[1] HUBBARD D, SUTTON M. Top threats to cloud computing v1.0[EB/OL].[2015-09-10]. https://cloudsecurityalliance.org/topthreats/csathreats.v1.0.pdf. [2] YU S, WANG C, REN K, et al. Achieving secure, scalable, and fine-grained data access control in cloud computing[C]//INFOCOM'10:Proceedings of the 29th Conference on Information Communications. Piscataway, NJ:IEEE, 2010:534-542. [3] LI M, YU S, REN K, et al. Securing personal health records in cloud computing:patient-centric and fine-grained data access control in multi-owner settings[C]//SecureComm 2010:Proceedings of the 6th International ICST Conference on Security and Privacy in Communication Networks. Berlin:Springer, 2010:89-106. [4] RAJU M, LANITHA B. Survey about cloud computing threats[J]. International Journal of Computer Science and Information Technologies, 2014, 5(1):384-389. [5] JUELS A, KALISKI B S, Jr. PORs:proofs of retrievability for large files[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security. New York:ACM, 2007:584-597. [6] ATENIESE G, BURNS R, CURTMOLA R, et al. Provable data possession at untrusted stores[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security. New York:ACM, 2007:598-609. [7] SHACHAM H, WATERS B. Compact proofs of retrievability[C]//ASIACRYPT'08:Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security:Advances in Cryptology. Berlin:Springer, 2008:90-107. [8] WANG C, WANG Q, REN K, et al. Privacy-preserving public auditing for data storage security in cloud computing[C]//INFOCOM'10:Proceedings of the 29th Conference on Information Communications. Piscataway, NJ:IEEE, 2010:525-533. [9] WANG Q, WANG C, LI J, et al. Enabling public verifiability and data dynamics for storage security in cloud computing[C]//ESORICS'09:Proceedings of the 14th European Conference on Research in Computer Security. Berlin:Springer, 2009:355-370. [10] WANG C, CHOW S S M, WANG Q, et al. Privacy-preserving public auditing for secure cloud storage[J]. IEEE Transactions on Computers, 2013, 62(2):362-375. [11] ZHU Y, HU H, AHN G J, et al. Cooperative provable data possession for integrity verification in multicloud storage[J]. IEEE Transactions on Parallel and Distributed Systems, 2012, 23(12):2231-2244. [12] WANG B, LI B, LI H. Knox:privacy-preserving auditing for shared data with large groups in the cloud[C]//ACNS'12:Proceedings of the 10th International Conference on Applied Cryptography and Network Security. Berlin:Springer, 2012:507-525. [13] WANG B, LI H, LI M. Privacy-preserving public auditing for shared cloud data supporting group dynamics[C]//ICC 2013:Proceedings of 2013 IEEE International Conference on Communications. Piscataway, NJ:IEEE, 2013:1946-1950. [14] WANG B, LI B, LI H. Oruta:privacy-preserving public auditing for shared data in the cloud[C]//CLOUD 2012:Proceedings of the 2012 IEEE 5th International Conference on Cloud Computing. Piscataway, NJ:IEEE, 2012:295-302. [15] YUAN J, YU S. Efficient public integrity checking for cloud data sharing with multi-user modification[C]//Proceedings of the 2014 IEEE Conference on Computer Communications. Piscataway, NJ:IEEE, 2014:2121-2129. [16] WANG B, LI B, LI H. Panda:public auditing for shared data with efficient user revocation in the cloud[J]. IEEE Transactions on Services Computing, 2015, 8(1):92-106. [17] LIBERT B, VERGNAUD D. Multi-use unidirectional proxy re-signatures[C]//Proceedings of the 15th ACM Conference on Computer and Communications Security. New York:ACM, 2008:511-520. |