Page 249 - 《软件学报》2021年第11期
P. 249
咸鹤群 等:基于阈值动态调整的重复数据删除方案 3575
[13] Bellare M, Keelveedhi S. Interactive message-locked encryption and secure deduplication. In: Proc. of the Advances in Cryptology
(EUROCRYPT 2013). Berlin Heidelberg: Springer-Verlag, 2013. 374−391.
[14] Stanek J, Sorniotti A, Androulaki E, Kencl L. A secure data deduplication scheme for cloud storage. In: Proc. of the Int’l Conf. on
Financial Cryptography and Data Security. Berlin, Heidelberg: Springer-Verlag, 2014. 99−118.
[15] Puzio P, Molva R, Önen M, Sergio L. PerfectDedup: Secure data deduplication. In: Proc. of the Int’l Workshop on Data Privacy
Management. Springer Int’l Publishing, 2015. 150−166.
[16] Liu J, Asokan N, Pinkas B. Secure deduplication of encrypted data without additional independent servers. In: Proc. of the 22nd
ACM SIGSAC Conf. on Computer and Communications Security. ACM, 2015. 874−885.
[17] Zhang SG, Xian HQ, Liu HY, Hou RT. Research on encrypted deduplication method based on offline key transfer in cloud storage
environment. Netinfo Security, 2017(7):66−72 (in Chinese with English abstract).
[18] Singh P, Agarwal N, Raman B. Secure data deduplication using secret sharing schemes over cloud. Future Generation Computer
Systems, 2018,88:156−167.
[19] Lin XH. Privacy protection in community-based networks [Ph.D. Thesis]. Shanghai: Shanghai Jiaotong University, 2010 (in
Chinese with English abstract).
[20] Lord F. A Theory of Test Scores. 1952.
[21] Harkous H, Rahman R, Aberer K. C3p: Context-aware crowdsourced cloud privacy. In: Proc. of the Int’l Symp. on Privacy
Enhancing Technologies Symp. Cham: Springer-Verlag, 2014. 102−122.
[22] Rasch G. Probabilistic Models for Some Intelligence and Attainment Tests. Chicago: MESA Press, 1993.
[23] Wright BD. Solving measurement problems with the Rasch model. Journal of Educational Measurement, 1977,14(2):97−116.
[24] Wang DW, Liau CJ, Hsu T. Privacy protection in social network data disclosure based on granular computing. In: Proc. of the 2006
IEEE Int’l Conf. on Fuzzy Systems. IEEE, 2006. 997−1003.
[25] Baker FB, Kim SH. Item Response Theory: Parameter Estimation Techniques. CRC Press, 2004.
[26] Miller VS. The Weil pairing, and its efficient calculation. Journal of Cryptology, 2004,17(4):235−261.
[27] Lynn B. The pairing-based cryptographic library. 2015. http://crypto.Stanford.edu/pbc/
[28] Loukides M, Oram A. Programming with GNU Software. O’Reilly & Associates, 1997,86(3):350−359.
[29] Steiner M. The PBC_bce broadcast encryption library. 2006. https://crypto.stanford.edu/pbc/bce/
[30] Hu XT, Qin ZP, Zhang H, Hao GS. Research and improved implementation of AES algorithm in OpenSSL. Control & Automation,
2009,25(12):83−85.
附中文参考文献:
[3] 付印金,肖侬,刘芳.重复数据删除关键技术研究进展.计算机研究与发展,2012,49(1):12−20.
[12] 杨超,纪倩,熊思纯,刘茂珍,马建峰,姜奇,白琳.新的云存储文件去重复删除方法.通信学报,2017,38(3):25−33.
[17] 张曙光,咸鹤群,刘红燕,侯瑞涛.云存储环境中基于离线密钥传递的加密重复数据删除方法研究.信息网络安全,2017(7):66−72.
[19] 林吓洪.社区化网络中的隐私保护[博士学位论文].上海:上海交通大学,2010.
咸鹤群(1979-),男,博士,副教授,CCF 高 穆雪莲(1995-),女,硕士,主要研究领域为
级会员,主要研究领域为网络与信息系统 信息安全.
安全.
高原(1994-),女,博士生,主要研究领域为 高文静(1997-),女,博士生,主要研究领域
信息安全. 为信息安全.