Computer Science ›› 2025, Vol. 52 ›› Issue (1): 401-411.doi: 10.11896/jsjkx.231200081
• Information Security • Previous Articles Next Articles
ZHOU Jie, WANG Huaqun
CLC Number:
[1]WANG W,REN L,CHEN L,et al.Intrusion detection and security calculation in industrial cloud storage based on an improved dynamic immune algorithm[J].Information Sciences,2018,501:543-557. [2]ZAFAR F,KHAN A,MALIK S U R,et al.A survey of cloud computing data integrity schemes:design challenges,taxonomy and future trends[J].Computers & Security,2017,65:29-49. [3]DODIS Y,KATZ J,XU S H,et al.Key-insulated public key cryptosystems[C]//Proceedings of the Eurocrypt 2002.Berlin,Heidelberg:Springer,2002:65-82. [4]ATENIESE G,BURNS R,CURTMOLA R,et al.Provable data possession at untrusted stores[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security.New York:Association for Computing Machinery,2007:598-609. [5]ERWAY C,KÜPÇÜ A,PAPAMANTHOU C,et al.Dynamic provable data possession[J].ACM Transactions on Information and System Security,2015,17(4):15. [6]WANG C,CHOW S S M,WANG Q,et al.Privacy-Preserving Public Auditing for Secure Cloud Storage[J].IEEE Transactions on Computers,2013,62(2):362-375. [7]ZHU Y,HU H X,YU M Y,et al.Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage[J].IEEE Transactions on Parallel and Distributed Systems,2012,23(12):2231-2244. [8]WANG H Q,WU Q H,QIN B,et al.Identity-based remote data possession checking in public clouds[J].IET Information Secu-rity,2014,8(2):114-121. [9]CHEN R N,LI Y N,YU Y,et al.Blockchain-BasedDynamic Provable Data Possession for Smart Cities[J].IEEE Internet of Things Journal,2020,7(5):4143-4154. [10]WANG H Q,WANG Q H,HE D B.Blockchain-Based Private Provable Data Possession[J].IEEE Transactions on Dependable and Secure Computing,2021,18(5):2379-2389. [11]DU J M,DONG G F,NING J G,et al.A Blockchain-Assisted Certificateless Public Cloud Data Integrity Auditing Scheme[J].IEEE Access,2023,11:123018-123029. [12]YANG X,WU L B,ZHANG Z Z,et al.Survey on Blockchain-based Integrity Validating for Cloud Data[J].Journal of Chinese Computer Systems,2023,44(11):2369-2376. [13]WANG H Q,HE D B,YU J,et al.Incentive and Unconditionally Anonymous Identity-Based Public Provable Data Possession[J].IEEE Transactions on Services Computing,2019,12(5):824-835. [14]ZHANG X J,LIU Q,ZHENG S,et al.Verifiable Cloud Data Sharing Scheme that Supports Privacy Protection[J].Computer Engineering,2023,49(3):49-57. [15]LI T,WANG H Q,HE D B,et al.Synchronized Provable Data Possession Based on Blockchain for Digital Twin[J].IEEE Transactions on Information Forensics and Security,2022,17:472-485. [16]YANG Y,CHEN Y J,CHEN F,et al.An Efficient Identity-Based Provable Data Possession Protocol With Compressed Cloud Storage[J].IEEE Transactions on Information Forensics and Security,2022,17:1359-1371. [17]CURTMOLA R,KHAN O,BURNS R,et al.MR-PDP:Multiple-Replica Provable Data Possession[C]//Proceedings of the 28th International Conference on Distributed Computing Systems.IEEE,2008:411-420. [18]YUAN Y L,ZHANG J B,XU W S.Dynamic Multiple-Replica Provable Data Possession in Cloud Storage System[J].IEEE Access,2020,8:120778-120784. [19]LIU Z P,LIU Y,YANG X W,et al.Integrity Auditing forMulti-Copy in Cloud Storage Based on Red-Black Tree[J].IEEE Access,2021,9:75117-75131. [20]ZHOU L,FU A M,YANG G M,et al.Efficient Certificateless Multi-Copy Integrity Auditing Scheme Supporting Data Dyna-mics[J].IEEE Transactions on Dependable and Secure Computing,2022,19(2):1118-1132. [21]ZHOU L,FU A M,MU Y,et al.Multicopy provable data possession scheme supporting data dynamics for cloud-based Electronic Medical Record system[J].Information Sciences,2021,545:254-276. [22]LI J G,YAN H,ZHANG Y C.Efficient Identity-Based Provable Multi-Copy Data Possession in Multi-Cloud Storage[J].IEEE Transactions on Cloud Computing,2022,10(1):356-365. [23]MIAO Y,HUANG Q,XIAO M Y,et al.Blockchain Assisted Multi-Copy Provable Data Possession With Faults Localization in Multi-Cloud Storage[J].IEEE Transactions on Information Forensics and Security,2022,17:3663-3676. [24]WENG J,LIU S L,CHEN K F,et al.Identity-Based Key-Insulated Signature with Secure Key-Updates[C]//Proceedings of International Conference on Information Security and Cryptology.Berlin,Heidelberg:Springer,2006:13-26. [25]VASUDEVA REDDY P,GOPAL P V S S N.Identity-basedkey-insulated aggregate signature scheme[J].Journal of King Saud University-Computer and Information Sciences,2017,29(3):303-310. [26]HANAOKA G,HANAOKA Y,IMAI H.Parallel Key-Insulated Public Key Encryption[C]//Proceedings of the PKC 2006.Berlin,Heidelberg:Springer,2006:105-122. [27]HOU Y,XIONG H,HUANG X,et al.Certificate-Based Parallel Key-Insulated Aggregate Signature Against Fully Chosen Key Attacks for Industrial Internet of Things[J].IEEE Internet of Things Journal,2021,8(11):8935-8948. [28]CUI J,LU J,ZHONG H,et al.Parallel Key-Insulated Multiuser Searchable Encryption for Industrial Internet of Things[J].IEEE Transactions on Industrial Informatics,2022,18(7):4875-4883. [29]YU J,REN K,WANG C,et al.Enabling Cloud Storage Auditing With Key-Exposure Resistance[J].IEEE Transactions on Information Forensics and Security,2015,10(6):1167-1179. [30]YU J,WANG H Q.Strong Key-Exposure Resilient Auditing for Secure Cloud Storage[J].IEEE Transactions on Information Forensics and Security,2017,12(8):1931-1940. |
[1] | AN Ruicheng, WANG Huaqun. Proxy Provable Data Possession with Key-exposure Resilient [J]. Computer Science, 2024, 51(12): 310-316. |
[2] | YUE Meng, WEN Cheng, HONG Xueting, YAN Simin. Airborne Software Provable Data Possession for Cloud Storage [J]. Computer Science, 2024, 51(11A): 240400040-10. |
[3] | BAI Li-fang, ZHU Yue-fei, LU Bin. Research and Development of Data Storage Security Audit in Cloud [J]. Computer Science, 2020, 47(10): 290-300. |
[4] | XIE Si-jiang,JIA Bei,WANG He,XU Shi-cong. Cloud Big Data Integrity Verification Scheme Based on Multi-branch Tree [J]. Computer Science, 2019, 46(3): 188-196. |
[5] | PANG Xiao-qiong, REN Meng-qi, WANG Tian-qi, CHEN Wen-jun, NIE Meng-fei. Perfect Privacy-preserving Batch Provable Data Possession [J]. Computer Science, 2018, 45(11): 130-137. |
[6] | TIAN Hui, CHEN Yu-xiang, HUANG Yong-feng and LU Jing. Research and Development of Auditing Techniques for Cloud Data Possession [J]. Computer Science, 2017, 44(6): 8-16. |
[7] | MA Hai-feng, YANG Jia-hai, YAO Nian-min and GUAN Ming-shan. Hierarchical Remote Data Possession Checking Method [J]. Computer Science, 2017, 44(3): 55-58. |
[8] | WANG Hui-qing and ZHOU Lei. Multiple-replica Provable Data Possession Based on Paillier Encryption [J]. Computer Science, 2016, 43(Z6): 370-373. |
[9] | XU Dan-hui and KANG Bao-yuan. Secure Identity-based Strong Designated Verifier Signature Scheme [J]. Computer Science, 2016, 43(4): 50-52. |
[10] | . Formalized Security Model of Identity Based Multi-Proxy Signature [J]. Computer Science, 2012, 39(Z6): 41-43. |
[11] | WANG Zhi-yi,LIU Tie,KANG Li,XIE Jing,LEI Gang. Short Public Key Provable Security Identity-based Signature Scheme [J]. Computer Science, 2011, 38(3): 136-139. |
[12] | GUO Jiang-hong,LI Xing-hua,WU Jian-qiang. New Identity-based Key Agreement Scheme for WSN [J]. Computer Science, 2011, 38(3): 127-130. |
[13] | SUN Hua,ZHENG Xue-feng,YU Yi-ke,ZHOU Fang. Secure and Efficient Identity-based Aggregate Signature Scheme [J]. Computer Science, 2010, 37(5): 62-65. |
[14] | ZHANG Zhi,CUI Guo-hua. Secure Access Authentication Scheme in Mobile IPv6 Networks [J]. Computer Science, 2009, 36(12): 26-31. |
|