[1] |
NACHIAPPAN R , JAVADI B , CALHEIROS R N ,et al. Cloud storage reliability for big data applications:a state of the art survey[J]. Journal of Network and Computer Applications, 2017,97: 35-47.
|
[2] |
BALAJI S B , KRISHNAN M N , VAJHA M ,et al. Erasure coding for distributed storage:an overview[J]. Science China Information Sciences, 2018,61(10): 1-45.
|
[3] |
THAKUR N , SINGH A , SANGAL A L . Data integrity authentication techniques in cloud computing:a survey[C]// Soft Computing:Theories and Applications. Berlin:Springer, 2020: 1255-1267.
|
[4] |
王意洁, 许方亮, 裴晓强 . 分布式存储中的纠删码容错技术研究[J]. 计算机学报, 2017(1): 236-255.
|
|
WANG Y J , XU F L , PEI X Q . Research on error code-based fault-tolerant technology for distributed storage[J]. Chinese Journal of Computers, 2017(1): 236-255.
|
[5] |
ZHOU L , FU A M , YU S ,et al. Data integrity verification of the outsourced big data in the cloud environment:a survey[J]. Journal of Network and Computer Applications, 2018,122: 1-15.
|
[6] |
ARMKNECHT F , BOHLI J M , KARAME G ,et al. Outsourcing proofs of retrievability[J]. IEEE Transactions on Cloud Computing, 2021,9(1): 286-301.
|
[7] |
WANG H Q , HE D B , FU A M ,et al. Provable data possession with outsourced data transfer[J]. IEEE Transactions on Services Computing, 2019,PP(99): 1.
|
[8] |
TAN C B , HIJAZI M H A , LIM Y ,et al. A survey on proof of retrievability for cloud data integrity and availability:cloud storage state-of-the-art,issues,solutions and future trends[J]. Journal of Network and Computer Applications, 2018,110: 75-86.
|
[9] |
HAHN C , KWON H , KIM D ,et al. Enabling fast public auditing and data dynamics in cloud services[J]. IEEE Transactions on Services Computing, 2020,PP(99): 1.
|
[10] |
WANG C , CHOW S S M , WANG Q ,et al. Privacy-preserving public auditing for secure cloud storage[J]. IEEE Transactions on Computers, 2013,62(2): 362-375.
|
[11] |
CHEN B , CURTMOLA R , ATENIESE G ,et al. Remote data checking for network coding-based distributed storage systems[C]// Proceedings of the 2010 ACM Workshop on Cloud computing Security Workshop. New York:ACM Press, 2010: 31-42.
|
[12] |
CHEN H C H , LEE P P C . Enabling data integrity protection in regenerating-coding-based cloud storage:theory and implementation[J]. IEEE Transactions on Parallel and Distributed Systems, 2014,25(2): 407-416.
|
[13] |
BOWERS K D , JUELS A , OPREA A . HAIL:a high-availability and integrity layer for cloud storage[C]// Proceedings of the 16th ACM Conference on Computer and Communications Security. New York:ACM Press, 2009: 187-198.
|
[14] |
CHEN H C H , HU Y C , LEE P P C ,et al. NCCloud:a network-coding-based storage system in a cloud-of-clouds[J]. IEEE Transactions on Computers, 2014,63(1): 31-44.
|
[15] |
HE K , HUANG C H , SHI J L ,et al. Public integrity auditing for dynamic regenerating code based cloud storage[C]// 2016 IEEE Symposium on Computers and Communication. Piscataway:IEEE Press, 2016: 581-588.
|
[16] |
REN Z W , WANG L N , WANG Q ,et al. Dynamic proofs of retrievability for coded cloud storage systems[J]. IEEE Transactions on Services Computing, 2018,11(4): 685-698.
|
[17] |
LIU J , HUANG K , RONG H ,et al. Privacy-preserving public auditing for regenerating-code-based cloud storage[J]. IEEE Transactions on Information Forensics and Security, 2015,10(7): 1513-1528.
|
[18] |
LE A , MARKOPOULOU A , DIMAKIS A G . Auditing for distributed storage systems[J]. IEEE/ACM Transactions on Networking, 2016,24(4): 2182-2195.
|
[19] |
VS L , PP D . A secure regenerating code-based cloud storage with efficient integrity verification[J]. International Journal of Communication Systems, 2019,32(9): e3948.
|
[20] |
PAILLIER P , . Public-key cryptosystems based on composite degree residuosity classes[C]// International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 1999: 223-238.
|
[21] |
CHILLOTTI I , GAMA N , GEORGIEVA M ,et al. TFHE:fast fully homomorphic encryption over the torus[J]. Journal of Cryptology, 2020,33(1): 34-91.
|
[22] |
LIU M P , JIANG R , KONG H F . Cryptanalysis and countermeasures on privacy-preserving public auditing for regenerating-code-based cloud storage[C]// International Conference on Communication and Electronic Information Engineering. Dordrecht:Atlantis Press, 2016: 275-283.
|
[23] |
陈越, 王龙江, 严新成 ,等. 基于再生码的拟态数据存储方案[J]. 通信学报, 2018,39(4): 21-34.
|
|
CHEN Y , WANG L J , YAN X C ,et al. Mimic storage scheme based on regenerated code[J]. Journal on Communications, 2018,39(4): 21-34.
|
[24] |
KRAWCZYK H , . New hash functions for message authentication[C]// International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 1995: 301-310.
|
[25] |
LIANG W , FAN Y K , LI K C ,et al. Secure data storage and recovery in industrial blockchain network environments[J]. IEEE Transactions on Industrial Informatics, 2020,16(10): 6543-6552.
|
[26] |
LIU G J , GUO W M , LIU X M ,et al. Security analysis and improvements on a remote integrity checking scheme for regenerating-coding-based distributed storage[J]. Security and Communication Networks, 2021,2021: 1-8.
|
[27] |
COHEN A , D’OLIVEIRA R G L ,, SALAMATIAN S ,et al. Network coding-based post-quantum cryptography[J]. IEEE Journal on Selected Areas in Information Theory, 2021,2(1): 49-64.
|
[28] |
KADHE S , SPRINTSON A . Weakly secure regenerating codes for distributed storage[C]// 2014 International Symposium on Network Coding. Piscataway:IEEE Press, 2014: 1-6.
|