-
2
-
-
77950347409
-
A view of cloud computing
-
April
-
M. Armbrust et al., "A view of cloud computing," Communications of the ACM, vol. 53, no. 4, pp. 50-58, April 2010.
-
(2010)
Communications of the ACM
, vol.53
, Issue.4
, pp. 50-58
-
-
Armbrust, M.1
-
4
-
-
85011032600
-
Vgram: Improving performance of approximate queries on string collections using variable-length grams
-
C. Li, B. Wang, and X. Yang, "Vgram: Improving performance of approximate queries on string collections using variable-length grams,"in Proc. of VLDB, 2007, pp. 303-314.
-
Proc. of VLDB, 2007
, pp. 303-314
-
-
Li, C.1
Wang, B.2
Yang, X.3
-
5
-
-
77954747181
-
Bed-tree: An all-purpose index structure for string similarity search based on edit distance
-
Z. Zhang, M. Hadjieleftheriou, B. C. Ooi, and D. Srivastava, "Bed-tree: an all-purpose index structure for string similarity search based on edit distance," in Proc. of SIGMOD, 2010, pp. 915-926.
-
Proc. of SIGMOD, 2010
, pp. 915-926
-
-
Zhang, Z.1
Hadjieleftheriou, M.2
Ooi, B.C.3
Srivastava, D.4
-
6
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
D. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proc. of IEEE Symposium on Security and Privacy, 2000, pp. 44-55.
-
Proc. of IEEE Symposium on Security and Privacy, 2000
, pp. 44-55
-
-
Song, D.1
Wagner, D.2
Perrig, A.3
-
7
-
-
33244488406
-
Secure indexes
-
ePrint Archive, Report 2003/216
-
E.-J. Goh, "Secure indexes," Cryptology ePrint Archive, Report 2003/216, 2003, http://eprint.iacr.org/.
-
(2003)
Cryptology
-
-
Goh, E.-J.1
-
8
-
-
17444370055
-
Public key encryption with keyword search
-
D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," in Proc. of EUROCRYPT, 2004.
-
Proc. of EUROCRYPT, 2004
-
-
Boneh, D.1
Crescenzo, G.D.2
Ostrovsky, R.3
Persiano, G.4
-
9
-
-
44049096900
-
Privacy preserving keyword searches on remote encrypted data
-
Y.-C. Chang and M. Mitzenmacher, "Privacy preserving keyword searches on remote encrypted data," in Proc. of ACNS, 2005.
-
Proc. of ACNS, 2005
-
-
Chang, Y.-C.1
Mitzenmacher, M.2
-
10
-
-
34547240272
-
Searchable symmetric encryption: Improved definitions and efficient constructions
-
R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky, "Searchable symmetric encryption: improved definitions and efficient constructions,"in Proc. of ACM CCS, 2006, pp. 79-88.
-
Proc. of ACM CCS, 2006
, pp. 79-88
-
-
Curtmola, R.1
Garay, J.A.2
Kamara, S.3
Ostrovsky, R.4
-
12
-
-
77953308681
-
Fuzzy keyword search over encrypted data in cloud computing
-
J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," in Proc. of IEEE INFOCOM, Mini-Conference, 2010, pp. 441-445.
-
Proc. of IEEE INFOCOM, Mini-Conference, 2010
, pp. 441-445
-
-
Li, J.1
Wang, Q.2
Wang, C.3
Cao, N.4
Ren, K.5
Lou, W.6
-
14
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
M. Bellare, A. Boldyreva, and A. O'Neill, "Deterministic and efficiently searchable encryption," in Proc. of CRYPTO, 2007, pp. 535-552.
-
Proc. of CRYPTO, 2007
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
15
-
-
0002619432
-
Binary codes capable of correcting spurious insertions and deletions of ones
-
V. Levenshtein, "Binary codes capable of correcting spurious insertions and deletions of ones," Problems of Information Transmission, vol. 1, no. 1, pp. 8-17, 1965.
-
(1965)
Problems of Information Transmission
, vol.1
, Issue.1
, pp. 8-17
-
-
Levenshtein, V.1
-
16
-
-
0014814325
-
Space/time trade-offs in hash coding with allowable errors
-
B. Bloom, "Space/time trade-offs in hash coding with allowable errors,"Communications of the ACM, vol. 13, no. 7, pp. 422-426, 1970.
-
(1970)
Communications of the ACM
, vol.13
, Issue.7
, pp. 422-426
-
-
Bloom, B.1
-
18
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," in Proc. of TCC, 2007, pp. 535-554.
-
Proc. of TCC, 2007
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
19
-
-
33745120364
-
Secure Conjunctive Keyword Search over Encrypted Data
-
P. Golle, J. Staddon, and B. R. Waters, "Secure Conjunctive Keyword Search over Encrypted Data," in Proc. of ACNS, 2004, pp. 31-45.
-
Proc. of ACNS, 2004
, pp. 31-45
-
-
Golle, P.1
Staddon, J.2
Waters, B.R.3
-
20
-
-
34547239322
-
Achieving efficient conjunctive keyword searches over encrypted data
-
L. Ballard, S. Kamara, and F. Monrose, "Achieving efficient conjunctive keyword searches over encrypted data," in Proc. of ICICS, 2005.
-
Proc. of ICICS, 2005
-
-
Ballard, L.1
Kamara, S.2
Monrose, F.3
-
21
-
-
34548774576
-
Multidimensional range query over encrypted data
-
E. Shi, J. Bethencourt, T.-H. H. Chan, D. Song, and A. Perrig, "Multidimensional range query over encrypted data," in Proc. of IEEE Symposium on Security and Privacy, 2007, pp. 350-364.
-
N Proc. of IEEE Symposium on Security and Privacy, 2007
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, T.-H.H.3
Song, D.4
Perrig, A.5
-
22
-
-
77955905009
-
Secure ranked keyword search over encrypted cloud data
-
C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, "Secure ranked keyword search over encrypted cloud data," in Proc. of ICDCS, 2010.
-
Proc. of ICDCS, 2010
-
-
Wang, C.1
Cao, N.2
Li, J.3
Ren, K.4
Lou, W.5
-
23
-
-
79960850152
-
Privacy-preserving multi-keyword ranked search over encrypted cloud data
-
N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, "Privacy-preserving multi-keyword ranked search over encrypted cloud data," in Proc. of INFOCOM, 2011, pp. 829-837.
-
Proc. of INFOCOM, 2011
, pp. 829-837
-
-
Cao, N.1
Wang, C.2
Li, M.3
Ren, K.4
Lou, W.5
|