메뉴 건너뛰기




Volumn 7881 LNCS, Issue , 2013, Pages 296-312

Message-locked encryption and secure deduplication

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHIC PRIMITIVES; DE DUPLICATIONS; DETERMINISTIC ENCRYPTIONS; DIFFERENT CLASS; ENCRYPTION AND DECRYPTION; SECURITY ANALYSIS; STANDARD MODEL;

EID: 84883391608     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-38348-9_18     Document Type: Conference Paper
Times cited : (450)

References (44)
  • 6
    • 84883387905 scopus 로고    scopus 로고
    • Google Drive, http://drive.google.com/
  • 11
    • 38149068986 scopus 로고    scopus 로고
    • Deterministic and efficiently searchable encryption
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 535-552
    • Bellare, M.1    Boldyreva, A.2    O'Neill, A.3
  • 12
    • 72449189555 scopus 로고    scopus 로고
    • Hedged public-key encryption: How to protect against bad randomness
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Bellare, M., Brakerski, Z., Naor, M., Ristenpart, T., Segev, G., Shacham, H., Yilek, S.: Hedged public-key encryption: How to protect against bad randomness. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 232-249. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 232-249
    • Bellare, M.1    Brakerski, Z.2    Naor, M.3    Ristenpart, T.4    Segev, G.5    Shacham, H.6    Yilek, S.7
  • 13
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • IEEE Computer Society Press October
    • Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38th FOCS, pp. 394-403. IEEE Computer Society Press (October 1997)
    • (1997) 38th FOCS , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 14
    • 51849127804 scopus 로고    scopus 로고
    • Deterministic encryption: Definitional equivalences and constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Bellare, M., Fischlin, M., O'Neill, A., Ristenpart, T.: Deterministic encryption: Definitional equivalences and constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 360-378. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 360-378
    • Bellare, M.1    Fischlin, M.2    O'Neill, A.3    Ristenpart, T.4
  • 15
    • 84877996375 scopus 로고    scopus 로고
    • Message-locked encryption and secure deduplication
    • Report 2012/631
    • Bellare, M., Keelveedhi, S., Ristenpart, T.: Message-locked encryption and secure deduplication. Cryptology ePrint Archive, Report 2012/631 (2012), http://eprint.iacr.org/
    • (2012) Cryptology EPrint Archive
    • Bellare, M.1    Keelveedhi, S.2    Ristenpart, T.3
  • 16
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Ashby, V. (ed.) ACM Press November
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62-73. ACM Press (November 1993)
    • (1993) ACM CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 19
    • 51849114183 scopus 로고    scopus 로고
    • On notions of security for deterministic encryption, and efficient constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 335-359
    • Boldyreva, A.1    Fehr, S.2    O'Neill, A.3
  • 20
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 21
    • 80051954284 scopus 로고    scopus 로고
    • Better security for deterministic public-key encryption: The auxiliary-input setting
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Brakerski, Z., Segev, G.: Better security for deterministic public-key encryption: The auxiliary-input setting. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 543-560. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 543-560
    • Brakerski, Z.1    Segev, G.2
  • 25
    • 84858326015 scopus 로고    scopus 로고
    • A unified approach to deterministic encryption: New constructions and a connection to computational entropy
    • Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
    • Fuller, B., O'Neill, A., Reyzin, L.: A unified approach to deterministic encryption: New constructions and a connection to computational entropy. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 582-599. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7194 , pp. 582-599
    • Fuller, B.1    O'Neill, A.2    Reyzin, L.3
  • 27
    • 79953218346 scopus 로고    scopus 로고
    • Correlated-input secure hash functions
    • Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
    • Goyal, V., O'Neill, A., Rao, V.: Correlated-input secure hash functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 182-200. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 182-200
    • Goyal, V.1    O'Neill, A.2    Rao, V.3
  • 28
    • 80755168326 scopus 로고    scopus 로고
    • Proofs of ownership in remote storage systems
    • Chen, Y., Danezis, G., Shmatikov, V. (eds.) ACM Press October
    • Halevi, S., Harnik, D., Pinkas, B., Shulman-Peleg, A.: Proofs of ownership in remote storage systems. In: Chen, Y., Danezis, G., Shmatikov, V. (eds.) ACM CCS 2011, pp. 491-500. ACM Press (October 2011)
    • (2011) ACM CCS 2011 , pp. 491-500
    • Halevi, S.1    Harnik, D.2    Pinkas, B.3    Shulman-Peleg, A.4
  • 29
    • 78650053109 scopus 로고    scopus 로고
    • Side channels in cloud services: Deduplication in cloud storage
    • Harnik, D., Pinkas, B., Shulman-Peleg, A.: Side channels in cloud services: Deduplication in cloud storage. IEEE Security & Privacy 8(6), 40-47 (2010)
    • (2010) IEEE Security & Privacy , vol.8 , Issue.6 , pp. 40-47
    • Harnik, D.1    Pinkas, B.2    Shulman-Peleg, A.3
  • 30
    • 84937432504 scopus 로고    scopus 로고
    • Hyper-encryption against space-bounded adversaries from on-line strong extractors
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Lu, C.-J.: Hyper-encryption against space-bounded adversaries from on-line strong extractors. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 257-271. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 257-271
    • Lu, C.-J.1
  • 32
    • 84860006920 scopus 로고    scopus 로고
    • Incremental deterministic public-key encryption
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Mironov, I., Pandey, O., Reingold, O., Segev, G.: Incremental deterministic public-key encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 628-644. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 628-644
    • Mironov, I.1    Pandey, O.2    Reingold, O.3    Segev, G.4
  • 36
    • 79958012441 scopus 로고    scopus 로고
    • Careful with composition: Limitations of the indifferentiability framework
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Ristenpart, T., Shacham, H., Shrimpton, T.: Careful with composition: Limitations of the indifferentiability framework. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 487-506. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 487-506
    • Ristenpart, T.1    Shacham, H.2    Shrimpton, T.3
  • 37
    • 0035750947 scopus 로고    scopus 로고
    • OCB: A block-cipher mode of operation for efficient authenticated encryption
    • ACM Press November
    • Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: A block-cipher mode of operation for efficient authenticated encryption. In: ACM CCS 2001, pp. 196-205. ACM Press (November 2001)
    • (2001) ACM CCS 2001 , pp. 196-205
    • Rogaway, P.1    Bellare, M.2    Black, J.3    Krovetz, T.4
  • 38
    • 0033705124 scopus 로고    scopus 로고
    • Practical techniques for searches on encrypted data
    • IEEE Computer Society Press May
    • Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: 2000 IEEE Symposium on Security and Privacy, pp. 44-55. IEEE Computer Society Press (May 2000)
    • (2000) 2000 IEEE Symposium on Security and Privacy , pp. 44-55
    • Song, D.X.1    Wagner, D.2    Perrig, A.3
  • 40
    • 35248849411 scopus 로고    scopus 로고
    • On constructing locally computable extractors and cryptosystems in the bounded storage model
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Vadhan, S.P.: On constructing locally computable extractors and cryptosystems in the bounded storage model. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 61-77. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 61-77
    • Vadhan, S.P.1
  • 44
    • 84877953172 scopus 로고    scopus 로고
    • Leakage-resilient client-side deduplication of encrypted data in cloud storage
    • Report 2011/538
    • Xu, J., Chang, E.-C., Zhou, J.: Leakage-resilient client-side deduplication of encrypted data in cloud storage. Cryptology ePrint Archive, Report 2011/538 (2011), http://eprint.iacr.org/
    • (2011) Cryptology EPrint Archive
    • Xu, J.1    Chang, E.-C.2    Zhou, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.