• 中国精品科技期刊
  • CCF推荐A类中文期刊
  • 计算领域高质量科技期刊T1类
Advanced Search
Wu Jian, Fu Yinjin, Fang Yanmei, Liu Yao, Fu Wei, Cao Xiaochun, Xiao Nong. A Review on Encrypted Data Deduplication Attacks and Countermeasures in Cloud Storage[J]. Journal of Computer Research and Development. DOI: 10.7544/issn1000-1239.202440379
Citation: Wu Jian, Fu Yinjin, Fang Yanmei, Liu Yao, Fu Wei, Cao Xiaochun, Xiao Nong. A Review on Encrypted Data Deduplication Attacks and Countermeasures in Cloud Storage[J]. Journal of Computer Research and Development. DOI: 10.7544/issn1000-1239.202440379

A Review on Encrypted Data Deduplication Attacks and Countermeasures in Cloud Storage

Funds: This work is supported by the National Key R&D Program of China under Grant (2022YFB4500304), Natural Science Foundation of China (62332021, 61832020, 62276273), and CCF-The Huawei Populus euphratica Fund-Storage Special Project (CCF-HuaweiST2021001).
More Information
  • Author Bio:

    Wu Jian: born in 2000. Master student. His main research interests include data deduplication and cloud security

    Fu Yinjin: born in 1984. PhD, Associate professor, master supervisor, senior member of CCF. His main research interests include data reduction, cloud storage and big data security

    Fang Yanmei: born in 1966. PhD, associate professor, senior member of CCF. Her main research interests include machine learning & deep learning, multimedia information security and artificial intelligence security

    Liu Yao: born in 1987. PhD, assistant professor, member of CCF. His research interest focus on digital integrated circuit design, hardware security, and computer security

    Fu Wei: born in 1978. PhD, associate professor, member of CCF. His main research interests include information security, network security and cloud storage security

    Cao Xiaochun: born in 1980. PhD, professor, PhD supervisor, distinguished member of CCF. His research interests include content security in cyberspace, artificial intelligence, and computer vision

    Xiao Nong: born in 1969. PhD , professor, PhD supervisor, fellow of CCF. His main research interests include computer architecture, network computing, and big data storage

  • Received Date: May 27, 2024
  • Revised Date: February 06, 2025
  • Accepted Date: March 02, 2025
  • Available Online: March 02, 2025
  • Data deduplication is a vital technology for efficiently managing big data, widely adopted in cloud storage systems to reduce redundancy and save space. To integrate deduplication with encryption, convergent encryption has become a common approach. This method allows for the encryption of data while still enabling deduplication by producing the same ciphertext for identical plaintexts. However, cloud service providers' outsourcing models and the deterministic nature of convergent encryption can introduce data security issues. The encryption patterns of data can become predictable, potentially exposing sensitive information to attackers, which may create serious security implications. As a result, encrypted data deduplication has emerged as an important research topic in cloud storage security. This paper firstly introduces the concept of data deduplication, encrypted deduplication algorithms, and discusses the security challenges associated with encrypting and deduplicating data in cloud storage. It then reviews the current research status from both attack and defense perspectives, covering three main types of attacks: brute force attacks, which try to decrypt data through extensive guessing; frequency analysis attacks, which exploit frequency characteristics in ciphertexts; and side-channel attacks, which leverage information from response or traffic characteristics. For each attack type, representative defense strategies are analyzed along with their strengths and weaknesses. Finally, the paper highlights the challenges faced by existing encrypted data deduplication defenses and suggests future research directions aimed at improving these techniques.

  • [1]
    Statista. Data created [EB/OL]. [2024-11-21]. https://www.statista.com/statistics/871513/worldwide-data-created/
    [2]
    Meyer D T, Bolosky W J. A study of practical deduplication[C]//Proc of the 9th USENIX Conf on File and Storage Technologies. Berkeley, CA: USENIX Association, 2011: 229−241
    [3]
    Wallace G, Douglis F, Qian H, et al. Characteristics of backup workloads in production systems[C/OL]//Proc of the 10th USENIX Conf on File and Storage Technologies. Berkeley, CA: USENIX Association, 2012 [2025-01-14]. https://www.usenix.org/system/files/conference/fast12/wallace2-9-12.pdf
    [4]
    付印金,肖侬,刘芳. 重复数据删除关键技术研究进展[J]. 计算机研究与发展,2012,49(1):12−20

    Fu Yinjin, Xiao Nong, Liu Fang. Research and development on key techniques of data deduplication[J]. Journal of Computer Research and Development, 2012, 49(1): 12−20(in Chinese)
    [5]
    Zhu B, Li Kai, Patterson R H. Avoiding the disk bottleneck in the data domain deduplication file system[C]//Proc of the 6th USENIX Conf on File and Storage Technologies. Berkeley, CA: USENIX Association, 2008: 269−282
    [6]
    Heen O, Neumann C, Montalvo L, et al. Improving the resistance to side-channel attacks on cloud storage services[C/OL]//Proc of the 5th IEEE Int Conf on New Technologies, Mobility and Security. Piscataway, NJ: IEEE, 2012 [2025-01-14]. https://ieeexplore.ieee.org/docu ment/6208705
    [7]
    Xie Qingyuan, Zhang Chen, Jia Xiaohua. Security-aware and efficient data deduplication for edge-assisted cloud storage systems[J]. IEEE Transactions on Services Computing, 2023, 16(3): 2191−2202
    [8]
    Douceur J R, Adya A, Bolosky W J, et al. Reclaiming space from duplicate files in a serverless distributed file system[C]//Proc of the 22nd IEEE Int Conf on Distributed Computing Systems. Piscataway, NJ: IEEE, 2002: 617−624
    [9]
    Bellare M, Keelveedhi S, Ristenpart T. Message-locked encryption and secure deduplication[C]//Proc of the 32nd Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2013: 296−312
    [10]
    Li Jingwei, Lee P P C, Tan Chufeng, et al. Information leakage in encrypted deduplication via frequency analysis[J]. ACM Transactions on Storage, 2020, 16(1): 1−30
    [11]
    Harnik D, Pinkas B, Shulman-Peleg A. Side channels in cloud services: Deduplication in cloud storage[J]. IEEE Security & Privacy, 2010, 8(6): 40−47
    [12]
    Halevi S, Harnik D, Pinkas B, et al. Proofs of ownership in remote storage systems[C]//Proc of the 18th ACM Conf on Computer and Communications Security. New York: ACM, 2011: 491−500
    [13]
    Bellare M, Keelveedhi S, Ristenpart T. DupLESS: Server-aided encryption for deduplicated storage[C]//Proc of the 22nd USENIX Conf on Security. Berkeley, CA: USENIX Association, 2013: 179−194
    [14]
    Chien HY, Jan JK, Tseng YM. RSA-based partially blind signature with low computation[C]//Proc of the 8th Int Conf on Parallel and Distributed Systems. Piscataway, NJ: IEEE, 2001: 385−389
    [15]
    Chen Rongmao, Mu Yi, Yang Guoming, et al. BL-MLE: Block-level message-locked encryption for secure large file deduplication[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(12): 2643−2652 doi: 10.1109/TIFS.2015.2470221
    [16]
    Zhao Yongjun, Chow S S M. Updatable block-level message-locked encryption[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(4): 1620−1631 doi: 10.1109/TDSC.2019.2922403
    [17]
    Ha Guanxiong, Jia Chunfu, Chen Yuchen, et al. A secure client-side deduplication scheme based on updatable server-aided encryption[J]. IEEE Transactions on Cloud Computing, 2023, 11(4): 3672−3684 doi: 10.1109/TCC.2023.3311760
    [18]
    Jiang Tao, Yuan Xu, Yuan Chen, et al. FuzzyDedup: Secure fuzzy deduplication for cloud storage[J]. IEEE Transactions on Dependable and Secure Computing, 2023, 20(3): 2466−2483 doi: 10.1109/TDSC.2022.3185313
    [19]
    Song Mingyang, Hua Zhongyun. Zheng Yifeng, et al. SimLESS: A secure deduplication system over similar data in cloud media sharing[J]. IEEE Transactions on Information Forensics and Security, 2024, 19: 4700−4715 (该期刊目前只有卷数).

    Song Mingyang, Hua Zhongyun. Zheng Yifeng, et al. SimLESS: A secure deduplication system over similar data in cloud media sharing[J]. IEEE Transactions on Information Forensics and Security, 2024, 19: 4700−4715 (该期刊目前只有卷数).
    [20]
    Li Jin, Chen Xiaofeng, Li Mingqiang, et al. Secure deduplication with efficient and reliable convergent key management[J]. IEEE Transactions on Paralled Distributed Systems, 2014, 25(6): 1615−1625 doi: 10.1109/TPDS.2013.284
    [21]
    Iwamoto M, Yamamoto H. Strongly secure ramp secret sharing schemes[C]// Proc of the 2nd Int Symp on Information Theory. Piscataway, NJ: IEEE, 2005: 1221−1225
    [22]
    LI Mingqiang, Qin Chuan, Li Jingwei, et al. CDStore: Toward reliable, secure, and cost-efficient cloud storage via convergent dispersal[J]. IEEE Internet Computing, 2016, 20(3): 45−53 doi: 10.1109/MIC.2016.45
    [23]
    Resch J, Plank J. AONT-RS: blending security and performance indispersed storage systems[C/OL]//Proc of the 9th USENIX Conf on File and Storage Technologies. Berkeley, CA: USENIX Association, 2011 [2025-01-14]. https://www.usenix.org/legacy/event/fast11/tech/full_papers/Resch.pdf
    [24]
    高文静,咸鹤群,程润辉. 基于双层加密和密钥共享的云数据去重方法[J]. 计算机学报,2021,44(11):2203−2215 doi: 10.11897/SP.J.1016.2021.02203

    Gao Wenjing, Xian Hequn, Cheng Runhui. A cloud data deduplication method based on double-layered encryption and key sharing[J]. Chinese Journal of Computers, 2021, 44(11): 2203−2215(in Chinese) doi: 10.11897/SP.J.1016.2021.02203
    [25]
    Cao Tianjie, Lin Dongdai, Xue Rui. A randomized RSA-based partially blind signature scheme for electronic cash[J]. Computers & Security, 2005, 24(1): 44−49
    [26]
    Ren Yanjing, Li Jingwei, Yang Zuoru, et al. Accelerating encrypted deduplication via SGX[C]//Proc of the 29th USENIX Annual Technical Conf. Berkeley, CA: USENIX Association, 2021: 957−971
    [27]
    Intel. Intel SGX [EB/OL]. [2025-01-14]. https://www.intel.com/content/www/us/en/products/docs/accelerator-engines/software-guard-extensions.html
    [28]
    Yang Zuoru, Li Jingwei, Lee P P C. Secure and lightweight deduplicated storage via shielded deduplication-before-encryption[C]//Proc of the 30th USENIX Annual Technical Conf. Berkeley, CA: USENIX Association, 2022: 37−52
    [29]
    Liu Jian, Asokan N, Pinkas B. Secure deduplication of encrypted data without additional independent servers[C]//Proc of the 22nd ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2015: 874−885
    [30]
    Bellovin S M, Merritt M. Encrypted key exchange: Password-based protocols secure against dictionary attacks[C]//Proc of the 13th IEEE Computer Society Symp on Research in Security and Privacy. Piscataway, NJ: IEEE, 1992: 72−84
    [31]
    哈冠雄,贾巧雯,陈杭,等. 无第三方服务器的基于数据流行度的加密去重方案[J]. 通信学报,2022,43(8):17−29 doi: 10.11959/j.issn.1000-436x.2022151

    Ha Guanxiong, Jia Qiaowen, Chen Hang, et al. Data popularity-based encrypted deduplication scheme without third-party servers[J]. Journal on Communications, 2022, 43(8): 17−29 (in Chinese) doi: 10.11959/j.issn.1000-436x.2022151
    [32]
    Cormode G, Muthukrishnan S. An improved data stream summary: The Count-Min sketch and its applications[J]. Journal of Algorithms, 2005, 55(1): 58−75 doi: 10.1016/j.jalgor.2003.12.001
    [33]
    Merkle R C. Secure communications over insecure channels[J]. Communications of the ACM, 1978, 21(4): 294−299 doi: 10.1145/359460.359473
    [34]
    Mcquoid I, Rosulek M, Roy L. Minimal symmetric PAKE and 1-out-of-N OT from programmable-once public functions[C]//Proc of the 27th ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2020: 425−442
    [35]
    咸鹤群,刘红燕,张曙光,等. 可验证的云存储安全数据删重方法[J]. 软件学报,2020,31(2):455−470

    Xian Hequn, Liu Hongyan, Zhang Shuguang, et al. Verifiable secure data deduplication method in cloud storage[J]. Journal of Software, 2020, 31(2): 455−470 (in Chinese)
    [36]
    Xinjun Du, Ying Wang, Jianhua Ge, et al. An ID based broadcast encryptio -n scheme for key distribution[J]. IEEE Transactions on Broadcasting. 2005, 51(2): 264−266
    [37]
    Wikipedia. Frequency analysis [EB/OL]. [2024-04-08]. https://en.wiki pedia.org/wiki/Frequency_analysis
    [38]
    Li Jingwei, Wei Guoli, Liang Jiacheng, et al. Revisiting frequency analysis against encrypted deduplication via statistical distribution[C]//Proc of the 41st IEEE Conf on Computer Communications. Piscataway, NJ: IEEE, 2022: 290−299
    [39]
    Stanek J, Sorniotti A, Androulaki E, et al. A secure data deduplication scheme for cloud storage[C]//Proc of the 18th International Conf on Financial Cryptography and Data Security. Berlin: Springer, 2014: 99−118
    [40]
    Stanek J, Kencl L. Enhanced secure thresholded data deduplication scheme for cloud storage[J]. IEEE Transactions on Dependable and Secure Computing, 2018, 15(4): 694−707 doi: 10.1109/TDSC.2016.2603501
    [41]
    Yang Zuoru, Li Jingwei, Ren Yanjin, et al. Tunable encrypted deduplication with attack-resilient key management[J]. ACM Transactions on Storage, 2022, 18(4): 1−38
    [42]
    Xie Qingyuan, Zhang Chen, Jia Xiaohua. Security-aware and efficient data deduplication for edge-Assisted cloud storage systems[J]. IEEE Transactions on Services Computing, 2023(16): 2191−2202
    [43]
    Miranda M, Esteves T, Portela B, et al. S2Dedup: SGX-enabled secure deduplication[C/OL]//Proc of the 14th ACM Int Conf on Systems and Storage. New York: ACM, 2021 [2025-01-14]. https://doi.org/10.1145/3456727.3463773
    [44]
    Luo Shengmei, Zhang Guangyan, Wu Chengwen, et al. Boafft: Distributed deduplication for big data storage in the cloud[J]. IEEE Transactions on Cloud Computing, 2015, 8(4): 1199−1211
    [45]
    Chevallier-Mames B, Ciet M, Joye M. Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity[J]. IEEE Transactions on Computers, 2004, 53(6): 760−768 doi: 10.1109/TC.2004.13
    [46]
    Mulazzani M, Schrittwieser S, Leithner M, et al. Dark clouds on the horizon: Using cloud storage as attack vector and online slack space[C]//Proc of the 20th USENIX Security Symp. Berkeley, CA: USENIX Association, 2011: 5−16
    [47]
    Yu Chia-mu, Gochhayat S P, Conti M, et al. Privacy aware data deduplication for side channel in cloud storage[J]. IEEE Transactions on Cloud Computing, 2020, 8(2): 597−609 doi: 10.1109/TCC.2018.2794542
    [48]
    Ha Guanxiong, Chen Hang, Jia Chunfu, et al. Threat model and defense scheme for side-channel attacks in client-side deduplication[J]. Tsinghua Science and Technology, 2022, 28(1): 1−12
    [49]
    Vestergaard R, Zhang Qi, Lucani D E, et al. CIDER: A low overhead approach to privacy aware client-side deduplication[C/OL]//Proc of the 20th IEEE Global Communications Conf. Piscataway, NJ: IEEE, 2021 [2025-01-14]. https://ieeexplore.ieee.org/document/9348272
    [50]
    Tang Xin, Liu Zhi, Shao Yan, et al. Side channel attack resistant cross-user generalized deduplication for cloud storage[C]//Proc of the 28th IEEE Int Conf on Communications. Piscataway, NJ: IEEE. 2022: 998−1003
    [51]
    Li Jingwei, Ren Yanjing, Lee P P C, et al. FeatureSpy: Detecting learning-content attacks via feature inspection in secure deduplicated storage [C/OL]//Proc of the 42nd IEEE Int Conf on Computer Communications, Piscataway, NJ: IEEE, 2023 [2025-01-14]. https://ieeexplore.ieee.org/ document/10228971
    [52]
    Dwork C, Lei Jing. Differential privacy and robust statistics[C]//Proc of the 41st Annual ACM Symp on Theory of Computing. New York: ACM, 2009: 371−380
    [53]
    Shin Y, Kim K. Differentially private client-side data deduplication protocol for cloud storage services[J]. Security and Communication Networks, 2015, 8(12): 2114−2123 doi: 10.1002/sec.1159
    [54]
    Zuo Pengfei, Hua Yu, Wang Cong, et al. Mitigating traffic-based side channel attacks in bandwidth-efficient cloud storage[C]//Proc of the 32nd IEEE Int Parallel and Distributed Processing Symp. Piscataway, NJ: IEEE, 2018: 1153−1162
    [55]
    Tang Xin, Chen Xiong, Zhou Ran, et al. Marking based obfuscation strategy to resist side channel attack in cross-user deduplication for cloud storage[C]//Proc of the 21st IEEE Int Conf on Trust, Security and Privacy in Computing and Communications. Piscataway, NJ: IEEE, 2022: 547−555
    [56]
    Koo D, Shin Y, Yun J, et al. A hybrid deduplication for secure and efficient data outsourcing in fog computing[C]//Proc of the 8th IEEE Int Conf on Cloud Computing Technology and Science. Piscataway, NJ: IEEE, 2016: 285−293
    [57]
    Shin Y, Koo D, Yun J, et al. Decentralized server-aided encryption for secure deduplication in cloud storage[J]. IEEE Transactions on Services Computing, 2020, 13(6): 1021−1033
    [58]
    Xue Yang, Lu Rongxing, Choo K K R, et al. Achieving efficient and privacy-preserving cross-domain big data deduplication in cloud[J]. IEEE Transactions on Big Data, 2022, 8(1): 73−84. doi: 10.1109/TBDATA.2017.2721444
    [59]
    Song Mingyang, Hua Zhongyun, Zheng Yifeng, et al. FCDedup: A two-level deduplication system for encrypted data in fog computing[J]. IEEE Transactions on Parallel and Distributed Systems, 2023, 34(10): 2642−2656 doi: 10.1109/TPDS.2023.3298684
    [60]
    Shin H, Koo D, Hur J. Secure and efficient hybrid data deduplication in edge computing[J]. ACM Transactions on Internet Technology, 2022, 22(3): 1−25
    [61]
    Fu Yinjin, Xiao Nong, Chen Tao, et al. Fog-to-multicloud cooperative ehealth data management with application-aware secure deduplication[J]. IEEE Transactions on Dependable and Secure Computing, 2022, 19(5): 3136−3148 doi: 10.1109/TDSC.2021.3086089
    [62]
    Merkle RC. Protocols for public key cryptosystems[C]//Proc of the 1st IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 1980: 122−134
    [63]
    Blasco J, Di P R, Orfila A, et al. A tunable proof of ownership scheme for deduplication using bloom filters[C]//Proc of the 2nd IEEE Conf on Communications and Network Security. Piscataway, NJ: IEEE, 2014: 481−489
    [64]
    Yuan Haoran, Chen Xiaofeng, Jiang Tao, et al. DedupDUM: Secure and scalable data deduplication with dynamic user management[J]. Information Sciences, 2018, 456: 159−173 doi: 10.1016/j.ins.2018.05.024
    [65]
    Jiang Shurong, Jiang Tao and Wang Liangmin. Secure and efficient cloud data deduplication with ownership management[J]. IEEE Transactions on Services Computing, 2020, 13(6): 1152−1165
    [66]
    Tian Guohua, Hu Yuhan, Wei Jianghong, et al. Blockchain-based secure deduplication and shared auditing in decentralized storage[J]. IEEE Transactions on Dependable and Secure Computing, 2022, 19(6): 3941−3954. doi: 10.1109/TDSC.2021.3114160
    [67]
    Guohua Tian, Hua Ma, Ying Xie, et al. Randomized deduplication with ownership anagement and data sharing in cloud storage[J]. Journal of Information Security and Applications, 2020, 51: 2214−2126 (该期刊只有期数

    Guohua Tian, Hua Ma, Ying Xie, et al. Randomized deduplication with ownership anagement and data sharing in cloud storage[J]. Journal of Information Security and Applications, 2020, 51: 2214−2126 (该期刊只有期数)
    [68]
    Ma Xuewei, Yang Wenyuan, Zhu Yuesheng, et al. A secure and efficient data deduplication scheme with dynamic ownership management in cloud computing[C]//Proc of the 23rd IEEE Int Performance, Computing, and Communications Conf. Piscataway, NJ: IEEE, 2022: 194−201
    [69]
    Zhang Di, Le Junqing, Mu Nankun, et al. Secure and efficient data deduplication in jointcloud storage[J]. IEEE Transactions on Cloud Computing, 2023, 11(1): 156−167 doi: 10.1109/TCC.2021.3081702
    [70]
    Cui Helei, Duan Huayi, Qin Zhan, et al. SPEED: Accelerating enclave applications via secure deduplication[C]//Proc of the 39th IEEE Int Conf on Distributed Computing Systems. Piscataway, NJ: IEEE, 2019: 1072−1082
    [71]
    Dang H, Chang E C. Privacy-preserving data deduplication on trusted processors[C]//Proc of the 10th IEEE Int Conf on Cloud Computing. Piscataway, NJ: IEEE, 2017: 66−73
    [72]
    李明煜,夏虞斌,陈海波. 面向 SGX2 代新型可信执行环境的内存优化系统[J]. 软件学报,2022,33(6):2012−2029

    Li Mingyu, Xia Yubin, Chen Haibo. Memory optimization system for SGXv2 trusted execution environment[J]. Journal of Software, 2022, 33(6): 2012−2029 (in Chinese)
  • Related Articles

    [1]Lu Sidi, He Yuankai, Shi Weisong. Vehicle Computing: An Emerging Computing Paradigm for the Autonomous Driving Era[J]. Journal of Computer Research and Development, 2025, 62(1): 2-21. DOI: 10.7544/issn1000-1239.202440538
    [2]Chen Xiao, Huang Muhong, Tian Yifan, Wang Yan, Cao Sheng, Zhang Xiaosong. Internet of Vehicles Data Sharing Scheme via Blockchain Sharding[J]. Journal of Computer Research and Development, 2024, 61(9): 2246-2260. DOI: 10.7544/issn1000-1239.202330899
    [3]Li Ke, Ma Sai, Dai Penglin, Ren Jing, Fan Pingzhi. Wireless Resource Allocation Algorithm Based on Multi-Objective Deep Reinforcement Learning for Vehicle-to-Vehicle Communications[J]. Journal of Computer Research and Development, 2024, 61(9): 2229-2245. DOI: 10.7544/issn1000-1239.202330895
    [4]Le Junqing, Tan Zhouyong, Zhang Di, Liu Gao, Xiang Tao, Liao Xiaofeng. Secure and Efficient Federated Learning for Continuous IoV Data Sharing[J]. Journal of Computer Research and Development, 2024, 61(9): 2199-2212. DOI: 10.7544/issn1000-1239.202330894
    [5]Tang Xiaolan, Liang Yuting, Chen Wenlong. Multi-Stage Federated Learning Mechanism with non-IID Data in Internet of Vehicles[J]. Journal of Computer Research and Development, 2024, 61(9): 2170-2184. DOI: 10.7544/issn1000-1239.202330885
    [6]Zheng Yingying, Zhou Junlong, Shen Yufan, Cong Peijin, Wu Zebin. Time and Energy-Sensitive End-Edge-Cloud Resource Provisioning Optimization Method for Collaborative Vehicle-Road Systems[J]. Journal of Computer Research and Development, 2023, 60(5): 1037-1052. DOI: 10.7544/issn1000-1239.202220734
    [7]Han Mu, Yang Chen, Hua Lei, Liu Shuai, Ma Shidian. Vehicle Pseudonym Management Scheme in Internet of Vehicles for Mobile Edge Computing[J]. Journal of Computer Research and Development, 2022, 59(4): 781-795. DOI: 10.7544/issn1000-1239.20200620
    [8]Yao Hailong, Yan Qiao. Cryptanalysis and Design of Anonymous Authentication Protocol for Value-Added Services in Internet of Vehicles[J]. Journal of Computer Research and Development, 2022, 59(2): 440-451. DOI: 10.7544/issn1000-1239.20200487
    [9]Tang Xiaolan, Xu Yao, Chen Wenlong. Bus-Data-Driven Forwarding Scheme for Urban Vehicular Networks[J]. Journal of Computer Research and Development, 2020, 57(4): 723-735. DOI: 10.7544/issn1000-1239.2020.20190876
    [10]Wang Xiufeng, Cui Gang, Wang Chunmeng. The Dynamical Prediction of V2V Link Duration in Urban VANETs[J]. Journal of Computer Research and Development, 2017, 54(12): 2721-2730. DOI: 10.7544/issn1000-1239.2017.20158391

Catalog

    Article views (8) PDF downloads (5) Cited by()

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return