Computer Science ›› 2024, Vol. 51 ›› Issue (10): 416-424.doi: 10.11896/jsjkx.230700187
• Information Security • Previous Articles Next Articles
WANG Zheng1,4, WANG Jingwei3, YIN Xinchun1,2,4
CLC Number:
[1]SHEN J,ZHOU T,HE D,et al.Block Design-based Key Agreement for Group Data Sharing in Cloud Computing[J].IEEE Transactions on Dependable and Secure Computing,2017,16(6):996-1010. [2]LIN X J,SUN L,QU H.Cryptanalysis of An Anonymous and Traceable Group Data Sharing in Cloud Computing[J].IEEE Transactions on Information Forensics and Security,2021,16:2773-2775. [3]LAN C,WANG C,LI H,et al.Comments on “Attribute-based Data Sharing Scheme Revisited in Cloud Computing” [J].IEEE Transactions on Information Forensics and Security,2021,16:2579-2580. [4]WU Y,WANG X,SUSILO W,et al.Efficient Server-aided Secure Two-party Computation in Heterogeneous Mobile Cloud Computing[J].IEEE Transactions on Dependable and Secure Computing,2020,18(6):2820-2834. [5]ZHANG L,MENG X,CHOO K K R,et al.Privacy-preserving Cloud Establishment and Data Dissemination Scheme for Vehi-cular Cloud[J].IEEE Transactions on Dependable and Secure Computing,2018,17(3):634-647. [6]DING W X,YAN Z,DENG R H.Privacy-preserving Data Processing with Flexible Access Control[J].IEEE Transactions on Dependable and Secure Computing,2017,17(2):363-376. [7]BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy Attribute-Based Encryption[C]//Proceedings of the 2007 IEEE Symposium on Security and Privacy S&P 2007.Piscataway:IEEE,2007:321-334. [8]MA H,ZHANG R,WAN Z,et al.Verifiable and ExculpableOutsourced Attribute-based Encryption for Access Control in Cloud Computing[J].IEEE Transactions on Dependable and Secure Computing,2015,14(6):679-692. [9]XUE K,CHEN W,LI W,et al.Combining Data Owner-side and Cloud-side Access Control for Encrypted Cloud Storage[J].IEEE Transactions on Information Forensics and Security,2018,13(8):2062-2074. [10]ZHOU L,VARADHARAJAN V,HITCHENS M.AchievingSecure Role-based Access Control on Encrypted Data in Cloud Storage[J].IEEE Transactions on Information Forensics and Security,2013,8(12):1947-1960. [11]WANG J W,NING J T,XU S M,et al.Searchable Attribute-based Encryption Scheme for Dynamic User Groups[J].Journal of Software,2023,34(4):1907-1925. [12]NING J,CAO Z,DONG X,et al.Auditable σ-time Outsourced Attribute-based Encryption for Access Control in Cloud Computing[J].IEEE Transactions on Information Forensics and Secu-rity,2017,13(1):94-105. [13]SAHAI A,WATERS B.Fuzzy Identity-based Encryption[C]//Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin/Heidelberg:Springer,2005:457-473. [14]GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based Encryption for Fine-grained Access Control of Encrypted Data[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security.2006:89-98. [15]LUO F,WANG H,LIN C,et al.ABAEKS:Attribute-Based Au-thenticated Encryption with Keyword Search over Outsourced Encrypted Data[J].IEEE Transactions on Information Forensics and Security,2023,18:4970-4983. [16]YANG K,SHU J,XIE R.Efficient and Provably Secure Data Selective Sharing and Acquisition in Cloud-Based Systems[J].IEEE Transactions on Information Forensics and Security,2023,18:71-84. [17]FERNÁNDEZ M,JAIMUNK J,THURAISINGHAM B.A Privacy-Preserving Architecture and Data-Sharing Model for Cloud-IoT Applications[J].IEEE Transactions on Dependable and Secure Computing,2023,20(4):3495-3507. [18]XUE K,GAI N,HONG J,et al.Efficient and Secure Attribute-based Access Control with Identical Sub-policies Frequently Used in Cloud Storage[J].IEEE Transactions on Dependable and Secure Computing,2020,19(1):635-646. [19]KARIMI L,ALDAIRI M,JOSHI J,et al.An Automatic Attri-bute-based Access Control Policy Extraction from Access Logs[J].IEEE Transactions on Dependable and Secure Computing,2021,19(4):2304-2317. [20]XU S,NING J,LI Y,et al.A Secure EMR Sharing System with Tamper Resistance and Expressive Access Control[J].IEEE Transactions on Dependable and Secure Computing,2023,20(1):53-67. [21]GUO H,ZHANG Z,XU J,et al.Accountable Proxy Re-encryption for Secure Data Sharing[J].IEEE Transactions on Depen-dable and Secure Computing,2018,18(1):145-159. [22]CAO Z,WANG H,ZHAO Y.AP-PRE:Autonomous Path ProxyRe-encryption and Its Applications[J].IEEE Transactions on Dependable and Secure Computing,2017,16(5):833-842. [23]LIANG K,AU M H,LIU J K,et al.A DFA-based Functional Proxy Re-encryption Scheme for Secure Public Cloud Data Sharing[J].IEEE Transactions on Information Forensics and Secu-rity,2014,9(10):1667-1680. [24]GE C,LIU Z,XIA J,et al.Revocable Identity-based Broadcast Proxy Re-encryption for Data Sharing in Clouds[J].IEEE Transactions on Dependable and Secure Computing,2019,18(3):1214-1226. [25]ATENIESE G,CHOU D H,DE MEDEIROS B,et al.Saniti-zable Signatures [C]//Proceedings of the 10th European Symp on Research in Computer Security.Berlin:Springer,2005:159-177. [26]AGRAWAL S,KUMAR S,SHAREEF A,et al.Sanitizable Signatures with Strong Transparency in the Standard Model [C]//Proceedings of the 5th International Conferenceon Information Security and Cryptology.Berlin:Springer,2009:93-107. [27]MO R,MA J F,LIU X M,et al.FABSS:Attribute-based Sanitizable Signature for Flexible Access Structure [C]//Procee-dings of the 19th Int Conf on Information and Communications Security.Berlin:Springer,2018:39-50. [28]SUSILO W,JIANG P,LAI J,et al.Sanitizable Access Control System for Secure Cloud Storage Against Malicious Data Publishers[J].IEEE Transactions on Dependable and Secure Computing,2021,19(3):2138-2148. [29]BLAZY O,BROUILHET L,CONCHON E,et al.Anonymous Attribute-based Designated Verifier Signature[J].Journal of Ambient Intelligence and Humanized Computing,2023,14(10):1-11. [30]TASSA T.Hierarchical Threshold Secret Sharing[J].Journal of Cryptology,2007,20:237-264. [31]LI M T,HUANG X Y,LIU J K,et al.GO-ABE:Group-oriented Attribute-based Encryption[M].Cham:Springer International Publishing,2014. [32]ILIA P,CARMINATI B,FERRARI E,et al.SAMPAC:Socially-aware Collaborative Multi-party Access Control[C]//7th ACM on Conference on Data and Application Security and Privacy.New York:ACM Press,2017:71-82. [33]BOBBA R,KHURANA H,PRABHAKARAN M.Attribute-sets:A Practically Motivated Enhancement to Attribute-based Encryption[C]//14th European Conference on Research in Computer Security.Berlin:Springer,2009:587-604. [34]XUE Y,XUE K,GAI N,et al.An Attribute-based Controlled Collaborative Access Control Scheme for Public Cloud Storage[J].IEEE Transactions on Information Forensics and Security,2019,14(11):2927-2942. [35]PENG C G,PENG Z F,DING H F,et al.Attribute-based Revocable Collaborative Access Control Scheme[J].Journal on Communications.2021,42(5):75-86. [36]CARO A D,IOVINO V.jPBC:Java Pairing Based Cryptography [C]//2011 IEEE Symposium on Computers and Communications(ISCC).IEEE,2011:850-855. |
[1] | LI Zhi, LIN Sen, ZHANG Qiang. Edge Cloud Computing Approach for Intelligent Fault Detection in Rail Transit [J]. Computer Science, 2024, 51(9): 331-337. |
[2] | WANG Tian, SHEN Wei, ZHANG Gongxuan, XU Linli, WANG Zhen, YUN Yu. Soft Real-time Cloud Service Request Scheduling and Multiserver System Configuration for ProfitOptimization [J]. Computer Science, 2024, 51(6A): 230900099-10. |
[3] | TANG Xin, DI Nongyu, YANG Hao, LIU Xin. Optimum Proposal to secGear Based on Skiplist [J]. Computer Science, 2024, 51(6A): 230700030-5. |
[4] | HAN Yujie, XU Zhijie, YANG Dingyu, HUANG Bo, GUO Jianmei. CDES:Data-driven Efficiency Evaluation Methodology for Cloud Database [J]. Computer Science, 2024, 51(6): 111-117. |
[5] | LIU Daoqing, HU Hongchao, HUO Shumin. N-variant Architecture for Container Runtime Security Threats [J]. Computer Science, 2024, 51(6): 399-408. |
[6] | ZHAO Xiaoyan, ZHAO Bin, ZHANG Junna, YUAN Peiyan. Study on Cache-oriented Dynamic Collaborative Task Migration Technology [J]. Computer Science, 2024, 51(2): 300-310. |
[7] | WU Fei, ZHANG Jiabin, YUE Xiaofan, JI Yimu, JING Xiaoyuan. Collaborative Network and Metric Learning Based Label Noise Robust Federated LearningMethod [J]. Computer Science, 2024, 51(10): 391-398. |
[8] | LIU Xuanyu, ZHANG Shuai, HUO Shumin, SHANG Ke. Microservice Moving Target Defense Strategy Based on Adaptive Genetic Algorithm [J]. Computer Science, 2023, 50(9): 82-89. |
[9] | HUANG Lu, NI Lyu, JIN Cheqing. Rectifying Dual Bias for Recommendation [J]. Computer Science, 2023, 50(9): 152-159. |
[10] | LI Yinghao, GUO Haogong, LIU Panpan, XIANG Yihao, LIU Chengming. Cloud Platform Load Prediction Method Based on Temporal Convolutional Network [J]. Computer Science, 2023, 50(7): 254-260. |
[11] | ZAHO Peng, ZHOU Jiantao, ZHAO Daming. Cloud Computing Load Prediction Method Based on Hybrid Model of CEEMDAN-ConvLSTM [J]. Computer Science, 2023, 50(6A): 220300272-9. |
[12] | LIU Zejing, WU Nan, HUANG Fuqun, SONG You. Hybrid Programming Task Recommendation Model Based on Knowledge Graph and Collaborative Filtering for Online Judge [J]. Computer Science, 2023, 50(2): 106-114. |
[13] | ZHANG Qi, YU Shuangyuan, YIN Hongfeng, XU Baomin. Neural Collaborative Filtering for Social Recommendation Algorithm Based on Graph Attention [J]. Computer Science, 2023, 50(2): 115-122. |
[14] | HU Shengxi, SONG Rirong, CHEN Xing, CHEN Zheyi. Dependency-aware Task Scheduling in Cloud-Edge Collaborative Computing Based on Reinforcement Learning [J]. Computer Science, 2023, 50(11A): 220900076-8. |
[15] | FAN Hongyu, ZHANG Yongku, MENG Xiangfu. Recommendation Method Based on Knowledge Graph Residual Attention Networks [J]. Computer Science, 2023, 50(11A): 220900180-7. |
|