메뉴 건너뛰기




Volumn 12, Issue 1, 2018, Pages 64-73

Certificateless Public Auditing Scheme for Cloud-Assisted Wireless Body Area Networks

Author keywords

Auditing; cloud computing; protocol; security; wireless body area networks (WBANs)

Indexed keywords

CLOUD COMPUTING; DIAGNOSIS; DIGITAL STORAGE; LOW POWER ELECTRONICS; NETWORK PROTOCOLS; NETWORK SECURITY; PHYSIOLOGY;

EID: 85043268105     PISSN: 19328184     EISSN: 19379234     Source Type: Journal    
DOI: 10.1109/JSYST.2015.2428620     Document Type: Article
Times cited : (209)

References (31)
  • 1
    • 0030380805 scopus 로고    scopus 로고
    • Personal area networks: Near-field intra body communication
    • T. G. Zimmerman, "Personal area networks: Near-field intra body communication," IBM Syst. J., vol. 35, no. 3/4, pp. 609-617, 1996.
    • (1996) IBM Syst. J , vol.35 , Issue.3-4 , pp. 609-617
    • Zimmerman, T.G.1
  • 2
    • 34547371054 scopus 로고    scopus 로고
    • System architecture of a wireless body area sensor network for ubiquitous health monitoring
    • Jan
    • C. Otto, A. Milenkovic, C. Sanders, and E. Jovanov, "System architecture of a wireless body area sensor network for ubiquitous health monitoring," J. Mobile Multim., vol. 1, no. 4, pp. 307-326, Jan. 2005.
    • (2005) J. Mobile Multim , vol.1 , Issue.4 , pp. 307-326
    • Otto, C.1    Milenkovic, A.2    Sanders, C.3    Jovanov, E.4
  • 3
    • 84880899444 scopus 로고    scopus 로고
    • A survey on intrabody communications for body area network applications
    • Aug
    • M. Seyedi, B. Kibret, D. T. H. Lai, and M. Faulkner, "A survey on intrabody communications for body area network applications," IEEE Trans. Biomed. Eng., vol. 60, no. 8, pp. 2067-2079, Aug. 2013.
    • (2013) IEEE Trans. Biomed. Eng , vol.60 , Issue.8 , pp. 2067-2079
    • Seyedi, M.1    Kibret, B.2    Lai, D.T.H.3    Faulkner, M.4
  • 4
    • 77950347409 scopus 로고    scopus 로고
    • A view of cloud computing
    • Apr
    • M. Armbrust, "A view of cloud computing," Commun. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
    • (2010) Commun. ACM , vol.53 , Issue.4 , pp. 50-58
    • Armbrust, M.1
  • 5
    • 77953295132 scopus 로고    scopus 로고
    • Privacy preserving public auditing for data storage security in cloud computing
    • C. Wang, Q. Wang, and K. Ren, "Privacy preserving public auditing for data storage security in cloud computing," in Proc. IEEE INFOCOM, 2010, pp. 1-9.
    • (2010) Proc. IEEE INFOCOM , pp. 1-9
    • Wang, C.1    Wang, Q.2    Ren, K.3
  • 7
    • 79960900327 scopus 로고    scopus 로고
    • A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability
    • Sep
    • Z. Hao, S. Zhong, and N. H. Yu, "A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability," IEEE Trans. Knowl. Data Eng., vol. 23, no. 9, pp. 1432-1437, Sep. 2011.
    • (2011) IEEE Trans. Knowl. Data Eng , vol.23 , Issue.9 , pp. 1432-1437
    • Hao, Z.1    Zhong, S.2    Yu, N.H.3
  • 8
    • 84861957968 scopus 로고    scopus 로고
    • Toward secure and dependable storage services in cloud computing
    • Apr.-Jun
    • C. Wang, Q. Wang, and K. Ren, "Toward secure and dependable storage services in cloud computing," IEEE Trans. Serv. Comput., vol. 5, no. 2, pp. 220-232, Apr.-Jun. 2012.
    • (2012) IEEE Trans. Serv. Comput , vol.5 , Issue.2 , pp. 220-232
    • Wang, C.1    Wang, Q.2    Ren, K.3
  • 9
    • 84861959172 scopus 로고    scopus 로고
    • Privacy preserving public auditing for secure cloud storage
    • Feb
    • C. Wang, S. Chow, and Q. Wang, "Privacy preserving public auditing for secure cloud storage," IEEE Trans. Comput., vol. 62, no. 2, pp. 362-375, Feb. 2013.
    • (2013) IEEE Trans. Comput , vol.62 , Issue.2 , pp. 362-375
    • Wang, C.1    Chow, S.2    Wang, Q.3
  • 10
    • 84928345806 scopus 로고    scopus 로고
    • Securing the cloud storage audit service: Defending against frame and collude attacks of third party auditor
    • Aug
    • K. Huang, M. Xian, and S. Fu, "Securing the cloud storage audit service: Defending against frame and collude attacks of third party auditor," IET Commun., vol. 8, no. 12, pp. 2106-2113, Aug. 2014.
    • (2014) IET Commun , vol.8 , Issue.12 , pp. 2106-2113
    • Huang, K.1    Xian, M.2    Fu, S.3
  • 11
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. Adv. Cryptol.-ASIACRYPT, 1985, pp. 47-53.
    • (1985) Proc. Adv. Cryptol.-ASIACRYPT , pp. 47-53
    • Shamir, A.1
  • 12
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," SIAM J. Comput., vol. 32, no. 3, pp. 586-615, 2003.
    • (2003) SIAM J. Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 13
    • 33745854208 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • D. Boneh, R. Canetti, and S. Halevi, "Chosen-ciphertext security from identity-based encryption," SIAM J. Comput., vol. 36, no. 5, pp. 1301-1328, 2006.
    • (2006) SIAM J. Comput , vol.36 , Issue.5 , pp. 1301-1328
    • Boneh, D.1    Canetti, R.2    Halevi, S.3
  • 14
    • 85044476611 scopus 로고    scopus 로고
    • Improvement on a fuzzy identity-based encryption scheme
    • Nov
    • G. Zhang and F. Wang, "Improvement on a fuzzy identity-based encryption scheme," J. Comput., vol. 9, no. 11, pp. 2727-2732, Nov. 2014.
    • (2014) J. Comput , vol.9 , Issue.11 , pp. 2727-2732
    • Zhang, G.1    Wang, F.2
  • 15
    • 84894562939 scopus 로고    scopus 로고
    • Identity-based remote data possession checking in public clouds
    • Mar
    • H. Wang, Q. Wu, and B. Qin, "Identity-based remote data possession checking in public clouds," IET Inf. Security, vol. 8, no. 2, pp. 114-121, Mar. 2014.
    • (2014) IET Inf. Security , vol.8 , Issue.2 , pp. 114-121
    • Wang, H.1    Wu, Q.2    Qin, B.3
  • 16
    • 84920180137 scopus 로고    scopus 로고
    • NaEPASC:Anovel and efficient public auditing scheme for cloud data
    • Sep
    • S. Tan and Y. Jia, "NaEPASC:Anovel and efficient public auditing scheme for cloud data," J. Zhejiang Univ. Sci. C, vol. 15, no. 9, pp. 794-804, Sep. 2014.
    • (2014) J. Zhejiang Univ. Sci. C , vol.15 , Issue.9 , pp. 794-804
    • Tan, S.1    Jia, Y.2
  • 17
    • 84927940045 scopus 로고    scopus 로고
    • Identity-based distributed provable data possession in multicloud storage
    • Mar./Apr
    • H. Wang, "Identity-based distributed provable data possession in multicloud storage", IEEE Trans. Serv. Comput., vol. 8, no. 2, pp. 328-340, Mar./Apr. 2015.
    • (2015) IEEE Trans. Serv. Comput , vol.8 , Issue.2 , pp. 328-340
    • Wang, H.1
  • 18
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless public key cryptography
    • S. Al-Riyami and K. Paterson, "Certificateless public key cryptography," in Proc. ASIACRYPT, 2003, pp. 452-473.
    • (2003) Proc. ASIACRYPT , pp. 452-473
    • Al-Riyami, S.1    Paterson, K.2
  • 19
    • 80052632132 scopus 로고    scopus 로고
    • A pairing-free certificateless authenticated key agreement protocol
    • Feb
    • D. He, J. Chen, and J. Hu, "A pairing-free certificateless authenticated key agreement protocol," Int. J. Commun. Syst., vol. 25, no. 2, pp. 221-230, Feb. 2012.
    • (2012) Int. J. Commun. Syst , vol.25 , Issue.2 , pp. 221-230
    • He, D.1    Chen, J.2    Hu, J.3
  • 20
    • 84875638313 scopus 로고    scopus 로고
    • An efficient secure certificateless proxy signature scheme without pairings
    • May
    • D. He, Y. Chen, and J. Chen, "An efficient secure certificateless proxy signature scheme without pairings," Math. Comput. Model., vol. 57, no. 9/10, pp. 2510-2518, May 2013.
    • (2013) Math. Comput. Model , vol.57 , Issue.9-10 , pp. 2510-2518
    • He, D.1    Chen, Y.2    Chen, J.3
  • 21
    • 84879389529 scopus 로고    scopus 로고
    • New certificateless short signature scheme
    • Jun
    • D. He, B. Huang, and J. Chen, "New certificateless short signature scheme," IET Inf. Security, vol. 7, no. 2, pp. 113-117, Jun. 2013.
    • (2013) IET Inf. Security , vol.7 , Issue.2 , pp. 113-117
    • He, D.1    Huang, B.2    Chen, J.3
  • 22
    • 80052626402 scopus 로고    scopus 로고
    • A new two-round certificateless authenticated key agreement protocol without bilinear pairings
    • Dec
    • D. He, Yi. Chen, J. Chen, and R. Zhang, "A new two-round certificateless authenticated key agreement protocol without bilinear pairings," Math. Comput. Model., vol. 54, no. 11/12, pp. 3143-3152, Dec. 2011.
    • (2011) Math. Comput. Model , vol.54 , Issue.11-12 , pp. 3143-3152
    • He, D.1    Chen, Yi.2    Chen, J.3    Zhang, R.4
  • 23
    • 84865646945 scopus 로고    scopus 로고
    • An efficient certificateless two-party authenticated key agreement protocol
    • Sep
    • D. He, S. Padhye, and J. Chen, "An efficient certificateless two-party authenticated key agreement protocol," Comput. Math. Appl., vol. 64, no. 6, pp. 1914-1926, Sep. 2012.
    • (2012) Comput. Math. Appl , vol.64 , Issue.6 , pp. 1914-1926
    • He, D.1    Padhye, S.2    Chen, J.3
  • 24
    • 84865366436 scopus 로고    scopus 로고
    • An efficient and provably-secure certificateless signature scheme without bilinear pairings
    • Nov
    • D. He, J. Chen, and R. Zhang, "An efficient and provably-secure certificateless signature scheme without bilinear pairings," Int. J. Commun. Syst., vol. 25, no. 11, pp. 1432-1442, Nov. 2012.
    • (2012) Int. J. Commun. Syst , vol.25 , Issue.11 , pp. 1432-1442
    • He, D.1    Chen, J.2    Zhang, R.3
  • 25
    • 84891804845 scopus 로고    scopus 로고
    • Certificateless remote anonymous authentication schemes for wireless body area networks
    • Feb
    • J. Liu, Z. Zhang, X. Chen, and K. S. Kwak, "Certificateless remote anonymous authentication schemes for wireless body area networks," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 332-342, Feb. 2014.
    • (2014) IEEE Trans. Parallel Distrib. Syst , vol.25 , Issue.2 , pp. 332-342
    • Liu, J.1    Zhang, Z.2    Chen, X.3    Kwak, K.S.4
  • 26
    • 84893021026 scopus 로고    scopus 로고
    • An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem
    • Z. Zhao, "An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem," J. Med. Syst., vol. 38, no. 2, pp. 1-7, 2014.
    • (2014) J. Med. Syst , vol.38 , Issue.2 , pp. 1-7
    • Zhao, Z.1
  • 27
    • 84930202100 scopus 로고    scopus 로고
    • Cost-effective scalable and anonymous certificateless remote authentication protocol
    • Dec
    • X. Hu, "Cost-effective scalable and anonymous certificateless remote authentication protocol", IEEE Trans. Inf. Forensics Security, vol. 9, no. 12, pp. 2327-2339, Dec. 2014.
    • (2014) IEEE Trans. Inf. Forensics Security , vol.9 , Issue.12 , pp. 2327-2339
    • Hu, X.1
  • 28
    • 84893594141 scopus 로고    scopus 로고
    • Certificateless public auditing for data integrity in the cloud
    • B. Wang, B. Li, and H. Li, "Certificateless public auditing for data integrity in the cloud," in Proc. IEEE Conf. Commun. Netw. Security, 2013, pp. 136-144.
    • (2013) Proc. IEEE Conf. Commun. Netw. Security , pp. 136-144
    • Wang, B.1    Li, B.2    Li, H.3
  • 30
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," J. Cryptol., vol. 13, no. 3, pp. 361-396, 2000.
    • (2000) J. Cryptol , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 31
    • 33750710411 scopus 로고    scopus 로고
    • Implementing cryptographic pairings on smartcards
    • M. Scott, N. Costigan, andW. Abdulwahab, "Implementing cryptographic pairings on smartcards," in Proc. CHES, 2006, pp. 134-147.
    • (2006) Proc. CHES , pp. 134-147
    • Scott, M.1    Costigan, N.2    Abdulwahab, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.