-
1
-
-
74049102823
-
Provable data possession at untrusted stores
-
New York, NY, USA
-
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proceedings of the 14th ACM conference on Computer and communications security (CCS), pages 598-609, New York, NY, USA, 2007. ACM.
-
(2007)
Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS)
, pp. 598-609
-
-
Ateniese, G.1
Burns, R.2
Curtmola, R.3
Herring, J.4
Kissner, L.5
Peterson, Z.6
Song, D.7
-
2
-
-
78650019783
-
Hypersentry: Enabling stealthy in-context measurement of hypervisor integrity
-
A. M. Azab, P. Ning, Z. Wang, X. Jiang, X. Zhang, N. C. Skalsky, "HyperSentry: Enabling Stealthy In-context Measurement of Hypervisor Integrity," in Proc. of the 17th ACM Conference on Computer and Communications Security, pp. 38-49, 2010.
-
(2010)
Proc. of the 17th ACM Conference on Computer and Communications Security
, pp. 38-49
-
-
Azab, A.M.1
Ning, P.2
Wang, Z.3
Jiang, X.4
Zhang, X.5
Skalsky, N.C.6
-
3
-
-
79960751022
-
NIST special publication 800-146, draft cloud computing synopsis and recommendations
-
L. Badger, T. Grance, R. Patt-Corner, and J. Voas, "NIST special publication 800-146, draft cloud computing synopsis and recommendations," National Institute of Standards and Technology, 2011.
-
(2011)
National Institute of Standards and Technology
-
-
Badger, L.1
Grance, T.2
Patt-Corner, R.3
Voas, J.4
-
4
-
-
23044435711
-
Short signatures from the weil pairing
-
10. 1007/s00145-004-0314-9
-
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Journal of Cryptology, 17:297-319, 2004. 10.1007/s00145-004-0314- 9.
-
(2004)
Journal of Cryptology
, vol.17
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
5
-
-
74049121230
-
Dynamic provable data possession
-
ACM
-
C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in Proceedings of the 16th ACM conference on Computer and communications security, pp. 213-222. ACM, 2009.
-
(2009)
Proceedings of the 16th ACM Conference on Computer and Communications Security
, pp. 213-222
-
-
Erway, C.1
Küpçü, A.2
Papamanthou, C.3
Tamassia, R.4
-
6
-
-
83255162621
-
A fair multi-party non-repudiation scheme for storage clouds
-
Philadelphia, PA., USA, May23-27
-
J. Feng, Y. Chen, and D. Summerville, "A Fair Multi-Party Non-Repudiation Scheme for Storage Clouds," the 2011 International Conference on Collaboration Technologies and Systems (CTS 2011), Philadelphia, PA., USA, May 23-27, 2011.
-
(2011)
The 2011 International Conference on Collaboration Technologies and Systems (CTS 2011)
-
-
Feng, J.1
Chen, Y.2
Summerville, D.3
-
7
-
-
84877647337
-
An effective auditing scheme for cloud computing
-
Anaheim, CA, USA, Dec
-
R. Houlihan, and X. Du, "An Effective Auditing Scheme for Cloud Computing," in Proc. of IEEE GLOBECOM 2012, Anaheim, CA, USA, Dec. 2012.
-
(2012)
Proc. of IEEE GLOBECOM 2012
-
-
Houlihan, R.1
Du, X.2
-
9
-
-
74049103479
-
Pors: Proofs of retrievability for large files
-
New York, NY, USA, ACM
-
A. Juels and B. S. Kaliski Jr., "Pors: proofs of retrievability for large files," in Proceedings of the 14th ACM conference on Computer and communications security (CCS), pages 584-597, New York, NY, USA, 2007. ACM.
-
(2007)
Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS)
, pp. 584-597
-
-
Juels, A.1
Kaliski Jr., B.S.2
-
10
-
-
84896692772
-
The practitioner's guide to coloured Petri nets
-
L.M. Kristensen, S. Christensen, and K. Jensen, "The practitioner's guide to coloured Petri nets," Int. J. STTT, (1998) 2: 98-132.
-
(1998)
Int. J. STTT
, vol.2
, pp. 98-132
-
-
Kristensen, L.M.1
Christensen, S.2
Jensen, K.3
-
11
-
-
77955186544
-
Trustvisor: Efficient tcb reduction and attestation
-
May
-
J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. Gligor, and A. Perrig, "TrustVisor: Efficient TCB reduction and attestation," in Proceedings of the IEEE Symposium on Security and Privacy, May 2010.
-
(2010)
Proceedings of the IEEE Symposium on Security and Privacy
-
-
McCune, J.M.1
Li., Y.2
Qu., N.3
Zhou, Z.4
Datta, A.5
Gligor, V.6
Perrig, A.7
-
12
-
-
55149108173
-
Flicker: An execution infrastructure for TCB minimization
-
March/April
-
J. McCune, B. Parno, A. Perrig, M. Reiter, and H. Isozaki, "Flicker: an execution infrastructure for TCB minimization," in Proc. of the ACM European Conference on Computer Systems (EuroSys), March/April 2008.
-
(2008)
Proc. of the ACM European Conference on Computer Systems (EuroSys)
-
-
McCune, J.1
Parno, B.2
Perrig, A.3
Reiter, M.4
Isozaki, H.5
-
13
-
-
84883496622
-
-
Open Mobile Terminal Platform Alliance
-
Open Mobile Terminal Platform Alliance, "OMTP Approved Deliverables," 2010,http://www.omtp.org/approved.html.
-
(2010)
OMTP Approved Deliverables
-
-
-
14
-
-
85084162914
-
Copilot-A coprocessor-based kernel runtime integrity monitor
-
N. L. Petroni, T. Fraser, J. Molina, and W. A. Arbaugh, "Copilot-A coprocessor-based kernel runtime integrity monitor," in Proc. of the 13th USENIX Security Symposium, pp. 13, 2004.
-
(2004)
Proc. of the 13th USENIX Security Symposium
, pp. 13
-
-
Petroni, N.L.1
Fraser, T.2
Molina, J.3
Arbaugh, W.A.4
-
15
-
-
74049152260
-
Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds
-
ACM
-
T. Ristenpart, E. Tromer, H. Shacham, and S. Savage, "Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds," In Proceedings of the 16th ACM conference on Computer and communications security, pp. 199-212. ACM, 2009.
-
(2009)
Proceedings of the 16th ACM Conference on Computer and Communications Security
, pp. 199-212
-
-
Ristenpart, T.1
Tromer, E.2
Shacham, H.3
Savage, S.4
-
18
-
-
80755169480
-
Eliminating the hypervisor attack surface for a more secure cloud
-
J. Szefer, E. Keller, R.B. Lee, and J. Rexford, "Eliminating the hypervisor attack surface for a more secure cloud," ACM CCS, 2011.
-
(2011)
ACM CCS
-
-
Szefer, J.1
Keller, E.2
Lee, R.B.3
Rexford, J.4
-
19
-
-
84869441988
-
Resource-freeing attacks: Improve your cloud performance (at your neighbor's expense)
-
V. Varadarajan, T. Kooburat, B. Farley, T. Ristenpart, and M.M. Swift, "Resource-freeing attacks: improve your cloud performance (at your neighbor's expense),"ACM CCS, 2012.
-
(2012)
ACM CCS
-
-
Varadarajan, V.1
Kooburat, T.2
Farley, B.3
Ristenpart, T.4
Swift, M.M.5
-
20
-
-
77953295132
-
Privacy-preserving public auditing for data storage security in cloud computing
-
march
-
C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," In INFOCOM, 2010 Proceedings IEEE, pages 1-9, march 2010.
-
(2010)
INFOCOM, 2010 Proceedings IEEE
, pp. 1-9
-
-
Wang, C.1
Wang, Q.2
Ren, K.3
Lou, W.4
-
22
-
-
79953294892
-
Enabling public auditability and data dynamics for storage security in cloud computing
-
may
-
Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, "Enabling public auditability and data dynamics for storage security in cloud computing," Parallel and Distributed Systems, IEEE Transactions on, 22(5):847-859, may 2011.
-
(2011)
Parallel and Distributed Systems, IEEE Transactions on
, vol.22
, Issue.5
, pp. 847-859
-
-
Wang, Q.1
Wang, C.2
Ren, K.3
Lou, W.4
Li, J.5
|