메뉴 건너뛰기




Volumn 7861 LNCS, Issue , 2013, Pages 453-463

An efficient attribute-based encryption and access control scheme for cloud storage environment

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS CONTROL SCHEMES; ATTRIBUTE BASED ACCESS CONTROL; ATTRIBUTE-BASED ENCRYPTIONS; CLOUD COMPUTING ENVIRONMENTS; CLOUD STORAGE SERVICES; CONFIDENTIAL INFORMATION; DATA ACCESS CONTROL; IDENTITY BASED SIGNATURE;

EID: 84883325513     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-38027-3_48     Document Type: Conference Paper
Times cited : (4)

References (20)
  • 2
    • 68649086619 scopus 로고    scopus 로고
    • version 3.0., (accessed July 20, 2012)
    • Alliance, C.S.: Security guidance for critical areas of cloud computing version 3.0., https://cloudsecurityalliance.org/research/securityguidance/ (accessed July 20, 2012)
    • Security Guidance for Critical Areas of Cloud Computing
  • 4
    • 71749086537 scopus 로고    scopus 로고
    • Strengthen cloud computing security with federal identity management using hierarchical identity-based cryptography
    • Jaatun, M.G., Zhao, G., Rong, C. (eds.) Cloud Computing. Springer, Heidelberg
    • Yan, L., Rong, C., Zhao, G.: Strengthen cloud computing security with federal identity management using hierarchical identity-based cryptography. In: Jaatun, M.G., Zhao, G., Rong, C. (eds.) Cloud Computing. LNCS, vol. 5931, pp. 167-177. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5931 , pp. 167-177
    • Yan, L.1    Rong, C.2    Zhao, G.3
  • 6
    • 77954051808 scopus 로고    scopus 로고
    • 15 ed. (accessed July 20, 2012)
    • Grance, P.M.T.: The nist definition of cloud computing (15 ed.) National Institute of Standards and Technology (NIST), http://csrc.nist.gov/groups/SNS/ cloud-computing (accessed July 20, 2012)
    • The Nist Definition of Cloud Computing
    • Grance, P.M.T.1
  • 7
    • 77954051808 scopus 로고    scopus 로고
    • (Draft). accessed July 20, 2012
    • Grance, P.M.T.: The NIST Definition of Cloud Computing (Draft). National Institute of Standards and Technology (NIST), http://csrc.nist.gov/publications/ drafts/800-145/Draft-SP-800-145-cloud-definition.pdf (accessed July 20, 2012)
    • The NIST Definition of Cloud Computing
    • Grance, P.M.T.1
  • 8
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 9
    • 78349299500 scopus 로고    scopus 로고
    • Information Security for South Africa (ISSA). University of Johannesburg, Johannesburg, South Africa
    • Ramgovind, S., Eloff, M., Smith, E.: The management of security in cloud computing. Information Security for South Africa (ISSA). University of Johannesburg, Johannesburg, South Africa, pp.1-7 (2010)
    • (2010) The Management of Security in Cloud Computing , pp. 1-7
    • Ramgovind, S.1    Eloff, M.2    Smith, E.3
  • 10
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Williams, H.C. (ed.) CRYPTO 1985. Springer, Heidelberg
    • Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417-426. Springer, Heidelberg (1986)
    • (1986) LNCS , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 11
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 213. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213
    • Boneh, D.1    Franklin, M.2
  • 12
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 13
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 17
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 20
    • 84883395507 scopus 로고    scopus 로고
    • CertiVox.: MIRACL Crypto SDK, http://certivox.com/index.php/solutions/ miracl-crypto-sdk/
    • MIRACL Crypto SDK


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.