[1] |
BHAJANTRI L B , MUJAWAR T . A survey of cloud computing security challenges,issues and their countermeasures[C]// 2019 Third International Conference on I-SMAC (IoT in Social,Mobile,Analytics and Cloud). 2019: 376-380.
|
[2] |
GUDEME J R , PASUPULETI S , KANDUKURI R . Certificateless privacy preserving public auditing for dynamic shared data with group user revocation in cloud storage[J]. Journal of Parallel and Distributed Computing, 2021,(156): 163-175.
|
[3] |
RABANINEJAD R , RAJABZADEH ASAAR M , AHMADIAN ATTARI M ,et al. An identity-based online/offline secure cloud storage auditing scheme[J]. Cluster Computing:The Journal of Networks,Software Tools and Applications, 2020,23(2): 55-68.
|
[4] |
DESWARTE Y , QUISQUATER J J , SA?DANE A . Remote integrity checking[C]// Integrity and Internal Control in Information Systems VI-IICIS 2003. 2003: 1-11.
|
[5] |
ATENIESE G , BURNS R , CURTMOLA R ,et al. Provable data possession at untrusted stores[C]// 14th ACM Conference:Computer& Communications Security. 2007: 598-609.
|
[6] |
BOYANG W , BAOCHUN L , HUI L . Oruta:privacy-preserving public auditing for shared data in the cloud[J]. IEEE Transactions on Cloud Computing, 2014,2(1): 43-56.
|
[7] |
FENG Y , MU Y , YANG G ,et al. A new public remote integrity checking scheme with user privacy[C]// 20th Australasian Conference on Information Security and Privacy (ACISP 2015). 2015: 377-394.
|
[8] |
BOYANG W , HUI L , MING L . Privacy-preserving public auditing for shared cloud data supporting group dynamics[C]// 2013 IEEE International Conference on Communications-ICC. 2013: 1946-1950.
|
[9] |
BONEH D , GENTRY C , LYNN B ,et al. Aggregate and verifiably encrypted signatures from bilinear Maps[C]// Advances in Cryptology—EUROCRYPT 2003. 2003: 416-432.
|
[10] |
RIVEST R L , SHAMIR A , TAUMAN Y . How to leak a secret[C]// Advances in Cryptology— ASIACRYPT 2001. 2001: 552-565.
|
[11] |
FERRARA A L , GREEN M , HOHENBERGER S ,et al. Practical short signature batch verification[C]// Topics in Cryptology–CT-RSA 2009. 2009: 309-324.
|
[12] |
BONEH D , BOYEN X , SHACHAM H . Short group signatures[C]// Advances in Cryptology–CRYPTO 2004. 2004: 41-55.
|
[13] |
WU G , MU Y , SUSILO W ,et al. Privacy-preserving cloud auditing with multiple uploaders[C]// Information Security Practice and Experience-ISPEC 2016. 2016: 224-237.
|
[14] |
SHACHAM H , WATERS B . Compact proofs of retrievability[J]. Journal of Cryptology, 2013,26(3): 442-83.
|
[15] |
SHAMIR A . Identity-based cryptosystems and signature schemes[C]// Advances in Cryptology—CRYPTO 1984. 1984: 47-53.
|
[16] |
YU Y , AU M H , ATENIESE G ,et al. Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage[J]. IEEE Transactions on Information Forensics and Security, 2017,12(4): 767-78.
|
[17] |
ZHANG Y , YU J , HAO R ,et al. Enabling efficient user revocation in identity-based cloud storage auditing for shared big data[J]. IEEE Transactions on Dependable and Secure Computing, 2020,17(3): 608-619.
|
[18] |
WENTING S , JING Q , JIA Y ,et al. Enabling identity-based integrity auditing and data sharing with sensitive information hiding for secure cloud storage[J]. IEEE Transactions on Information Forensics and Security, 2019,14(2): 331-46.
|
[19] |
BELLARE M , NAMPREMPRE C , NEVEN G . Security proofs for identity-based identification and signature schemes[J]. Journal of Cryptology, 2009,22(1): 1-61.
|
[20] |
GALINDO D , HERRANZ J , KILTZ E . On the generic construction of identity-based signatures with additional properties[C]// Advances in Cryptology–ASIACRYPT 2006. 2006: 178-193.
|
[21] |
BONEH D , LYNN B , SHACHAM H . Short signatures from the Weil pairing[J]. Pairings and Their Use in Cryptology, 2004,17(4): 297-319.
|
[22] |
SINGH S , THOKCHOM S . Public integrity auditing for shared dynamic cloud data[C]// 6th International Conference on Smart Computing and Communications (ICSCC), 2018: 698-708.
|