Dynamic provable data possession

CC Erway, A Küpçü, C Papamanthou… - ACM Transactions on …, 2015 - dl.acm.org
As storage-outsourcing services and resource-sharing networks have become popular, the
problem of efficiently proving the integrity of data stored at untrusted servers has received …

Permacoin: Repurposing bitcoin work for data preservation

A Miller, A Juels, E Shi, B Parno… - 2014 IEEE Symposium …, 2014 - ieeexplore.ieee.org
Bit coin is widely regarded as the first broadly successful e-cash system. An oft-cited
concern, though, is that mining Bit coins wastes computational resources. Indeed, Bit coin's …

Enabling cloud storage auditing with key-exposure resistance

J Yu, K Ren, C Wang… - IEEE Transactions on …, 2015 - ieeexplore.ieee.org
Cloud storage auditing is viewed as an important service to verify the integrity of the data in
public cloud. Current auditing protocols are all based on the assumption that the client's …

Dynamic proofs of retrievability via oblivious RAM

D Cash, A Küpçü, D Wichs - Journal of Cryptology, 2017 - Springer
Proofs of retrievability allow a client to store her data on a remote server (eg,“in the cloud”)
and periodically execute an efficient audit protocol to check that all of the data are being …

Private blocklist lookups with checklist

D Kogan, H Corrigan-Gibbs - 30th USENIX security symposium (USENIX …, 2021 - usenix.org
This paper presents Checklist, a system for private blocklist lookups. In Checklist, a client
can determine whether a particular string appears on a server-held blocklist of strings …

Generic dynamic data outsourcing framework for integrity verification

M Etemad, A Küpçü - ACM Computing Surveys (CSUR), 2020 - dl.acm.org
Ateniese et al. proposed the Provable Data Possession (PDP) model in 2007. Following
that, Erway et al. adapted the model for dynamically updatable data and called it the …

Optimal computational split-state non-malleable codes

D Aggarwal, S Agrawal, D Gupta, HK Maji… - Theory of Cryptography …, 2015 - Springer
Non-malleable codes are a generalization of classical error-correcting codes where the act
of “corrupting” a codeword is replaced by a “tampering” adversary. Non-malleable codes …

Verifiable oblivious storage

D Apon, J Katz, E Shi, A Thiruvengadam - Public-Key Cryptography–PKC …, 2014 - Springer
We formalize the notion of Verifiable Oblivious Storage (VOS), where a client outsources the
storage of data to a server while ensuring data confidentiality, access pattern privacy, and …

A rate-optimizing compiler for non-malleable codes against bit-wise tampering and permutations

S Agrawal, D Gupta, HK Maji, O Pandey… - Theory of Cryptography …, 2015 - Springer
A non-malleable code protects messages against a class of tampering functions. Informally,
a code is non-malleable if the effect of applying any tampering function on an encoded …

Explicit non-malleable codes against bit-wise tampering and permutations

S Agrawal, D Gupta, HK Maji, O Pandey… - Annual Cryptology …, 2015 - Springer
A non-malleable code protects messages against various classes of tampering. Informally, a
code is non-malleable if the message contained in a tampered codeword is either the …