Computer Science ›› 2025, Vol. 52 ›› Issue (5): 345-356.doi: 10.11896/jsjkx.240300027
• Information Security • Previous Articles Next Articles
TAN Shiyi, WANG Huaqun
CLC Number:
[1]ZUO C,SHAO J,LIU K J,et al.Fine-grained two factor protection mechanism for data sharing in cloud storage[J].IEEE Transactions on Information Forensics and Security,2018,13(1):186-196. [2]LI J G,YAO W,HAN J G,et al.User Collusion Avoidance CP-ABE With Efficient Attribute Revocation for Cloud Storage[J].IEEE Systems Journal,2018,12(2):1767-1777. [3]LI J G,YU Q H,ZHANG Y C,et al.Key-policy attribute-based encryption against continual auxiliary input leakage[J].IEEE Journal of Selected Topics in Signal Processing,2019,470:175-188. [4]ZHU Y,AHN G J,HU H X,et al.Dynamic audit services for outsourced storage in clouds[J].IEEE Transactions on Services Computing,2013,6(2):227-238. [5]BHARAT V,PATIL M.Advanced cooperative provable datapossession based data integrity verification for multi-cloud storage[J].International Journal of Computer Applications,2013,81(13):24-27. [6]YAN H,LI J G,HAN J G,et al.A novel efficient remote data possession checking protocol in cloud storage[J].IEEE Transactions on Information Forensics and Security,2017,12(1):78-88. [7]HE J,ZHANG Y C,HUANG G Y,et al.Distributed data pos-session checking for securing multiple replicas in geographically-dispersed clouds[J].Journal of Computer and System Sciences,2012,78:1345-1358. [8]ZHUO H,YU N H.A multiple-replica remote data possession checking protocol with public verifiability[C]//Second International Symposium on Data,Privacy,and E-Commerce.2010:84-89. [9]SHAMIR A.Identity-based cryptosystems and signature schem-es[J].Springer,1984,196:47-53. [10]BONEH D,FRANKLIN M.Identity-based encryption from the weil pairing[C]//Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology.2001:213-229. [11]RIVEST R L,SHAMIR A,TAUMAN Y.How to Leak a Secret[C]//Theory and Application of Cryptology and Information Security:Advances in Cryptology.2001:552-565. [12]LIN C Y,WU T C.An identity-based ring signature scheme from bilinear pairings[C]//18th International Conference on Advanced Information Networking and Applications.2004:182-185. [13]MAN H A,JOSEPH K L,TSZ H Y,et al.ID-Based ring signature scheme secure in the standard model[J].Information and Computer Security.2006,4266:1-16. [14]ATENIESE G,BURNS R,CURTMOLA R,et al.Provable data possession at untrusted stores[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security.2007:598-609. [15]ATENIESE G,PIETRO R D,MANCINI L V,et al.Scalable and efficient provable data possession[C]//Proceedings of the 4th International Conference on Security and Privacy in Communication Networks.2008:1-10. [16]SEBE F,DOMINGO-FERRER J,MARTINEZ-BALLESTE A,et al.Efficient remote data possession checking in critical information infrastructures[J].IEEE Transactions on Knowledge and Data Engineering,2008,20(8):1034-1038. [17]ERWAY C,PAPAMANTHOU C,TAMASSIA R.Dynamicprovable data possession[J].ACM Transactions on Information and System Security,2009,17(4):213-222. [18]WANG Q,WANG C,REN K,et al.Enabling public auditability and data dynamics for storage security in cloud computing [J].IEEE Transactions on Parallel and Distributed Systems,2011,22(5):847-859. [19]YANG K,JIA X H.An efficient and secure dynamic auditing protocol for data storage in cloud computing[J].IEEE Transactions on Parallel and Distributed Systems,2013,24(9):1717-1726. [20]WANG B Y,LI B C,LI H.Oruta:Privacy-preserving public auditing for shared data in the cloud[J].IEEE Transactions on Cloud Computing,2014,2(1):43-56. [21]YU Y,AU M H,ATENIESE G,et al.Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage[J].IEEE Transactions on Information Forensics and Security,2017,12(4):767-778. [22]WANG H Q,HE D B,YU J,et al.Incentive and unconditionally anonymous identity-based public provable data possession[J].IEEE Transactions on Services Computing,2019,12(5):824-835. [23]ZHU Y,HONG X H,GAIL A,et al.Cooperative provable datapossession for integrity verification in multicloud storage[J].IEEE Transactions on Parallel and Distributed Systems,2012,23(12):2231-2244. [24]WANG H Q.Identity-based distributed provable data posses-sion in multicloud storage[J].IEEE Transactions on Services Computing,2015,8(2):328-340. [25]CURTMOLA R,KHAN O,BANDAL R,et al.MR-PDP:Multiple-replica provable data possession[C]//The 28th International Conference on Distributed Computing Systems.2008:411-420. [26]HAO Z,YU N H.A multiple-replica remote data possessionchecking protocol with public verifiability[C]//2010 Second International Symposium on Data,Privacy,and E-Commerce.2010:84-89. [27]BARSOUM A F,HASAN M A.Provable multicopy dynamicdata possession in cloud computing systems[J].IEEE Transactions on Information Forensics and Security,2015,10(3):485-497. [28]ZHANG Y F,NI J B,TAO X L,et al.Provable multiple replication data possession with full dynamics for secure cloud Storage[J].Concurrency and Computation:Practice and Experience,2016,28:1161-1173. [29]ZHU Y,AHN G J,HU H X,et al.Dynamic audit services for integrity verification of outsourced storages in clouds[C]//Proceedings of the 2011 ACM Symposium on Applied Computing.2011:1550-1557. [30]SHEN J Y,ZEN P,CHOO K.Multicopy and multiserver provable data possession for cloud-based IoT[J].IEEE Internet of Things Journal,2022,9(14):12300-12310. [31]LI J G,YAN H,ZHANG Y C.Efficient Identity-Based Provable Multi-Copy Data Possession in Multi-Cloud Storage[J].IEEE Transactions on Cloud Computing,2022,10(1):356-365. |
[1] | WANG Qiuli, REN Zhiyu, WU Xiangyu, GUAN Qiuguo, WANG Haichao. Blockchain-based Internet of Things Traceable and Anonymous Cross-domain AuthenticationScheme [J]. Computer Science, 2025, 52(5): 337-344. |
[2] | XU Donghong, LI Bin, QI Yong. Task Scheduling Strategy Based on Improved A2C Algorithm for Cloud Data Center [J]. Computer Science, 2025, 52(2): 310-322. |
[3] | ZHOU Jie, WANG Huaqun. Identity-based Key-insulated Provable Multi-copy Data Possession in Multi-cloud Storage [J]. Computer Science, 2025, 52(1): 401-411. |
[4] | LI Zhi, LIN Sen, ZHANG Qiang. Edge Cloud Computing Approach for Intelligent Fault Detection in Rail Transit [J]. Computer Science, 2024, 51(9): 331-337. |
[5] | LI Yongjun, ZHU Yuefei, BAI Lifang. Enhanced Location K-anonymity Privacy Protection Scheme Based on Geohash [J]. Computer Science, 2024, 51(9): 393-400. |
[6] | WANG Tian, SHEN Wei, ZHANG Gongxuan, XU Linli, WANG Zhen, YUN Yu. Soft Real-time Cloud Service Request Scheduling and Multiserver System Configuration for ProfitOptimization [J]. Computer Science, 2024, 51(6A): 230900099-10. |
[7] | TANG Xin, DI Nongyu, YANG Hao, LIU Xin. Optimum Proposal to secGear Based on Skiplist [J]. Computer Science, 2024, 51(6A): 230700030-5. |
[8] | HAN Yujie, XU Zhijie, YANG Dingyu, HUANG Bo, GUO Jianmei. CDES:Data-driven Efficiency Evaluation Methodology for Cloud Database [J]. Computer Science, 2024, 51(6): 111-117. |
[9] | LIU Daoqing, HU Hongchao, HUO Shumin. N-variant Architecture for Container Runtime Security Threats [J]. Computer Science, 2024, 51(6): 399-408. |
[10] | AN Ruicheng, WANG Huaqun. Proxy Provable Data Possession with Key-exposure Resilient [J]. Computer Science, 2024, 51(12): 310-316. |
[11] | CHEN Juan, WANG Yang, WU Zongling, CHEN Peng, ZHANG Fengchun , HAO Junfeng. Cloud-Edge Collaborative Task Transfer and Resource Reallocation Optimization Based on Deep Reinforcement Learning [J]. Computer Science, 2024, 51(11A): 231100170-10. |
[12] | LIU Zhimin, CHEN Jianer. Scheduling Jobs with Multiple Deadlines in Cloud [J]. Computer Science, 2024, 51(11A): 240100120-7. |
[13] | YAN Li, YIN Tian, LIU Peishun, FENG Hongxin, WANG Gaozhou, ZHANG Wenbin, HU Hailin, PAN Fading. Overview of Attribute-based Searchable Encryption [J]. Computer Science, 2024, 51(11A): 231100137-12. |
[14] | YUE Meng, WEN Cheng, HONG Xueting, YAN Simin. Airborne Software Provable Data Possession for Cloud Storage [J]. Computer Science, 2024, 51(11A): 240400040-10. |
[15] | LIU Yuanlong, DAI Hua, LI Zhangchen, ZHOU Qian, YI Xun, YANG Geng. Research on Semantic-aware Ciphertext Rtrieval in Cloud Environments:A Survey [J]. Computer Science, 2024, 51(11): 298-306. |
|