-
1
-
-
16644396185
-
Chip-secured data access: Confidential data on untrusted servers
-
VLDB 2002 Morgan Kaufmann Hong Kong, China
-
L. Bouganim, and P. Pucheral Chip-secured data access: confidential data on untrusted servers Proceedings: International Conference on Very Large Data Bases VLDB 2002 2002 Morgan Kaufmann Hong Kong, China 131 142
-
(2002)
Proceedings: International Conference on Very Large Data Bases
, pp. 131-142
-
-
Bouganim, L.1
Pucheral, P.2
-
2
-
-
84968422314
-
How to build a trusted database system on untrusted storage
-
OSDI 2000 USENIX San Diego, California, USA
-
U. Maheshwari, R. Vingralek, and W. Shapiro How to build a trusted database system on untrusted storage Proceedings: Symposium on Operating System Design and Implementation OSDI 2000 2000 USENIX San Diego, California, USA 135 150
-
(2000)
Proceedings: Symposium on Operating System Design and Implementation
, pp. 135-150
-
-
Maheshwari, U.1
Vingralek, R.2
Shapiro, W.3
-
3
-
-
77950347409
-
A view of cloud computing
-
M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia A view of cloud computing Communications of the ACM 53 4 2010 50 58
-
(2010)
Communications of the ACM
, vol.53
, Issue.4
, pp. 50-58
-
-
Armbrust, M.1
Fox, A.2
Griffith, R.3
Joseph, A.D.4
Katz, R.5
Konwinski, A.6
Lee, G.7
Patterson, D.8
Rabkin, A.9
Stoica, I.10
Zaharia, M.11
-
5
-
-
84863000092
-
Towards an optimized abstracted topology design in cloud environment
-
R. Aoun, C.E. Abosi, E.A. Doumith, R. Nejabati, M. Gagnaire, and D. Simeonidou Towards an optimized abstracted topology design in cloud environment Future Generation Computer Systems 29 1 2013 46 60
-
(2013)
Future Generation Computer Systems
, vol.29
, Issue.1
, pp. 46-60
-
-
Aoun, R.1
Abosi, C.E.2
Doumith, E.A.3
Nejabati, R.4
Gagnaire, M.5
Simeonidou, D.6
-
6
-
-
63649117166
-
Cloud computing and emerging it platforms: Vision, hype, and reality for delivering computing as the 5th utility
-
R. Buyya, C.S. Yeo, S. Venugopal, J. Broberg, and I. Brandic Cloud computing and emerging it platforms: vision, hype, and reality for delivering computing as the 5th utility Future Generation Computer Systems 25 6 2009 599 616
-
(2009)
Future Generation Computer Systems
, vol.25
, Issue.6
, pp. 599-616
-
-
Buyya, R.1
Yeo, C.S.2
Venugopal, S.3
Broberg, J.4
Brandic, I.5
-
7
-
-
84864052901
-
Deadline-constrained work flow scheduling algorithms for infrastructure as a service clouds
-
S. Abrishami, M. Naghibzadeh, and D.H. Epema Deadline-constrained work flow scheduling algorithms for infrastructure as a service clouds Future Generation Computer Systems 29 1 2013 158 169
-
(2013)
Future Generation Computer Systems
, vol.29
, Issue.1
, pp. 158-169
-
-
Abrishami, S.1
Naghibzadeh, M.2
Epema, D.H.3
-
8
-
-
85012229582
-
Security in the cloud
-
G. Anthes Security in the cloud Communications of the ACM 53 11 2010 16 18
-
(2010)
Communications of the ACM
, vol.53
, Issue.11
, pp. 16-18
-
-
Anthes, G.1
-
9
-
-
77950021966
-
Sector: A high performance wide area community data storage and sharing system
-
Y. Gu, and R.L. Grossman Sector: a high performance wide area community data storage and sharing system Future Generation Computer Systems 26 5 2010 720 728
-
(2010)
Future Generation Computer Systems
, vol.26
, Issue.5
, pp. 720-728
-
-
Gu, Y.1
Grossman, R.L.2
-
10
-
-
84863226507
-
Creating optimal cloud storage systems
-
in press, published online on 16 June 2012
-
J. Spillner, J. Muller, A. Schill, Creating optimal cloud storage systems, Future Generation Computer Systems, in press, published online on 16 June 2012 (http://dx.doi.org/10.1016/j.future.2012.06.004).
-
Future Generation Computer Systems
-
-
Spillner, J.1
Muller, J.2
Schill, A.3
-
11
-
-
77954461010
-
Data protection in outsourcing scenarios: Issues and direction
-
D. Feng, D.A. Basin, P. Liu, ASIACCS 2010 ACM Beijing, China
-
P. Samarati, and S. De Capitani di Vimercati Data protection in outsourcing scenarios: issues and direction D. Feng, D.A. Basin, P. Liu, Proceedings: ACM Symposium on Information, Computer and Communications Security ASIACCS 2010 2010 ACM Beijing, China 1 14
-
(2010)
Proceedings: ACM Symposium on Information, Computer and Communications Security
, pp. 1-14
-
-
Samarati, P.1
De Capitani Di Vimercati, S.2
-
12
-
-
33244454312
-
Securing distributed storage: Challenges, techniques, and systems
-
V. Atluri, P. Samarati, W. Yurcik, L. Brumbaugh, Y. Zhou, StorageSS 2005 ACM Fairfax, VA, USA
-
V. Kher, and Y. Kim Securing distributed storage: challenges, techniques, and systems V. Atluri, P. Samarati, W. Yurcik, L. Brumbaugh, Y. Zhou, Proceedings: ACM Workshop On Storage Security and Survivability StorageSS 2005 2005 ACM Fairfax, VA, USA 9 25
-
(2005)
Proceedings: ACM Workshop on Storage Security and Survivability
, pp. 9-25
-
-
Kher, V.1
Kim, Y.2
-
14
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
K. Nyberg, EUROCRYPT 1998 Lecture Notes in Computer Science Springer-Verlag Espoo, Finland
-
M. Blaze, G. Bleumer, and M. Strauss Divertible protocols and atomic proxy cryptography K. Nyberg, Proceedings: Advances in Cryptology EUROCRYPT 1998 Lecture Notes in Computer Science vol. 1403 1998 Springer-Verlag Espoo, Finland 127 144
-
(1998)
Proceedings: Advances in Cryptology
, vol.1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
15
-
-
67650135696
-
Key-private proxy re-encryption
-
M. Fischlin, CT-RSA 2009 Lecture Notes in Computer Science Springer-Verlag San Francisco, CA, USA
-
G. Ateniese, K. Benson, and S. Hohenberger Key-private proxy re-encryption M. Fischlin, Proceedings: The Cryptographers Track at the RSA Conference CT-RSA 2009 Lecture Notes in Computer Science vol. 5743 2009 Springer-Verlag San Francisco, CA, USA 279 294
-
(2009)
Proceedings: The Cryptographers Track at the RSA Conference
, vol.5743
, pp. 279-294
-
-
Ateniese, G.1
Benson, K.2
Hohenberger, S.3
-
16
-
-
77957655174
-
CCA proxy re-encryption without bilinear maps in the standard model
-
P.Q. Nguyen, D. Pointcheval, PKC 2010 Lecture Notes in Computer Science. Springer-Verlag Paris, France
-
T. Matsuda, R. Nishimaki, and K. Tanaka CCA proxy re-encryption without bilinear maps in the standard model P.Q. Nguyen, D. Pointcheval, Proceedings: Public Key Cryptography PKC 2010 Lecture Notes in Computer Science. vol. 6056 2010 Springer-Verlag Paris, France 261 278
-
(2010)
Proceedings: Public Key Cryptography
, vol.6056
, pp. 261-278
-
-
Matsuda, T.1
Nishimaki, R.2
Tanaka, K.3
-
17
-
-
67049100266
-
CCA-secure proxy re-encryption without pairings
-
S. Jarecki, G. Tsudik, PKC 2009 Lecture Notes in Computer Science Springer-Verlag Irvine, CA, USA
-
J. Shao, and Z. Cao CCA-secure proxy re-encryption without pairings S. Jarecki, G. Tsudik, Proceedings: Public Key Cryptography PKC 2009 Lecture Notes in Computer Science vol. 5443 2009 Springer-Verlag Irvine, CA, USA 357 376
-
(2009)
Proceedings: Public Key Cryptography
, vol.5443
, pp. 357-376
-
-
Shao, J.1
Cao, Z.2
-
18
-
-
77953505052
-
Efficient unidirectional proxy re-encryption
-
D.J. Bernstein, T. Lange, AFRICACRYPT 2010 Lecture Notes in Computer Science Springer-Verlag Stellenbosch, South Africa
-
S.S.M. Chow, J. Weng, Y. Yang, and R.H. Deng Efficient unidirectional proxy re-encryption D.J. Bernstein, T. Lange, Proceedings: Progress in Cryptology AFRICACRYPT 2010 Lecture Notes in Computer Science vol. 6055 2010 Springer-Verlag Stellenbosch, South Africa 316 332
-
(2010)
Proceedings: Progress in Cryptology
, vol.6055
, pp. 316-332
-
-
Chow, S.S.M.1
Weng, J.2
Yang, Y.3
Deng, R.H.4
-
19
-
-
79952516416
-
On the security of a bidirectional proxy re-encryption scheme from PKC 2010
-
D. Catalano, N. Fazio, R. Gennaro, A. Nicolosi, PKC 2011 Lecture Notes in Computer Science Springer-Verlag Taormina, Italy
-
J. Weng, Y. Zhao, and G. Hanaoka On the security of a bidirectional proxy re-encryption scheme from PKC 2010 D. Catalano, N. Fazio, R. Gennaro, A. Nicolosi, Proceedings: Public Key Cryptography PKC 2011 Lecture Notes in Computer Science vol. 6571 2011 Springer-Verlag Taormina, Italy 284 295
-
(2011)
Proceedings: Public Key Cryptography
, vol.6571
, pp. 284-295
-
-
Weng, J.1
Zhao, Y.2
Hanaoka, G.3
-
20
-
-
77952320634
-
Conditional proxy re-encryption secure against chosen-ciphertext attack
-
W. Li, W. Susilo, U.K. Tupakula, R. Safavi-Naini, V. Varadharajan, ASIACCS 2009 ACM Sydney, Australia
-
J. Weng, R.H. Deng, X. Ding, C.K. Chu, and J. Lai Conditional proxy re-encryption secure against chosen-ciphertext attack W. Li, W. Susilo, U.K. Tupakula, R. Safavi-Naini, V. Varadharajan, Proceedings: ACM Symposium on Information, Computer and Communications Security ASIACCS 2009 2009 ACM Sydney, Australia 322 332
-
(2009)
Proceedings: ACM Symposium on Information, Computer and Communications Security
, pp. 322-332
-
-
Weng, J.1
Deng, R.H.2
Ding, X.3
Chu, C.K.4
Lai, J.5
-
21
-
-
84862798702
-
Hierarchical conditional proxy re-encryption
-
L. Fang, W. Susilo, C. Ge, and J. Wang Hierarchical conditional proxy re-encryption Computer Standards & Interfaces 34 4 2012 380 389
-
(2012)
Computer Standards & Interfaces
, vol.34
, Issue.4
, pp. 380-389
-
-
Fang, L.1
Susilo, W.2
Ge, C.3
Wang, J.4
-
22
-
-
85180411878
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
NDSS 2005 The Internet Society San Diego, California, USA
-
G. Ateniese, K. Fu, M. Green, and S. Hohenberger Improved proxy re-encryption schemes with applications to secure distributed storage Proceedings: Network and Distributed System Security Symposium NDSS 2005 2005 The Internet Society San Diego, California, USA 1 15
-
(2005)
Proceedings: Network and Distributed System Security Symposium
, pp. 1-15
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
23
-
-
85020598353
-
Identity-based cryptosystems and signature scheme
-
G.R. Blakley, D. Chaum, CRYPTO 1984 Lecture Notes in Computer Science Springer-Verlag Santa Barbara, California, USA
-
A. Shamir Identity-based cryptosystems and signature scheme G.R. Blakley, D. Chaum, Proceedings: Advances in Cryptology CRYPTO 1984 Lecture Notes in Computer Science vol. 196 1984 Springer-Verlag Santa Barbara, California, USA 47 53
-
(1984)
Proceedings: Advances in Cryptology
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
24
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
J. Kilian, CRYPTO 2001 Lecture Notes in Computer Science Springer-Verlag Santa Barbara, California, USA
-
D. Boneh, and M. Franklin Identity-based encryption from the weil pairing J. Kilian, Proceedings: Advances in Cryptology CRYPTO 2001 Lecture Notes in Computer Science vol. 2139 2001 Springer-Verlag Santa Barbara, California, USA 213 229
-
(2001)
Proceedings: Advances in Cryptology
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
25
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
R. Cramer, EUROCRYPT 2005 Lecture Notes in Computer Science Springer-Verlag Aarhus, Denmark
-
B. Waters Efficient identity-based encryption without random oracles R. Cramer, Proceedings: Advances in Cryptology EUROCRYPT 2005 Lecture Notes in Computer Science vol. 3494 2005 Springer-Verlag Aarhus, Denmark 114 127
-
(2005)
Proceedings: Advances in Cryptology
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
26
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
S. Vaudenay, EUROCRYPT 2006 Lecture Notes in Computer Science Springer-Verlag St. Petersburg, Russia
-
C. Gentry Practical identity-based encryption without random oracles S. Vaudenay, Proceedings: Advances in Cryptology EUROCRYPT 2006 Lecture Notes in Computer Science vol. 4004 2006 Springer-Verlag St. Petersburg, Russia 445 464
-
(2006)
Proceedings: Advances in Cryptology
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
28
-
-
38049061546
-
Identity-based proxy re-encryption
-
J. Katz, M. Yung, ACNS 2007 Lecture Notes in Computer Science Springer-Verlag Zhuhai, China
-
M. Green, and G. Ateniese Identity-based proxy re-encryption J. Katz, M. Yung, Proceedings: Applied Cryptography and Network Security ACNS 2007 Lecture Notes in Computer Science vol. 4521 2007 Springer-Verlag Zhuhai, China 288 306
-
(2007)
Proceedings: Applied Cryptography and Network Security
, vol.4521
, pp. 288-306
-
-
Green, M.1
Ateniese, G.2
-
29
-
-
50049099260
-
Proxy re-encryption systems for identity-based encryption
-
T. Takagi, T. Okamoto, E. Okamoto, T. Okamoto, Pairing 2007 Lecture Notes in Computer Science Springer-Verlag Tokyo, Japan
-
T. Matsuo Proxy re-encryption systems for identity-based encryption T. Takagi, T. Okamoto, E. Okamoto, T. Okamoto, Proceedings: Pairing-Based Cryptography Pairing 2007 Lecture Notes in Computer Science vol. 4575 2007 Springer-Verlag Tokyo, Japan 247 267
-
(2007)
Proceedings: Pairing-Based Cryptography
, vol.4575
, pp. 247-267
-
-
Matsuo, T.1
-
30
-
-
78650889838
-
Identity-based proxy cryptosystems with revocability and hierarchical confidentialities
-
M. Soriano, S. Qing, J. Lopez, ICICS 2010 Lecture Notes in Computer Science Springer-Verlag Barcelona, Spain
-
L. Wang, L. Wang, M. Mambo, and E. Okamoto Identity-based proxy cryptosystems with revocability and hierarchical confidentialities M. Soriano, S. Qing, J. Lopez, Proceedings: International Conference on Information and Communications Security ICICS 2010 Lecture Notes in Computer Science vol. 6476 2010 Springer-Verlag Barcelona, Spain 383 440
-
(2010)
Proceedings: International Conference on Information and Communications Security
, vol.6476
, pp. 383-440
-
-
Wang, L.1
Wang, L.2
Mambo, M.3
Okamoto, E.4
-
31
-
-
78650288030
-
New identity-based proxy re-encryption schemes to prevent collusion attacks
-
M. Joye, A. Miyaji, A. Otsuka, Pairing 2010 Lecture Notes in Computer Science Springer-Verlag Yamanaka Hot Spring, Japan
-
L. Wang, L. Wang, M. Mambo, and E. Okamoto New identity-based proxy re-encryption schemes to prevent collusion attacks M. Joye, A. Miyaji, A. Otsuka, Proceedings: Pairing-Based Cryptography Pairing 2010 Lecture Notes in Computer Science vol. 6487 2010 Springer-Verlag Yamanaka Hot Spring, Japan 327 346
-
(2010)
Proceedings: Pairing-Based Cryptography
, vol.6487
, pp. 327-346
-
-
Wang, L.1
Wang, L.2
Mambo, M.3
Okamoto, E.4
-
32
-
-
38149038713
-
Identity-based proxy re-encryption without random oracles
-
J.A. Garay, A.K. Lenstra, M. Mambo, R. Peralta, ISC 2007 Lecture Notes in Computer Science Springer-Verlag Valparaso, Chile
-
C.K. Chu, and W.G. Tzeng Identity-based proxy re-encryption without random oracles J.A. Garay, A.K. Lenstra, M. Mambo, R. Peralta, Proceedings: Information Security Conference ISC 2007 Lecture Notes in Computer Science vol. 4779 2007 Springer-Verlag Valparaso, Chile 189 202
-
(2007)
Proceedings: Information Security Conference
, vol.4779
, pp. 189-202
-
-
Chu, C.K.1
Tzeng, W.G.2
-
33
-
-
67650109748
-
Inter-domain identity-based proxy re-encryption
-
M. Yung, P. Liu, D. Lin, Inscrypt 2008 Lecture Notes in Computer Science Springer-Verlag Beijing, China
-
Q. Tang, P.H. Hartel, and W. Jonker Inter-domain identity-based proxy re-encryption M. Yung, P. Liu, D. Lin, Proceedings: Information Security and Cryptology Inscrypt 2008 Lecture Notes in Computer Science vol. 5487 2008 Springer-Verlag Beijing, China 332 347
-
(2008)
Proceedings: Information Security and Cryptology
, vol.5487
, pp. 332-347
-
-
Tang, Q.1
Hartel, P.H.2
Jonker, W.3
-
34
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
C. Cachin, J. Camenisch, EUROCRYPT 2004 Lecture Notes in Computer Science Springer-Verlag Interlaken, Switzerland
-
D. Boneh, and X. Boyen Efficient selective-id secure identity-based encryption without random oracles C. Cachin, J. Camenisch, Proceedings: Advances in Cryptology EUROCRYPT 2004 Lecture Notes in Computer Science vol. 3027 2004 Springer-Verlag Interlaken, Switzerland 223 238
-
(2004)
Proceedings: Advances in Cryptology
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
35
-
-
33745655389
-
Chosen ciphertext secure public key threshold encryption without random oracles
-
D. Pointcheval, CT-RSA 2006 Lecture Notes in Computer Science Springer-Verlag San Jose, CA, USA
-
D. Boneh, X. Boyen, and S. Halevi Chosen ciphertext secure public key threshold encryption without random oracles D. Pointcheval, Proceedings: The Cryptographers Track at the RSA Conference CT-RSA 2006 Lecture Notes in Computer Science vol. 3860 2006 Springer-Verlag San Jose, CA, USA 226 243
-
(2006)
Proceedings: The Cryptographers Track at the RSA Conference
, vol.3860
, pp. 226-243
-
-
Boneh, D.1
Boyen, X.2
Halevi, S.3
-
36
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
C. Cachin, J. Camenisch, EUROCRYPT 2004 Lecture Notes in Computer Science Springer-Verlag Interlaken, Switzerland
-
R. Canetti, S. Halevi, and J. Katz Chosen-ciphertext security from identity-based encryption C. Cachin, J. Camenisch, Proceedings: Advances in Cryptology EUROCRYPT 2004 Lecture Notes in Computer Science vol. 3027 2004 Springer-Verlag Interlaken, Switzerland 207 222
-
(2004)
Proceedings: Advances in Cryptology
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
37
-
-
84871169064
-
-
National Institute of Standards and Technology, Recommended elliptic curves for federal government use. July
-
National Institute of Standards and Technology, Recommended elliptic curves for federal government use. July. http://csrc.nist.gov/groups/ST/toolkit/ documents/dss/NISTRe-Cur.pdf.
-
-
-
-
38
-
-
84871174445
-
-
Certicom Research, Standards for efficient cryptography SEC 2: recommended elliptic curve domain parameters, September
-
Certicom Research, Standards for efficient cryptography SEC 2: recommended elliptic curve domain parameters, September. http://www.secg.org/ collateral/sec2final.pdf.
-
-
-
-
39
-
-
84871123684
-
-
PBC library, the pairing-based cryptography library
-
PBC library, the pairing-based cryptography library. http://crypto. stanford.edu/pbc/.
-
-
-
|