{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,4,8]],"date-time":"2024-04-08T09:13:59Z","timestamp":1712567639349},"reference-count":30,"publisher":"Wiley","issue":"16","license":[{"start":{"date-parts":[[2015,9,1]],"date-time":"2015-09-01T00:00:00Z","timestamp":1441065600000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/doi.wiley.com\/10.1002\/tdm_license_1.1"}],"funder":[{"name":"Key Laboratory of Aerospace Information Security and Trusted Computing, Ministry of Education, the National Natural Science Foundation of China","award":["61272451","61572380","U1536204"]},{"DOI":"10.13039\/501100012336","name":"Major State Basic Research Development Program of China","doi-asserted-by":"crossref","award":["2014CB340600"],"id":[{"id":"10.13039\/501100012336","id-type":"DOI","asserted-by":"crossref"}]},{"name":"National High Technology Research and Development Program (\u201c863\u201d Program) of China","award":["2014BAH41B00"]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Security Comm. Networks"],"published-print":{"date-parts":[[2016,11,10]]},"DOI":"10.1002\/sec.1553","type":"journal-article","created":{"date-parts":[[2016,7,7]],"date-time":"2016-07-07T09:53:34Z","timestamp":1467885214000},"page":"3452-3466","source":"Crossref","is-referenced-by-count":8,"title":["Message-locked proof of ownership and retrievability with remote repairing in cloud"],"prefix":"10.1002","volume":"9","author":[{"given":"Jing","family":"Chen","sequence":"first","affiliation":[{"name":"State Key Laboratory of Software Engineering; Computer School, Wuhan University; Wuhan 430072 China"}]},{"given":"Lihong","family":"Zhang","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Software Engineering; Computer School, Wuhan University; Wuhan 430072 China"}]},{"given":"Kun","family":"He","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Software Engineering; Computer School, Wuhan University; Wuhan 430072 China"}]},{"given":"Min","family":"Chen","sequence":"additional","affiliation":[{"name":"School of Computer Science and Technology; Huazhong University of Science and Technology; Wuhan 430074 China"}]},{"given":"Ruiying","family":"Du","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Software Engineering; Computer School, Wuhan University; Wuhan 430072 China"}]},{"given":"Lina","family":"Wang","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Software Engineering; Computer School, Wuhan University; Wuhan 430072 China"}]}],"member":"311","published-online":{"date-parts":[[2016,7,7]]},"reference":[{"issue":"4","key":"10.1002\/sec.1553-BIB0001|sec1553-cit-0001","doi-asserted-by":"crossref","first-page":"50","DOI":"10.1145\/1721654.1721672","article-title":"A view of cloud computing","volume":"53","author":"Armbrust","year":"2010","journal-title":"Communications of the ACM"},{"issue":"3","key":"10.1002\/sec.1553-BIB0002|sec1553-cit-0002","doi-asserted-by":"crossref","first-page":"538","DOI":"10.1109\/TMC.2014.2322373","article-title":"Friendbook: a semantic-based friend recommendation system for social networks","volume":"14","author":"Wang","year":"2015","journal-title":"IEEE Transactions on Mobile Computing"},{"issue":"6","key":"10.1002\/sec.1553-BIB0003|sec1553-cit-0003","doi-asserted-by":"crossref","first-page":"18","DOI":"10.1109\/MCOM.2015.7120041","article-title":"On the computation offloading at ad hoc cloudlet: architecture and service models","volume":"53","author":"Chen","year":"2015","journal-title":"IEEE Communications"},{"key":"10.1002\/sec.1553-BIB0004|sec1553-cit-0004","first-page":"1","article-title":"Software-defined mobile networks security","author":"Chen","year":"2016","journal-title":"Mobile Networks and Applications"},{"key":"10.1002\/sec.1553-BIB0005|sec1553-cit-0005","doi-asserted-by":"publisher","DOI":"10.1109\/TC.2016.2560812","article-title":"Deypos: deduplicatable dynamic proof of storage for multi-user environments","author":"He","year":"2016","journal-title":"IEEE Transactions on Computers"},{"key":"10.1002\/sec.1553-BIB0006|sec1553-cit-0006","volume-title":"Cloud Computing, a Practical Approach","author":"Velte","year":"2010"},{"issue":"2","key":"10.1002\/sec.1553-BIB0007|sec1553-cit-0007","doi-asserted-by":"crossref","first-page":"340","DOI":"10.1109\/TPDS.2015.2401003","article-title":"A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data","volume":"27","author":"Xia","year":"2016","journal-title":"IEEE Transactions on Parallel and Distributed Systems"},{"key":"10.1002\/sec.1553-BIB0008|sec1553-cit-0008","doi-asserted-by":"crossref","unstructured":"Ateniese G Burns RC Curtmola R Herring J Kissner L Peterson ZNJ Song DX Provable data possession at untrusted stores Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS'07 Alexandria, VA, USA 2007 598 609","DOI":"10.1145\/1315245.1315318"},{"key":"10.1002\/sec.1553-BIB0009|sec1553-cit-0009","doi-asserted-by":"crossref","unstructured":"Juels A Jr BSK Pors: proofs of retrievability for large files Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS'07 Alexandria, VA, USA 2007 584 597","DOI":"10.1145\/1315245.1315317"},{"key":"10.1002\/sec.1553-BIB0010|sec1553-cit-0010","doi-asserted-by":"crossref","unstructured":"Dimakis AG Godfrey B Wainwright MJ Ramchandran K Network coding for distributed storage systems 26th IEEE International Conference on Computer Communications, INFOCOM'07 Anchorage, Alaska, USA 2007 2000 2008","DOI":"10.1109\/INFCOM.2007.232"},{"key":"10.1002\/sec.1553-BIB0011|sec1553-cit-0011","doi-asserted-by":"crossref","unstructured":"Halevi S Harnik D Pinkas B Shulman-Peleg A Proofs of ownership in remote storage systems Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS'11 Chicago, Illinois, USA 2011 491 500","DOI":"10.1145\/2046707.2046765"},{"key":"10.1002\/sec.1553-BIB0012|sec1553-cit-0012","doi-asserted-by":"crossref","unstructured":"Bellare M Keelveedhi S Ristenpart T Message-locked encryption and secure deduplication Advances in Cryptology - EUROCRYPT'13 Athens, Greece 2013 296 312","DOI":"10.1007\/978-3-642-38348-9_18"},{"issue":"1","key":"10.1002\/sec.1553-BIB0013|sec1553-cit-0013","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1145\/1952982.1952994","article-title":"Remote data checking using provable data possession","volume":"14","author":"Ateniese","year":"2011","journal-title":"ACM Transactions on Information and System Security"},{"key":"10.1002\/sec.1553-BIB0014|sec1553-cit-0014","doi-asserted-by":"crossref","unstructured":"Erway CC K\u00fcp\u00e7\u00fc A Papamanthou C Tamassia R Dynamic provable data possession Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS'09 Chicago, Illinois, USA 2009 213 222","DOI":"10.1145\/1653662.1653688"},{"key":"10.1002\/sec.1553-BIB0015|sec1553-cit-0015","doi-asserted-by":"crossref","unstructured":"Wang C Wang Q Ren K Lou W Privacy-preserving public auditing for data storage security in cloud computing 29th IEEE International Conference on Computer Communications, INFOCOM'10 San Diego, CA, USA 2010 525 533","DOI":"10.1109\/INFCOM.2010.5462173"},{"key":"10.1002\/sec.1553-BIB0016|sec1553-cit-0016","doi-asserted-by":"crossref","unstructured":"Yuan J Yu S Efficient public integrity checking for cloud data sharing with multi-user modification 2014 IEEE International Conference on Computer Communications, INFOCOM'14 Toronto, Canada 2014 2121 2129","DOI":"10.1109\/INFOCOM.2014.6848154"},{"issue":"6","key":"10.1002\/sec.1553-BIB0017|sec1553-cit-0017","doi-asserted-by":"crossref","first-page":"1165","DOI":"10.1109\/TIFS.2016.2520886","article-title":"Identity-based proxy-oriented data uploading and remote data integrity checking in public cloud","volume":"11","author":"Wang","year":"2016","journal-title":"IEEE Transactions on Information Forensics & Security"},{"key":"10.1002\/sec.1553-BIB0018|sec1553-cit-0018","doi-asserted-by":"crossref","unstructured":"Bowers KD Juels A Oprea A HAIL: a high-availability and integrity layer for cloud storage Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS'09 Chicago, Illinois, USA 2009 187 198","DOI":"10.1145\/1653662.1653686"},{"key":"10.1002\/sec.1553-BIB0019|sec1553-cit-0019","doi-asserted-by":"crossref","unstructured":"Xu J Chang EC Towards efficient proofs of retrievability 7th ACM Symposium on Information, Compuer and Communications Security, ASIACCS'12 Seoul, Korea 2012 79 80","DOI":"10.1145\/2414456.2414503"},{"issue":"3","key":"10.1002\/sec.1553-BIB0020|sec1553-cit-0020","doi-asserted-by":"crossref","first-page":"442","DOI":"10.1007\/s00145-012-9129-2","article-title":"Compact proofs of retrievability","volume":"26","author":"Shacham","year":"2013","journal-title":"Journal of Cryptology"},{"key":"10.1002\/sec.1553-BIB0021|sec1553-cit-0021","doi-asserted-by":"crossref","unstructured":"Armknecht F Bohli JM Karame GO Liu Z Reuter CA Outsourced proofs of retrievability Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS'14 Scottsdale, AZ, USA 2014 831 843","DOI":"10.1145\/2660267.2660310"},{"key":"10.1002\/sec.1553-BIB0022|sec1553-cit-0022","doi-asserted-by":"crossref","unstructured":"Cash D K\u00fcp\u00e7\u00fc A Wichs D Dynamic proofs of retrievability via oblivious RAM Advances in Cryptology - EUROCRYPT'13 Athens, Greece 2013 279 295","DOI":"10.1007\/978-3-642-38348-9_17"},{"key":"10.1002\/sec.1553-BIB0023|sec1553-cit-0023","doi-asserted-by":"crossref","unstructured":"Shi E Stefanov E Papamanthou C Practical dynamic proofs of retrievability 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13 Berlin, Germany 2013 325 336","DOI":"10.1145\/2508859.2516669"},{"issue":"99","key":"10.1002\/sec.1553-BIB0024|sec1553-cit-0024","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1109\/TSC.2015.2481880","article-title":"Dynamic proofs of retrievability for coded cloud storage systems","volume":"PP","author":"Ren","year":"2015","journal-title":"IEEE Transactions on Services Computing"},{"key":"10.1002\/sec.1553-BIB0025|sec1553-cit-0025","doi-asserted-by":"crossref","unstructured":"Di\u00a0Pietro R Sorniotti A Boosting efficiency and security in proof of ownership for deduplication Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, ASIACCS'12 Seoul, Korea 2012 81 82","DOI":"10.1145\/2414456.2414504"},{"key":"10.1002\/sec.1553-BIB0026|sec1553-cit-0026","doi-asserted-by":"crossref","unstructured":"Zheng Q Xu S Secure and efficient proof of storage with deduplication 2nd ACM Conference on Data and Application Security and Privacy, CODASPY'12 San Antonio, TX, USA 2012 1 12","DOI":"10.1145\/2133601.2133603"},{"key":"10.1002\/sec.1553-BIB0027|sec1553-cit-0027","doi-asserted-by":"crossref","unstructured":"Stefanov E Dijk Mv Juels A Oprea A Iris: a scalable cloud file system with efficient integrity checks 28th annual computer security applications conference, ACSAC'12 Orlando, FL, USA 2012 229 238","DOI":"10.1145\/2420950.2420985"},{"issue":"2","key":"10.1002\/sec.1553-BIB0028|sec1553-cit-0028","doi-asserted-by":"crossref","first-page":"423","DOI":"10.1109\/TPDS.2013.303","article-title":"Dominating set and network coding-based routing in wireless mesh networks","volume":"26","author":"Chen","year":"2015","journal-title":"IEEE Transactions on Parallel and Distributed Systems"},{"key":"10.1002\/sec.1553-BIB0029|sec1553-cit-0029","doi-asserted-by":"publisher","DOI":"10.1016\/j.comnet.2016.05.027","article-title":"Distributed greedy coding-aware deterministic routing for multi-flow in wireless networks","author":"Chen","journal-title":"Computer Networks"},{"issue":"10","key":"10.1002\/sec.1553-BIB0030|sec1553-cit-0030","doi-asserted-by":"crossref","first-page":"4413","DOI":"10.1109\/TIT.2006.881746","article-title":"A random linear network coding approach to multicast","volume":"52","author":"Ho","year":"2006","journal-title":"IEEE Transactions on Information Theory"}],"container-title":["Security and Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.1553","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/full\/10.1002\/sec.1553","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,7,4]],"date-time":"2021-07-04T05:35:10Z","timestamp":1625376910000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/sec.1553"}},"subtitle":["Message-locked proof of ownership and retrievability with remote repairing in cloud"],"short-title":[],"issued":{"date-parts":[[2016,7,7]]},"references-count":30,"journal-issue":{"issue":"16","published-print":{"date-parts":[[2016,11,10]]}},"URL":"https:\/\/doi.org\/10.1002\/sec.1553","archive":["Portico"],"relation":{},"ISSN":["1939-0114"],"issn-type":[{"value":"1939-0114","type":"print"}],"subject":[],"published":{"date-parts":[[2016,7,7]]}}}