@Article{Adya2002, author="A. Adya, W. J. Bolosky, M. Castro, G. Cermak, R. Chaiken, J. R. Douceur, J. Howell, J. R. Lorch, M. Theimer, R. P. Wattenhofer", title=" FARSITE: Federated, available, and reliable storage for an incompletely trusted environment", journal="Proceedings of the 5th Symposium on Operating Systems Design and Implementation, San Francisco, USA", year="2002", pages="1–14. ", volume="36" } @Article{Blaze1993, author="M. Blaze", title="A cryptographic file system for UNIX", journal="1st ACM Conference on Computer and Communications Security, ACM Press", year="1993", pages=" 9–16. ", volume="" } @Book{Bovet2005, author="P. D. Bovet, M. Cesati", title="Understanding the Linux Kernel: from I/O ports to process management", year="2005", publisher="O’Reilly Media, Inc.", address="" } @Article{Cattaneo2001, author=" G. Cattaneo, L. Catuogno, A. Del Sorbo, P. Persiano", title=" The design and implementation of a transparent cryptographic file system for Unix", journal="Proc. USENIX Annual Technical Conference, Boston, USA", year="2001", pages=" 199–212. ", volume="" } @Book{Fu1999, author="K. E. Fu", title="Group sharing and random access in cryptographic storage file systems", year="1999", publisher="Master’s thesis, Massachusetts Institute of Technology, Tech. Rep., Boston, USA", address="" } @Article{Geron2007, author=" E. Geron, A. Wool", title="CRUST: cryptographic remote untrusted storage without public keys", journal="Int. J. Inf. Secur. ", year="2007", pages="357–377. ", volume="8" } @Article{Goh2003, author="E.-J. Goh, H. Shacham, N. Modadugu, D. Boneh", title="SiRiUS: Securing remote untrusted storage", journal="Proceedings of the 10th Network and Distributed Systems Security Symposium, San Diego, USA", year="2003", pages="131–145. ", volume="3" } @Article{Hasan2005, author=" R. Hasan, S. Myagmar, A. J. Lee, W. Yurcik", title="Toward a threat model for storage systems", journal="FairFax, VA, USA", year="2005", pages="94–102. ", volume="" } @Article{Kallahalla2003, author="M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, K. Fu", title="Plutus: Scalable secure file sharing on untrusted storage", journal="Proceedings of the 2nd USENIX File and StorageTechnologies, FairFax, VA, USA", year="2003", pages=" 29–42. ", volume="3" } @Article{Merkle1987, author=" R. C. Merkle", title="A digital signature based on a conventional encryption function", journal="Conference on the Theory and Application of Cryptographic Techniques, Springer, Berlin, Heidelberg, Santa Barbara, USA", year="1987", pages="369–378. ", volume="" } @Article{Miler2002, author="E. L. Miler, D. D. Long, W. E. Freeman, B. Reed", title="Strong security for network-attached storage", journal=" Proceedings of the 1st USENIX File and Storage Technologies, Monterey, USA", year="2002", pages=" 1–13. ", volume="" } @Book{O’Shanahan2000, author=" D. P. O’Shanahan", title="CryptosFS: Fast cryptographic secure NFS", year="2000", publisher="Master’s Thesis, The University of Dublin", address="Ireland" } @Article{Riedel2002, author="E. Riedel, M. Kalahala, R. Swaminathan", title="A framework for evaluating storage system security", journal=" Proceedings of the USENIX Conference on File and Storage Technology, Monterey, USA", year="2002", pages="15–30. ", volume="2" } @Article{Traeger2007, author="A. Traeger, K. Thangavelu, E. Zadok", title="Round-trip privacy with NFSv4 ", journal="Proceedings of the 2007 ACM workshop on Storage security and survivability, Alexandria, Virginia, USA", year="2007", pages=" 1–6. ", volume="" } @Article{Wang2016, author="L. Wang, B. Yang, A. Abraham", title="Distilling middle-age cement hydration kinetics from observed data using phased hybrid evolution", journal="Soft Comput.", year="2016", pages="3637–3656. ", volume="20" } @Article{Wang2016, author=" L. Wang, B. Yang, Y.-H. Chen, X.-Q. Zhang, J. Orchard", title=" Improving neural-network classifiers using nearest neighbor partitioning", journal="IEEE Trans. Neural Netw. Learn. Syst.", year="2016", pages="2255–2267. ", volume="28" } @Article{Wang2016, author="L. Wang, B. Yang, J. Orchard", title="Particle swarm optimization using dynamic tournament topology", journal=" Appl. Soft Comput.", year="2016", pages="584–596.", volume="48" } @Article{Wilcox-O’Hearn2008, author=" Z. Wilcox-O’Hearn, B. Warner", title="Tahoe: the least-authority filesystem", journal="Proceedings of the 4th ACM International Workshop on Storage Security and Survivability, Alexandria, Virginia, USA", year="2008", pages=" 21–26. ", volume="" } @Article{Wright2003, author="C. P. Wright, M. C. Michael, E. Zadok", title="NCryptfs: A secure and convenient cryptographic file system", journal=" Proceedings of the USENIX Annual Technical Conference, San Antonio", year="2003", pages=" 197–210. ", volume="USA" } @Article{Yingxun2014, author=" F. Yingxun, L. Shengmei, S. Jiwu", title="A secure network disk system in cloud storage environment", journal=" J. Softw.", year="2014", pages="1831–1843. ", volume="25" } @Book{Zadok1998, author="E. Zadok, I. Badulescu, A. Shender", title="Cryptfs: A stackable vnode level encryption file system", year="1998", publisher="Technical Report CUCS- 021-98, Computer Science Department, Columbia University", address=" New York" } @Article{Zhong2014, author=" T. Zhong, J.-Z. Geng, H. Xiong, Z.-G. Qin", title="The data integrity verification mechanism based on SBT in cloud storage, ", journal="J. Univ. Electron. Sci. Technol. China", year="2014", pages="929–933. ", volume="6" }