S. Hansell and S. , The New York Times 10 Roz Ho Microsoft Confirms Data Recovery for Sidekick Users Sidekick Users Share Their Horror Stories The Sidekick Cloud Disaster, Says Sidekick Owners May Recover Lost Data Microsoft News Center Characterization of Proofs of Storage Deterministic Probabilistic PDP POR Unbounded Static Dynamic Public Verifiability Privacy-Preserving Deterministic Deswarte and Quisquater [71] Filho and Barreto, pp.1-8, 2009.

W. Shacham and . Bowers, (private) Shacham and Waters

S. Agrawal and D. Boneh, Homomorphic MACs: MAC-Based Integrity for Network Coding, Applied Cryptography and Network Security, pp.292-305, 2009.
DOI : 10.1007/3-540-48405-1_38

R. Ahlswede, N. Cai, S. Li, and R. W. Yeung, Network information flow, IEEE Transactions on Information Theory, vol.46, issue.4, pp.1204-1216, 2000.
DOI : 10.1109/18.850663

I. Aktug and K. Naliuka, ConSpec ? a formal language for policy specification, Electronic Notes in Theoretical Computer Science, pp.45-58, 2008.

M. Ali, L. Bussard, and U. Pinsdorf, Obligation Language and Framework to Enable Privacy-Aware SOA, Data Privacy Management and Autonomous Spontaneous Security, pp.18-32, 2010.
DOI : 10.1007/978-3-642-11207-2_3

P. David and . Anderson, Volunteer Computing: The Ultimate Cloud, ACM Crossroads, vol.16, issue.3, pp.7-10, 2010.

P. David, J. Anderson, E. Cobb, M. Korpela, D. Lebofsky et al., SETI@Home: An Experiment in Public-Resource Computing, Communications of the ACM, vol.45, issue.11, pp.56-61, 2002.

C. A. Ardagna, L. Bussard, S. De-capitani, D. Vimercati, G. Neven et al., Primelife policy language, p.169, 2009.

F. Armknecht, J. Bohli, O. Ghassan, Z. Karame, . Liu et al., Outsourced Proofs of Retrievability, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.831-843, 2014.
DOI : 10.14257/ijsia.2013.7.6.02

S. Arora and S. Safra, Probabilistic checking of proofs: a new characterization of NP, Journal of the ACM, vol.45, issue.1, pp.70-122, 1998.
DOI : 10.1145/273865.273901

S. Arora, C. Lund, R. Motwani, M. Sudan, and M. Szegedy, Proof verification and the hardness of approximation problems, Journal of the ACM, vol.45, issue.3, pp.501-555, 1998.
DOI : 10.1145/278298.278306

J. Mikhail, . Atallah, B. Keith, and . Frikken, Securely Outsourcing Linear Algebra Computations, Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, pp.48-59, 2010.

G. Ateniese and . Breno-de-medeiros, Identity-Based Chameleon Hash and Applications, Financial Cryptography, pp.164-180, 2004.
DOI : 10.1007/978-3-540-27809-2_19

G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner et al., Provable data possession at untrusted stores, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.598-609, 2007.
DOI : 10.1145/1315245.1315318

G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, Scalable and efficient provable data possession, Proceedings of the 4th international conference on Security and privacy in communication netowrks, SecureComm '08, pp.1-9, 2008.
DOI : 10.1145/1460877.1460889

G. Ateniese, S. Kamara, and J. Katz, Proofs of Storage from Homomorphic Identification Protocols, ASIACRYPT, pp.319-333, 2009.
DOI : 10.1007/978-3-642-10366-7_19

G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, O. Khan et al., Remote data checking using provable data possession, ACM Transactions on Information and System Security, vol.14, issue.1, pp.12-27, 2011.
DOI : 10.1145/1952982.1952994

M. Azraoui, . Elkhiyaoui, . Melek, K. Bernsmed, D. Oliveira et al., A-PPL: An Accountability Policy Language, Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance, pp.319-326, 2015.
DOI : 10.1007/978-3-319-17016-9_21

L. Babai, Trading group theory for randomness, Proceedings of the seventeenth annual ACM symposium on Theory of computing , STOC '85, pp.421-429, 1985.
DOI : 10.1145/22145.22192

M. Backes, D. Fiore, M. Raphael, and . Reischuk, Verifiable delegation of computation on outsourced data, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.863-874, 2013.
DOI : 10.1145/2508859.2516681

M. Backes, M. Barbosa, D. Fiore, and R. M. Reischuk, ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data, 2015 IEEE Symposium on Security and Privacy, p.84, 2015.
DOI : 10.1109/SP.2015.24

R. Baeza-yates and B. Ribeiro-neto, Modern Information Retrieval, p.80, 1999.

B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai et al., On the (im) Possibility of Obfuscating Programs, Advances in cryptology?CRYPTO 2001, pp.1-18, 2001.

N. Baric and B. Pfitzmann, Collision-free Accumulators and Fail-stop Signature Schemes Without Trees, Proceedings of the 16th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT'97, pp.480-494, 1997.

A. Barros and D. Oberle, Handbook of Service Description: USDL and Its Methods, p.167, 2012.
DOI : 10.1007/978-1-4614-1864-1

Y. Moritz, A. Becker, L. Malkis, and . Bussard, S4P: A generic language for specifying privacy preferences and policies, p.167, 2010.

M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, Proceedings of the 16th Annual International Cryptology conference on Advances in Cryptology, CRYPTO'96, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

E. Ben-sasson, O. Goldreich, P. Harsha, M. Sudan, and S. Vadhan, Short PCPs Verifiable in Polylogarithmic Time, 20th Annual IEEE Conference on Computational Complexity (CCC'05), pp.120-134, 2005.
DOI : 10.1109/CCC.2005.27

E. Ben-sasson, O. Goldreich, P. Harsha, M. Sudan, and S. Vadhan, Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding, SIAM Journal on Computing, vol.36, issue.4, pp.889-974, 2006.
DOI : 10.1137/S0097539705446810

S. Benabbas, R. Gennaro, and Y. Vahlis, Verifiable Delegation of Computation over Large Datasets, Advances in Cryptology ? CRYPTO 2011, pp.111-131
DOI : 10.1007/978-3-642-22792-9_7

J. Benaloh and M. De-mare, One-Way Accumulators: A Decentralized Alternative to Digital Signatures, Advances in Cryptology ? EUROCRYPT'93, pp.274-285, 1994.
DOI : 10.1007/3-540-48285-7_24

K. Bernsmed, H. Kuan, and C. Millard, Deploying Medical Sensor Networks in the Cloud -Accountability Obligations from a European Perspective, p.162, 2014.

E. Bézout, Théorie générale deséquationsdeséquations algébriques. Imprimerie Ph.-D. Pierres, 1779, p.125

N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer, From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference on, ITCS '12, pp.326-349, 2012.
DOI : 10.1145/2090236.2090263

E. Blass, R. D. Pietro, R. Molva, and M. Melek¨onen, PRISM ??? Privacy-Preserving Search in MapReduce, Proceedings of the 12th Privacy Enhancing Technologies Symposium (PETS 2012), pp.41-211, 1931.
DOI : 10.1007/978-3-642-31680-7_10

M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, Advances in Cryptology?EUROCRYPT'98, pp.127-144, 1998.
DOI : 10.1007/BFb0054122

D. Boneh and D. Freeman, Homomorphic Signatures for Polynomial Functions, Advances in Cryptology?EUROCRYPT 2011, pp.149-168, 2011.
DOI : 10.1007/978-3-642-20465-4_10

D. Boneh, C. Gentry, B. Lynn, and H. Shacham, Aggregate and Verifiably Encrypted Signatures from Bilinear Maps, Advances in cryptology?EUROCRYPT 2003, pp.416-432, 2003.
DOI : 10.1007/3-540-39200-9_26

D. Boneh, B. Lynn, and H. Shacham, Short Signatures from the Weil Pairing, J. Cryptology, vol.17, issue.26, pp.297-319, 2004.

S. Bouchenak, G. Chockler, H. Chockler, G. Gheorghe, N. Santos et al., Verifying cloud services, ACM SIGOPS Operating Systems Review, vol.47, issue.2, pp.6-19, 2013.
DOI : 10.1145/2506164.2506167

URL : https://hal.archives-ouvertes.fr/hal-01265437

K. D. Bowers, A. Juels, and A. Oprea, Proofs of retrievability, Proceedings of the 2009 ACM workshop on Cloud computing security, CCSW '09, pp.43-54, 2009.
DOI : 10.1145/1655008.1655015

D. Kevin, A. Bowers, A. Juels, and . Oprea, HAIL: a High-Availability and Integrity Layer for Cloud Storage, Proceedings of the 16th ACM Conference on Computer and Communications Security, pp.187-198, 2009.

S. Bradshaw, C. Millard, and I. Walden, Contracts for Clouds : Comparison and Analysis of the Terms and Conditions of Cloud Computing Services, Technical Report Legal Studies Research Paper, vol.63, p.157, 2010.

B. Braun, A. J. Feldman, Z. Ren, S. Setty, J. Andrew et al., Verifying computations with state, Proceedings of the Twenty-Fourth ACM Symposium on Operating Systems Principles, SOSP '13, pp.341-357, 2013.
DOI : 10.1145/2517349.2522733

T. Bray, J. Paoli, C. Sperberg-mcqueen, . Michael, E. Maler et al., Extensible markup language (XML), World Wide Web Journal, vol.2, issue.4, pp.27-66, 1997.

D. Butin, M. Chicote, and D. L. Métayer, Log Design for Accountability, 2013 IEEE Security and Privacy Workshops, pp.1-7, 2013.
DOI : 10.1109/SPW.2013.26

URL : https://hal.archives-ouvertes.fr/hal-00799100

J. Camenisch and A. Lysyanskaya, Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials, Advances in Cryptology ? CRYPTO 2002, pp.61-76, 2002.
DOI : 10.1007/3-540-45708-9_5

L. Jean, C. , and M. Johnson, The Economics of Financial and Medical Identity Theft, 2012.

R. Canetti, B. Riva, N. Guy, and . Rothblum, Practical delegation of computation using multiple servers, Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, pp.445-454, 2011.
DOI : 10.1145/2046707.2046759

R. Canetti, O. Paneth, D. Papadopoulos, and N. Triandopoulos, Verifiable Set Operations over Outsourced Databases, Public-Key Cryptography?PKC 2014, pp.113-130, 2014.
DOI : 10.1007/978-3-642-54631-0_7

D. Cash, A. Küpçü, and D. Wichs, Dynamic Proofs Of Retrievability via Oblivious RAM, EUROCRYPT, pp.279-295, 2013.

R. Kenneth and . Castleman, Digital Image Processing, p.99, 1996.

D. Catalano and D. Fiore, Practical Homomorphic MACs for Arithmetic Circuits, EUROCRYPT, pp.336-352, 2013.
DOI : 10.1007/978-3-642-38348-9_21

D. Catalano, D. Fiore, R. Gennaro, and L. Nizzardo, Generalizing Homomorphic MACs for Arithmetic Circuits, Public-Key Cryptography?PKC 2014, pp.538-555, 2014.
DOI : 10.1007/978-3-642-54631-0_31

D. Catalano, D. Fiore, and B. Warinschi, Homomorphic Signatures with Efficient Verification for Polynomial Functions, Advances in Cryptology?CRYPTO 2014, pp.371-389, 2014.
DOI : 10.1007/978-3-662-44371-2_21

D. Catteddu, M. Felici, G. Hogben, A. Holcroft, E. Kosta et al., Towards a Model of Accountability for Cloud Computing Services, Proceedings of the DIMACS/BIC/A4Cloud/CSA International Workshop on Trustworthiness, Accountability and Forensics in the Cloud (TAFC), pp.2013-158, 2013.

Q. Chai and G. Gong, Verifiable Symmetric Searchable Encryption for semi-Honestbut-Curious Cloud Servers, Communications (ICC), 2012 IEEE International Conference on, pp.917-922

B. Chen and R. Curtmola, Robust Dynamic Provable Data Possession, 2012 32nd International Conference on Distributed Computing Systems Workshops, pp.515-525, 2012.
DOI : 10.1109/ICDCSW.2012.57

L. Chen, Using algebraic signatures to check data possession in cloud storage, Future Generation Computer Systems, vol.29, issue.7, pp.1709-1715, 2013.
DOI : 10.1016/j.future.2012.01.004

R. Cheng, J. Yan, C. Guan, F. Zhang, and K. Ren, Verifiable Searchable Symmetric Encryption from Indistinguishability Obfuscation, Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS '15, pp.621-626, 2015.
DOI : 10.1145/1180405.1180417

K. Chung, Y. Kalai, and S. Vadhan, Improved Delegation of Computation Using Fully Homomorphic Encryption, Advances in Cryptology?CRYPTO 2010, pp.483-501, 2010.
DOI : 10.1007/978-3-642-14623-7_26

K. Chung, Y. T. Kalai, F. Liu, and R. Raz, Memory Delegation, Advances in Cryptology?CRYPTO 2011, pp.151-168, 2011.
DOI : 10.1007/978-3-642-22792-9_9

G. Cormode, M. Mitzenmacher, and J. Thaler, Practical verified computation with streaming interactive proofs, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference on, ITCS '12, pp.90-112
DOI : 10.1145/2090236.2090245

R. Curtmola, O. Khan, R. Burns, and G. Ateniese, MR-PDP: Multiple-Replica Provable Data Possession, 2008 The 28th International Conference on Distributed Computing Systems, pp.411-420, 2008.
DOI : 10.1109/ICDCS.2008.68

J. Daemen and V. Rijmen, AES proposal: Rijndael, p.36, 1999.

I. Damgård and N. Triandopoulos, Supporting Non-membership Proofs with Bilinear-map Accumulators, IACR Cryptology ePrint Archive, vol.119, issue.123, pp.538-124, 2008.

J. Dean and S. Ghemawat, MapReduce, Communications of the ACM, vol.51, issue.1, pp.107-113, 2008.
DOI : 10.1145/1327452.1327492

Y. Deswarte and J. Quisquater, Remote Integrity Checking, Sixth Working Conference on Integrity and Internal Control in Information Systems (IICIS), pp.1-11, 2004.
DOI : 10.1007/1-4020-7901-X_1

F. Di-cerbo, D. Francis-some, L. Gomez, S. Trabelsi, . Ppl et al., PPL v2.0: Uniform Data Access and Usage Control on Cloud and Mobile, 2015 IEEE/ACM 1st International Workshop on TEchnical and LEgal aspects of data pRivacy and SEcurity, pp.15-172, 2015.
DOI : 10.1109/TELERISE.2015.9

G. Di, C. , and H. Lipmaa, Succinct NP Proofs from an Extractability Assumption, Logic and Theory of Algorithms, pp.175-185, 2008.

M. Dietzfelbinger and C. Weidling, Balanced allocation and dictionaries with tightly packed constant size bins, Theoretical Computer Science, vol.380, issue.1-2, pp.47-68, 2007.
DOI : 10.1016/j.tcs.2007.02.054

Y. Dodis, S. Vadhan, and D. Wichs, Proofs of Retrievability via Hardness Amplification, Theory of Cryptography, pp.109-127, 2009.
DOI : 10.1109/SFCS.2003.1238187

C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, Dynamic provable data possession, Proceedings of the 16th ACM Conference on Computer and Communications Security, CCS '09, pp.213-222, 2009.

E. Esiner, A. Kachkeev, and S. Braunfeld, Alptekin Küpçü, and¨Oznur¨Ozkasapand¨ and¨Oznur and¨Oznur¨ and¨Oznur¨Ozkasap. FlexDPDP: FlexList-based Optimized Dynamic Provable Data Possession, IACR Cryptology ePrint Archive, vol.25, pp.645-669, 2013.

L. Fan, P. Cao, J. Almeida, and A. Z. Broder, Summary cache: a scalable wide-area Web cache sharing protocol, IEEE/ACM Transactions on Networking, vol.8, issue.3, pp.281-293, 2000.
DOI : 10.1109/90.851975

M. Felici and S. Pearson, Accountability for Data Governance in the Cloud, Accountability and Security in the Cloud, pp.3-42, 2015.
DOI : 10.1007/978-3-319-17199-9_1

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology?CRYPTO'86, pp.186-194
DOI : 10.1007/3-540-47721-7_12

D. Luiz, G. Filho, and P. Barreto, Demonstrating Data Possession and Uncheatable Data Transfer, IACR Cryptology ePrint Archive, vol.21, pp.150-180, 2006.

D. Fiore and R. Gennaro, Publicly verifiable delegation of large polynomials and matrix computations, with applications, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.501-512, 2012.
DOI : 10.1145/2382196.2382250

M. J. Freedman, . Nissim, . Kobbi, and B. Pinkas, Efficient Private Matching and Set Intersection, Advances in Cryptology-EUROCRYPT 2004, pp.1-19, 2004.
DOI : 10.1007/978-3-540-24676-3_1

S. Garg, C. Gentry, and S. Halevi, Candidate Multilinear Maps from Ideal Lattices, Advances in Cryptology?EUROCRYPT 2013, pp.1-17, 2013.
DOI : 10.1007/978-3-642-38348-9_1

S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai et al., Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits, IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS), 2013, pp.40-49, 2013.

R. Gennaro and D. Wichs, Fully Homomorphic Message Authenticators, Advances in Cryptology-ASIACRYPT 2013, pp.301-320, 2013.
DOI : 10.1007/978-3-642-42045-0_16

R. Gennaro, C. Gentry, and B. Parno, Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers, Proceedings of CRYPTO. Citeseer, pp.61-75, 2010.
DOI : 10.1007/978-3-642-14623-7_25

R. Gennaro, C. Gentry, B. Parno, and M. Raykova, Quadratic Span Programs and Succinct NIZKs without PCPs, EUROCRYPT, pp.626-645, 2013.
DOI : 10.1007/978-3-642-38348-9_37

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

C. Gentry and D. Wichs, Separating succinct non-interactive arguments from all falsifiable assumptions, Proceedings of the 43rd annual ACM symposium on Theory of computing, STOC '11, pp.99-108, 2011.
DOI : 10.1145/1993636.1993651

O. Goldreich and R. Ostrovsky, Software protection and simulation on oblivious RAMs, Journal of the ACM, vol.43, issue.3, pp.431-473, 1996.
DOI : 10.1145/233551.233553

O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, Journal of the ACM, vol.33, issue.4, pp.792-807, 1986.
DOI : 10.1145/6490.6503

S. Goldwasser and S. Micali, Probabilistic encryption & how to play mental poker keeping secret all partial information, Proceedings of the fourteenth annual ACM symposium on Theory of computing , STOC '82, pp.365-377, 1982.
DOI : 10.1145/800070.802212

S. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems, SIAM Journal on Computing, vol.18, issue.1, pp.186-208, 1989.
DOI : 10.1137/0218012

S. Goldwasser, Y. T. Kalai, N. Guy, and . Rothblum, Delegating Computation: Interactive Proofs for Muggles, Proceedings of the 40th annual ACM Symposium on Theory of Computing, pp.113-122, 2008.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.89-98, 2006.
DOI : 10.1145/1180405.1180418

C. Guan, K. Ren, F. Zhang, F. Kerschbaum, and J. Yu, Symmetric-Key Based Proofs of Retrievability Supporting Public Verification, Computer Security?ESORICS 2015, pp.203-223, 2015.
DOI : 10.1145/2414456.2414506

C. Hanser and D. Slamanig, Efficient Simultaneous Privately and Publicly Verifiable Robust Provable Data Possession from Elliptic Curves, SECRYPT 2013 - Proceedings of the 10th International Conference on Security and Cryptography, pp.29-31, 2013.

F. Hao, D. Clarke, and A. F. Zorzo, Deleting Secret Data with Public Verifiability, IEEE Transactions on Dependable and Secure Computing, vol.13, issue.6, p.185, 2014.
DOI : 10.1109/TDSC.2015.2423684

M. Henze, M. Großfengels, M. Koprowski, and K. Wehrle, Towards Data Handling Requirements-Aware Cloud Computing, 2013 IEEE 5th International Conference on Cloud Computing Technology and Science, p.172, 2013.
DOI : 10.1109/CloudCom.2013.145

Y. Ishai, E. Kushilevitz, and R. Ostrovsky, Efficient Arguments without Short PCPs, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07), pp.278-291, 2007.
DOI : 10.1109/CCC.2007.10

I. and I. Iso, Information technology ? Open distributed processing ? Reference model ? Enterprise language, International Organization for Standardization, pp.2015-161, 2015.

R. Johnson, D. Molnar, D. Song, and D. Wagner, Homomorphic Signature Schemes, Topics in Cryptology?CT-RSA 2002, pp.244-262, 2002.
DOI : 10.1007/3-540-45760-7_17

A. Juels and B. S. Kaliski, Pors, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.584-597, 2007.
DOI : 10.1145/1315245.1315317

A. Kate, G. M. Zaverucha, and I. Goldberg, Constant-Size Commitments to Polynomials and Their Applications, Advances in Cryptology-ASIACRYPT 2010, pp.177-194, 2010.
DOI : 10.1007/978-3-642-17373-8_11

E. Katz-bassett, P. John, A. John, D. Krishnamurthy, T. Wetherall et al., Towards IP geolocation using delay and topology measurements, Proceedings of the 6th ACM SIGCOMM on Internet measurement , IMC '06, pp.71-84, 2006.
DOI : 10.1145/1177080.1177090

J. Kilian, A Note on Efficient Zero-Knowledge Proofs and Arguments, Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, pp.723-732, 1992.

J. Kilian, Improved Efficient Arguments, Advances in Cryptology?CRYPTO'95, pp.311-324, 1995.
DOI : 10.1007/3-540-44750-4_25

A. Zachary, J. Kissel, and . Wang, Verifiable Phrase Search over Encrypted Data Secure against a Semi-Honest-but-Curious Adversary, Distributed Computing Systems Workshops (ICDCSW), 2013 IEEE 33rd International Conference on, pp.126-131, 2013.

E. Ahmed, D. Kosba, C. Papadopoulos, . Papamanthou, F. Mahmoud et al., TRUESET: Faster verifiable set computations, USENIX Security, pp.81-153, 2014.

H. Krawczyk and T. Rabin, Chameleon Signatures [115] Lukasz Krzywiecki and Miros law Kuty lowski. Proof of Possession for Cloud Storage via Lagrangian Interpolation Techniques, Proceedings of the Network and Distributed System Security Symposium, NDSS 2000 Network and System Security, pp.58-305, 2000.

A. Küpçü, Official Arbitration with Secure Cloud Storage Application, The Computer Journal, vol.58, issue.4, pp.831-852, 2015.
DOI : 10.1093/comjnl/bxt138

D. , D. Lamanna, J. Skene, and W. Emmerich, SLAng: A Language for Defining Service Level Agreements, Proceedings of the The Ninth IEEE Workshop on Future Trends of Distributed Computing Systems, p.167, 2003.

A. Langlois, D. Stehlé, and R. Steinfeld, GGHLite: More Efficient Multilinear Maps from Ideal Lattices, Advances in Cryptology?EUROCRYPT 2014, pp.239-256, 2014.
DOI : 10.1007/978-3-642-55220-5_14

URL : https://hal.archives-ouvertes.fr/hal-00983179

T. Lepoint and M. Tibouchi, Cryptanalysis of a (Somewhat) Additively Homomorphic Encryption Scheme Used in PIR, Financial Cryptography and Data Security, pp.184-193, 2015.
DOI : 10.1007/978-3-662-48051-9_14

J. Li, N. Li, and R. Xue, Universal Accumulators with Efficient Non- Membership Proofs, Applied Cryptography and Network Security, pp.253-269, 2007.

P. Liu, J. Wang, H. Ma, and H. Nie, Efficient Verifiable Public Key Encryption with Keyword Search Based on KP-ABE, 2014 Ninth International Conference on Broadband and Wireless Computing, Communication and Applications, pp.584-589, 2014.
DOI : 10.1109/BWCCA.2014.119

M. Marchiori, The Platform for Privacy Preferences 1.0 (P3P1.0) Specification. W3C recommendation, W3C, p.167, 2002.

P. Mell and T. Grance, The NIST Definition of Cloud Computing, 2011.
DOI : 10.6028/NIST.SP.800-145

C. Ralph and . Merkle, A Digital Signature Based on a Conventional Encryption Function, Advances in Cryptology?CRYPTO'87, pp.369-378, 1988.

S. Micali, Computationally Sound Proofs, SIAM Journal on Computing, vol.30, issue.4, pp.1253-1298, 2000.
DOI : 10.1137/S0097539795284959

P. Mohassel, Efficient and Secure Delegation of Linear Algebra, IACR Cryptology ePrint Archive, vol.79, pp.605-84, 2011.

D. Molnar, The SETI@home problem, ACM Crossroads, vol.7, issue.4, pp.55-60, 2000.

R. Morselli, B. Bhattacharjee, J. Katz, and P. Keleher, Trust-preserving set operations, IEEE INFOCOM 2004, pp.2231-2241
DOI : 10.1109/INFCOM.2004.1354646

S. Nakamoto, Bitcoin: A Peer-to-Peer Electronic Cash System, pp.28-29, 2008.

L. Nguyen, Accumulators from Bilinear Pairings and Applications, Topics in Cryptology?CT-RSA 2005, pp.275-292, 2005.
DOI : 10.1007/978-3-540-30574-3_19

N. Damianou, N. Dulay, E. Lupu, and M. Sloman, The Ponder Policy Specification Language, POLICY, pp.18-38, 2001.
DOI : 10.1007/3-540-44569-2_2

R. Pagh and F. F. Rodler, Cuckoo hashing, Journal of Algorithms, vol.51, issue.2, pp.122-144, 2004.
DOI : 10.1016/j.jalgor.2003.12.002

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology at EUROCRYPT'99, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

S. Papadopoulos, D. Papadias, W. Cheng, and K. Tan, Separating Authentication from Query Execution in Outsourced Databases, 2009 IEEE 25th International Conference on Data Engineering, pp.1148-1151, 2009.
DOI : 10.1109/ICDE.2009.187

C. Papamanthou, R. Tamassia, and N. Triandopoulos, Optimal Verification of Operations on Dynamic Sets, Advances in Cryptology?CRYPTO 2011, pp.91-110, 2011.
DOI : 10.1007/978-3-642-22792-9_6

C. Papamanthou, E. Shi, and R. Tamassia, Signatures of Correct Computation, Theory of Cryptography, pp.222-242, 2013.
DOI : 10.1007/978-3-642-36594-2_13

B. Parno, M. Jonathan, A. Mccune, and . Perrig, Bootstrapping Trust in Modern Computers, p.71, 2011.
DOI : 10.1007/978-1-4614-1460-5

B. Parno, M. Raykova, and V. Vaikuntanathan, How to Delegate and Verify in Public: Verifiable Computation from Attribute-Based Encryption, Theory of Cryptography, pp.422-439, 2012.
DOI : 10.1007/978-3-642-28914-9_24

B. Parno, J. Howell, C. Gentry, and M. Raykova, Pinocchio, Security and Privacy (SP), 2013 IEEE Symposium on, pp.238-252
DOI : 10.1007/978-1-4614-1460-5

M. Paul and A. Saxena, Proof Of Erasability for Ensuring Comprehensive Data Deletion in Cloud Computing, Recent Trends in Network Security and Applications, pp.340-348, 2010.
DOI : 10.1007/978-3-642-14478-3_35

S. Pearson, V. Tountopoulos, D. Catteddu, M. Sudholt, R. Molva et al., Accountability for cloud and other future Internet services, 4th IEEE International Conference on Cloud Computing Technology and Science Proceedings, pp.629-632, 2012.
DOI : 10.1109/CloudCom.2012.6427512

URL : https://hal.archives-ouvertes.fr/hal-00778369

D. Perito and G. Tsudik, Secure Code Update for Embedded Devices via Proofs of Secure Erasure, ESORICS, pp.643-662, 2010.
DOI : 10.1007/978-3-642-15497-3_39

N. Zachary, M. Peterson, R. Gondree, and . Beverly, A Position Paper on Data Sovereignty: The Importance of Geolocating Data in the Cloud, Proceedings of the 8th USENIX Conference on Networked Systems Design and Implementation, p.185, 2011.

S. James, L. Plank, and . Xu, Optimizing Cauchy Reed-Solomon codes for fault-tolerant network storage applications, Fifth IEEE International Symposium on Network Computing and Applications, pp.173-180, 2006.

P. Porwik and A. Lisowska, The Haar-Wavelet Transform in Digital Image Processing: Its Status and Achievements. Machine graphics and vision, pp.79-98, 2004.

W. Mark, R. Powell, K. Rossi, and . Shams, A Scalable Image Processing Framework for Gigapixel Mars and Other celestial Body Images, Aerospace Conference, pp.1-11, 2010.

W. Pugh, Skip lists: a probabilistic alternative to balanced trees, Communications of the ACM, vol.33, issue.6, pp.668-676, 1990.
DOI : 10.1145/78973.78977

S. Irving, G. Reed, and . Solomon, Polynomial Codes Over Certain Finite Fields, Journal of the Society of Industrial and Applied Mathematics, vol.8, issue.26, pp.300-304, 19601960.

L. Ronald, A. Rivest, Y. Shamir, and . Tauman, How To Leak A Secret, Advances in Cryptology?ASIACRYPT 2001, pp.552-565, 2001.

K. David, P. J. Ruch, and . Van-fleet, Wavelet theory: An Elementary Approach with Applications, p.99, 2011.

A. Sadeghi, T. Schneider, and M. Winandy, Token-Based Cloud Computing, Trust and Trustworthy Computing, pp.417-429, 2010.
DOI : 10.1007/978-3-642-13869-0_30

J. Schiffman, T. Moyer, H. Vijayakumar, T. Jaeger, and P. Mcdaniel, Seeding clouds with trust anchors, Proceedings of the 2010 ACM workshop on Cloud computing security workshop, CCSW '10, pp.43-46, 2010.
DOI : 10.1145/1866835.1866843

S. Thomas, . Schwarz, L. Ethan, and . Miller, Store, Forget, and Check: Using Algebraic Signatures to Check Remotely Administered Storage, 26th IEEE International Conference on Distributed Computing Systems, pp.12-12, 2006.

F. Sebé, J. Domingo-ferrer, A. Martínez-balleste, Y. Deswarte, and J. Quisquater, Efficient Remote Data Possession Checking in Critical Information Infrastructures, IEEE Transactions on Knowledge and Data Engineering, vol.20, issue.8, pp.1034-1038, 2008.
DOI : 10.1109/TKDE.2007.190647

S. Setty, J. Andrew, M. Blumberg, and . Walfish, Toward Practical and Unconditional Verification of Remote Computations, Proceedings of the 13th USENIX Conference on Hot Topics in Operating Systems, HotOS, pp.29-29, 2011.

S. Setty, B. Braun, V. Vu, J. Andrew, B. Blumberg et al., Resolving the conflict between generality and plausibility in verified computation, Proceedings of the 8th ACM European Conference on Computer Systems, EuroSys '13, pp.71-84, 2013.
DOI : 10.1145/2465351.2465359

T. V. Srinath, R. Setty, A. J. Mcpherson, M. Blumberg, and . Walfish, Making Argument Systems for Outsourced Computation Practical (sometimes), 19th Annual Network and Distributed System Security Symposium, NDSS 2012, pp.75-84, 1973.

T. Srinath, V. Setty, N. Vu, B. Panpalia, . Braun et al., Taking Proof-Based Verified Computation a Few Steps Closer to Practicality, USENIX Security Symposium, pp.253-268, 2012.

H. Shacham and B. Waters, Compact Proofs Of Retrievability, Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT '08, pp.90-107, 2008.

. Shiuan-tzuo, W. Shen, and . Tzeng, Delegable Provable Data Possession for Remote Data in the Clouds, Information and Communications Security, pp.93-111

E. Shi, E. Stefanov, and C. Papamanthou, Practical dynamic proofs of retrievability, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.325-336, 2013.
DOI : 10.1145/2508859.2516669

S. Singh and S. Prabhakar, Ensuring correctness over untrusted private database, Proceedings of the 11th international conference on Extending database technology Advances in database technology, EDBT '08, pp.476-486, 2008.
DOI : 10.1145/1353343.1353402

C. Steel, R. Lai, and R. Naggapan, Core Security Patterns: Identity Management Standards and Technologies, p.169

E. Stefanov, M. Van-dijk, A. Juels, and A. Oprea, Iris, Proceedings of the 28th Annual Computer Security Applications Conference on, ACSAC '12, pp.229-238
DOI : 10.1145/2420950.2420985

W. Sun, B. Wang, N. Cao, M. Li, W. Lou et al., Verifiable Privacy-Preserving Multi-Keyword Text Search in the Cloud Supporting Similarity-Based Ranking, IEEE Transactions on Parallel and Distributed Systems, vol.25, issue.11, pp.253025-3035, 2014.
DOI : 10.1109/TPDS.2013.282

W. Sun, X. Liu, W. Lou, T. Hou, and H. Li, Catch you if you lie to me: Efficient verifiable conjunctive keyword search over large dynamic encrypted cloud data, 2015 IEEE Conference on Computer Communications (INFOCOM), pp.2110-2118, 2015.
DOI : 10.1109/INFOCOM.2015.7218596

J. Thaler, Time-Optimal Interactive Proofs for Circuit Evaluation, Advances in Cryptology ? CRYPTO 2013, pp.71-89, 2013.
DOI : 10.1007/978-3-642-40084-1_5

J. Trostle and A. Parrish, Efficient Computationally Private Information Retrieval from Anonymity or Trapdoor Groups, Proceedings of Conference on Information Security, pp.114-128
DOI : 10.1007/3-540-44702-4_1

D. Joseph, . Twicken, D. Bruce, . Clarke, T. Stephen et al., Photometric Analysis in the Kepler Science Operations Center pipeline, SPIE Astronomical Telescopes+ Instrumentation International Society for Optics and Photonics, pp.774023-774023, 2010.

M. Van-dijk, A. Juels, A. Oprea, L. Ronald, E. Rivest et al., Hourglass schemes, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.265-280, 2012.
DOI : 10.1145/2382196.2382227

V. Vu, S. Setty, J. Andrew, M. Blumberg, and . Walfish, A Hybrid Architecture for Interactive Verifiable Computation, 2013 IEEE Symposium on Security and Privacy, pp.223-237, 2013.
DOI : 10.1109/SP.2013.48

S. Riad, S. Wahby, Z. Setty, . Ren, J. Andrew et al., Efficient RAM and Control Flow in Verifiable Outsourced Computation, Proceedings of the ISOC NDSS, p.74, 2015.

M. Walfish and A. J. Blumberg, Verifying computations without reexecuting them, Communications of the ACM, vol.58, issue.2, pp.74-84, 2015.
DOI : 10.14722/ndss.2015.23097

B. Wang, B. Li, and H. Li, Knox: Privacy-Preserving Auditing for Shared Data with Large Groups in the Cloud, Applied Cryptography and Network Security, pp.507-525, 2012.
DOI : 10.1007/978-3-642-31284-7_30

B. Wang, B. Li, and H. Li, Oruta: Privacy-Preserving Public Auditing for Shared Data in the Cloud, 2012 IEEE Fifth International Conference on Cloud Computing, pp.295-302, 2012.
DOI : 10.1109/CLOUD.2012.46

B. Wang, B. Li, and H. Li, Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud, IEEE Transactions on Services Computing, vol.8, issue.1, pp.92-106, 2015.
DOI : 10.1109/TSC.2013.2295611

C. Wang, Q. Wang, K. Ren, and W. Lou, Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing, 2010 Proceedings IEEE INFOCOM, pp.525-533, 2010.
DOI : 10.1109/INFCOM.2010.5462173

Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing, Proceedings of the 14th European conference on Research in computer security, ESORICS'09, pp.355-370, 2009.
DOI : 10.1109/SP.1980.10006

J. Gaven, R. Watson, M. Safavi-naini, . Alimomeni, E. Michael et al., LoSt: Location Based Storage, Proceedings of the 2012 ACM Workshop on Cloud Computing Security Workshop, pp.59-70, 2012.

B. Wong, I. Stoyanov, and E. Sirer, Octant: A Comprehensive Framework for the Geolocalization of Internet Hosts, Proceedings of the 4th USENIX Conference on Networked Systems Design & Implementation, pp.23-23, 2007.

J. Xu and E. Chang, Towards efficient proofs of retrievability, Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, ASIACCS '12, pp.79-80, 2012.
DOI : 10.1145/2414456.2414503

Y. Yang, D. Papadias, S. Papadopoulos, and P. Kalnis, Authenticated join processing in outsourced databases, Proceedings of the 35th SIGMOD international conference on Management of data, SIGMOD '09, pp.5-18, 2009.
DOI : 10.1145/1559845.1559849

C. Andrew and . Yao, Protocols for Secure Computations, IEEE Annual Symposium on Foundations of Computer Science. IEEE, pp.71-76, 1982.

F. Liang, R. Zhang, and . Safavi-naini, Generalized Homomorphic MACs with Efficient Verification, Proceedings of the 2nd ACM Workshop on ASIA Public-key Cryptography, ASIAPKC '14, pp.3-12, 2014.

F. Liang, R. Zhang, and . Safavi-naini, Verifiable Delegation of Computations with Storage-Verification Trade-off, Computer Security -ESORICS 2014, pp.112-129, 2014.

Y. Zhang and M. Blanton, Efficient dynamic provable possession of remote data via balanced update trees, Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, ASIA CCS '13, pp.183-194, 2013.
DOI : 10.1145/2484313.2484339

Y. Zhang and M. Blanton, Efficient Secure and Verifiable Outsourcing of Matrix Multiplications, Cryptology ePrint Archive, vol.133, issue.110, p.214, 2014.
DOI : 10.1007/978-3-319-13257-0_10

Y. Zhang, J. Katz, and C. Papamanthou, IntegriDB, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pp.1480-1491, 2015.
DOI : 10.1145/2064085.2064093

Q. Zheng and S. Xu, Fair and dynamic proofs of retrievability, Proceedings of the first ACM conference on Data and application security and privacy, CODASPY '11, pp.237-248, 2011.
DOI : 10.1145/1943513.1943546

Q. Zheng, S. Xu, and G. Ateniese, VABKS: Verifiable attribute-based keyword search over outsourced encrypted data, IEEE INFOCOM 2014, IEEE Conference on Computer Communications, pp.522-530
DOI : 10.1109/INFOCOM.2014.6847976

@. Les-freinsàfreinsà, Cette méfiance s'exprime selon deux aspects. D'abord, des défaillances involontaires dans les services du cloud peuvent causer des pertes de données ou une indisponibilité du service qui peuventêtrepeuventêtre critiques pour les organismes qui dépendent de ces services. Ensuite, les fournisseurs de cloud sont eux-mêmes considérés comme malveillants et peuvent adopter deux types de comportements malintentionnés. (i) Un cloud curieux met en

. Pour-qu-'un-tel-protocole-soit-viable, il doitêtredoitêtre efficace, c'est-` a-dire que, ´ etant donné PK f et pour n'importe quelle entrée x et n'importe quel ? x , le temps mis pour exécuter ProbGen(x, PK f ) plus le temps mis pour exécuter Verify(?, VK x ) (o` u VK x est généré par ProbGen) est o(T ), o` u T est le temps requis pout calculer f(x)

. De-cette-analyse-de, art, nous avons porté notre attention sur les solutions pour des fonctions spécifiques et nous proposons trois protocoles pour les opérations suivantes : l'´ evaluation de polynomes, la multiplication matricielle et la recherche de mots-clés

. Dans-le-cas-de-l, ´ evaluation de polynôme, le modèle de protocole de calcul vérifiable public se traduit ainsi : le propriétaire O souhaite déléguer un polynôme A de degré d pouvantêtrepouvantêtre très grand et

X. Basé-sur, Il permet de définir des r` egles de contrôle d'accès, des autorisations ainsi que des obligations Une obligation en langage PPL définit une promesse faire par le DC au DS en relation avec le traitement de ses données personnelles. Le DC doit tenir sa promesse en exécutant une actionparticulì ere après unévénementunévénement spécifique, et facultativement, sous certaines conditions. En pratique, une obligation en PPL s'exprime en termes de Triggers (déclencheur) et d'Actions, est unévénementunévénement conditionné qui déclencle une action que le cloud doit réaliser dans le cadre de l'obligation en question

. Les-extensions-d-'a-ppl, Nous avons d'abord rendu plus explicite la définition des rôles de chacun des acteurs du cloudàcloudà l'aide d'un nouvel attribut subject:role

A. Le-moteur-utilisé-par-les-langages-sur-lesquels and A. Est-basé, En particulier, nous avons développé le composant qui s'occupe de mettre en oeuvre les obligations d'imputabilité comme les notifications ou la consignation des actions. Par ailleurs, nous avons intégrer nos travaux sur les preuves de récupérabilité avec