[1] |
AMBRUST M , FOX A , JOSEPH A D ,et al. Above the clouds:a berkeley view of cloud computing[R]. California:University of California,UCB/EECS-2009-28, 2009.
|
[2] |
MELL P M , GRANCE T . The NIST definition of cloud computing[R]. National Institute of Standards and Technology, 2011.
|
[3] |
JULISCH K , HALL M . Security and control in the cloud[J]. Information Security Journal:A Global Perspective, 2010,19(6): 299-309.
|
[4] |
冯登国, 张敏, 张妍 ,等. 云计算安全研究[J]. 软件学报, 2011,22(1): 71-83.
|
|
FENG D G , ZHANG M , ZHANG Y ,et al. Study on cloud computing security[J]. Journal of Software, 2011,22(1): 71-83.
|
[5] |
TANG Y , LEE P P C , LUI J C S ,et al. Secure overlay cloud storage with access control and assured deletion[J]. IEEE Transactions on Dependable and Secure Computing, 2012,9(6): 903-916.
|
[6] |
SONG D X , WAGNER D , PERRIG A . Practical techniques for searches on encrypted data[C]// Proceeding 2000 IEEE Symposium on Security and Privacy. Piscataway:IEEE Press, 2000: 44-55.
|
[7] |
BONEH D , CRESCENZO G , OSTROVSKY R ,et al. Public key encryption with keyword search[C]// International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2004: 506-522.
|
[8] |
GOLLE P , STADDON J , WATERS B . Secure conjunctive keyword search over encrypted data[C]// Proceedings of the 2nd International Conference on Applied Cryptography and Network Security. Berlin:Springer, 2004: 31-45.
|
[9] |
BALLARD L , KAMARA S , MONROSE F . Achieving efficient conjunctive keyword searches over encrypted data[C]// Proceedings of the 7th International Conference on Information and Communications Security. Berlin:Springer, 2005: 414-426
|
[10] |
RYU E K , TAKAGI T . Efficient conjunctive keyword-searchable encryption[C]// Proceedings of 21st International Conference on Advanced Information Networking and Applications Workshops. Piscataway:IEEE Press, 2007: 409-414.
|
[11] |
CAO N , WANG C , LI M ,et al. Privacy-preserving multi-keyword ranked search over encrypted cloud data[C]// Proceedings of IEEE INFOCOM. Piscataway:IEEE Press, 2011: 829-837.
|
[12] |
SHACHAM H , WATERS B . Compact proofs of retrievability[J]. Journal of Cryptology, 2013,26(3): 442-483.
|
[13] |
GUO L F , LU B , LI X Y ,et al. A verifiable proxy Re-encryption with keyword search without random oracle[C]// 2013 Ninth International Conference on Computational Intelligence and Security. Piscataway:IEEE Press, 2013: 474-478.
|
[14] |
YANG Y , MA M D . Conjunctive keyword search with designated tester and timing enabled proxy Re-encryption function for E-health clouds[J]. IEEE Transactions on Information Forensics and Security, 2016,11(4): 746-759.
|
[15] |
MIAO Y B , MA J F , LIU X M ,et al. VMKDO:Verifiable multi-keyword search over encrypted cloud data for dynamic data-owner[J]. Peer-to-Peer Networking and Applications, 2018,11(2): 287-297.
|
[16] |
WANG G J , YUE F S , LIU Q . A secure self-destructing scheme for electronic data[J]. Journal of Computer and System Sciences, 2013,79(2): 279-290.
|
[17] |
GUO Y , ZHANG C , JIA X H . Verifiable and forward-secure encrypted search using blockchain techniques[C]// IEEE International Conference on Communications. Piscataway:IEEE Press, 2020: 1321-1329.
|
[18] |
BASERI Y , HAFID A , CHERKAOUI S . Privacy preserving fine-grained location-based access control for mobile cloud[J]. Computers & Security, 2018,73: 249-265.
|
[19] |
MIAO Y B , MA J F , LIU X M ,et al. Lightweight fine-grained search over encrypted data in fog computing[J]. IEEE Transactions on Services Computing, 2019,12(5): 772-785.
|