SHEN Zhi-dong, LIN Chen, TONG Qiang. A Method for Lightweight Verification on Data Integrity in Mobile Cloud Computing Environment[J]. Journal of Northeastern University Natural Science, 2015, 36(11): 1562-1566.
[1]Mell P,Grance T.The NIST cloud computing definition[M].New York:NIST Special Publication,2011. [2]Yang J,Wang H,Wang J,et al.Provable data possession of resource constrained mobile devices in cloud computing[J].Journal of Networks,2011,6 (7):1033–1040. [3]冯登国,张敏,张妍,等.云计算安全研究[J].软件学报,2011,22(1):71-83.(Feng Deng-guo,Zhang Min,Zhang Yan,et al.Study on cloud computing security[J].Journal of Software,2011,22(1):71-83.) [4]Khan A N,Mat-Kiah M L,Khan S U,et al.Towards secure mobile cloud computing:a survey[J].Future Generation Computer Systems,2013,29(5):1278-1299. [5]Wang Q,Wang C,Li J,et al.Enabling public verifiability and data dynamics for storage security in cloud computing[C]//Proceedings of the 14th European Conference on Research in Computer Security.Heidelberg:Springer,2009:355-370. [6]Filho D L G,Baretto P S L M.Demonstrating data possession and uncheatable data transfer[EB/OL].(2006-01-15)[2014-03-20],http://eprint.iacr.org/2006/150 [7]Juels A,Burton J,Kaliski S.Pors:proofs of retrievability for large files[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security.Alexandria,2007:584-597. [8]Ateniese G.Provable data possession at untrusted stores[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security.Alexandria,2007:598-609. [9]Boneh D,Lynn B,Shacham H.Short signatures from the weil pairing[C]//Proceedings of ASIACRYPT’01.London:Springer,2001:514–532. [10]Merkle R.Secrecy,authentication,and public key systems[D].Stanford:UMI Research,1982.