메뉴 건너뛰기




Volumn , Issue , 2013, Pages 195-206

Weak leakage-resilient client-side deduplication of encrypted data in cloud storage

Author keywords

client side deduplication; cloud storage; leakage resilient; privacy; proofs of ownership; universal hash

Indexed keywords

CLOUD STORAGES; DE DUPLICATIONS; LEAKAGE-RESILIENT; PROOFS OF OWNERSHIP; UNIVERSAL HASH;

EID: 84877968673     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2484313.2484340     Document Type: Conference Paper
Times cited : (150)

References (43)
  • 7
    • 84877996375 scopus 로고    scopus 로고
    • Message-locked encryption and secure deduplication
    • Report 2012/631
    • Mihir Bellare, Sriram Keelveedhi, and Thomas Ristenpart. Message-locked encryption and secure deduplication. Cryptology ePrint Archive, Report 2012/631, 2012. http://eprint.iacr.org/.
    • (2012) Cryptology ePrint Archive
    • Bellare, M.1    Keelveedhi, S.2    Ristenpart, T.3
  • 13
    • 52149117439 scopus 로고    scopus 로고
    • Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
    • Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput., 38(1):97-139, 2008.
    • (2008) SIAM J. Comput. , vol.38 , Issue.1 , pp. 97-139
    • Dodis, Y.1    Ostrovsky, R.2    Reyzin, L.3    Smith, A.4
  • 15
    • 84877988399 scopus 로고    scopus 로고
    • Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys
    • US Patent 7266689
    • John Douceur, William Bolosky, and Marvin Theimer. US Patent 7266689: Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys, 2007.
    • (2007)
    • Douceur, J.1    Bolosky, W.2    Theimer, M.3
  • 17
    • 84877932882 scopus 로고    scopus 로고
    • Dropship. April
    • Dropship. Dropbox api utilities, April 2011. https://github.com/ driverdan/dropship.
    • (2011) Dropbox Api Utilities
  • 25
    • 84877956966 scopus 로고    scopus 로고
    • Microsoft. Microsoft Services Agreement. http://windows.microsoft.com/en- US/windows-live/microsoft-service-agreement.
    • Microsoft Services Agreement
  • 29
    • 84877952120 scopus 로고    scopus 로고
    • NIST. National Institute of Standards and Technology. Secure hash standard (SHS). 180-2, August
    • NIST. National Institute of Standards and Technology. Secure hash standard (SHS). FIPS 180-2, August 2002.
    • (2002) FIPS
  • 31
    • 84873848488 scopus 로고    scopus 로고
    • OpenSSL. OpenSSL Project. http://www.openssl.org/.
    • OpenSSL Project
  • 33
    • 58349118819 scopus 로고    scopus 로고
    • Compact Proofs of Retrievability
    • Hovav Shacham and Brent Waters. Compact Proofs of Retrievability. In ASIACRYPT '08, pages 90-107, 2008.
    • (2008) ASIACRYPT '08 , pp. 90-107
    • Shacham, H.1    Waters, B.2
  • 37
    • 84877992235 scopus 로고    scopus 로고
    • Twitter
    • Twitter. Tweetdeck. http://money.cnn.com/2012/03/30/technology/tweetdeck- bug-twitter/.
    • Tweetdeck
  • 38
    • 0019572642 scopus 로고
    • NEW HASH FUNCTIONS AND THEIR USE IN AUTHENTICATION AND SET EQUALITY
    • DOI 10.1016/0022-0000(81)90033-7
    • Mark Wegman and Larry Carter. New Hash Functions and Their Use in Authentication and Set Equality. J. Comput. Syst. Sci., pages 265-279, 1981. (Pubitemid 12444638)
    • (1981) Journal of Computer and System Sciences , vol.22 , Issue.3 , pp. 265-279
    • Wegman, M.N.1    Carter J.Lawrence2
  • 42
    • 84877953172 scopus 로고    scopus 로고
    • Leakage-resilient client-side deduplication of encrypted data in cloud storage
    • Report 2011/538
    • Jia Xu, Ee-Chien Chang, and Jianying Zhou. Leakage-resilient client-side deduplication of encrypted data in cloud storage. Cryptology ePrint Archive, Report 2011/538, 2011. http://eprint.iacr.org/.
    • (2011) Cryptology ePrint Archive
    • Xu, J.1    Chang, E.-C.2    Zhou, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.