메뉴 건너뛰기




Volumn , Issue , 2011, Pages 114-119

Secret program execution in the cloud applying homomorphic encryption

Author keywords

encrypted branching; encrypted memory access; encrypted program execution; homomorphic encryption; mobile code security; secure function evaluation

Indexed keywords

ENCRYPTED BRANCHING; HOMOMORPHIC-ENCRYPTIONS; MEMORY ACCESS; MOBILE CODE SECURITY; PROGRAM EXECUTION; SECURE FUNCTION EVALUATION;

EID: 80055049518     PISSN: 21504938     EISSN: 21504946     Source Type: Conference Proceeding    
DOI: 10.1109/DEST.2011.5936608     Document Type: Conference Paper
Times cited : (55)

References (17)
  • 2
    • 0003113271 scopus 로고
    • How to generate and exchange secrets
    • Andrew C. Yao, How to Generate and Exchange Secrets, 27th FOCS, pages 162167, 1986
    • (1986) 27th FOCS , pp. 162167
    • Yao, A.C.1
  • 5
    • 0025230154 scopus 로고
    • Secure circuit evaluation
    • DOI:10.1007/BF02252866
    • Martin Abadi and Joan Feigenbaum, Secure circuit evaluation, Springer Journal of Cryptology Vol. 2 No. 1 1990, DOI:10.1007/BF02252866
    • (1990) Springer Journal of Cryptology , vol.2 , Issue.1
    • Abadi, M.1    Feigenbaum, J.2
  • 6
    • 43949118608 scopus 로고    scopus 로고
    • A survey of homomorphic encryption fornonspecialists
    • Article ID 13801, DOI:10.1155/2007/13801
    • Caroline Fontaine and Fabien Galand, A Survey of Homomorphic Encryption forNonspecialists, EGEE'09, EURASIP Journal on Information Security Volume 2007, Article ID 13801, DOI:10.1155/2007/13801
    • (2007) EGEE'09 EURASIP Journal on Information Security
    • Fontaine, C.1    Galand, F.2
  • 10
    • 0031682432 scopus 로고    scopus 로고
    • Secure execution of java applets using a remote playground
    • IEEE, DOI:10.1109/SECPRI.1998.674822
    • Dahlia Malkhi, Michael K. Reiter and Aviel D. Rubin, Secure Execution of Java Applets using a Remote Playground, IEEE Symposium on Security and Privacy 1998, IEEE DOI:10.1109/SECPRI.1998.674822
    • (1998) IEEE Symposium on Security and Privacy
    • Malkhi, D.1    Reiter, M.K.2    Rubin, A.D.3
  • 11
    • 85084162336 scopus 로고    scopus 로고
    • Secure execution via program shepherding
    • August 05 - 09, D. Boneh, Ed. USENIX Association, Berkeley, CA
    • Vladimir Kiriansky, Derek Bruening and Saman Amarasinghe, Secure Execution Via Program Shepherding, In Proceedings of the 11th USENIX Security Symposium (August 05 - 09, 2002). D. Boneh, Ed. USENIX Association, Berkeley, CA, 191-206.
    • (2002) Proceedings of the 11th USENIX Security Symposium , pp. 191-206
    • Kiriansky, V.1    Bruening, D.2    Amarasinghe, S.3
  • 12
    • 80055045566 scopus 로고    scopus 로고
    • on the web
    • The Trusted Computing Group TCG, Trusted Platform Computing, on the web http://www.trustedcomputinggroup.org
    • Trusted Platform Computing
  • 13
    • 0003197918 scopus 로고    scopus 로고
    • Protecting mobile agents against malicious hosts
    • editor, Mobile Agent Security. Springer-Verlag: Heidelberg, Germany
    • Tomas Sander, Christian F. Tschudin, Protecting Mobile Agents Against Malicious Hosts, In Giovanni Vigna, editor, Mobile Agent Security, pages 4460. Springer-Verlag: Heidelberg, Germany, 1998.
    • (1998) Giovanni Vigna , pp. 4460
    • Sander, T.1    Tschudin, C.F.2
  • 14
    • 0005256916 scopus 로고    scopus 로고
    • Technical report, International Computer Science Institute, Berkeley
    • Tomas Sander, Christian F. Tschudin, Towards Mobile Cryptography, Technical report, International Computer Science Institute, Berkeley, 1997.
    • (1997) Towards Mobile Cryptography
    • Sander, T.1    Tschud, C.F.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.