{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,1,24]],"date-time":"2024-01-24T01:21:36Z","timestamp":1706059296604},"reference-count":32,"publisher":"Wiley","issue":"16","license":[{"start":{"date-parts":[[2016,7,31]],"date-time":"2016-07-31T00:00:00Z","timestamp":1469923200000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/doi.wiley.com\/10.1002\/tdm_license_1.1"},{"start":{"date-parts":[[2016,7,31]],"date-time":"2016-07-31T00:00:00Z","timestamp":1469923200000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"funder":[{"name":"National High-Tech Research and Development Program of China","award":["2015AA016004"]},{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61173154","61272451","61572380","61572379"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Security Comm. Networks"],"published-print":{"date-parts":[[2016,11,10]]},"DOI":"10.1002\/sec.1571","type":"journal-article","created":{"date-parts":[[2016,10,26]],"date-time":"2016-10-26T06:13:43Z","timestamp":1477462423000},"page":"3646-3657","source":"Crossref","is-referenced-by-count":4,"title":["ESDR: an efficient and secure data repairing paradigm in cloud storage"],"prefix":"10.1002","volume":"9","author":[{"given":"Shungan","family":"Zhou","sequence":"first","affiliation":[{"name":"School of Computer; Wuhan University; Wuhan Hubei 430072 China"}]},{"given":"Ruiying","family":"Du","sequence":"additional","affiliation":[{"name":"School of Computer; Wuhan University; Wuhan Hubei 430072 China"}]},{"given":"Jing","family":"Chen","sequence":"additional","affiliation":[{"name":"School of Computer; Wuhan University; Wuhan Hubei 430072 China"}]},{"given":"Debiao","family":"He","sequence":"additional","affiliation":[{"name":"School of Computer; Wuhan University; Wuhan Hubei 430072 China"}]},{"given":"Hua","family":"Deng","sequence":"additional","affiliation":[{"name":"State Grid Information and Communication Company of Hunan Electric Power Corp; Changsha Hunan 410000 China"}]}],"member":"311","published-online":{"date-parts":[[2016,7,31]]},"reference":[{"issue":"4","key":"10.1002\/sec.1571-BIB0001|sec1571-cit-0001","doi-asserted-by":"crossref","first-page":"50","DOI":"10.1145\/1721654.1721672","article-title":"A view of cloud computing","volume":"53","author":"Armbrust","year":"2010","journal-title":"Communications of the ACM"},{"key":"10.1002\/sec.1571-BIB0002|sec1571-cit-0002","first-page":"355","volume-title":"14th European Symposium on Research in Computer Security (ESORICS), LNCS","author":"Wang","year":"2009"},{"key":"10.1002\/sec.1571-BIB0003|sec1571-cit-0003","first-page":"1","volume-title":"29th IEEE International Conference on Computer Communications (INFOCOM)","author":"Wang","year":"2010"},{"key":"10.1002\/sec.1571-BIB0004|sec1571-cit-0004","first-page":"187","volume-title":"Proceedings of the 2009 ACM Conference on Computer and Communications Security (CCS)","author":"Bowers","year":"2009"},{"key":"10.1002\/sec.1571-BIB0005|sec1571-cit-0005","doi-asserted-by":"crossref","first-page":"202","DOI":"10.1145\/502034.502054","volume-title":"Proceedings of the 18th ACM Symposium on Operating System Principles (SOSP)","author":"Dabek","year":"2001"},{"issue":"4","key":"10.1002\/sec.1571-BIB0006|sec1571-cit-0006","doi-asserted-by":"crossref","first-page":"574","DOI":"10.1002\/sec.1004","article-title":"A dependable storage service system in cloud environment","volume":"8","author":"Chang","year":"2015","journal-title":"Security and Communication Networks"},{"issue":"6","key":"10.1002\/sec.1571-BIB0007|sec1571-cit-0007","doi-asserted-by":"crossref","first-page":"982","DOI":"10.1002\/sec.1054","article-title":"Data privacy breach prevention framework for the cloud service","volume":"8","author":"Dhasarathan","year":"2015","journal-title":"Security and Communication Networks"},{"key":"10.1002\/sec.1571-BIB0008|sec1571-cit-0008","first-page":"328","volume-title":"Peer-to-Peer Systems, First International Workshop (IPTPS 2002), LNCS","author":"Weatherspoon","year":"2006"},{"key":"10.1002\/sec.1571-BIB0009|sec1571-cit-0009","doi-asserted-by":"crossref","first-page":"1202","DOI":"10.1109\/ISIT.2012.6283046","volume-title":"Proceedings of the 2012 IEEE International Symposium on Information Theory (ISIT)","author":"Rashmi","year":"2012"},{"key":"10.1002\/sec.1571-BIB0010|sec1571-cit-0010","doi-asserted-by":"crossref","first-page":"1442","DOI":"10.1109\/ISIT.2011.6033778","volume-title":"Proceedings of the 2011 IEEE International Symposium on Information Theory (ISIT)","author":"Shum","year":"2011"},{"issue":"8","key":"10.1002\/sec.1571-BIB0011|sec1571-cit-0011","doi-asserted-by":"crossref","first-page":"5227","DOI":"10.1109\/TIT.2011.2159049","article-title":"Optimal exact-regenerating codes for distributed storage at the MSR and MBR points via a product-matrix construction","volume":"57","author":"Rashmi","year":"2011","journal-title":"IEEE Transactions on Information Theory"},{"issue":"7","key":"10.1002\/sec.1571-BIB0012|sec1571-cit-0012","doi-asserted-by":"crossref","first-page":"1513","DOI":"10.1109\/TIFS.2015.2416688","article-title":"Privacy-preserving public auditing for regenerating-code-based cloud storage","volume":"10","author":"Liu","year":"2015","journal-title":"IEEE Transactions on Information Forensics and Security"},{"key":"10.1002\/sec.1571-BIB0013|sec1571-cit-0013","first-page":"584","volume-title":"Proceedings of the 2007 ACM Conference on Computer and Communications Security (CCS)","author":"Juels","year":"2007"},{"key":"10.1002\/sec.1571-BIB0014|sec1571-cit-0014","first-page":"598","volume-title":"Proceedings of the 2007 ACM Conference on Computer and Communications Security (CCS)","author":"Ateniese","year":"2007"},{"key":"10.1002\/sec.1571-BIB0015|sec1571-cit-0015","first-page":"90","volume-title":"Advances in Cryptology - ASIACRYPT, LNCS","author":"Shacham","year":"2008"},{"issue":"6","key":"10.1002\/sec.1571-BIB0016|sec1571-cit-0016","doi-asserted-by":"crossref","first-page":"1167","DOI":"10.1109\/TIFS.2015.2400425","article-title":"Enabling cloud storage auditing with key-exposure resistance","volume":"10","author":"Yu","year":"2015","journal-title":"IEEE Transactions on Information Forensics and Security"},{"issue":"3","key":"10.1002\/sec.1571-BIB0017|sec1571-cit-0017","doi-asserted-by":"crossref","first-page":"476","DOI":"10.1109\/JPROC.2010.2096170","article-title":"A survey on network codes for distributed storage","volume":"99","author":"Dimakis","year":"2011","journal-title":"Proceedings of the IEEE"},{"issue":"2","key":"10.1002\/sec.1571-BIB0018|sec1571-cit-0018","doi-asserted-by":"crossref","first-page":"423","DOI":"10.1109\/TPDS.2013.303","article-title":"Dominating set and network coding-based routing in wireless mesh networks","volume":"26","author":"Chen","year":"2016","journal-title":"IEEE Transactions on Parallel and Distributed Systems"},{"issue":"9","key":"10.1002\/sec.1571-BIB0019|sec1571-cit-0019","doi-asserted-by":"crossref","first-page":"4539","DOI":"10.1109\/TIT.2010.2054295","article-title":"Network coding for distributed storage systems","volume":"56","author":"Dimakis","year":"2010","journal-title":"IEEE Transactions on Information Theory"},{"issue":"1","key":"10.1002\/sec.1571-BIB0020|sec1571-cit-0020","doi-asserted-by":"crossref","first-page":"31","DOI":"10.1109\/TC.2013.167","article-title":"NCCloud: a network-coding-based storage system in a cloud-of-clouds","volume":"63","author":"Chen","year":"2014","journal-title":"IEEE Transactions on Computers"},{"issue":"11","key":"10.1002\/sec.1571-BIB0021|sec1571-cit-0021","doi-asserted-by":"crossref","first-page":"6993","DOI":"10.1109\/TIT.2014.2351252","article-title":"Codes between MBR and MSR points with exact repair property","volume":"60","author":"Ernval","year":"2014","journal-title":"IEEE Transactions on Information Theory"},{"key":"10.1002\/sec.1571-BIB0022|sec1571-cit-0022","first-page":"452","volume-title":"Advances in Cryptology - ASIACRYPT, LNCS","author":"Al-Ryami","year":"2008"},{"key":"10.1002\/sec.1571-BIB0023|sec1571-cit-0023","first-page":"114","volume-title":"Advances in Cryptology-EUROCRYPT, LNCS","author":"Waters","year":"2005"},{"issue":"4","key":"10.1002\/sec.1571-BIB0024|sec1571-cit-0024","doi-asserted-by":"crossref","first-page":"457","DOI":"10.1093\/comjnl\/bxr097","article-title":"Certificateless signatures: new schemes and security models","volume":"55","author":"Huang","year":"2012","journal-title":"The Computer Journal"},{"key":"10.1002\/sec.1571-BIB0025|sec1571-cit-0025","doi-asserted-by":"crossref","first-page":"458","DOI":"10.1016\/j.ins.2013.09.032","article-title":"Insecurity of an efficient certificateless aggregate signature with constant pairing computations","volume":"268","author":"He","year":"2014","journal-title":"Information Sciences"},{"issue":"11","key":"10.1002\/sec.1571-BIB0026|sec1571-cit-0026","doi-asserted-by":"crossref","first-page":"1979","DOI":"10.1002\/sec.1146","article-title":"Certificateless online\/offline signcryption scheme","volume":"8","author":"Li","year":"2015","journal-title":"Security and Communication Networks"},{"key":"10.1002\/sec.1571-BIB0027|sec1571-cit-0027","first-page":"369","volume-title":"Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security (ASIACCS)","author":"Manuel","year":"2008"},{"key":"10.1002\/sec.1571-BIB0028|sec1571-cit-0028","first-page":"1243","volume-title":"47th Annual Allerton Conference on Communication, Control, and Computing","author":"Rashmi","year":"2009"},{"key":"10.1002\/sec.1571-BIB0029|sec1571-cit-0029","first-page":"213","volume-title":"Advances in Cryptology - CRYPTO, LNCS","author":"Dan","year":"2001"},{"key":"10.1002\/sec.1571-BIB0030|sec1571-cit-0030","doi-asserted-by":"crossref","DOI":"10.1007\/978-3-662-04722-4","volume-title":"The Design of Rijndael: AES-The Advanced Encryption Standard","author":"Daemen","year":"2002"},{"key":"10.1002\/sec.1571-BIB0031|sec1571-cit-0031","first-page":"514","volume-title":"Advances in Cryptology - ASIACRYPT, LNCS","author":"Dan","year":"2001"},{"key":"10.1002\/sec.1571-BIB0032|sec1571-cit-0032","unstructured":"Ben L PBC Library 2006 http:\/\/crypto.stanford.edu\/pbc"}],"container-title":["Security and Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.1571","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.1571","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/onlinelibrary.wiley.com\/wol1\/doi\/10.1002\/sec.1571\/fullpdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,7,11]],"date-time":"2022-07-11T11:07:24Z","timestamp":1657537644000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/sec.1571"}},"subtitle":["ESDR: an efficient and secure data repairing paradigm in cloud storage"],"short-title":[],"issued":{"date-parts":[[2016,7,31]]},"references-count":32,"journal-issue":{"issue":"16","published-print":{"date-parts":[[2016,11,10]]}},"URL":"https:\/\/doi.org\/10.1002\/sec.1571","archive":["Portico"],"relation":{},"ISSN":["1939-0114"],"issn-type":[{"value":"1939-0114","type":"print"}],"subject":[],"published":{"date-parts":[[2016,7,31]]}}}