Impact Factor:6.549
Scopus Suggested Journal: |
International Journal
of Computer Engineering in Research Trends (IJCERT)
Scholarly, Peer-Reviewed, Open Access and Multidisciplinary
International Journal of Computer Engineering in Research Trends. Scholarly, Peer-Reviewed,Open Access and Multidisciplinary
ISSN(Online):2349-7084 Submit Paper Check Paper Status Conference Proposal
[1] B. Sotomayor, R. S. Montero, I. M. Llorente, and I. T. Foster, Virtual infrastructure management in private and hybrid clouds,†IEEE Internet Computing, vol. 13, no. 5, pp. 14–22,2009. [2] G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, L. Kissner, Z. N. J. Peterson, and D. X. Song, “Provable data possession at untrusted stores,†in ACM Conference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM, 2007, pp. 598–609. [3] A. Juels and B. S. K. Jr., “Pors: proofs of retrievability for large files,†in ACMConference on Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM, 2007, pp. 584–597. [4] G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,†in Proceedings of the 4th international conference on Security and privacy in communication netowrks, SecureComm, 2008, pp. 1–10. [5] C. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, and R. Tamassia, “Dynamic provable data possession,†in ACM Conference on Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds. ACM, 2009, pp. 213–222. [6] H. Shacham and B. Waters, “Compact proofs of retrievability,†in ASIACRYPT, ser. Lecture Notes in Computer Science, J. Pieprzyk, Ed., vol. 5350. Springer, 2008, pp. 90–107. [7] Q. Wang, C.Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,†in ESORICS, ser. Lecture Notes in Computer Science, M. Backes and P. Ning, Eds., vol. 5789. Springer, 2009, pp. 355–370. [8] Q. Wang, C.Wang, J. Li, K. Ren, and W. Lou, “Enabling public Verifiability and data dynamics for storage security in cloud Computing,†in ESORICS, ser. Lecture Notes in Computer Science, M. Backes and P. Ning, Eds., vol. 5789. Springer, 2009, pp. 355–370. [9] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S. Yau, “Dynamic audit services for integrity verification of outsourced Storages in clouds,†in SAC, W. C. Chu, W. E. Wong, M. J. Palakal, and C.-C. Hung, Eds. ACM, 2011, pp. 1550–1557. [10] K. D. Bowers, A. Juels, and A. Oprea, “Hail: a highavailability and integrity layer for cloud storage,†in ACM Conference on Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D.Keromytis, Eds. ACM, 2009, pp. 187–198. [11] Y. Dodis, S. P. Vadhan, and D. Wichs, “Proofs of retrievability via hardness amplification,†in TCC, ser. Lecture Notes in Computer Science, O. Reingold, Ed., vol. 5444. Springer, 2009, pp. 109–127. [12]L. Fortnow, J. Rompel, and M. Sipser, “On the power of multiprover Interactive protocols,†in Theoretical Computer Science, 1988, pp.156–161.
![]() | V2I1126.pdf |
Latest issue :Volume 10 Issue 1 Articles In press
☞ INVITING SUBMISSIONS FOR THE NEXT ISSUE : |
---|
☞ LAST DATE OF SUBMISSION : 31st March 2023 |
---|
☞ SUBMISSION TO FIRST DECISION : In 7 Days |
---|
☞ FINAL DECISION : IN 3 WEEKS FROM THE DAY OF SUBMISSION |
---|