{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,12]],"date-time":"2024-08-12T15:11:17Z","timestamp":1723475477898},"reference-count":27,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2017,11,1]],"date-time":"2017-11-01T00:00:00Z","timestamp":1509494400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100001809","name":"NSFC","doi-asserted-by":"publisher","award":["61501333","61300213","61272436","61472083"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100012226","name":"Fundamental Research Funds for the Central Universities","doi-asserted-by":"crossref","award":["ZYGX2015J059"],"id":[{"id":"10.13039\/501100012226","id-type":"DOI","asserted-by":"crossref"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Computer Standards & Interfaces"],"published-print":{"date-parts":[[2017,11]]},"DOI":"10.1016\/j.csi.2016.08.006","type":"journal-article","created":{"date-parts":[[2016,9,9]],"date-time":"2016-09-09T15:15:04Z","timestamp":1473434104000},"page":"46-54","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":40,"special_numbering":"P1","title":["Provable data transfer from provable data possession and deletion in cloud storage"],"prefix":"10.1016","volume":"54","author":[{"given":"Liang","family":"Xue","sequence":"first","affiliation":[]},{"given":"Jianbing","family":"Ni","sequence":"additional","affiliation":[]},{"given":"Yannan","family":"Li","sequence":"additional","affiliation":[]},{"given":"Jian","family":"Shen","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.csi.2016.08.006_bib1","unstructured":"VNI. Cisco, Cisco Visual Networking Index: Forecast and Methodology, 2013\u20132018: Visual Networking Index, 2014."},{"key":"10.1016\/j.csi.2016.08.006_bib2","first-page":"1","article-title":"Deleting secret data with public verifiability","author":"Feng","year":"2015","journal-title":"IEEE Trans. Dependable Secur. Comput."},{"key":"10.1016\/j.csi.2016.08.006_bib3","doi-asserted-by":"crossref","unstructured":"G. Ateniese, R.C. Burns, R. Curtmola, J. Herring, L. Kissner, Z.N.J. Peterson, D. Song, Provable data possession at untrusted stores, Proceeding of ACM CCS'07, Alexandria, Virginia, USA, (October\u2013November 2007) pp. 598\u2013609.","DOI":"10.1145\/1315245.1315318"},{"issue":"4","key":"10.1016\/j.csi.2016.08.006_bib4","doi-asserted-by":"crossref","first-page":"297","DOI":"10.1007\/s00145-004-0314-9","article-title":"Short signatures from the Weil pairing","volume":"17","author":"Dan","year":"2004","journal-title":"J. Cryptology"},{"key":"10.1016\/j.csi.2016.08.006_bib5","doi-asserted-by":"crossref","unstructured":"Q. Wang, C. Wang, K. Ren, W. Lou, J. Li, Enabling public auditability and data dynamics for storage security in cloud computing, Proceeding of ESORICS'09, Saint Malo, France, (September 2009) pp. 355\u2013370.","DOI":"10.1007\/978-3-642-04444-1_22"},{"key":"10.1016\/j.csi.2016.08.006_bib6","doi-asserted-by":"crossref","unstructured":"C. Erway, K. Alptekin, C. Papamanthou, R. Tamassia, Dynamic provable data possession, ACM Conference on Computer and Communications Security, (November 2009), pp. 213\u2013222.","DOI":"10.1145\/1653662.1653688"},{"issue":"5","key":"10.1016\/j.csi.2016.08.006_bib7","doi-asserted-by":"crossref","first-page":"847","DOI":"10.1109\/TPDS.2010.183","article-title":"Enabling public auditability and data dynamics for storage security in cloud computing","volume":"22","author":"Wang","year":"2012","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"issue":"4","key":"10.1016\/j.csi.2016.08.006_bib8","doi-asserted-by":"crossref","first-page":"19","DOI":"10.1109\/MNET.2010.5510914","article-title":"Toward public auditable secure cloud data storage services","volume":"24","author":"Wang","year":"2010","journal-title":"IEEE Netw."},{"issue":"5","key":"10.1016\/j.csi.2016.08.006_bib9","doi-asserted-by":"crossref","first-page":"1083","DOI":"10.1016\/j.jss.2011.12.024","article-title":"Yau","volume":"85","author":"Zhu","year":"2012","journal-title":"J. Syst. Softw."},{"issue":"12","key":"10.1016\/j.csi.2016.08.006_bib10","doi-asserted-by":"crossref","first-page":"2231","DOI":"10.1109\/TPDS.2012.66","article-title":"Cooperative provable data possession for integrity verification in multicloud storage","volume":"23","author":"Zhu","year":"2012","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"issue":"9","key":"10.1016\/j.csi.2016.08.006_bib11","doi-asserted-by":"crossref","first-page":"1717","DOI":"10.1109\/TPDS.2012.278","article-title":"An efficient and secure dynamic auditing protocol for data storage in cloud computing","volume":"24","author":"Yang","year":"2013","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"issue":"3","key":"10.1016\/j.csi.2016.08.006_bib12","doi-asserted-by":"crossref","first-page":"165","DOI":"10.1142\/S0218843012410018","article-title":"Secure collaborative integrity verification for hybrid cloud environments","volume":"21","author":"Zhu","year":"2012","journal-title":"Int. J. Cooperative Inf. Syst."},{"issue":"2","key":"10.1016\/j.csi.2016.08.006_bib13","doi-asserted-by":"crossref","first-page":"362","DOI":"10.1109\/TC.2011.245","article-title":"Privacy-preserving public auditing for secure cloud storage","volume":"62","author":"Wang","year":"2013","journal-title":"IEEE Trans. Comput."},{"key":"10.1016\/j.csi.2016.08.006_bib14","doi-asserted-by":"crossref","unstructured":"A. Juels, B.S. Kaliski, PORs: proofs of retrievability for large files, Proceeding of ACM CCS'07, Alexandria, Virginia, USA, (October\u2013November 2007), pp. 584\u2013597.","DOI":"10.1145\/1315245.1315317"},{"key":"10.1016\/j.csi.2016.08.006_bib15","doi-asserted-by":"crossref","unstructured":"H. Shacham, B. Waters, Compact proofs of retrievability, Proceeding of Asiacrypt'08, Sydney, Australia, (January 2008), pp. 90\u2013107.","DOI":"10.1007\/978-3-540-89255-7_7"},{"issue":"3","key":"10.1016\/j.csi.2016.08.006_bib16","doi-asserted-by":"crossref","first-page":"442","DOI":"10.1007\/s00145-012-9129-2","article-title":"Compact proofs of retrievability","volume":"26","author":"Shacham","year":"2013","journal-title":"J. Cryptology"},{"key":"10.1016\/j.csi.2016.08.006_bib17","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1109\/JSYST.2015.2428620","article-title":"Certificateless public auditing scheme for cloud-assisted wireless body area networks","author":"He","year":"2015","journal-title":"IEEE Systems Journal"},{"issue":"6","key":"10.1016\/j.csi.2016.08.006_bib18","first-page":"1","article-title":"Efficient ID-based public auditing for the outsourced data in cloud storage","volume":"6","author":"Zhang","year":"2016","journal-title":"Journal of Clinical Ultrasound"},{"key":"10.1016\/j.csi.2016.08.006_bib19","first-page":"38","article-title":"Provable data possession supporting secure data transfer for cloud storage","author":"Yu","year":"2015","journal-title":"International Conference on Broadband and Wireless Computing, Communication and Applications"},{"key":"10.1016\/j.csi.2016.08.006_bib20","unstructured":"R.Geambasu, T. Kohno, A.A. Levy, et al. Vanish: increasing data privacy with self-destructing data, USENIX Security Symposium, 2009, pp. 299\u2013316."},{"key":"10.1016\/j.csi.2016.08.006_bib21","doi-asserted-by":"crossref","unstructured":"T. Yang, P.P.C. Lee, J.C.S. Lui, et al. FADE: Secure Overlay Cloud Storage with File Assured Deletion, Security and Privacy in Communication Networks - 6th Iternational ICST Conference, SecureComm 2010, Singapore, (September 2010) pp. 380\u2013397.","DOI":"10.1007\/978-3-642-16161-2_22"},{"issue":"1","key":"10.1016\/j.csi.2016.08.006_bib22","first-page":"27","article-title":"An efficient secure deletion scheme for flash file systems","volume":"26","author":"Lee","year":"2010","journal-title":"J. Inf. Sci. Eng."},{"key":"10.1016\/j.csi.2016.08.006_bib23","unstructured":"J. Reardon, S. Capkun, D. Basin, Data node encrypted file system: efficient secure deletion for flash memory, Proceedings of the 21st Usenix Symposium on Security, 2012, pp. 333\u2013348."},{"key":"10.1016\/j.csi.2016.08.006_bib24","doi-asserted-by":"crossref","unstructured":"J. Reardon, D. Basin, S. Capkun, SoK: secure data deletion, Proceedings of the 2013 IEEE Symposium on Security and Privacy, 2013, pp. 301\u2013315.","DOI":"10.1109\/SP.2013.28"},{"key":"10.1016\/j.csi.2016.08.006_bib25","doi-asserted-by":"crossref","unstructured":"J. Reardon, H. Ritzdorf, D. Basin, S. Capkun, Secure data deletion from persistent media, Proceedings of the ACM Conference on Computer and Communications Security, 2013, pp. 271\u2013284.","DOI":"10.1145\/2508859.2516699"},{"issue":"4","key":"10.1016\/j.csi.2016.08.006_bib26","first-page":"448","article-title":"A secure data self-destructing scheme in cloud computing","volume":"2","author":"Xiong","year":"2014","journal-title":"IEEE Trans. Comput."},{"key":"10.1016\/j.csi.2016.08.006_bib27","doi-asserted-by":"crossref","unstructured":"J. Yuan, S. Yu, Secure and constant cost public cloud storage auditing with deduplication, Proceeding of CNS'13, National Harbor, MD, USA, (October 2013) pp. 145\u2013153.","DOI":"10.1109\/CNS.2013.6682702"}],"container-title":["Computer Standards & Interfaces"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0920548916300630?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0920548916300630?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2020,9,25]],"date-time":"2020-09-25T18:36:29Z","timestamp":1601058989000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0920548916300630"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017,11]]},"references-count":27,"alternative-id":["S0920548916300630"],"URL":"https:\/\/doi.org\/10.1016\/j.csi.2016.08.006","relation":{},"ISSN":["0920-5489"],"issn-type":[{"value":"0920-5489","type":"print"}],"subject":[],"published":{"date-parts":[[2017,11]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Provable data transfer from provable data possession and deletion in cloud storage","name":"articletitle","label":"Article Title"},{"value":"Computer Standards & Interfaces","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.csi.2016.08.006","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2016 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}]}}