ In Proceedings of the 26th IEEE International Conference

on Distributed Computing Systems (ICDCS‘06), 2006.

[146]. Sebe, F., Domingo-Ferrer, J., Martinez-Balleste, A., Deswarte, Y., and Quisquater, J.J.

―Efficient remote data possession checking in critical information infrastructures‖, IEEE

Trans. Knowl. Data Eng. Vol.20, No. 8, 2008, pp. 1034–1038.

[147]. Sen, S. K., Samanta T. and Reese, A. ―Quasi Versus Pseudo-random Generators:

Discrepancy Complexity and Integration-Error Based Comparision‖, International

Journal of Innovative Computing, Information and Control, Vol. 2, No. 3, 2006,

pp. 621-651.

[148]. Shacham, H., and Waters, B. ―Compact proofs of retrievability‖, In Proceedings of the

14th International Conference on the Theory and Application of Cryptology and

Information Security: Advances in Cryptology, ASIACRYPT ‘08, Springer, Berlin,

Heidelberg, 2008, pp. 90–107.

[149]. Shah, M. A., Baker, M., Mogul, J.C., and Swaminathan, R., ―Auditing to keep online

storage services honest‖, In Proceedings of the 11th USENIX workshop on Hot Topics in

Operating Systems, USENIX Association, Berkeley, CA, USA , 2007.

Page 18: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

224

[150]. Shah, M.A, Swaminathan, R., and Baker, M. ―Privacy-preserving audit and extraction of

digital contents‖, Tech. rep., Cryptology ePrint Archive, Report 2008/186, 2008.

http://eprint.iacr.org ,2008.

[151]. Shamir, A. ―How to Share a Secret,‖ Comm. ACM, Vol. 22, 1979.

[152]. Shoup, V., ―On the security of a practical identification scheme‖, In Proceedings of the

15th

Annual International Conference on Theory and Application of Cryptographic

Techniques, EUROCRYPT‘96, Springer, Berlin, Heidelberg, 1996, pp. 344–353.

[153]. Shravan, G., and Kimberly, K., ―Designing Dependable Storage Solutions for Shared

Application Environments‖ IEEE Tranc. Dependable and Secure Computing, Vol. 7, No. 4,

Oct –Dec. 2010, pp.366-379.

[154]. Subashini, S., Kavitha, V., ―A survey on security issues in service delivery models of

cloud computing‖, Journal of Network and Computer Applications, Volume 34, Issue 1,

January 2011, Elsevier, pp.1 –11., 2011.

[155]. Subramanian,N., Ka, Y., Wensheng, Z., and Daji, Q., ―ElliPS: A Privacy Preserving

Scheme for Sensor Data Storage and Query‖, INFOCOM 2009, IEEE, pp. 936 – 944.

[156]. Sun, H, Zheng, X., Yu, Y., ―A Proactive Secret Sharing Scheme Based on Elliptic Curve

Cryptography‖, In Proceedings of 2009 First International Workshop on Education

Technology and Computer Science, 2009.

[157]. Takabi, H. Joshi, J.B.D., and Ahn, G., “Security and Privacy Challenges in Cloud

Computing Environments‖, Article, IEEE Trans. Security and Privacy, Vol. 8, No.6, Nov-

Dec. 2010, pp. 24-31.

[158]. Tharam, D., Chen, W., and Elizabeth, C., ―Cloud Computing: Issues and Challenges‖, In

Proceedings of 2010 24th IEEE International Conference on Advanced Information

Networking and Applications (AINA), Perth, Australia, 2010.

Page 19: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

225

(b) Thomas, R., Eran T., Hovav, S., and Stefan, S., ―Hey, You, Get Off of My Cloud:

Exploring Information Leakage in Third-Party Compute Clouds‖ , In Proceedings of

CCS‘09, Chicago, Illinois, USA November,2009, pp. 9–13.

[159]. Traian A., ―Cloud Computing Challenges and Related Security Issues‖, A Survey Paper,

April, 2009, pp.1-10, http://www.cse.wustl.edu/~jain/cse571-09/ftp/cloud.pdf.

[160]. Tu, M, Li, P., and Yen, I. ―Secure Data Objects Replication in Data Grid‖, IEEE Trans. on

Dependable and Secure Computing, Vol. 7, No. 1, Jan-Mar, 2010, pp. 50-64.

[161]. Van, D. M., Jules, A., ―On the Impossibility of Cryptography alone for Privacy-

Preserving Cloud Computing‖, In Proceeding HotSec'10 Proceedings of the 5th USENIX

conference on Hot topics in security USENIX Association Berkeley, CA, USA, 2010.

[162]. Velte, T., Velte, A., and Elsenpeter, R., ―Cloud Computing: a Practical Approach‖, 1st

edn., McGraw-Hill, New York, NY, USA ,Chap. 7, 2010.

[163]. Vouk, M. A., ―Cloud Computing – Issues, Research and Implementations‖, Journal of

Computing and Information Technology - CIT 16, 2008, 4, pp. 235–246.

[164]. Wang, C.,Wang, Q., Ren, K., and Lou, W. 2009. ―Ensuring data storage security in cloud

computing.‖ In Proceedings of the 17th

International Workshop on Quality o f Service (

IWQoS), IEEE, Los Alamitos, CA, 1–9, 2009.

[165]. Wang, C., Wang, Q., Ren, K., Cao, N., and Lou, W., ―Towards Secure and Dependable

Storage Services in Cloud Computing‖ Accepted for publication for journal of IEEE Trans.

Service Computing, 2011, DOI: 10. 1109/TSC.2011.24.

[166]. Wang, C., Ren, K., Lou,W., and Li, J., ―Toward publicly auditable secure cloud data

storage services‖, IEEE Networks, Vol. 24, No. 4, 2010, pp. 19–24.

[167]. Wang, C., Wang, Q., Ren, K., and Lou, W., ―Privacy-preserving public auditing for data

storage security in cloud computing‖, In Proceedings of the 29th Conference on

Page 20: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

226

Information Communications, INFOCOM‘10, IEEE Press, Piscataway, NJ, USA , 2010 ,

pp. 525–533.

[168]. Wang, H., ―Privacy-preserving data sharing in cloud computing‖, Journal of Computer

Science and Technology, Volume: 25, Issue: 3, May, 2010, pp. 401-414.

[169]. Wang, Q., Wang, C., Li, J., Ren, K., Lou, W., ―Enabling public Auditability and data

dynamics for storage security in cloud computing,‖ IEEE Transaction on Parallel and

Distributed Systems, Vol. 22, No. 5, May 2011, pp.847-859.

[170]. Wang, Q., Ren K., Yu S., and Lou W. ―Dependable and secure sensor data storage with

dynamic Integrity assurance‖, ACM Transactions on Sensor Networks, Vol. 8, No. 1,

August, 2011.

[171]. Wang, W., Owens, Z., Li. R., and Bhargava, B., ―Secure and efficient access to

outsourced data‖, In CCSW ‘09: Proceedings of the 2009 ACM Workshop on Cloud

Computing Security, New York, NY, USA, 2009, pp.55–66.

[172]. William H. P., Saul, A. T., William, T. V., and Brian, P. F., ―Numerical Recipes in C The

Art of Scientific Computing‖ Second Edition CAMBRIDGE UNIVERSITY PRESS, 1988,

1992.

[173]. William Stallings ―Cryptography and Network Security Principles and Practices‖, Fourth

Edition, Publisher: Prentice Hall, Nov-2005.

[174]. Wilson, S., ―Appengine outage,‖ Online at

http://www.cio-weblog.com/50226711/appengine outage.php, June, 2008.

[175]. Witold, L., Thomas, S., ―Algebraic Signatures for Scalable Distributed Data Structures‖,

In Proceedings of the 20th International Conference on Data Engineering (ICDE‘04).

Boston, MA, USA,2004.

Page 21: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

227

[176]. Wyrzykowski, R., and Kuczynski., L., ―Towards Efficient Execution of Erasure Codes on

Multicore Architectures‖, State of the Art in Scientific and Parallel Computing, June 6–9

,2010.

[177]. Xiao, L., Ye, Y., Yen, I., and Bastani, F., ―Evaluating dependable distributed storage

systems.‖ Technical Report: UTDCS(University of Texas at Dallas Computer Science)-50-

09.

[178]. Xie, M., Wang, H. Yin, J.and Meng, X., ―Integrity auditing of outsourced data,‖ In VLDB

'07:Proceedings of the 33rd International Conference on Very Large Databases, 2007,

pp. 782–793.

[179]. Xu , G., Chen, C., Wang, H., Zang, Z., Pang, M., and Jiang, P., ―Two-Level Verification

of Data Integrity for Data Storage in Cloud Computing‖, In Procengs of edi.of ECWAC

2011, Part I, CCI S 143, Springer-Verlag Ber in Heidelberg 2011, 2011, pp . 439–445.

[180]. Xu, K., Xiong, H., Wu, C., Stefan, D., and Yao, D., ―Data-Provenance Verification For

Secure Hosts‖, IEEE Tranction on Dependable and Secure Computing, Vol. 9, No. 2,

March/April 2012, pp.173-183.

[181]. Yamamoto, G., Oda, S., and Aoki, K., ―Fast Integrity for large data‖, In Proceedings of

the ECRYPT Workshop on Software Performance Enhancement for Encryption and

Decryption‖, ECRYPT, Amsterdam, the Netherlands, 2007, pp. 21–32.

[182]. Yang, J., Wang, H., Wang1, J., Tan C., and Yu, D., ―Provable Data Possession of

Resource-constrained Mobile Devices in Cloud Computing‖, Journal of Networks, Vol. 6,

No. 7, JULY ,2011.

[183]. Ye, Y., Yen I., Xiao, L., and Bastani, F. ―Secure. Dependable and high performance cloud

storage‖. Technical Report: UTDCS(University of Texas at Dallas Computer Science)-10-

10,2010.

Page 22: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

228

[184]. Ye, Y., Xiao, L., Yen, I-L., and Bastani, F., ―Cloud Storage Design Based on Hybrid of

Replication and Data Partitioning‖, In Proceedings Of 2010 16th International Conference

on Parallel and Distributed Systems, Dec. 2010, pp. 415-422.

[185]. Yu, J., Kong, F., Hao, R., and Cheng, Z., ―A Publicly Verifiable Dynamic Sharing

Protocol for Data Secure Storage‖, In Procedings. Of The Ninth International Conference on

Web-Age Information Management, IEEE Computer Society Washington, DC, USA, 2008.

[186]. Yu, S., Wang, C., Ren, K., and Lou, W., ―Achieving secure, scalable and fine-grained data

access control in cloud computing‖. In INFOCOM'10 Proceedings of the 29th Conference

on Information Communications, IEEE Press, 2010, pp. 534–542.

[187]. Yuliang, S, Kun, Z., Qingzhong, L., "Metadata Driven Data Chunk Based Secure Data

Storage for SaaS", JDCTA, Vol. 5, No. 1, 2011, pp. 173 - 185.

[188]. Zeng, K., ―Publicly verifiable remote data Integrity‖, In Proceedings of the 10th

International Conference on Information and Communications Security, ICICS ‘08,

Springer, Berlin, Heidelberg ,2008, pp. 419–434.

[189]. Zhang, j., and Chen, H., ―Security Storage in the Cloud Computing: A RSA-based

Assumption Data Integrity Check without Original Data‖, In Proceedings of 2010

International Conference on Educational and Information Technology (ICEIT 2010), Sep-

2010, Vol. 2, pp. 143-147.

[190]. Zhang, Z., and Lian, Q., ―Reperasure: Replication protocol using erasure-code in peer-to-

peer storage network‖, In Proceedings of 21st IEEE Symposium on Reliable istributed

Systems (SRDS‘02, October ,2002), pp. 330–339.

[191]. Zhao, G., Rongy, C., Li, J., Zhangx F., and Y., Tang., ―Trusted Data Sharing over

Untrusted Cloud Storage Providers‖, In Proc. Of 2nd IEEE International Conference on

Cloud Computing Technology and Science, Dec, 2010, pp.97-103.

[192]. Zheng, W., Xu, P., Huang, X., and Wu, N., ―Design a cloud storage platform for

pervasive computing environments‖, Cluster Computing, Spinger, Nov-2009.

Page 23: References - Shodhgangashodhganga.inflibnet.ac.in/bitstream/10603/20850/19/19_references.pdfin cloud computing‖ International Journal of Electrical & Computer Sciences IJECS-IJENS

229

[193]. Zhi, Y., Jing, T., Ben, Y. Zhao., Wei C., and Yafei, D.I., ―Protector: A Probabilistic

Failure Detector for Cost-Effective Peer-to-Peer Storage‖, IEEE Tranc. On Parallel and

Distributed Systems, Vol. 22, No. 9, Sep- 2011, pp.1514-27.

[194]. Zhou, M., Zhang, R., Xie, W., Qian, W., and Zhou, A., ―Security and Privacy in Cloud

Computing: A Survey‖, In Proceedings Of 2010 Sixth International Conference on

Semantics, Knowledge and Grids, Nov,2010, pp.105-112.

[195]. Zhu, B., Li, K., and Patterson, H., ―Avoiding the disk bottleneck in the Data Domain

deduplication file system‖, In FAST-2008: 6th Usenix Conference on File and Storage

Technologies (San Josepp) , February, 2008, pp. 269–282.

[196]. Zhu, Y., Wang, H., Hu, Z., Ahn, G., Hu, H., and Yau, S., ―Cooperative Provable Data

Possession for Integrity Verification in Multi-Cloud Storage", IEEE Transactions on Parallel

and Distributed Systems, 08 Feb. 2012, Digital Object Identifier: 10.1109/TPDS.2012.66 .

[197]. Zhu, Y., Wang, H., Hu, Z., Ahn, Gail-J. Hu, H., and Yau, S. S.,―Dynamic Audit Services

for Integrity Verification of Outsourced Storages in Clouds,‖ In Proceedings of the 26th

ACM Symposium on Applied Computing (SAC), Tunghai University, TaiChung, Taiwan,

March 21-24, 2011.

[198]. Zhu, Y., Wang, H., Hu, Z., Ahn, Gail-J. Hu, H., and Yau, S. S., ―Efficient provable

data possession for hybrid clouds‖, In Proceedings of the 17th ACM conference on

Computer and communications security , ser. CCS ‘10. New York, NY, USA: ACM, 2010,

pp. 756–758.

[199]. Zissis, D., and Lekkas, D., ―Addressing cloud computing security issues‖ Future

Generation Computer Systems, elsevier, Vol. 28, No.3, March 2012, pp. 583–592.

[200]. 104th United States Congress, Act on ―Health Insurance Portability and Accountability

Act of 1996 (HIPAA)‖, 1996; http://aspe.hhs.gov/admnsimp/pl104191.html.