-
1
-
-
84861307113
-
The NIST definition of cloud computing (draft)
-
P. Mell and T. Grance, "The NIST definition of cloud computing (draft)," NIST special publication, vol. 800, p. 145, 2011.
-
(2011)
NIST Special Publication
, vol.800
, pp. 145
-
-
Mell, P.1
Grance, T.2
-
2
-
-
84868221156
-
What is cloud computing?, Data security and privacy, Identity and access management
-
ed Beijing Cambridge Farnham Köln Sebastopol • Taipei • Tokyo: O'Relly, September
-
T. Mather, et al., "what is cloud computing?, Data security and privacy, Identity and access management," in Cloud security and privacy, ed Beijing Cambridge Farnham Köln Sebastopol • Taipei • Tokyo: O'Relly, September 2009, pp. 7-34, 61-98.
-
(2009)
Cloud Security and Privacy
-
-
Mather, T.1
-
3
-
-
74049093526
-
Controlling data in the cloud: Outsourcing computation without outsourcing control
-
presented at the
-
R. Chow, et al., "Controlling data in the cloud: outsourcing computation without outsourcing control," presented at the Proceedings of the 2009 ACM workshop on Cloud computing security, Chicago, Illinois, USA, 2009.
-
Proceedings of the 2009 ACM Workshop on Cloud Computing Security, Chicago, Illinois, USA, 2009
-
-
Chow, R.1
-
4
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
presented at the
-
C. Gentry, "Fully homomorphic encryption using ideal lattices," presented at the Proceedings of the 41st annual ACM symposium on Theory of computing, Bethesda, MD, USA, 2009.
-
Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 2009
-
-
Gentry, C.1
-
5
-
-
46649090585
-
-
S. Jajodia and L. Strous, Eds., ed: Springer Boston
-
Y. Deswarte, et al., "Remote Integrity Checking: Integrity and Internal Control in Information Systems VI." vol. 140, S. Jajodia and L. Strous, Eds., ed: Springer Boston, 2004, pp. 1-11.
-
(2004)
Remote Integrity Checking: Integrity and Internal Control in Information Systems VI
, vol.140
, pp. 1-11
-
-
Deswarte, Y.1
-
6
-
-
74049102823
-
Provable data possession at untrusted stores
-
presented at the
-
G. Ateniese, et al., "Provable data possession at untrusted stores," presented at the Proceedings of the 14th ACM conference on Computer and communications security, Alexandria, Virginia, USA, 2007.
-
Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, Virginia, USA, 2007
-
-
Ateniese, G.1
-
7
-
-
57049134700
-
-
S. Jajodia and J. Lopez, Eds., ed: Springer Berlin / Heidelberg
-
E.-C. Chang and J. Xu, "Remote Integrity Check with Dishonest Storage Server Computer Security - ESORICS 2008." vol. 5283, S. Jajodia and J. Lopez, Eds., ed: Springer Berlin / Heidelberg, 2008, pp. 223-237.
-
(2008)
Remote Integrity Check with Dishonest Storage Server Computer Security - ESORICS 2008
, vol.5283
, pp. 223-237
-
-
Chang, E.-C.1
Xu, J.2
-
8
-
-
77954843911
-
Toward publicly auditable secure cloud data storage services
-
W. Cong, et al., "Toward publicly auditable secure cloud data storage services," Network, IEEE, vol. 24, pp. 19-24, 2010.
-
(2010)
Network, IEEE
, vol.24
, pp. 19-24
-
-
Cong, W.1
-
9
-
-
58349118819
-
-
J. Pieprzyk, Ed., ed: Springer Berlin / Heidelberg
-
H. Shacham and B. Waters, "Compact Proofs of Retrievability: Advances in Cryptology - ASIACRYPT 2008." vol. 5350, J. Pieprzyk, Ed., ed: Springer Berlin / Heidelberg, 2008, pp. 90-107.
-
(2008)
Compact Proofs of Retrievability: Advances in Cryptology - ASIACRYPT 2008
, vol.5350
, pp. 90-107
-
-
Shacham, H.1
Waters, B.2
-
10
-
-
57049170853
-
-
L. Chen, et al., Eds., ed: Springer Berlin / Heidelberg
-
K. Zeng, "Publicly Verifiable Remote Data Integrity: Information and Communications Security." vol. 5308, L. Chen, et al., Eds., ed: Springer Berlin / Heidelberg, 2008, pp. 419-434.
-
(2008)
Publicly Verifiable Remote Data Integrity: Information and Communications Security
, vol.5308
, pp. 419-434
-
-
Zeng, K.1
-
11
-
-
41549146158
-
-
Master's Thesis, Technische Universiteit Eindhoven
-
M. Maas, "Pairing-based cryptography," Master's Thesis, Technische Universiteit Eindhoven, 2004.
-
(2004)
Pairing-based Cryptography
-
-
Maas, M.1
-
12
-
-
84874324906
-
-
J. Kilian, Ed., ed: Springer Berlin / Heidelberg
-
D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing: Advances in Cryptology - CRYPTO 2001." vol. 2139, J. Kilian, Ed., ed: Springer Berlin / Heidelberg, 2001, pp. 213-229.
-
(2001)
Identity-Based Encryption from the Weil Pairing: Advances in Cryptology - CRYPTO 2001
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
13
-
-
77953295132
-
Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing
-
W. Cong, et al., "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing," in INFOCOM, 2010 Proceedings IEEE, 2010, pp. 1-9.
-
INFOCOM, 2010 Proceedings IEEE, 2010
, pp. 1-9
-
-
Cong, W.1
-
14
-
-
74049103479
-
Pors: Proofs of retrievability for large files
-
presented at the
-
A. Juels and J. Burton S. Kaliski, "Pors: proofs of retrievability for large files," presented at the Proceedings of the 14th ACM conference on Computer and communications security, Alexandria, Virginia, USA, 2007.
-
Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, Virginia, USA, 2007
-
-
Juels, A.1
Burton, J.2
Kaliski, S.3
-
15
-
-
74049136395
-
Proofs of retrievability: Theory and implementation
-
presented at the
-
K. D. Bowers, et al., "Proofs of retrievability: theory and implementation," presented at the Proceedings of the 2009 ACM workshop on Cloud computing security, Chicago, Illinois, USA, 2009.
-
Proceedings of the 2009 ACM Workshop on Cloud Computing Security, Chicago, Illinois, USA, 2009
-
-
Bowers, K.D.1
-
16
-
-
79959823910
-
Remote data checking using provable data possession
-
G. Ateniese, et al., "Remote data checking using provable data possession," ACM Trans. Inf. Syst. Secur., vol. 14, pp. 1-34, 2011.
-
(2011)
ACM Trans. Inf. Syst. Secur.
, vol.14
, pp. 1-34
-
-
Ateniese, G.1
-
17
-
-
70249129465
-
Scalable and efficient provable data possession
-
presented at the
-
G. Ateniese, et al., "Scalable and efficient provable data possession," presented at the Proceedings of the 4th international conference on Security and privacy in communication netowrks, Istanbul, Turkey, 2008.
-
Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks, Istanbul, Turkey, 2008
-
-
Ateniese, G.1
-
18
-
-
74049121230
-
Dynamic provable data possession
-
presented at the
-
C. Erway, et al., "Dynamic provable data possession," presented at the Proceedings of the 16th ACM conference on Computer and communications security, Chicago, Illinois, USA, 2009.
-
Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, Illinois, USA, 2009
-
-
Erway, C.1
-
19
-
-
21144441197
-
-
E. Biham, Ed., ed: Springer Berlin / Heidelberg
-
D. Boneh, et al., "Aggregate and Verifiably Encrypted Signatures from Bilinear Maps Advances in Cryptology - EUROCRYPT 2003." vol. 2656, E. Biham, Ed., ed: Springer Berlin / Heidelberg, 2003, pp. 641-641.
-
(2003)
Aggregate and Verifiably Encrypted Signatures from Bilinear Maps Advances in Cryptology - EUROCRYPT 2003
, vol.2656
, pp. 641-641
-
-
Boneh, D.1
-
20
-
-
33747176236
-
Authentication and integrity in outsourced databases
-
E. Mykletun, et al., "Authentication and integrity in outsourced databases," Trans. Storage, vol. 2, pp. 107-138, 2006.
-
(2006)
Trans. Storage
, vol.2
, pp. 107-138
-
-
Mykletun, E.1
-
22
-
-
74049144464
-
HAIL: A high-availability and integrity layer for cloud storage
-
presented at the
-
K. D. Bowers, et al., "HAIL: a high-availability and integrity layer for cloud storage," presented at the Proceedings of the 16th ACM conference on Computer and communications security, Chicago, Illinois, USA, 2009.
-
Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, Illinois, USA, 2009
-
-
Bowers, K.D.1
-
23
-
-
70350681128
-
-
O. Reingold, Ed., ed: Springer Berlin / Heidelberg
-
Y. Dodis, et al., "Proofs of Retrievability via Hardness Amplification, Theory of Cryptography, ." vol. 5444, O. Reingold, Ed., ed: Springer Berlin / Heidelberg, 2009, pp. 109-127.
-
(2009)
Proofs of Retrievability Via Hardness Amplification, Theory of Cryptography
, vol.5444
, pp. 109-127
-
-
Dodis, Y.1
-
24
-
-
79952791500
-
Fair and dynamic proofs of retrievability
-
presented at the
-
Q. Zheng and S. Xu, "Fair and dynamic proofs of retrievability, " presented at the Proceedings of the first ACM conference on Data and application security and privacy, San Antonio, TX, USA, 2011.
-
Proceedings of the First ACM Conference on Data and Application Security and Privacy, San Antonio, TX, USA, 2011
-
-
Zheng, Q.1
Xu, S.2
-
26
-
-
70350389843
-
-
M. Backes and P. Ning, Eds., ed: Springer Berlin / Heidelberg
-
Q. Wang, et al., "Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing; Computer Security - ESORICS 2009." vol. 5789, M. Backes and P. Ning, Eds., ed: Springer Berlin / Heidelberg, 2009, pp. 355-370.
-
(2009)
Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing; Computer Security - ESORICS 2009
, vol.5789
, pp. 355-370
-
-
Wang, Q.1
|