Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: Outsource Proof Of Retrievability.

Artykuły w czasopismach na temat „Outsource Proof Of Retrievability”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 50 najlepszych artykułów w czasopismach naukowych na temat „Outsource Proof Of Retrievability”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj artykuły w czasopismach z różnych dziedzin i twórz odpowiednie bibliografie.

1

Paterson, Maura B., Douglas R. Stinson, and Jalaj Upadhyay. "Multi-prover proof of retrievability." Journal of Mathematical Cryptology 12, no. 4 (2018): 203–20. http://dx.doi.org/10.1515/jmc-2018-0012.

Pełny tekst źródła
Streszczenie:
Abstract There has been considerable recent interest in “cloud storage” wherein a user asks a server to store a large file. One issue is whether the user can verify that the server is actually storing the file, and typically a challenge-response protocol is employed to convince the user that the file is indeed being stored correctly. The security of these schemes is phrased in terms of an extractor which will recover the file given any “proving algorithm” that has a sufficiently high success probability. This forms the basis of proof-of-retrievability (PoR) systems. In this paper, we study mul
Style APA, Harvard, Vancouver, ISO itp.
2

Yuan, Zhonghao, Jiaojiao Wu, Jianpeng Gong, Yao Liu, Guohua Tian, and Jianfeng Wang. "Blockchain-Based Self-Auditing Scheme with Batch Verification for Decentralized Storage." Wireless Communications and Mobile Computing 2022 (June 26, 2022): 1–13. http://dx.doi.org/10.1155/2022/6998046.

Pełny tekst źródła
Streszczenie:
Data owners outsource their data to remote storage providers without keeping local replicas to save their precious storage resources. However, the ownership and management of data are separated after outsourcing. How to ensure the integrity and recoverability of outsourced data becomes a significant problem. Provable Data Possession (PDP) and Proofs of Retrievability (POR) are two cryptographic protocols that enable users to verify the integrity of outsourced data. Nevertheless, the state-of-the-art PDP and POR schemes either need users to perform the complicated audit tasks by themselves or d
Style APA, Harvard, Vancouver, ISO itp.
3

Shubham, Pote1 Vipul Jain2 Rutuja Shinde3 Prasanna Paigude4 Prof.Deepali Ahir 5. "OPOR: PROOF OF RETRIEVABILITY IN CLOUD COMPUTING WITH RECOVERY AND REMOTE INTEGRITY CHECK." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 6, no. 6 (2017): 58–65. https://doi.org/10.5281/zenodo.802818.

Pełny tekst źródła
Streszczenie:
Cloud computing is popular ,and adopted because there is many security and privacy. A issue found in cloud storage is, when client out-source data to the cloud storage, the clients don’t know that their data is damaged or not. Also the computational burden is too high. To tackle the issue, OPoR, another distributed storage method including a distributed storage server (DSS) and a TPA is proposed here. TPA is thought to be semi-legitimate. Specifically, we consider the assignment of permitting the TPA for the cloud clients, to pre-process the information before transferring to the DSS and later
Style APA, Harvard, Vancouver, ISO itp.
4

Alomari, Sara, Mona Alghamdi, and Fahd S. Alotaibi. "Enhancing Big Data Auditing." Computer and Information Science 11, no. 1 (2018): 90. http://dx.doi.org/10.5539/cis.v11n1p90.

Pełny tekst źródła
Streszczenie:
The auditing services of the outsourced data, especially big data, have been an active research area recently. Many schemes of remotely data auditing (RDA) have been proposed. Both categories of RDA, which are Provable Data Possession (PDP) and Proof of Retrievability (PoR), mostly represent the core schemes for most researchers to derive new schemes that support additional capabilities such as batch and dynamic auditing. In this paper, we choose the most popular PDP schemes to be investigated due to the existence of many PDP techniques which are further improved to achieve efficient integrity
Style APA, Harvard, Vancouver, ISO itp.
5

Rao, Lu, Tengfei Tu, Hua Zhang, Qiaoyan Wen, and Jia Xiao. "Dynamic Outsourced Proofs of Retrievability Enabling Auditing Migration for Remote Storage Security." Wireless Communications and Mobile Computing 2018 (2018): 1–19. http://dx.doi.org/10.1155/2018/4186243.

Pełny tekst źródła
Streszczenie:
Remote data auditing service is important for mobile clients to guarantee the intactness of their outsourced data stored at cloud side. To relieve mobile client from the nonnegligible burden incurred by performing the frequent data auditing, more and more literatures propose that the execution of such data auditing should be migrated from mobile client to third-party auditor (TPA). However, existing public auditing schemes always assume that TPA is reliable, which is the potential risk for outsourced data security. Although Outsourced Proofs of Retrievability (OPOR) have been proposed to furth
Style APA, Harvard, Vancouver, ISO itp.
6

Ren, Yan, Haipeng Guan, Qiuxia Zhao, and Zongxiang Yi. "Blockchain-Based Proof of Retrievability Scheme." Security and Communication Networks 2022 (February 3, 2022): 1–8. http://dx.doi.org/10.1155/2022/3186112.

Pełny tekst źródła
Streszczenie:
In the internet of things, user information is usually collected by all kinds of smart devices. The collected user information is stored in the cloud storage, and there is a risk of information leakage. In order to protect the security and the privacy of user information, the user and cloud provider will periodically execute a protocol called proof of retrievability scheme. A proof of retrievability scheme ensures the security of the data by generating proof to convince the user that the cloud provider does correctly store the user information. In this paper, we construct a proof of retrievabi
Style APA, Harvard, Vancouver, ISO itp.
7

Dumas, Jean-Guillaume, Aude Maignan, Clément Pernet, and Daniel S. Roche. "VESPo: Verified Evaluation of Secret Polynomials (with application to dynamic proofs of retrievability)." Proceedings on Privacy Enhancing Technologies 2023, no. 3 (2023): 354–74. http://dx.doi.org/10.56553/popets-2023-0085.

Pełny tekst źródła
Streszczenie:
Proofs of Retrievability are protocols which allow a Client to store data remotely and to efficiently ensure, via audits, that the entirety of that data is still intact. Dynamic Proofs of Retrievability (DPoR) also support efficient retrieval and update of any small portion of the data. We propose a novel protocol for arbitrary outsourced data storage that achieves both low remote storage size and audit complexity. A key ingredient, that can be also of intrinsic interest, reduces to efficiently evaluating a secret polynomial at given public points, when the (encrypted) polynomial is stored on
Style APA, Harvard, Vancouver, ISO itp.
8

Shao, Zhi Yi, and Bo Yang. "Proof of retrievability with efficient verification." International Journal of Embedded Systems 7, no. 3/4 (2015): 203. http://dx.doi.org/10.1504/ijes.2015.072365.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Liu, Liming, and Dexin Yang. "A novel zero knowledge proof of retrievability." International Journal of Autonomous and Adaptive Communications Systems 13, no. 1 (2020): 1. http://dx.doi.org/10.1504/ijaacs.2020.10025882.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Yang, Dexin, and Liming Liu. "A novel zero knowledge proof of retrievability." International Journal of Autonomous and Adaptive Communications Systems 13, no. 1 (2020): 1. http://dx.doi.org/10.1504/ijaacs.2020.104157.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
11

Jianchao, Bian, Liu Huixia, Luo Shoushan, Zha Yaxing, and Li Wei. "Proof of retrievability based on LDPC codes." Journal of China Universities of Posts and Telecommunications 22, no. 4 (2015): 17–25. http://dx.doi.org/10.1016/s1005-8885(15)60663-x.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
12

Kapis, Kosmas, and Baraka Mwasampeta. "Implementation of Proof of Retrievability on the Cloud." International Journal of Digital Information and Wireless Communications 9, no. 3 (2019): 157–64. http://dx.doi.org/10.17781/p002622.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
13

DARUBHAIGARI, ALI AHAMMED. "IMPROVING THE PROOF OF RETRIEVABILITY IN CLOUD COMPUTING." i-manager’s Journal on Cloud Computing 3, no. 2 (2016): 25. http://dx.doi.org/10.26634/jcc.3.2.8167.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
14

Lavauzelle, Julien, and Françoise Levy-dit-Vehel. "Generic constructions of PoRs from codes and instantiations." Journal of Mathematical Cryptology 13, no. 2 (2019): 81–106. http://dx.doi.org/10.1515/jmc-2018-0018.

Pełny tekst źródła
Streszczenie:
Abstract In this paper, we show how to construct – from any linear code – a Proof of Retrievability ( {\mathsf{PoR}} ) which features very low computation complexity on both the client ( {\mathsf{Verifier}} ) and the server ( {\mathsf{Prover}} ) sides, as well as small client storage (typically 512 bits). We adapt the security model initiated by Juels and Kaliski [PoRs: Proofs of retrievability for large files, Proceedings of the 2007 ACM Conference on Computer and Communications Security—CCS 2007, ACM, New York 2007, 584–597] to fit into the framework of Paterson, Stinson and Upadhyay [A codi
Style APA, Harvard, Vancouver, ISO itp.
15

Narayan Kulkarni, Neha, Shital Kumar A. Jain, and . "Survey on Data Integrity, Recovery, and Proof of Retrievability Techniques in Cloud Storage." International Journal of Engineering & Technology 7, no. 3.6 (2018): 55. http://dx.doi.org/10.14419/ijet.v7i3.6.14938.

Pełny tekst źródła
Streszczenie:
Recently the technologies are growing fast, so they have become the point of source and also the sink for data. Data is generated in large volume introducing the concept of structured and unstructured data evolving "Big Data" which needs large memory for storage. There are two possible solutions either increase the local storage or use the Cloud Storage. Cloud makes data available to the user anytime, anywhere, anything. Cloud allows the user to store their data virtually without investing much. However, this data is on cloud raising a concern of data security and recovery. This attack is made
Style APA, Harvard, Vancouver, ISO itp.
16

Zhang, Jianhong, Wenjing Tang, and Jian Mao. "Efficient public verification proof of retrievability scheme in cloud." Cluster Computing 17, no. 4 (2014): 1401–11. http://dx.doi.org/10.1007/s10586-014-0394-8.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
17

Sumathi, Dorraikannan, and S. Kathik. "Proof of Retrievability Using Elliptic Curve Digital Signature in Cloud Computing." International Review on Computers and Software (IRECOS) 9, no. 9 (2014): 1526. http://dx.doi.org/10.15866/irecos.v9i9.2200.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
18

Lin, Jyh-Shyan, Kuo-Hsiung Liao, and Chao-Hsing Hsu. "A Group Collaboratable Proof of Retrievability Scheme for Cloud Data Storage." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 13, no. 7 (2014): 4625–32. http://dx.doi.org/10.24297/ijct.v13i7.2501.

Pełny tekst źródła
Streszczenie:
Cloud computing and cloud data storage have become important applications on the Internet. An important trend in cloud computing and cloud data storage is group collaboration since it is a great inducement for an entity to use a cloud service, especially for an international enterprise. In this paper we propose a cloud data storage scheme with some protocols to support group collaboration. A group of users can operate on a set of data collaboratively with dynamic data update supported. Every member of the group can access, update and verify the data independently. The verification can also be
Style APA, Harvard, Vancouver, ISO itp.
19

Cui, Hui, Man Ho Au, and Yi Mu. "Proof of retrievability with public verifiability resilient against related-key attacks." IET Information Security 9, no. 1 (2015): 43–49. http://dx.doi.org/10.1049/iet-ifs.2013.0322.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
20

Beng, Tan Choon, Mohd Hanafi Ahmad Hijazi, and Yuto Lim. "An Optimization Approach Towards a Proof of Retrievability Scheme for Cloud Storage." Advanced Science Letters 24, no. 3 (2018): 1812–16. http://dx.doi.org/10.1166/asl.2018.11167.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
21

Li, Jin, Xiao Tan, Xiaofeng Chen, Duncan S. Wong, and Fatos Xhafa. "OPoR: Enabling Proof of Retrievability in Cloud Computing with Resource-Constrained Devices." IEEE Transactions on Cloud Computing 3, no. 2 (2015): 195–205. http://dx.doi.org/10.1109/tcc.2014.2366148.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
22

Chen, Jing, Lihong Zhang, Kun He, Min Chen, Ruiying Du, and Lina Wang. "Message-locked proof of ownership and retrievability with remote repairing in cloud." Security and Communication Networks 9, no. 16 (2016): 3452–66. http://dx.doi.org/10.1002/sec.1553.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
23

Omote, Kazumasa, and Tran Phuong Thao. "MD-POR: Multisource and Direct Repair for Network Coding-Based Proof of Retrievability." International Journal of Distributed Sensor Networks 11, no. 6 (2015): 586720. http://dx.doi.org/10.1155/2015/586720.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
24

Fu, Anmin, Yuhan Li, Shui Yu, Yan Yu, and Gongxuan Zhang. "DIPOR: An IDA-based dynamic proof of retrievability scheme for cloud storage systems." Journal of Network and Computer Applications 104 (February 2018): 97–106. http://dx.doi.org/10.1016/j.jnca.2017.12.007.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
25

JHO, Nam-Su, Daesung MOON, and Taek-Young YOUN. "Fully Dynamic Data Management in Cloud Storage Systems with Secure Proof of Retrievability." IEICE Transactions on Information and Systems E105.D, no. 11 (2022): 1872–79. http://dx.doi.org/10.1587/transinf.2022ngp0004.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
26

OMOTE, Kazumasa, and Phuong-Thao TRAN. "D2-POR: Direct Repair and Dynamic Operations in Network Coding-Based Proof of Retrievability." IEICE Transactions on Information and Systems E99.D, no. 4 (2016): 816–29. http://dx.doi.org/10.1587/transinf.2015icp0014.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
27

Nema, Shubham, Akash Mittal, and Yogendra Kumar. "Proof of Retrievability in Cloud Computing Environment using Sharing of Key based on Resource." International Journal of Computer Applications 146, no. 12 (2016): 34–38. http://dx.doi.org/10.5120/ijca2016910956.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
28

Zhang, Jian Hong, and Wen Jing Tang. "Security Analysis on a Public POR Scheme in Cloud Storage." Applied Mechanics and Materials 556-562 (May 2014): 5395–99. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.5395.

Pełny tekst źródła
Streszczenie:
Data integrity is one of the biggest concerns with cloud data storage for cloud user. Besides, the cloud user’s constrained computing capabilities make the task of data integrity auditing expensive and even formidable. Recently, a proof-of-retrievability scheme proposed by Yuan et al. has addressed the issue, and security proof of the scheme was provided. Unfortunately, in this work we show that the scheme is insecure. Namely, the cloud server who maliciously modifies the data file can pass the verification, and the client who executes the cloud storage auditing can recover the whole data file
Style APA, Harvard, Vancouver, ISO itp.
29

Suryantoro, Waluyo, Widodo Tri, Sumarto Mulyadi, and Sukamdi. "Employment Rights Implementation and Industrial Relations Systems: The Case of the Outsourcing Policy in Banking Industry." International Journal of Case Studies 8, no. 5 (2019): 89–101. https://doi.org/10.5281/zenodo.3547109.

Pełny tekst źródła
Streszczenie:
Purpose: This research is intended to analyse outsourcing implementation in the banking industry, specifically whether banks have fulfilled obligations as required by the regulations, specifically on outsource workers" rights. Methodology: This research uses combined approaches, quantitative and qualitative methods (Mixed Method), and using a sequential explanatory strategy. Respondents are; 351 outsourcing workers of 6 different bank categories in Indonesia (2 state owned banks, 2 private owned banks, and 2 foreign banks), union committee members, human resources senior managers, senior offic
Style APA, Harvard, Vancouver, ISO itp.
30

An, Duo, Alan Chiu, James A. Flanders, et al. "Designing a retrievable and scalable cell encapsulation device for potential treatment of type 1 diabetes." Proceedings of the National Academy of Sciences 115, no. 2 (2017): E263—E272. http://dx.doi.org/10.1073/pnas.1708806115.

Pełny tekst źródła
Streszczenie:
Cell encapsulation has been shown to hold promise for effective, long-term treatment of type 1 diabetes (T1D). However, challenges remain for its clinical applications. For example, there is an unmet need for an encapsulation system that is capable of delivering sufficient cell mass while still allowing convenient retrieval or replacement. Here, we report a simple cell encapsulation design that is readily scalable and conveniently retrievable. The key to this design was to engineer a highly wettable, Ca2+-releasing nanoporous polymer thread that promoted uniform in situ cross-linking and stron
Style APA, Harvard, Vancouver, ISO itp.
31

Park, Cheolhee, Hyunil Kim, Dowon Hong, and Changho Seo. "A Symmetric Key Based Deduplicatable Proof of Storage for Encrypted Data in Cloud Storage Environments." Security and Communication Networks 2018 (November 1, 2018): 1–16. http://dx.doi.org/10.1155/2018/2193897.

Pełny tekst źródła
Streszczenie:
Over the recent years, cloud storage services have become increasingly popular, where users can outsource data and access the outsourced data anywhere, anytime. Accordingly, the data in the cloud is growing explosively. Among the outsourced data, most of them are duplicated. Cloud storage service providers can save huge amounts of resources via client-side deduplication. On the other hand, for safe outsourcing, clients who use the cloud storage service desire data integrity and confidentiality of the outsourced data. However, ensuring confidentiality and integrity in the cloud storage environm
Style APA, Harvard, Vancouver, ISO itp.
32

Yang, Haibin, Zhengge Yi, Xu An Wang, Yunxuan Su, Zheng Tu, and Xiaoyuan Yang. "Improved Lightweight Cloud Storage Auditing Protocol for Shared Medical Data." Wireless Communications and Mobile Computing 2021 (January 8, 2021): 1–13. http://dx.doi.org/10.1155/2021/8886763.

Pełny tekst źródła
Streszczenie:
Now, it is common for patients and medical institutions to outsource their data to cloud storage. This can greatly reduce the burden of medical information management and storage and improve the efficiency of the entire medical industry. In some cases, the group-based cloud storage system is also very common to be used. For example, in an medical enterprise, the employees outsource the working documents to the cloud storage and share them to the colleagues. However, when the working documents are outsourced to the cloud servers, how to ensure their security is a challenge problem for they are
Style APA, Harvard, Vancouver, ISO itp.
33

Yang, Haibin, Zhengge Yi, Xu An Wang, Yunxuan Su, Zheng Tu, and Xiaoyuan Yang. "Improved Lightweight Cloud Storage Auditing Protocol for Shared Medical Data." Wireless Communications and Mobile Computing 2021 (January 8, 2021): 1–13. http://dx.doi.org/10.1155/2021/8886763.

Pełny tekst źródła
Streszczenie:
Now, it is common for patients and medical institutions to outsource their data to cloud storage. This can greatly reduce the burden of medical information management and storage and improve the efficiency of the entire medical industry. In some cases, the group-based cloud storage system is also very common to be used. For example, in an medical enterprise, the employees outsource the working documents to the cloud storage and share them to the colleagues. However, when the working documents are outsourced to the cloud servers, how to ensure their security is a challenge problem for they are
Style APA, Harvard, Vancouver, ISO itp.
34

Olakanmi, Oladayo Olufemi, and Adedamola Dada. "An Efficient Privacy-preserving Approach for Secure Verifiable Outsourced Computing on Untrusted Platforms." International Journal of Cloud Applications and Computing 9, no. 2 (2019): 79–98. http://dx.doi.org/10.4018/ijcac.2019040105.

Pełny tekst źródła
Streszczenie:
In outsourcing computation models, weak devices (clients) increasingly rely on remote servers (workers) for data storage and computations. However, most of these servers are hackable or untrustworthy, which makes their computation questionable. Therefore, there is need for clients to validate the correctness of the results of their outsourced computations and ensure that servers learn nothing about their clients other than the outputs of their computation. In this work, an efficient privacy preservation validation approach is developed which allows clients to store and outsource their computat
Style APA, Harvard, Vancouver, ISO itp.
35

Hu, Ronglei, Ziwei Ma, Li Li, et al. "An Access Control Scheme Based on Blockchain and Ciphertext Policy-Attribute Based Encryption." Sensors 23, no. 19 (2023): 8038. http://dx.doi.org/10.3390/s23198038.

Pełny tekst źródła
Streszczenie:
Ciphertext policy–attribute-based encryption (CP-ABE), which provides fine-grained access control and ensures data confidentiality, is widely used in data sharing. However, traditional CP-ABE schemes often choose to outsource data to untrusted third-party cloud service providers for storage or to verify users’ access rights through third parties, which increases the risk of privacy leakage and also suffers from the problem of opaque permission verification. This paper proposes an access control scheme based on blockchain and CP-ABE, which is based on multiple authorization centers and supports
Style APA, Harvard, Vancouver, ISO itp.
36

Li, Haifeng, Caihui Lan, Xingbing Fu, Caifen Wang, Fagen Li, and He Guo. "A Secure and Lightweight Fine-Grained Data Sharing Scheme for Mobile Cloud Computing." Sensors 20, no. 17 (2020): 4720. http://dx.doi.org/10.3390/s20174720.

Pełny tekst źródła
Streszczenie:
With the explosion of various mobile devices and the tremendous advancement in cloud computing technology, mobile devices have been seamlessly integrated with the premium powerful cloud computing known as an innovation paradigm named Mobile Cloud Computing (MCC) to facilitate the mobile users in storing, computing and sharing their data with others. Meanwhile, Attribute Based Encryption (ABE) has been envisioned as one of the most promising cryptographic primitives for providing secure and flexible fine-grained “one to many” access control, particularly in large scale distributed system with u
Style APA, Harvard, Vancouver, ISO itp.
37

Goean, Eduard Romulus, Xavier Font, Yu Xiong, et al. "Using the Blockchain to Reduce Carbon Emissions in the Visitor Economy." Sustainability 16, no. 10 (2024): 4000. http://dx.doi.org/10.3390/su16104000.

Pełny tekst źródła
Streszczenie:
The visitor economy is responsible for a substantial percentage of the global carbon footprint. The mechanisms used to decarbonize it are insufficient, and the industry is relying on carbon trading with substandard credits that allow businesses to outsource the responsibility to decarbonize. We aim to transform carbon markets, help finance climate investments, and support decarbonization strategies. We identify and define the problem, outline the components and their interactions, and develop a conceptual model to transform carbon markets. The new, blockchain-based Carbon Tokenomics Model roll
Style APA, Harvard, Vancouver, ISO itp.
38

Tan, Choon Beng, Mohd Hanafi Ahmad Hijazi, Yuto Lim, and Abdullah Gani. "A survey on Proof of Retrievability for cloud data integrity and availability: Cloud storage state-of-the-art, issues, solutions and future trends." Journal of Network and Computer Applications 110 (May 2018): 75–86. http://dx.doi.org/10.1016/j.jnca.2018.03.017.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
39

Li, Ruifeng, Haibin Yang, Xu An Wang, Zhengge Yi, and Ke Niu. "Improved Public Auditing System of Cloud Storage Based on BLS Signature." Security and Communication Networks 2022 (May 29, 2022): 1–9. http://dx.doi.org/10.1155/2022/6800216.

Pełny tekst źródła
Streszczenie:
Cloud storage and cloud computing technologies have developed rapidly for a long time, and many users outsource the storage burden of their data to the cloud to obtain more convenient cloud storage services. Allowing users to audit the private data’s integrity has become an additional basic function of the cloud server when providing services. In 2021, based on the BLS signature and automatic blocker protocol, Jalil et al. proposed a secure and efficient cloud data auditing protocol. The protocol can realize public audit, batch audit, data update, and protect data privacy. Moreover, the automa
Style APA, Harvard, Vancouver, ISO itp.
40

Jia, Ruijuan, Juan Ma, Ziyin You, and Mingyue Zhang. "Transparent and Privacy-Preserving Mobile Crowd-Sensing System with Truth Discovery." Sensors 25, no. 7 (2025): 2294. https://doi.org/10.3390/s25072294.

Pełny tekst źródła
Streszczenie:
The proliferation of numerous portable mobile devices has made mobile crowd-sensing (MCS) systems a promising new trend. Traditional MCS systems typically outsource sensing tasks to the data aggregator (e.g., cloud server). They collect and analyze the provided sensing data through an appropriate truth discovery (TD) method to identify valuable data sets. However, existing privacy-preserving MCS systems lack transparency, enabling data aggregators to deviate from the specified protocols and allowing malicious users to provide false or invalid sensing data, thereby contaminating the resulting d
Style APA, Harvard, Vancouver, ISO itp.
41

Jibin Joy, Dr. S. Devaraju. "Ensuring Data Integrity And Security In Diverse Cloud Environments To Prevent Duplicacy." Tuijin Jishu/Journal of Propulsion Technology 44, no. 4 (2023): 4803–15. http://dx.doi.org/10.52783/tjjpt.v44.i4.1798.

Pełny tekst źródła
Streszczenie:
Data deduplication is a valuable technique for compressing and minimizing data duplication during data transfers, especially in cloud environments. By eliminating redundant data, it optimizes transmission capacity and reduces memory usage. To ensure the integrity of sensitive data, encryption is applied throughout the deduplication process. The SHA algorithm is commonly used for storing text data during deduplication. It generates security bits by padding the text and computes a hash consisting of hexadecimal, string, and integer data. Hash-based deduplication involves hashing the entire file
Style APA, Harvard, Vancouver, ISO itp.
42

Abdulsada, Ayad I., Dhafer G. Honi, and Salah Al-Darraji. "Efficient multi-keyword similarity search over encrypted cloud documents." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 1 (2021): 510. http://dx.doi.org/10.11591/ijeecs.v23.i1.pp510-518.

Pełny tekst źródła
Streszczenie:
Many organizations and individuals are attracted to outsource their data into remote cloud service providers. To ensure privacy, sensitive data should be encrypted be-fore being hosted. However, encryption disables the direct application of the essential data management operations like searching and indexing. Searchable encryption is acryptographic tool that gives users the ability to search the encrypted data while being encrypted. However, the existing schemes either serve a single exact search that loss the ability to handle the misspelled keywords or multi-keyword search that generate very
Style APA, Harvard, Vancouver, ISO itp.
43

Zhang, Jindan, Urszula Ogiela, David Taniar, and Nadia Nedjah. "Improved cloud storage auditing scheme with deduplication." Mathematical Biosciences and Engineering 20, no. 5 (2023): 7905–21. http://dx.doi.org/10.3934/mbe.2023342.

Pełny tekst źródła
Streszczenie:
<abstract><p>Cloud storage has become a crucial service for many users who deal with big data. The auditing scheme for cloud storage is a mechanism that checks the integrity of outsourced data. Cloud storage deduplication is a technique that helps cloud service providers save on storage costs by storing only one copy of a file when multiple users outsource the same file to cloud servers. However, combining storage auditing and deduplication techniques can be challenging. To address this challenge, in 2019 Hou et al. proposed a cloud storage auditing scheme with deduplication that s
Style APA, Harvard, Vancouver, ISO itp.
44

Abdulsada, Ayad I., Dhafer G. Honi, and Salah Al-Darraji. "Efficient multi-keyword similarity search over encrypted cloud documents." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 1 (2021): 510–18. https://doi.org/10.11591/ijeecs.v23.i1.pp510-518.

Pełny tekst źródła
Streszczenie:
Many organizations and individuals are attracted to outsource their data into remote cloud service providers. To ensure privacy, sensitive data should be encrypted before being hosted. However, encryption disables the direct application of the essential data management operations like searching and indexing. Searchable encryption is a cryptographic tool that gives users the ability to search the encrypted data while being encrypted. However, the existing schemes either serve a single exact search that loss the ability to handle the misspelled keywords or multi-keyword search that generate very
Style APA, Harvard, Vancouver, ISO itp.
45

Ko, Po-Han, Yu-Ling Hsueh, and Chih-Wen Hsueh. "A Low-Storage Blockchain Framework Based on Incentive Pricing Strategies." FinTech 1, no. 3 (2022): 250–75. http://dx.doi.org/10.3390/fintech1030020.

Pełny tekst źródła
Streszczenie:
Nowadays, blockchain bloat is an endangering issue caused by inefficient transaction storage mechanisms. Based on the Distributed File System (DFS), the blockchain network can reduce the local storage to solve the blockchain bloat problem. However, storing all blocks on DFS is not durable or scalable. Hence, classifying blocks into hot and cold was adopted in previous works. The blockchain nodes can reduce the time consumption and storage consumption by storing hot blocks locally. However, the previous works are not able to periodically check block integrity and do not provide a reward mechani
Style APA, Harvard, Vancouver, ISO itp.
46

Abdul Aziz, Mohammad Azhan, Abd Latif Abdul Rahman, Mohd Abdul Hafiz Md Radzi, and Asmad Rizal Umar. "THE POTENTIAL AND BENEFITS OF COMMERCIAL RECORDS CENTERS FOR BUSINESS COMPANIES IN MALAYSIA: A CONCEPTUAL PAPER." Advanced International Journal of Business, Entrepreneurship and SMEs 6, no. 19 (2024): 276–88. http://dx.doi.org/10.35631/aijbes.619020.

Pełny tekst źródła
Streszczenie:
Information found in records is a valuable resource and a key component of a successful organization. For enterprises to safeguard and preserve records as proof of activities and transactions, a systematic approach to record management is crucial. The amount of their inactive records is significantly rising for many businesses and organizations. Records management lowers the risk involved in handling documentation of an organization's operations, which may have an impact on the operation, administration, performance, and reputation of the organisation. When an organisation faces the challenge
Style APA, Harvard, Vancouver, ISO itp.
47

Slobodzianyk, Roman, and Natalia Chornopyska. "E-commerce logistics: supply chain resilience." Management and Entrepreneurship in Ukraine: the stages of formation and problems of development 2024, no. 1 (2024): 145–52. http://dx.doi.org/10.23939/smeu2024.01.145.

Pełny tekst źródła
Streszczenie:
The global dynamics of e-commerce development are analyzed. The main drivers of е-сommerce development, in particular: ease of access to the Internet, development of social networks, increased competition, increased consumer expectations are identified. The current state and features of the development of е-сommerce in Ukraine have been studied and summarized. Consumer priorities when buying online were identified: saving money, proof of availability of the necessary product, saving time, ease of choice, security, etc. It has been determined which social networks are channels for online transa
Style APA, Harvard, Vancouver, ISO itp.
48

Zara, Maham, Shuzhen Wang, and Hasan Ul Moin. "Blockchain-Based Verifiable Computation: A Review." Proceedings of the Pakistan Academy of Sciences: A. Physical and Computational Sciences 61, no. 2 (2024): 113–28. http://dx.doi.org/10.53560/ppasa(61-2)850.

Pełny tekst źródła
Streszczenie:
Verifiable computation has been studied as a way to verify the outcomes of an outsourced computation. It is usually seen from the view of a user who wishes to outsource computation to a centralized third party but wants to ensure that the party provides correct results. With the said scheme, the verifier requests the prover to perform the computational task and then verifies the outcome by checking the output and the proof obtained from the prover. However, there are several security challenges within a centralized third party to execute verification tasks. Recently, the advancement in blockch
Style APA, Harvard, Vancouver, ISO itp.
49

Cui, Hui, Zhiguo Wan, Rui Gao, and Huaqun Wang. "Outsourced Privately Verifiable Proofs of Retrievability Via Blockchain." IEEE Transactions on Dependable and Secure Computing, 2023, 1–18. http://dx.doi.org/10.1109/tdsc.2023.3285218.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
50

Chen, Xiuyuan, Chao Lin, Wei Wu, and Debiao He. "A General Blockchain-Based Automatic Audit Scheme For Proofs Of Retrievability." Computer Journal, January 27, 2024. http://dx.doi.org/10.1093/comjnl/bxae001.

Pełny tekst źródła
Streszczenie:
Abstract Cloud storage has been widely used in remote data management, although correct storage of the outsourced file is still challenging in practice. Proofs of Retrievability (PoRs), a storage-oriented cryptographic tool, support integrity checking and efficient retrieval of the file. However, due to the lack of a fully credible oversight mechanism or a serious dependence on a trusted third party, most PoRs are incapable of achieving essential and straightforward trust between participants (i.e. the client and server). While blockchain shows promise in solving this trust issue, existing blo
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!