JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2022, Vol. 57 ›› Issue (5): 57-65.doi: 10.6040/j.issn.1671-9352.2.2021.004
LI Rui-feng1, YI Zheng-ge1, YUAN Wen-yong1, YANG Xiao-yuan1,2, NIU Ke1,2*
CLC Number:
[1] SINGH B, DHAWAN S, ARORA A, et al. A view of cloud computing[J]. International Journal of Computers & Technology, 2013, 4(2b1):50-58. [2] QUICK D, MARTINI B, CHOO K K R. Cloud storage forensics[M]. New York: Syngress, 2014: 23-61. [3] DESWARTE Y, QUISQUATER J J, SAÏDANE A. Remote integrity checking[M] //Integrity and Internal Control in Information Systems VI. Boston: Kluwer Academic Publishers, 2004: 1-11. [4] GAZZONI F D L, BARRETO P S L M. Demonstrating data possession and uncheatable data transfer[J]. IACR Cryptology ePrint Archive, 2006: 150-159. [5] ATENIESE G, BURNS R, CURTMOLA R, et al. Provable data possession at untrusted stores[C] //Proceedings of the 14th ACM Conference on Computer and Communications Security-CCS '07. New York: ACM Press, 2007: 28-31. [6] ZENG K. Publicly verifiable remote data integrity[M] //Information and Communications Security. Heidelberg: Springer, 2008: 419-434. [7] SEBÉ F, DOMINGO-FERRER J, MARTINEZ-BALLESTE A, et al. Efficient remote data possession checking in critical information infrastructures[J]. IEEE Transactions on Knowledge and Data Engineering, 2008, 20(8):1034-1038. [8] WANG C, CHOW S S M, WANG Q, et al. Privacy-preserving public auditing for secure cloud storage[J]. IEEE Transactions on Computers, 2013, 62(2):362-375. [9] XUE J T, XU C X, ZHAO J N, et al. Identity-based public auditing for cloud storage systems against malicious auditors via blockchain[J]. Science China Information Sciences, 2019, 62(3):1-16. [10] HUANG L X, ZHOU J L, ZHANG G X, et al. Certificateless public verification for data storage and sharing in the cloud[J]. Chinese Journal of Electronics, 2020, 29(4):639-647. http://dx.doi.org/10.1049/cje.2020.05.007 [11] MING Y, SHI W C. Efficient privacy-preserving certificateless provable data possession scheme for cloud storage[J]. IEEE Access, 2019, 7:122091-122105. [12] WANG H, QIN H, ZHAO M H, et al. Block chain-based fair payment smart contract for public cloud storage auditing[J]. Information Sciences, 2020, 519:348-362. [13] 富瑶,李庆丹,张泽辉,等.支持隐私保护和公平支付的数据完整性验证方案[J/OL]. [2021-08-24].计算机研究与发展,http://kns.cnki.net/kcms/detail/11.1777.TP.20210824.1601.014.html. FU Yao, LI Qingdan, ZHANG Zehui, et al. Data Integrity Verification Scheme for Privacy Protection and Fair Payment[J/OL]. [2021-08-24]. Journal of Computer Research and Development, http://kns.cnki.net/kcms/detail/11.1777.TP.2021 0824.1601.014.html. [14] GALBRAITH S D, PATERSON K G, SMART N P. Pairings for cryptographers[J]. Discrete Applied Mathematics, 2008, 156(16):3113-3121. [15] MILLER V S. Use of elliptic curves in cryptography[M] //Lecture Notes in Computer Science. Berlin: Springer,1986: 417-426. [16] KOBLITZ N. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987, 48(177):203-209. [17] 贺海武, 延安, 陈泽华. 基于区块链的智能合约技术与应用综述[J]. 计算机研究与发展, 2018, 55(11):2452-2466. HE Haiwu, YAN An, CHEN Zehua. Survey of smart contract technology and application based on blockchain[J]. Journal of Computer Research and Development, 2018, 55(11):2452-2466. [18] 韩静,李艳平,禹勇,等.用户可动态撤销及数据可实时更新的云审计方案[J].软件学报,2020,31(2):578-596. HAN Jing, LI Yanping, YU Yong, et al. Cloud auditing scheme with dynamic revocation of users and real-time updates of data[J]. Journal of Software, 2020, 31(2):578-596. |
[1] | KANG Hai-yan, DENG Jie. Survey on blockchain data privacy protection [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2021, 56(5): 92-110. |
[2] | LIU Xin, XU Qiu-liang. A privacy-preserving multi-coupon system based on prepaid model [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2021, 56(11): 1-14. |
[3] | MA Hai-feng, YANG Jia-hai, XUE Qing-shui, JU Xing-zhong, ZHU Hao-zhi, LIN Tao, YUAN Xin-xin. A not-same frequency remote data possession checking method [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2020, 55(5): 81-87. |
[4] | Chao ZHANG,Ying LIANG,Hao-shan FANG. Social network information recommendation method of supporting privacy protection [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2020, 55(3): 9-18. |
[5] | YAO Ke, YANG Hai-ning, QIN Jing. Searchable encryption with data integrity verification in cloud storage [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(1): 67-78. |
[6] | KANG Hai-yan, HUANG Yu-xuan, CHEN Chu-qiao. Enhancing privacy for geographic information based on video analysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 19-29. |
[7] | BI Xiao-di, LIANG Ying, SHI Hong-zhou, TIAN Hui. Aparameterized location privacy protection method based on two-level Anonymity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 75-84. |
[8] | . A system of monitoring and protecting Android privacy leakage [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 59-67. |
[9] | LI Yu-xi, WANG Kai-xuan, LIN Mu-qing, ZHOU Fu-cai. A P2P network privacy protection system based on anonymous broadcast encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 84-91. |
[10] | CAI Hong-yun, MA Xiao-xue. Access control based on relationship strength for online social network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 90-97. |
[11] | CAI Hong-yun, TIAN Jun-feng. Research of data privacy protection for cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 83-89. |
[12] | LIU Wen-zhuo, CAO Tian-jie, HUANG Shi. An efficient multiple-replica data possession checking scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 160-165. |
[13] | ZHAO Ze-mao1, LI Lin1, ZHANG Fan1,2, ZHANG Pin1, ZHOU Jian-qin1, WANG Jia-bo1. The location privacy protection method with dispersed sub cloaking region [J]. J4, 2013, 48(7): 56-61. |
[14] | . Scheme of hierarchical content extraction signature based on non-credible PKG identity-based signature [J]. J4, 2012, 47(9): 7-14. |
[15] | GAO Feng1, HE Jing-sha2. A privacy protection method based on a trust and information flow model [J]. J4, 2011, 46(5): 39-43. |
|