-
1
-
-
0036204131
-
Providing database as a service
-
IEEE Computer Society, Washington, DC, USA
-
H. Hacigumus, S. Mehrotra, and B. Iyer, "Providing database as a service," Proc. 18th International Conference on Data Engineering (ICDE '02), pp.29-38, IEEE Computer Society, Washington, DC, USA, 2002.
-
(2002)
Proc. 18th International Conference on Data Engineering (ICDE '02)
, pp. 29-38
-
-
Hacigumus, H.1
Mehrotra, S.2
Iyer, B.3
-
2
-
-
26444538232
-
A framework for efficient storage security in RDBMS
-
BR. Iyer, S. Mehrotra, E. Myldetun, G. Tsudik, and Y. Wu, "A framework for efficient storage security in RDBMS," Proc. International Conference on Extending Database Technology (EDBT '04), pp. 147-164, 2004.
-
(2004)
Proc. International Conference on Extending Database Technology (EDBT '04)
, pp. 147-164
-
-
Iyer, B.R.1
Mehrotra, S.2
Myldetun, E.3
Tsudik, G.4
Wu, Y.5
-
3
-
-
85065578926
-
A privacy-preserving index for range queries
-
VLDB Endowment
-
B. Hore, S. Mehrotra, and G. Tsudik, "A privacy-preserving index for range queries," Proc. 30th International Conference on Very large databases (VLDB '04), pp.720-731, VLDB Endowment, 2004.
-
(2004)
Proc. 30th International Conference on Very Large Databases (VLDB '04)
, pp. 720-731
-
-
Hore, B.1
Mehrotra, S.2
Tsudik, G.3
-
4
-
-
0036361105
-
Executing SQL over encrypted data in the database-service-provider model
-
ACM, New York, NY, USA
-
H. Hacigumus, B. Iyer, C. Li, and S. Mehrotra, "Executing SQL over encrypted data in the database-service-provider model," Proc. 2002 ACM SIGMOD International Conference on Management of data (SIGMOD '02), pp.216-227, ACM, New York, NY, USA, 2002.
-
(2002)
Proc. 2002 ACM SIGMOD International Conference on Management of Data (SIGMOD '02)
, pp. 216-227
-
-
Hacigumus, H.1
Iyer, B.2
Li, C.3
Mehrotra, S.4
-
5
-
-
33750722191
-
A structure preserving database encryption scheme
-
Springer
-
Y. Elovici, R. Waisenberg, E. Shmueli, and E. Gudes, "A structure preserving database encryption scheme," VLDB 2004 Workshop, Proc. Secure Data Management SDM 2004, pp.28-40, Springer, 2004.
-
(2004)
VLDB 2004 Workshop Proc. Secure Data Management SDM 2004
, pp. 28-40
-
-
Elovici, Y.1
Waisenberg, R.2
Shmueli, E.3
Gudes, E.4
-
7
-
-
67650545607
-
-
4074066, Feb.
-
E. William, M. Carl, S. John, and T. Walter, "Message verification and transmission error detection by block chaining," 4074066, Feb. 1978.
-
(1978)
Message Verification and Transmission Error Detection by Block Chaining
-
-
William, E.1
Carl, M.2
John, S.3
Walter, T.4
-
8
-
-
84991010622
-
Anti-tamper databases: Processing aggregate queries over encrypted databases
-
IEEE Computer Society, Washington, DC, USA
-
S.S. Chung and G. Ozsoyoglu, "Anti-tamper databases: Processing aggregate queries over encrypted databases," Proc. 22nd International Conference on Data Engineering Workshops (TCDEW '06), p.98, IEEE Computer Society, Washington, DC, USA, 2006.
-
(2006)
Proc. 22nd International Conference on Data Engineering Workshops (TCDEW '06) P.
, pp. 98
-
-
Chung, S.S.1
Ozsoyoglu, G.2
-
9
-
-
26444613146
-
Anti-tamper databases: Querying encrypted databases
-
Estes Park
-
G. Ozsoyoglu, D.A. Singer, and S.S. Chung, "Anti-tamper databases: Querying encrypted databases," 17th Annual IFIP WG 1 1.3 Working Conference on Database and Applications Security, pp.4-6, Estes Park, 2003.
-
(2003)
17th Annual IFIP WG 1 1.3 Working Conference on Database and Applications Security
, pp. 4-6
-
-
Ozsoyoglu, G.1
Singer, D.A.2
Chung, S.S.3
-
10
-
-
33750247597
-
Privacy-preserving queries on encrypted data
-
Springer
-
Z. Yang, S. Zhong, and R.N. Wright, "Privacy-preserving queries on encrypted data," Proc. 11 th European Symposium on Research in Computer Security (ESORICS), pp.479-495, Springer, 2006.
-
(2006)
Proc. 11 Th European Symposium on Research in Computer Security (ESORICS)
, pp. 479-495
-
-
Yang, Z.1
Zhong, S.2
Wright, R.N.3
-
11
-
-
3142716056
-
Order preserving encryption for numeric data
-
ACM, New York, NY, USA
-
R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, "Order preserving encryption for numeric data," Proc. 2004 ACM SIGMOD International Conference on Management of Data (STGMOD '04), pp.563-574, ACM, New York, NY, USA, 2004.
-
(2004)
Proc. 2004 ACM SIGMOD International Conference on Management of Data (STGMOD '04)
, pp. 563-574
-
-
Agrawal, R.1
Kiernan, J.2
Srikant, R.3
Xu, Y.4
-
12
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
TEEE Computer Society, Washington, DC, USA
-
D.X. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," Proc. 2000 IEEE Symposium on Security and Privacy (SP'00), p.44, TEEE Computer Society, Washington, DC, USA, 2000.
-
(2000)
Proc. 2000 IEEE Symposium on Security and Privacy (SP'00) P.
, pp. 44
-
-
Song, D.X.1
Wagner, D.2
Perrig, A.3
-
13
-
-
26444507272
-
Privacy preserving keyword searches on remote encrypted data
-
YC. Chang and M. Mitzenmacher, "Privacy preserving keyword searches on remote encrypted data," Proc. Third International Conference Applied Cryptography and Network Security (ACNS 2005), Lect. Notes Comput. Sci., vol.3531, pp.442-155, 2005.
-
(2005)
Proc. Third International Conference Applied Cryptography and Network Security (ACNS 2005) Lect. Notes Comput. Sci.
, vol.3531
, pp. 442-155
-
-
Chang, Y.C.1
Mitzenmacher, M.2
-
14
-
-
35048901123
-
Public key encryption with keyword search
-
Springer
-
D. Boneh, G.D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," Proc. International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2004), pp.506-522, Springer, 2004.
-
(2004)
Proc. International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2004)
, pp. 506-522
-
-
Boneh, D.1
Crescenzo, G.D.2
Ostrovsky, R.3
Persiano, G.4
-
15
-
-
50249137692
-
Shared and searchable encrypted data for untrusted servers
-
Springer-Verlag, Berlin, Heidelberg
-
C. Dong, G. Russello, and N. Dulay, "Shared and searchable encrypted data for untrusted servers," Proc. 22nd annual IFIP WG 1 1.3 working conference on Data and Applications Security, pp. 127-143, Springer-Verlag, Berlin, Heidelberg, 2008.
-
(2008)
Proc. 22nd Annual IFIP WG 1 1.3 Working Conference on Data and Applications Security
, pp. 127-143
-
-
Dong, C.1
Russello, G.2
Dulay, N.3
-
16
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
ACM, New York, NY, USA
-
C. Gentry, "Fully homomorphic encryption using ideal lattices," Proc. 41st Annual ACM Symposium on Theory of Computing (STOC '09), pp.169-178, ACM, New York, NY, USA, 2009.
-
(2009)
Proc. 41st Annual ACM Symposium on Theory of Computing (STOC '09)
, pp. 169-178
-
-
Gentry, C.1
-
19
-
-
33745623486
-
Efficient execution of aggregation queries over encrypted relational databases
-
Springer
-
H. Hacigumus, B.R. Iyer, and S. Mehrotra, "Efficient execution of aggregation queries over encrypted relational databases," Proc. 9th International Conference on Database Systems for Advances Applications (DASFAA), pp. 125-136, Springer, 2004.
-
(2004)
Proc. 9th International Conference on Database Systems for Advances Applications (DASFAA)
, pp. 125-136
-
-
Hacigumus, H.1
Iyer, B.R.2
Mehrotra, S.3
-
21
-
-
33646373081
-
Chip-secured data access: Reconciling access rights with data encryption
-
L. Bouganim, FD. Ngoc, P. Pucheral, and L. Wu, "Chip-secured data access: Reconciling access rights with data encryption," Proc. 29th International Conference on Very Large Databases (VLDB '03), pp.1133-1136, 2003.
-
(2003)
Proc. 29th International Conference on Very Large Databases (VLDB '03)
, pp. 1133-1136
-
-
Bouganim, L.1
Ngoc, F.D.2
Pucheral, P.3
Wu, L.4
-
22
-
-
84863338303
-
Two can keep a secret: A distributed architecture for secure database services
-
G. Aggarwal, M. Bawa, P. Ganesan, H. Garcia-Molina, K. Kenthapadi, R. Motwani, U. Srivastava, D. Thomas, and Y. Xu, "Two can keep a secret: A distributed architecture for secure database services," CIDR, pp.186-199, 2005.
-
(2005)
CIDR
, pp. 186-199
-
-
Aggarwal, G.1
Bawa, M.2
Ganesan, P.3
Garcia-Molina, H.4
Kenthapadi, K.5
Motwani, R.6
Srivastava, U.7
Thomas, D.8
Xu, Y.9
-
23
-
-
33749610153
-
Privacy preserving query processing using third parties
-
TEEE Computer Society, Washington, DC, USA
-
F. Emekci, D. Agrawal, A.E. Abbadi, and A. Gulbeden, "Privacy preserving query processing using third parties," Proc. 22nd International Conference on Data Engineering (TCDE '06), p.27, TEEE Computer Society, Washington, DC, USA, 2006.
-
(2006)
Proc. 22nd International Conference on Data Engineering (TCDE '06) P.
, pp. 27
-
-
Emekci, F.1
Agrawal, D.2
Abbadi, A.E.3
Gulbeden, A.4
-
24
-
-
67649635197
-
Database management as a service: Challenges and opportunities
-
TEEE Computer Society, Washington, DC, USA
-
D. Agrawal, A.E. Abbadi, F. Emekci, and A. Metwally, "Database management as a service: Challenges and opportunities," Proc. 2009 IEEE International Conference on Data Engineering (ICDE '09), pp. 1709-1716, TEEE Computer Society, Washington, DC, USA, 2009.
-
(2009)
Proc. 2009 IEEE International Conference on Data Engineering (ICDE '09)
, pp. 1709-1716
-
-
Agrawal, D.1
Abbadi, A.E.2
Emekci, F.3
Metwally, A.4
-
25
-
-
70349740755
-
A novel framework for database security based on mixed cryptography
-
H. Kadhem, T. Amagasa, and H. Kitagawa, "A novel framework for database security based on mixed cryptography," International Conference on Internet and Web Applications and Services, pp. 163- 170, 2009.
-
(2009)
International Conference on Internet and Web Applications and Services
, pp. 163-170
-
-
Kadhem, H.1
Amagasa, T.2
Kitagawa, H.3
-
27
-
-
84953635000
-
Description of a new variable-length key, 64-bit block cipher (Blowfish)
-
Springer-Verlag, London, UK
-
B. Schneier, "Description of a new variable-length key, 64-bit block cipher (Blowfish)," Fast Software Enciyption, Cambridge Security Workshop, pp.191-204, Springer-Verlag, London, UK, 1994.
-
(1994)
Fast Software Enciyption Cambridge Security Workshop
, pp. 191-204
-
-
Schneier, B.1
-
28
-
-
84965066515
-
Advanced encryption standard
-
AES
-
AES, "Advanced encryption standard," National Institute of Science and Technology, vol.FIPS 197, 2001.
-
(2001)
National Institute of Science and Technology
, vol.FIPS
, pp. 197
-
-
-
29
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R.L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," ACM Commun.,vol.21, no.2, pp. 120-126, 1978.
-
(1978)
ACM Commun.vol.
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
30
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudo-random hits
-
M. Blum and S. Micali, "How to generate cryptographically strong sequences of pseudo-random hits," STAM J. Comput., vol.13, no.4, pp.850-864, 1984.
-
(1984)
STAM J. Comput.
, vol.13
, Issue.4
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
31
-
-
0003658471
-
-
CRC Press, Boca Raton, FL, USA
-
A.J. Menezes, S.A. Vanstone, and P.C.V. Oorschot, Handbook of Cryptography, CRC Press, Boca Raton, FL, USA, 1996.
-
(1996)
Handbook of Cryptography
-
-
Menezes, A.J.1
Vanstone, S.A.2
Oorschot, P.C.V.3
-
32
-
-
77956855625
-
Database encryption in SQL server 2008 enterprise edition
-
Server 2008, Feb.
-
S. Hsueh, "Database encryption in SQL server 2008 enterprise edition," Microsoft White Papers, vol.SQL Server 2008, Feb. 2008.
-
(2008)
Microsoft White Papers
, vol.SQL
-
-
Hsueh, S.1
|