-
1
-
-
77953308681
-
Fuzzy keyword search over encrypted data in cloud computing
-
J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," in IEEE INFOCOM. 2010, pp. 441-445.
-
(2010)
IEEE INFOCOM
, pp. 441-445
-
-
Li, J.1
Wang, Q.2
Wang, C.3
Cao, N.4
Ren, K.5
Lou, W.6
-
2
-
-
77956137294
-
Cryptographic cloud storage
-
Financial Cryptography Workshops, ser. Springer
-
S. Kamara and K. Lauter, "Cryptographic cloud storage," in Financial Cryptography Workshops, ser. Lecture Notes in Computer Science, vol. 6054. Springer, 2010, pp. 136-149.
-
(2010)
Lecture Notes in Computer Science
, vol.6054
, pp. 136-149
-
-
Kamara, S.1
Lauter, K.2
-
3
-
-
71749113079
-
Identity-based authentication for cloud computing
-
CloudCom, ser. Springer
-
H. Li, Y. Dai, L. Tian, and H. Yang, "Identity-based authentication for cloud computing," in CloudCom, ser. Lecture Notes in Computer Science, vol. 5931. Springer, 2009, pp. 157-166.
-
(2009)
Lecture Notes in Computer Science
, vol.5931
, pp. 157-166
-
-
Li, H.1
Dai, Y.2
Tian, L.3
Yang, H.4
-
4
-
-
77649261628
-
-
Ph.D. dissertation, Stanford University
-
C. Gentry, "A fully homomorphic encryption scheme," Ph.D. dissertation, Stanford University, 2009, http://www.crypto.stanford.edu/craig.
-
(2009)
A Fully Homomorphic Encryption Scheme
-
-
Gentry, C.1
-
5
-
-
77954749319
-
Token-based cloud computing
-
TRUST, ser. Springer
-
A.-R. Sadeghi, T. Schneider, and M. Winandy, "Token-based cloud computing,"in TRUST, ser. Lecture Notes in Computer Science, vol. 6101. Springer, 2010, pp. 417-429.
-
(2010)
Lecture Notes in Computer Science
, vol.6101
, pp. 417-429
-
-
Sadeghi, A.-R.1
Schneider, T.2
Winandy, M.3
-
6
-
-
11144229255
-
-
Ph.D. dissertation, Wroclaw University of Technology
-
G. Wroblewski, "General method of program code obfuscation,"Ph. D. dissertation, Wroclaw University of Technology, 2002, http://www.ouah.org/ wobfuscation.pdf.
-
(2002)
General Method of Program Code Obfuscation
-
-
Wroblewski, G.1
-
7
-
-
84863704473
-
Trustcloud: A framework for accountability and trust in cloud computing
-
Available at
-
R. K. L. Ko, P. Jagadpramana, M. Mowbray, S. Pearson, M. Kirchberg, Q. Liang, and B. S. Lee, "Trustcloud: A framework for accountability and trust in cloud computing," HP Technical Report HPL-2011-38. Available at http://www.hpl.hp.com/techreports/2011/HPL-2011-38.html.
-
HP Technical Report HPL-2011-38
-
-
Ko, R.K.L.1
Jagadpramana, P.2
Mowbray, M.3
Pearson, S.4
Kirchberg, M.5
Liang, Q.6
Lee, B.S.7
-
9
-
-
77953350247
-
Adding attributes to role-based access control
-
D. R. Kuhn, E. J. Coyne, and T. R. Weil, "Adding attributes to role-based access control," IEEE Computer, vol. 43, no. 6, pp. 79-81, 2010.
-
(2010)
IEEE Computer
, vol.43
, Issue.6
, pp. 79-81
-
-
Kuhn, D.R.1
Coyne, E.J.2
Weil, T.R.3
-
10
-
-
84872006849
-
Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings
-
M. Li, S. Yu, K. Ren, and W. Lou, "Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings," in SecureComm, 2010, pp. 89-106.
-
(2010)
SecureComm
, pp. 89-106
-
-
Li, M.1
Yu, S.2
Ren, K.3
Lou, W.4
-
11
-
-
77954471010
-
Attribute based data sharing with attribute revocation
-
S. Yu, C. Wang, K. Ren, and W. Lou, "Attribute based data sharing with attribute revocation," in ACM ASIACCS, 2010, pp. 261-270.
-
(2010)
ACM ASIACCS
, pp. 261-270
-
-
Yu, S.1
Wang, C.2
Ren, K.3
Lou, W.4
-
12
-
-
78649998200
-
Hierarchical attribute-based encryption for fine-grained access control in cloud storage services
-
G. Wang, Q. Liu, and J. Wu, "Hierarchical attribute-based encryption for fine-grained access control in cloud storage services," in ACM CCS, 2010, pp. 735-737.
-
(2010)
ACM CCS
, pp. 735-737
-
-
Wang, G.1
Liu, Q.2
Wu, J.3
-
13
-
-
79956336417
-
Realizing fine-grained and flexible access control to outsourced data with attribute-based cryptosystems
-
ISPEC, ser. Springer
-
F. Zhao, T. Nishide, and K. Sakurai, "Realizing fine-grained and flexible access control to outsourced data with attribute-based cryptosystems," in ISPEC, ser. Lecture Notes in Computer Science, vol. 6672. Springer, 2011, pp. 83-97.
-
(2011)
Lecture Notes in Computer Science
, vol.6672
, pp. 83-97
-
-
Zhao, F.1
Nishide, T.2
Sakurai, K.3
-
15
-
-
79956030125
-
EASiER: Encryption-based access control in social networks with efficient revocation
-
S. Jahid, P. Mittal, and N. Borisov, "EASiER: Encryption-based access control in social networks with efficient revocation," in ACM ASIACCS, 2011.
-
(2011)
ACM ASIACCS
-
-
Jahid, S.1
Mittal, P.2
Borisov, N.3
-
16
-
-
84946833891
-
How to leak a secret
-
ASIACRYPT, ser. Springer
-
R. L. Rivest, A. Shamir, and Y. Tauman, "How to leak a secret," in ASIACRYPT, ser. Lecture Notes in Computer Science, vol. 2248. Springer, 2001, pp. 552-565.
-
(2001)
Lecture Notes in Computer Science
, vol.2248
, pp. 552-565
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
17
-
-
38049115330
-
Mesh signatures
-
EUROCRYPT, ser. Springer
-
X. Boyen, "Mesh signatures," in EUROCRYPT, ser. Lecture Notes in Computer Science, vol. 4515. Springer, 2007, pp. 210-227.
-
(2007)
Lecture Notes in Computer Science
, vol.4515
, pp. 210-227
-
-
Boyen, X.1
-
18
-
-
85024290278
-
Group signatures
-
D. Chaum and E. van Heyst, "Group signatures," in EUROCRYPT, 1991, pp. 257-265.
-
(1991)
EUROCRYPT
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
19
-
-
76549132529
-
Attribute-based signatures: Achieving attribute-privacy and collusion-resistance
-
ePrint Archive
-
H. K. Maji, M. Prabhakaran, and M. Rosulek, "Attribute-based signatures: Achieving attribute-privacy and collusion-resistance," IACR Cryptology ePrint Archive, 2008.
-
(2008)
IACR Cryptology
-
-
Maji, H.K.1
Prabhakaran, M.2
Rosulek, M.3
-
20
-
-
79951783454
-
Attribute-based signatures
-
CT-RSA, ser. Springer
-
-, "Attribute-based signatures," in CT-RSA, ser. Lecture Notes in Computer Science, vol. 6558. Springer, 2011, pp. 376-392.
-
(2011)
Lecture Notes in Computer Science
, vol.6558
, pp. 376-392
-
-
Maji, H.K.1
Prabhakaran, M.2
Rosulek, M.3
-
21
-
-
24944554962
-
Fuzzy identity-based encryption
-
EUROCRYPT, ser. Springer
-
A. Sahai and B. Waters, "Fuzzy identity-based encryption," in EUROCRYPT, ser. Lecture Notes in Computer Science, vol. 3494. Springer, 2005, pp. 457-473.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
22
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in ACM Conference on Computer and Communications Security, 2006, pp. 89-98.
-
ACM Conference on Computer and Communications Security, 2006
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
24
-
-
38049078557
-
Multi-authority attribute based encryption
-
TCC, ser. Springer
-
M. Chase, "Multi-authority attribute based encryption," in TCC, ser. Lecture Notes in Computer Science, vol. 4392. Springer, 2007, pp. 515-534.
-
(2007)
Lecture Notes in Computer Science
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
26
-
-
79957993008
-
Decentralizing attribute-based encryption
-
EUROCRYPT, ser. Springer
-
A. B. Lewko and B. Waters, "Decentralizing attribute-based encryption," in EUROCRYPT, ser. Lecture Notes in Computer Science, vol. 6632. Springer, 2011, pp. 568-588.
-
(2011)
Lecture Notes in Computer Science
, vol.6632
, pp. 568-588
-
-
Lewko, A.B.1
Waters, B.2
-
27
-
-
84863649036
-
-
"http://crypto.stanford.edu/pbc/."
-
-
-
-
29
-
-
74049154660
-
Secure and efficient access to outsourced data
-
W. Wang, Z. Li, R. Owens, and B. Bhargava, "Secure and efficient access to outsourced data," in ACM Cloud Computing Security Workshop (CCSW), 2009.
-
ACM Cloud Computing Security Workshop (CCSW), 2009
-
-
Wang, W.1
Li, Z.2
Owens, R.3
Bhargava, B.4
|