Impact Factor:6.549
Scopus Suggested Journal: |
International Journal
of Computer Engineering in Research Trends (IJCERT)
Scholarly, Peer-Reviewed, Platinum Open Access and Multidisciplinary
International Journal of Computer Engineering in Research Trends. Scholarly, Peer-Reviewed, Platinum Open Access and Multidisciplinary
ISSN(Online):2349-7084 Submit Paper Check Paper Status Conference Proposal
*1+ “Optimizing Cloud Resources for Delivering IPTV Services through Virtualization”,Vaneet Aggarwal, Vijay Gopalakrishnan, Rittwik Jana, K. K. Ramakrishnan, Vinay A. Vaishampayan AT&T Labs – Research, 180 Park Ave, Florham Park, NJ, 07932 [2] D.Banodkar, K..K. Ramakrishnan, S. Kalyanaraman, A. Gerber, and O. Spatscheck, “Multicast instant channel change in IPTV system,” in Proceedings of IEEE COMSWARE, January 2008. *3+ “Microsoft tv: Iptv edition,” http:// www. microsoft. com/tv/IPTVEdition .mspx. [4] H. A. Lagar-Cavilla, J. A. Whitney, A. Scannell, R. B. P. Patchin, S.M.Rumble, E. de Lara, M. Brudno, and M. Satyanarayanan, “SnowFlock:Virtual Machine Cloning as a First Class Cloud Primitive,” ACM Transactions on Computer Systems (TOCS), 2011. [5] V. Aggarwal, V. Gopalakrishnan, R. Jana, K. K. Ramakrishnan, and V. Vaishampayan, “Exploiting Virtualization for Delivering Cloud-based IPTV Services,” in Proc. of IEEE INFOCOM (miniconference), Shanghai, April 2011. [6] R. Urgaonkar, U. Kozat, K. Igarashi, and M. J. Neely, “Dynamic resource allocation and power management in virtualized data centers,”in Proceedings of IEEE IFIP NOMS, March 2010. [7] P. Ning, S. D. C. di Vimercati, and P. F. Syverson (2007), Eds. ACM,pp. 598–609. [8] A. Juels and B. S. K. Jr. (2007), Pors: proofs of retrievability for large files, in ACMConference on Computer and Communications Security [9] G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik (2008), Scalable and efficient provable data possession, in Proceedings of the 4th international conference on Security and privacy in communication netowrks, SecureComm, pp. 1–10. [10] C. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, and R. Tamassia (2009), Dynamic provable data possession, in ACM Conference on Computer and Communications Security, pp. 213–222. [11] H. Shacham and B. Waters (2008), Compact proofs of retrievability, in ASIACRYPT, ser. Lecture Notes in Computer Science, J. Pieprzyk, Ed., vol. 5350. Springer, pp. 90–107. [12] Q. Wang, C.Wang, J. Li, K. Ren, and W. Lou (2009), Enabling public verifiability and data dynamics for storage security in cloud computing, in ESORICS, ser. Lecture Notes in Computer Science, vol. 5789. Springer, pp. 355–370. [13] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S. Yau (2011), Dynamic audit services for integrity verification of outsourced storages in clouds, in SAC, pp. 1550–1557. [14] K. D. Bowers, A. Juels, and A. Oprea (2009), Hail: a high-availability and integrity layer for cloud storage, in ACM Conference on Computer and Communications Security, pp. 187–198. [15] Y. Dodis, S. P. Vadhan, and D. Wichs (2009), Proofs of retrievability via hardness amplification, in TCC, ser. Lecture Notes in Computer Science, vol. 5444. Springer, pp. 109–127. [16] L. Fortnow, J. Rompel, and M. Sipser (1988), On the power of multiprover interactive protocols, in Theoretical Computer Science, pp. 156–161. [17] Y. Zhu, H. Hu, G.-J. Ahn, Y. Han, and S. Chen (Oct 2011), Collaborative integrity verification in hybrid clouds, in IEEE Conference on the 7th International Conference on Collaborative Computing: Networking, Applications and Worksharing, CollaborateCom, Orlando, Florida, USA, 15-18, pp. 197–206. [18] D. Boneh and M. Franklin (2001), Identity-based encryption from the weil pairing, in Advances in Cryptology (CRYPTO’2001), vol. 2139 of LNCS, , pp. 213–229.. [19]O. Goldreich (2001), Foundations of Cryptography: Basic Tools. Cambridge University Press.
![]() | V1I611.pdf |