메뉴 건너뛰기




Volumn , Issue , 2005, Pages 143-154

Secure deletion for a versioning file system

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; CRYPTOGRAPHY; FILE ORGANIZATION;

EID: 84874283560     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (61)

References (42)
  • 2
    • 4544387814 scopus 로고    scopus 로고
    • Technical Memo MIT-LCS-TM-632, Massachusetts Institute of Technology Laboratory for Computer Science, October
    • BATTEN, C., BARR, K., SARAF, A., AND TREPETIN, S. pStore: A secure peer-to-peer backup system. Technical Memo MIT-LCS-TM-632, Massachusetts Institute of Technology Laboratory for Computer Science, October 2002.
    • (2002) pStore: A Secure Peer-to-Peer Backup System
    • Batten, C.1    Barr, K.2    Saraf, A.3    Trepetin, S.4
  • 4
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • Springer-Verlag. Lecture Notes in Computer Science
    • BELLARE, M., AND NAMPREMPRE, C. Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm. In Advances in Cryptology - Asiacrypt’00 Proceedings (2000), vol. 1976, Springer-Verlag. Lecture Notes in Computer Science.
    • (2000) Advances in Cryptology - Asiacrypt’00 Proceedings , vol.1976
    • Bellare, M.1    Namprempre, C.2
  • 6
    • 84958972496 scopus 로고    scopus 로고
    • High-bandwidth encryption with low-bandwidth smartcards
    • Lecture Notes in Computer Science
    • BLAZE, M. High-bandwidth encryption with low-bandwidth smartcards. In Fast Software Encryption (1996), vol. 1039, pp. 33–40. Lecture Notes in Computer Science.
    • (1996) Fast Software Encryption , vol.1039 , pp. 33-40
    • Blaze, M.1
  • 7
    • 84957651500 scopus 로고    scopus 로고
    • A formal treatment of remotely keyed encryption
    • Lecture Notes in Computer Science
    • BLAZE, M., FEIGENBAUM, J., AND NAOR, M. A formal treatment of remotely keyed encryption. In Advances in Cryptology – Eurocrypt’98 Proceedings (1998), vol. 1403, pp. 251–265. Lecture Notes in Computer Science.
    • (1998) Advances in Cryptology – Eurocrypt’98 Proceedings , vol.1403 , pp. 251-265
    • Blaze, M.1    Feigenbaum, J.2    Naor, M.3
  • 9
    • 84957063575 scopus 로고    scopus 로고
    • On the security properties of OAEP as an all-or-nothing transform
    • August Springer-Verlag,. Lecture Notes in Computer Science
    • BOYKO, V. On the security properties of OAEP as an all-or-nothing transform. In Advances in Cryptology - Crypto’99 Proceedings (August 1999), Springer-Verlag, pp. 503–518. Lecture Notes in Computer Science.
    • (1999) Advances in Cryptology - Crypto’99 Proceedings , pp. 503-518
    • Boyko, V.1
  • 14
    • 35248852884 scopus 로고    scopus 로고
    • Concealment and its applications to authenticated encryption
    • Lecture Notes in Computer Science
    • DODIS, Y., AND AN, J. Concealment and its applications to authenticated encryption. In Advances in Cryptology – Eurocrypt’03 Proceedings (2003), vol. 2656. Lecture Notes in Computer Science.
    • (2003) Advances in Cryptology – Eurocrypt’03 Proceedings , vol.2656
    • Dodis, Y.1    An, J.2
  • 16
    • 3042825662 scopus 로고    scopus 로고
    • Remembrance of data passed: A study of disk sanitization practices
    • GARFINKEL, S. L., AND SHELAT, A. Remembrance of data passed: A study of disk sanitization practices. IEEE Security and Privacy 1, 1 (2003), 17–27.
    • (2003) IEEE Security and Privacy , vol.1 , Issue.1 , pp. 17-27
    • Garfinkel, S.L.1    Shelat, A.2
  • 17
    • 0004610703 scopus 로고    scopus 로고
    • Secure deletion of data from magnetic and solid-state memory
    • July
    • GUTMANN, P. Secure deletion of data from magnetic and solid-state memory. In Proceedings of the USENIX Security Symposium (July 1996), pp. 77–90.
    • (1996) Proceedings of the USENIX Security Symposium , pp. 77-90
    • Gutmann, P.1
  • 18
    • 85084160278 scopus 로고    scopus 로고
    • Software generation of practically strong random numbers
    • January
    • GUTMANN, P. Software generation of practically strong random numbers. In Proceedings of the USENIX Security Symposium (January 1998), pp. 243–257.
    • (1998) Proceedings of the USENIX Security Symposium , pp. 243-257
    • Gutmann, P.1
  • 21
    • 84957628646 scopus 로고    scopus 로고
    • Scramble all. Encrypt small
    • Lecture Notes in Computer Science
    • JAKOBSSON, M., STERN, J., AND YUNG, M. Scramble all. Encrypt small. In Fast Software Encryption (1999), vol. 1636. Lecture Notes in Computer Science.
    • (1999) Fast Software Encryption , vol.1636
    • Jakobsson, M.1    Stern, J.2    Yung, M.3
  • 23
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • April
    • LUBY, M., AND RACKOFF, C. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing 17, 2 (April 1988), 373–386.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 24
    • 71949102204 scopus 로고    scopus 로고
    • The linux kernel cryptographic API
    • April
    • MORRIS, J. The Linux kernel cryptographic API. Linux Journal, 108 (April 2003).
    • (2003) Linux Journal , vol.108
    • Morris, J.1
  • 27
    • 33244463191 scopus 로고    scopus 로고
    • Ext3Cow: A time-shifting file system for regulatory compliance
    • PETERSON, Z., AND BURNS, R. Ext3cow: A time-shifting file system for regulatory compliance. ACM Transcations on Storage 1, 2 (2005), 190–212.
    • (2005) ACM Transcations on Storage , vol.1 , Issue.2 , pp. 190-212
    • Peterson, Z.1    Burns, R.2
  • 29
    • 84947912552 scopus 로고    scopus 로고
    • All-or-nothing encryption and the package transform
    • Lecture Notes in Computer Science
    • RIVEST, R. L. All-or-nothing encryption and the package transform. In Proceedings of the Fast Software Encryption Conference (1997), vol. 1267, pp. 210–218. Lecture Notes in Computer Science.
    • (1997) Proceedings of the Fast Software Encryption Conference , vol.1267 , pp. 210-218
    • Rivest, R.L.1
  • 31
    • 0003731805 scopus 로고    scopus 로고
    • Characteristics of file system workloads
    • University of California, Berkeley, June
    • ROSELLI, D., AND ANDERSON, T. E. Characteristics of file system workloads. Research report, University of California, Berkeley, June 1996.
    • (1996) Research Report
    • Roselli, D.1    Anderson, T.E.2
  • 33
    • 0018545449 scopus 로고
    • How to share a secret
    • SHAMIR, A. How to share a secret. Communications of the ACM 22, 11 (1979), 612–613.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 38
    • 33646754186 scopus 로고    scopus 로고
    • Finding collisions in the full SHA-1
    • August Springer-Verlag. Lecture Notes in Computer Science. To appear
    • WANG, X., YIN, Y. L., AND YU, H. Finding collisions in the full SHA-1. In Advances in Cryptology - Crypto’05 Proceedings (August 2005), Springer-Verlag. Lecture Notes in Computer Science. To appear.
    • (2005) Advances in Cryptology - Crypto’05 Proceedings
    • Wang, X.1    Yin, Y.L.2    Yu, H.3
  • 42
    • 0028549844 scopus 로고
    • Magnetic force microscopy study of edge overwrite characteristics in thin film media
    • ZHU, J.-G., LUO, Y., AND DING, J. Magnetic force microscopy study of edge overwrite characteristics in thin film media. IEEE Transaction on Magnetics 30, 6 (1994), 4242–4244.
    • (1994) IEEE Transaction on Magnetics , vol.30 , Issue.6 , pp. 4242-4244
    • Zhu, J.-G.1    Luo, Y.2    Ding, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.