[1] DESWARTE Y, QUISQUATER J J, SAïDANE A. Remote integrity checking[C]//Proceedings of the Sixth Working Conference on Integrity and Internal Control in Information Systems, IFIPAICT 140. Berlin:Springer, 2004:1-11. [2] SEBE F, MARTINEZ-BALLESTE A, DESWARTE Y. Time-bounded remote file integrity checking, Technical Report 04429[R]. Tarragona, Spain:Universitat Rovira i Virgili, 2004. [3] ATENIESE G, BURNS R, CURTMOLA R, et al. Provable data possession at untrusted stores[C]//Proceedings of the 200714th ACM Conference on Computer and Communications Security. New York:ACM, 2007:598-609. [4] JUELS A, KALISKI B S, Jr. Pors:proofs of retrievability for large files[C]//Proceedings of the 200714th ACM Conference on Computer and Communications Security. New York:ACM, 2007:584-597. [5] SHACHAM H, WATERS B. Compact proofs of retrievability[C]//ASIACRYPT 2008:Proceedings of the 200814th International Conference on the Theory and Application of Cryptology and Information Security:Advances in Cryptology. Berlin:Springer, 2008:90-107. [6] BONEH D, LYNN B, SHACHAM H. Short signatures from the Weil pairing[J]. Journal of Cryptology, 2004, 17(4):297-319. [7] WANG Q, WANG C, REN K, et al. Enabling public auditability and data dynamics for storage security in cloud computing[J]. IEEE Transactions on Parallel & Distributed Systems, 2011, 22(5):847-859. [8] WANG C, WANG Q, REN K, et al. Privacy-preserving public auditing for data storage security in cloud computing[C]//Proceedings of the IEEE INFOCOM 2010. Piscataway, NJ:IEEE, 2010:1-15. [9] YANG K, JIA X H. An efficient and secure dynamic auditing protocol for data storage in cloud computing[J]. IEEE Transactions on Parallel & Distributed Systems, 2013, 24(9):1717-1726. [10] YU S C, WANG C, REN K, et al. Achieving secure, scalable, and fine-grained data access control in cloud computing[C]//INFOCOM 2010:Proceedings of the 201029th IEEE International Conference on Information Communications. Piscataway, NJ:IEEE, 2010:534-542. [11] 梁彪,曹宇佶,秦中元,等.云计算下的数据存储安全可证明性综述[J].计算机应用研究,2012,29(7):2416-2421.(LIANG B, CAO Y J, QIN Z Y, et al. Survey of proofs on data storage security in cloud computing[J]. Application Research of Computers, 2012, 29(7):2416-2421.) [12] 秦志光,吴世坤,熊虎.云存储服务中数据完整性审计方案综述[J].信息网络安全,2014(7):1-6.(QIN Z G, WU S K, XIONG H. A review on data integrity auditing protocols for data storage in cloud computing[J]. Netinfo Security, 2014(7):1-6.) [13] 王少辉,陈丹伟,王志伟,等.一种新的满足隐私性的云存储公共审计方案[J].电信科学,2012,28(9):15-21.(WANG S H, CHEN D W, WANG Z W, et al. A new solution of privacy-preserving public auditing scheme for cloud storage security[J]. Telecommunications Science, 2012, 28(9):15-21.) [14] WANG B Y, LI B C, LI H. Oruta:privacy-preserving public auditing for shared data in the cloud[C]//CLOUD 2012:Proceedings of the 2012 IEEE Fifth International Conference on Cloud Computing. Washington, DC:IEEE Computer Society, 2012:295-302. [15] SHEN W T, YU J, XIA H, et al. Light-weight and privacy-preserving secure cloud auditing scheme for group users via the third party medium[J]. Journal of Network and Computer Applications, 2017, 82:56-64. [16] WANG B Y, LI H, LI M. Privacy-preserving public auditing for shared cloud data supporting group dynamics[C]//Proceedings of the 2013 IEEE International Conference on Communications. Piscataway, NJ:IEEE, 2013:1946-1950. [17] WANG B Y, CHOW S S M, LI M, et al. Storing shared data on the cloud via security-mediator[C]//ICDCS 2013:Proceedings of the 2013 IEEE 33rd International Conference on Distributed Computing Systems. Piscataway, NJ:IEEE, 2013:124-133. [18] BONEH D,GENTRY C, WATERS B. Collusion resistant broadcast encryption with short ciphertexts and private keys[C]//CRYPTO 2005:Proceedings of the 200525th Annual International Conference on Advances in Cryptology. Berlin:Springer, 2005:258-275. [19] DELERABLÉE C, PAILLIER P, POINTCHEVAL D. Fully collusion secure dynamic broadcast encrytpion with constant-size ciphertexts or decryption keys[C]//Proceedings of 2007 International Conference on Pairing-Based Cryptography, LNCS 4575. Berlin:Springer, 2007:39-59. |