-
2
-
-
0038562418
-
-
Technical Report, Gaithersburg, MD, USA
-
Guttman, B.; Roback, E.A.: Sp 800-12. an introduction to computer security: The NIST handbook. Technical Report, Gaithersburg, MD, USA, 1995.
-
(1995)
Sp 800-12, An Introduction to Computer Security: The NIST Handbook
-
-
Guttman, B.1
Roback, E.A.2
-
4
-
-
85040059988
-
Anatomy of a cloud storage infrastructure
-
Tim Jones, M.: Anatomy of a cloud storage infrastructure. Technical Report, IBM, 2010.
-
(2010)
Technical Report, IBM
-
-
Tim Jones, M.1
-
5
-
-
74949090754
-
Research on cloud storage architecture and key technologies
-
New York, NY, USA, ACM
-
Zeng, W.; Zhao, Y.; Ou, K.; Song, W.: Research on cloud storage architecture and key technologies. In Proc. 2nd Int. Conf. on Interaction Sciences: Information Technology, Culture and Human, ICIS '09, New York, NY, USA, 2009, 1044-1048, ACM.
-
(2009)
Proc. 2nd Int. Conf. on Interaction Sciences: Information Technology, Culture and Human, ICIS '09
, pp. 1044-1048
-
-
Zeng, W.1
Zhao, Y.2
Ou, K.3
Song, W.4
-
6
-
-
84906848364
-
Security architecture for open systems interconnection for CCITT applications
-
March
-
CCITT Recommendation X.800. Security architecture for open systems interconnection for CCITT applications. Technical Report, March 1991.
-
(1991)
CCITT Recommendation X.800, Technical Report
-
-
-
7
-
-
77957563038
-
Proof of erasability for ensuring comprehensive data deletion in cloud computing
-
Springer-Berlin-Heidelberg
-
Paul, M.; Saxena, A.: Proof of erasability for ensuring comprehensive data deletion in cloud computing. In Recent Trends in Network Security and Applications, volume 89 of Communications in Computer and Information Science, Springer-Berlin-Heidelberg, 2010, 340-348.
-
(2010)
Recent Trends in Network Security and Applications, Volume 89 of Communications in Computer and Information Science
, pp. 340-348
-
-
Paul, M.1
Saxena, A.2
-
8
-
-
78049363496
-
Secure code update for embedded devices via proofs of secure erasure
-
Berlin, Heidelberg, Springer-Verlag
-
Perito, D.; Tsudik, G.: Secure code update for embedded devices via proofs of secure erasure. In Proc. 15th European Conf. on Research in Computer Security, ESORICS'10, Berlin, Heidelberg, 2010, 643-662, Springer-Verlag.
-
(2010)
Proc. 15th European Conf. on Research in Computer Security, ESORICS'10
, pp. 643-662
-
-
Perito, D.1
Tsudik, G.2
-
9
-
-
74049103479
-
Pors: Proofs of retrievability for large files
-
NewYork, NY, USA
-
Juels, A.; Kaliski, B.S. Jr.: Pors: proofs of retrievability for large files. In Proc. 14th ACMConf. on Computer and Communications Security, CCS '07, NewYork, NY, USA, 2007, 584-597.
-
(2007)
Proc. 14th ACMConf. on Computer and Communications Security, CCS '07
, pp. 584-597
-
-
Juels, A.1
Kaliski Jr., B.S.2
-
10
-
-
13244292772
-
A cooperative internet backup scheme
-
Berkeley, CA, USA, USENIX Association
-
Lillibridge, M.; Elnikety, S.; Birrell, A.; Burrows, M.; Isard, M.: A cooperative Internet backup scheme. In Proc. USENIX Annual Technical Conf., ATEC '03, Berkeley, CA, USA, 2003, 3-13, USENIX Association.
-
(2003)
Proc. USENIX Annual Technical Conf., ATEC '03
, pp. 3-13
-
-
Lillibridge, M.1
Elnikety, S.2
Birrell, A.3
Burrows, M.4
Isard, M.5
-
12
-
-
74049102823
-
Provable data possession at untrusted stores
-
New York, NY, USA
-
Ateniese, G. et al.: Provable data possession at untrusted stores. In Proc. 14th ACM Conf. on Computer and Communications Security, CCS '07, New York, NY, USA, 2007, 598-609.
-
(2007)
Proc. 14th ACM Conf. on Computer and Communications Security, CCS '07
, pp. 598-609
-
-
Ateniese, G.1
-
13
-
-
23044531486
-
Homomorphic signature schemes
-
volume 2271 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Johnson, R.; Molnar, D.; Song, D.; Wagner, D.: Homomorphic signature schemes. In Topics in Cryptology CT-RSA 2002, volume 2271 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2002, 204-245.
-
(2002)
Topics in Cryptology CT-RSA 2002
, pp. 204-245
-
-
Johnson, R.1
Molnar, D.2
Song, D.3
Wagner, D.4
-
14
-
-
58349118819
-
Compact proofs of retrievability
-
Berlin, Heidelberg, Springer-Verlag
-
Shacham, H.; Waters, B.: Compact proofs of retrievability. In Proc. 14th Int. Conf. on Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT '08, Berlin, Heidelberg, 2008, 90-107, Springer-Verlag.
-
(2008)
Proc. 14th Int. Conf. on Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT '08
, pp. 90-107
-
-
Shacham, H.1
Waters, B.2
-
15
-
-
70249129465
-
Scalable and efficient provable data possession
-
New York, NY, USA, ACM
-
Ateniese, G.; Di Pietro, R.; Mancini, L.V.; Tsudik, G.: Scalable and efficient provable data possession. In Proc. 4th Int. Conf. on Security and Privacy in Communication Networks, SecureComm'08, New York, NY, USA, 2008, 91-910, ACM.
-
(2008)
Proc. 4th Int. Conf. on Security and Privacy in Communication Networks, SecureComm'08
, pp. 91-910
-
-
Ateniese, G.1
Di Pietro, R.2
Mancini, L.V.3
Tsudik, G.4
-
16
-
-
84946840347
-
Short signatures from the weil pairing
-
volume 2248 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Boneh, D.; Lynn, B.; Shacham, H.: Short signatures from the weil pairing. In Advances in Cryptology ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2001, 514-532.
-
(2001)
Advances in Cryptology ASIACRYPT 2001
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
17
-
-
70350389843
-
Enabling public verifiability and data dynamics for storage security in cloud computing
-
Berlin, Heidelberg, Springer-Verlag
-
Wang, Q.;Wang, C.; Li, J.; Ren, K.; Lou, W.: Enabling public verifiability and data dynamics for storage security in cloud computing. In Proc. 14th Eur. Conf. on Research in Computer Security, ESORICS'09, Berlin, Heidelberg, 2009, 355-370, Springer-Verlag.
-
(2009)
Proc. 14th Eur. Conf. on Research in Computer Security, ESORICS'09
, pp. 355-370
-
-
Wang, Q.1
Wang, C.2
Li, J.3
Ren, K.4
Lou, W.5
-
18
-
-
70449569012
-
Ensuring data storage security in cloud computing
-
July
-
Wang, C.; Wang, Q.; Ren, K.; Lou, W.: Ensuring data storage security in cloud computing. In 17th Int.Workshop on Quality of Service, IWQoS 2009, July 2009, 1 -9.
-
(2009)
17th Int.Workshop on Quality of Service, IWQoS 2009
, pp. 1-9
-
-
Wang, C.1
Wang, Q.2
Ren, K.3
Lou, W.4
-
19
-
-
84861959172
-
Privacypreserving public auditing for secure cloud storage
-
Wang, C.; Chow, S.S.M.; Wang, Q.; Ren, K.; Lou, W.: Privacypreserving public auditing for secure cloud storage. IEEE Trans. Comput., 62 (2) (2013), 362-375.
-
(2013)
IEEE Trans. Comput.
, vol.62
, Issue.2
, pp. 362-375
-
-
Wang, C.1
Chow, S.S.M.2
Wang, Q.3
Ren, K.4
Lou, W.5
-
20
-
-
77954843911
-
Toward publicly auditable secure cloud data storage services
-
Wang, C.; Ren, K.; Lou, W.; Li, J.: Toward publicly auditable secure cloud data storage services. IEEE Netw., 24 (4) (2010), 19 -24.
-
(2010)
IEEE Netw.
, vol.24
, Issue.4
, pp. 19-24
-
-
Wang, C.1
Ren, K.2
Lou, W.3
Li, J.4
-
21
-
-
84861957968
-
Toward secure and dependable storage services in cloud computing
-
Wang, C.; Wang, Q.; Ren, K.; Cao, N.; Lou, W.: Toward secure and dependable storage services in cloud computing. IEEE Trans. Serv. Comput., 5 (2) (2012), 220-232.
-
(2012)
IEEE Trans. Serv. Comput.
, vol.5
, Issue.2
, pp. 220-232
-
-
Wang, C.1
Wang, Q.2
Ren, K.3
Cao, N.4
Lou, W.5
-
22
-
-
77953295132
-
Privacy-preserving public auditing for data storage security in cloud computing
-
Piscataway, NJ, USA, IEEE Press
-
Wang, C.; Wang, Q.; Ren, K.; Lou, W.: Privacy-preserving public auditing for data storage security in cloud computing. In Proc. 29th Conf. on Information Communications, INFOCOM'10, Piscataway, NJ, USA, 2010, 525-533, IEEE Press.
-
(2010)
Proc. 29th Conf. on Information Communications, INFOCOM'10
, pp. 525-533
-
-
Wang, C.1
Wang, Q.2
Ren, K.3
Lou, W.4
-
23
-
-
79953294892
-
Enabling public auditability and data dynamics for storage security in cloud computing
-
Wang, Q.; Wang, C.; Ren, K.; Lou, W.; Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst., 22 (5) (2011), 847-859.
-
(2011)
IEEE Trans. Parallel Distrib. Syst.
, vol.22
, Issue.5
, pp. 847-859
-
-
Wang, Q.1
Wang, C.2
Ren, K.3
Lou, W.4
Li, J.5
-
24
-
-
79959325063
-
Dynamic audit services for integrity verification of outsourced storages in clouds
-
New York, NY, USA
-
Zhu, Y.; Wang, H.; Hu, Z.; Ahn, G.-J.; Hu, H.; Yau, S.S.: Dynamic audit services for integrity verification of outsourced storages in clouds. In Proc. 2011ACM Symp. On Applied Computing, SAC '11, New York, NY, USA, 2011, 1550-1557.
-
(2011)
Proc. 2011 ACM Symp. on Applied Computing, SAC '11
, pp. 1550-1557
-
-
Zhu, Y.1
Wang, H.2
Hu, Z.3
Ahn, G.-J.4
Hu, H.5
Yau, S.S.6
-
26
-
-
79960900327
-
A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability
-
Hao, Z.; Zhong, S.; Yu, N.: A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability. IEEE Trans. Knowl. Data Eng., 23 (9) (2011), 1432-1437.
-
(2011)
IEEE Trans. Knowl. Data Eng.
, vol.23
, Issue.9
, pp. 1432-1437
-
-
Hao, Z.1
Zhong, S.2
Yu, N.3
-
27
-
-
46649083439
-
Efficient remote data possession checking in critical information infrastructures
-
Sebé, F.; Domingo-Ferrer, J.; Martinez-Balleste, A.; Deswarte, Y.; Quisquater, J.-J.: Efficient remote data possession checking in critical information infrastructures. IEEE Trans. Knowl. Data Eng., 20 (2008), 1034-1038.
-
(2008)
IEEE Trans. Knowl. Data Eng.
, vol.20
, pp. 1034-1038
-
-
Sebé, F.1
Domingo-Ferrer, J.2
Martinez-Balleste, A.3
Deswarte, Y.4
Quisquater, J.-J.5
-
28
-
-
70349245590
-
Robust remote data checking
-
NewYork, NY, USA
-
Curtmola, R.; Khan, O.; Burns, R.: Robust remote data checking. In Proc. 4th ACM Int. Workshop on Storage Security and Survivability, StorageSS '08, NewYork, NY, USA, 2008, 63-68.
-
(2008)
Proc. 4th ACM Int. Workshop on Storage Security and Survivability, StorageSS '08
, pp. 63-68
-
-
Curtmola, R.1
Khan, O.2
Burns, R.3
-
29
-
-
70350681128
-
Proofs of retrievability via hardness amplification
-
Berlin, Heidelberg, Springer- Verlag
-
Dodis, Y.; Vadhan, S.;Wichs, D.: Proofs of retrievability via hardness amplification. In Proc. 6th Theory of Cryptography Conf. onTheory of Cryptography, TCC '09, Berlin, Heidelberg, 2009, 109-127, Springer- Verlag.
-
(2009)
Proc. 6th Theory of Cryptography Conf. OnTheory of Cryptography, TCC '09
, pp. 109-127
-
-
Dodis, Y.1
Vadhan, S.2
Wichs, D.3
-
30
-
-
74049136395
-
Proofs of retrievability: Theory and implementation
-
New York, NY, USA
-
Bowers, K.D.; Juels, A.;Oprea, A.: Proofs of retrievability: Theory and implementation. In Proc. 2009 ACM Workshop on Cloud Computing Security, CCSW '09, New York, NY, USA, 2009, 43-54.
-
(2009)
Proc. 2009 ACM Workshop on Cloud Computing Security, CCSW '09
, pp. 43-54
-
-
Bowers, K.D.1
Juels, A.2
Oprea, A.3
-
31
-
-
84878998883
-
Compact proofs of retrievability
-
Shacham, H.; Waters, B.: Compact proofs of retrievability. J. Cryptol., 26 (3) (2013), 442-83.
-
(2013)
J. Cryptol.
, vol.26
, Issue.3
, pp. 442-483
-
-
Shacham, H.1
Waters, B.2
-
33
-
-
79959823910
-
Remote data checking using provable data possession
-
Ateniese, G. et al.: Remote data checking using provable data possession. ACM Trans. Inf. Syst. Secur., 14 (1) (2011), 121-134.
-
(2011)
ACM Trans. Inf. Syst. Secur.
, vol.14
, Issue.1
, pp. 121-134
-
-
Ateniese, G.1
-
34
-
-
74049121230
-
Dynamic provable data possession
-
New York, NY, USA
-
Erway, C.; Küpçü, A.; Papamanthou, C.; Tamassia, R.: Dynamic provable data possession. In Proc. 16th ACM Conf. on Computer and Communications Security, CCS '09, New York, NY, USA, 2009, 213-222.
-
(2009)
Proc. 16th ACM Conf. on Computer and Communications Security, CCS '09
, pp. 213-222
-
-
Erway, C.1
Küpçü, A.2
Papamanthou, C.3
Tamassia, R.4
-
35
-
-
68849097095
-
Authenticated hash tables
-
NewYork, NY, USA
-
Papamanthou, C.; Tamassia, R.; Triandopoulos, N.: Authenticated hash tables. In Proc. 15th ACMConf. on Computer and Communications Security, CCS '08, NewYork, NY, USA, 2008, 437-448.
-
(2008)
Proc. 15th ACMConf. on Computer and Communications Security, CCS '08
, pp. 437-448
-
-
Papamanthou, C.1
Tamassia, R.2
Triandopoulos, N.3
-
37
-
-
79952791500
-
Fair and dynamic proofs of retrievability
-
New York, NY, USA
-
Zheng, Q.; Xu, S.: Fair and dynamic proofs of retrievability. In Proc. of the first ACM Conference on Data and Application Security and Privacy, CODASPY '11, New York, NY, USA, 2011, 237-248.
-
(2011)
Proc. of the First ACM Conference on Data and Application Security and Privacy, CODASPY '11
, pp. 237-248
-
-
Zheng, Q.1
Xu, S.2
-
38
-
-
77955905009
-
Secure ranked keyword search over encrypted cloud data
-
June
-
Wang, C.; Cao, N.; Li, J.; Ren, K.; Lou, W.: Secure ranked keyword search over encrypted cloud data. In 2010 IEEE 30th Int. Conf. on Distributed Computing Systems (ICDCS), June 2010, 253 -262.
-
(2010)
2010 IEEE 30th Int. Conf. on Distributed Computing Systems (ICDCS)
, pp. 253-262
-
-
Wang, C.1
Cao, N.2
Li, J.3
Ren, K.4
Lou, W.5
-
39
-
-
85033460636
-
Plutus: Scalable secure file sharing on untrusted storage
-
Berkeley, CA, USA, USENIX Association
-
Kallahalla, M.; Riedel, E.; Swaminathan, R.; Wang, Q.; Fu, K.: Plutus: Scalable secure file sharing on untrusted storage. In Proc. 2nd USENIX Conf. on File and Storage Technologies, Berkeley, CA, USA, 2003, 29-42, USENIX Association.
-
(2003)
Proc. 2nd USENIX Conf. on File and Storage Technologies
, pp. 29-42
-
-
Kallahalla, M.1
Riedel, E.2
Swaminathan, R.3
Wang, Q.4
Fu, K.5
-
40
-
-
85033498470
-
Sirius: Securing remote untrusted storage
-
Goh, E.j.; Shacham, H.; Modadugu, N.; Boneh, D.: Sirius: Securing remote untrusted storage. In Proc. Network and Distributed Systems Security (NDSS) Symp. 2003, 2003, 131-145.
-
(2003)
Proc. Network and Distributed Systems Security (NDSS) Symp. 2003
, pp. 131-145
-
-
Goh, E.J.1
Shacham, H.2
Modadugu, N.3
Boneh, D.4
-
41
-
-
24944554962
-
Fuzzy identity-based encryption
-
Aarhus, Denmark, May 22-26, volume 3494 of Lecture Notes in Computer Science, Springer
-
Sahai, A.; Waters, B.: Fuzzy identity-based encryption. In Advances in Cryptology - EUROCRYPT 2005, 24th Annu. Int. Conf. on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, volume 3494 of Lecture Notes in Computer Science, Springer, 2005, 457-473.
-
(2005)
Advances in Cryptology - EUROCRYPT 2005, 24th Annu. Int. Conf. on the Theory and Applications of Cryptographic Techniques
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
42
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
New York, NY, USA
-
Goyal, V.; Pandey, O.; Sahai, A.;Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In Proc. 13th ACM Conf. on Computer and Communications Security, CCS '06, New York, NY, USA, 2006, 89-98.
-
(2006)
Proc. 13th ACM Conf. on Computer and Communications Security, CCS '06
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
43
-
-
34548731375
-
Ciphertext-policy attributebased encryption
-
Washington, DC, USA
-
Bethencourt, J.; Sahai, A.; Waters, B.: Ciphertext-policy attributebased encryption. In Proc. 2007 IEEE Symp. on Security and Privacy, SP '07, Washington, DC, USA, 2007, 321-334.
-
(2007)
Proc. 2007 IEEE Symp. on Security and Privacy, SP '07
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
44
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
New York, NY, USA
-
Ostrovsky, R.; Sahai, A.;Waters, B.: Attribute-based encryption with non-monotonic access structures. In Proc. 14th ACM Conf. on Computer and Communications Security, CCS '07, New York, NY, USA, 2007, 195-203.
-
(2007)
Proc. 14th ACM Conf. on Computer and Communications Security, CCS '07
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
45
-
-
45749116552
-
Provably secure ciphertext policy abe
-
NewYork, NY, USA
-
Cheung, L.; Newport, C.: Provably secure ciphertext policy abe. In Proc. 14th ACM Conf. on Computer and Communications Security, CCS '07, NewYork, NY, USA, 2007, 456-465.
-
(2007)
Proc. 14th ACM Conf. on Computer and Communications Security, CCS '07
, pp. 456-465
-
-
Cheung, L.1
Newport, C.2
-
46
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
-
volume 6110 of Lecture Notes in Computer Science, Springer, Berlin/Heidelberg
-
Lewko, A.B.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B.: Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Advances in Cryptology EUROCRYPT 2010, volume 6110 of Lecture Notes in Computer Science, Springer, Berlin/Heidelberg, 2010, 62-91.
-
(2010)
Advances in Cryptology EUROCRYPT 2010
, pp. 62-91
-
-
Lewko, A.B.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
47
-
-
79952521560
-
Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
-
volume 6571 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Waters, B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In PublicKey Cryptography PKC 2010, volume 6571 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2011, 53-70.
-
(2011)
PublicKey Cryptography PKC 2010
, pp. 53-70
-
-
Waters, B.1
-
48
-
-
49049111604
-
Bounded ciphertext policy attribute based encryption
-
volume 5126 of Lecture Notes in Computer Science, Springer
-
Goyal, V.; Jain, A.; Pandey, O.; Sahai, A.: Bounded ciphertext policy attribute based encryption. In 35th Int. Colloq. Automata, Languages and Programming, 2008, volume 5126 of Lecture Notes in Computer Science, Springer, 2008, 579-591.
-
(2008)
35th Int. Colloq. Automata, Languages and Programming, 2008
, pp. 579-591
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
49
-
-
70849129867
-
Combining attribute-based and access systems
-
Aug
-
Malek, B.; Miri, A.: Combining attribute-based and access systems. In Int. Conf. on Computational Science and Engineering, 2009. CSE '09, volume 3, aug. 2009, 305-312.
-
(2009)
Int. Conf. on Computational Science and Engineering, 2009. CSE '09
, vol.3
, pp. 305-312
-
-
Malek, B.1
Miri, A.2
-
50
-
-
77953310709
-
Achieving secure, scalable, and fine-grained data access control in cloud computing
-
March
-
Yu, S.; Wang, C.; Ren, K.; Lou, W.: Achieving secure, scalable, and fine-grained data access control in cloud computing. In INFOCOM, 2010 Proc. IEEE, March 2010, 1-9.
-
(2010)
INFOCOM, 2010 Proc. IEEE
, pp. 1-9
-
-
Yu, S.1
Wang, C.2
Ren, K.3
Lou, W.4
-
51
-
-
79956336417
-
Realizing fine-grained and flexible access control to outsourced data with attribute-based cryptosystems
-
Berlin, Heidelberg, Springer- Verlag
-
Zhao, F.; Nishide, T.; Sakurai, K.: Realizing fine-grained and flexible access control to outsourced data with attribute-based cryptosystems. In Proc. 7th Int. Conference on Information Security Practice and Experience, ISPEC'11, Berlin, Heidelberg, 2011, 83-97, Springer- Verlag.
-
(2011)
Proc. 7th Int. Conference on Information Security Practice and Experience, ISPEC'11
, pp. 83-97
-
-
Zhao, F.1
Nishide, T.2
Sakurai, K.3
-
52
-
-
84865465739
-
Dynamic credentials and ciphertext delegation for attribute-based encryption
-
volume 7417 of Lecture Notes in Computer Science, Springer
-
Sahai, A.; Seyalioglu, H.; Waters, B.: Dynamic credentials and ciphertext delegation for attribute-based encryption. In Advances in Cryptology - CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, Springer, 2012, 199-217.
-
(2012)
Advances in Cryptology - CRYPTO 2012
, pp. 199-217
-
-
Sahai, A.1
Seyalioglu, H.2
Waters, B.3
-
54
-
-
38049078557
-
Multi-authority attribute based encryption
-
volume 4392 of Lecture Notes in Computer Science, Springer
-
Chase, M.:Multi-authority attribute based encryption. In 4th Theory of Cryptography Conf., volume 4392 of Lecture Notes in Computer Science, Springer, 2007, 515-534.
-
(2007)
4th Theory of Cryptography Conf.
, pp. 515-534
-
-
Chase, M.1
-
56
-
-
79957993008
-
Decentralizing attribute-based encryption
-
volume 6632 of Lecture Notes in Computer Science, Springer
-
Lewko, A.B.;Waters, B.: Decentralizing attribute-based encryption. In Advances in Cryptology - EUROCRYPT 2011, volume 6632 of Lecture Notes in Computer Science, Springer, 2011, 568-588.
-
(2011)
Advances in Cryptology - EUROCRYPT 2011
, pp. 568-588
-
-
Lewko, A.B.1
Waters, B.2
-
57
-
-
84956993736
-
Role-based authorization constraints specification
-
Ahn, G.-J.; Sandhu, R.: Role-based authorization constraints specification. ACM Trans. Inf. Syst. Secur., 3 (2000), 207-226.
-
(2000)
ACM Trans. Inf. Syst. Secur.
, vol.3
, pp. 207-226
-
-
Ahn, G.-J.1
Sandhu, R.2
-
58
-
-
0030086382
-
Role-based access control models
-
Sandhu, R.S.; Coyne, E.J.; Feinstein, H.L.; Youman, C.E.: Role-based access control models. Computer, 29 (2) (1996), 38-47.
-
(1996)
Computer
, vol.29
, Issue.2
, pp. 38-47
-
-
Sandhu, R.S.1
Coyne, E.J.2
Feinstein, H.L.3
Youman, C.E.4
-
60
-
-
60349128962
-
Dynamic and efficient key management for access hierarchies
-
Atallah, M.J.; Blanton, M.; Fazio, N.; Frikken, K.B.: Dynamic and efficient key management for access hierarchies. ACM Trans. Inf. Syst. Secur., 12 (3) (2009), 181-183.
-
(2009)
ACM Trans. Inf. Syst. Secur.
, vol.12
, Issue.3
, pp. 181-183
-
-
Atallah, M.J.1
Blanton, M.2
Fazio, N.3
Frikken, K.B.4
-
61
-
-
77952046953
-
Encryption policies for regulating access to outsourced data
-
De Capitani di Vimercati, S.; Foresti, S.; Jajodia, S.; Paraboschi, S.; Samarati, P.: Encryption policies for regulating access to outsourced data. ACM Trans. Database Syst., 35 (2) (2010), 121-126.
-
(2010)
ACM Trans. Database Syst.
, vol.35
, Issue.2
, pp. 121-126
-
-
De Capitani Di Vimercati, S.1
Foresti, S.2
Jajodia, S.3
Paraboschi, S.4
Samarati, P.5
-
62
-
-
77954461010
-
Data protection in outsourcing scenarios: Issues and directions
-
Samarati, P.; De Capitani di Vimercati, S.: Data protection in outsourcing scenarios: issues and directions. In Proc. 5th ACM Symp. on Information, Computer and Communications Security, 2010, 2010, 1-14.
-
(2010)
Proc. 5th ACM Symp. on Information, Computer and Communications Security, 2010
, pp. 1-14
-
-
Samarati, P.1
De Capitani Di Vimercati, S.2
-
63
-
-
77954464328
-
Cryptographic role-based security mechanisms based on role-key hierarchy
-
Zhu, Y.; Ahn, G.-J.; Hu, H.; Wang, H.: Cryptographic role-based security mechanisms based on role-key hierarchy. In Proc. 5th ACM Symp. on Information, Computer and Communications Security, 2010, 2010, 314-319.
-
(2010)
Proc. 5th ACM Symp. on Information, Computer and Communications Security, 2010
, pp. 314-319
-
-
Zhu, Y.1
Ahn, G.-J.2
Hu, H.3
Wang, H.4
-
64
-
-
80054995027
-
Provably secure role-based encryption with revocation mechanism
-
Zhu, Y.; Hu, H.; Ahn, G.-J.; Wang, H.; Wang, S.-B.: Provably secure role-based encryption with revocation mechanism. J. Comput. Sci. Technol., 26 (4) (2011), 697-710.
-
(2011)
J. Comput. Sci. Technol.
, vol.26
, Issue.4
, pp. 697-710
-
-
Zhu, Y.1
Hu, H.2
Ahn, G.-J.3
Wang, H.4
Wang, S.-B.5
-
65
-
-
80053516153
-
Enforcing role-based access control for secure data storage in the cloud
-
Zhou, L.; Varadharajan, V.; Hitchens, M.: Enforcing role-based access control for secure data storage in the cloud. Comput. J., 54 (10) (2011), 1675-1687.
-
(2011)
Comput. J.
, vol.54
, Issue.10
, pp. 1675-1687
-
-
Zhou, L.1
Varadharajan, V.2
Hitchens, M.3
-
66
-
-
38149117029
-
Identity-based broadcast encryption with constant size ciphertexts and private keys
-
Berlin, Heidelberg, Springer-Verlag
-
Delerablée, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In Proc. Advances in Crypotology 13th Int. Conf. on Theory and application of cryptology and information security, ASIACRYPT'07, Berlin, Heidelberg, 2007, 200-215, Springer-Verlag.
-
(2007)
Proc. Advances in Crypotology 13th Int. Conf. on Theory and Application of Cryptology and Information Security, ASIACRYPT'07
, pp. 200-215
-
-
Delerablée, C.1
-
67
-
-
77953350247
-
Adding attributes to rolebased access control
-
Richard Kuhn, D.; Coyne, E.J.;Weil, T.R.: Adding attributes to rolebased access control. Computer, 43 (6) (2010), 79-81.
-
(2010)
Computer
, vol.43
, Issue.6
, pp. 79-81
-
-
Richard Kuhn, D.1
Coyne, E.J.2
Weil, T.R.3
-
68
-
-
80052691797
-
A secure and efficient rolebased access policy towards cryptographic cloud storage
-
Berlin, Heidelberg, Springer-Verlag
-
Hong, C.; lv, Z.; Zhang, M.; Feng, D.: A secure and efficient rolebased access policy towards cryptographic cloud storage. In Proc. 12th Int. Conf. on Web-age Information Management, WAIM'11, Berlin, Heidelberg, 2011, 264-276, Springer-Verlag.
-
(2011)
Proc. 12th Int. Conf. on Web-age Information Management, WAIM'11
, pp. 264-276
-
-
Hong, C.1
Lv, Z.2
Zhang, M.3
Feng, D.4
-
69
-
-
35048901123
-
Public key encryption with keyword search
-
volume 3027 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Boneh, D.; Di Crescenzo, G.; Ostrovsky, R.; Persiano, G.: Public key encryption with keyword search. In Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2004, 506-522.
-
(2004)
Advances in Cryptology - EUROCRYPT 2004
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
70
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
Song, D.X.;Wagner, D.; Perrig, A.: Practical techniques for searches on encrypted data. In 2000 IEEE Symp. Security and Privacy, 2000, SP 2000, Proc., 2000, 44-55.
-
(2000)
2000 IEEE Symp. Security and Privacy, 2000, SP 2000, Proc.
, pp. 44-55
-
-
Song, D.X.1
Wagner, D.2
Perrig, A.3
-
71
-
-
77956137294
-
Cryptographic cloud storage
-
volume 6054 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Kamara, S.; Lauter, K.: Cryptographic cloud storage. In Financial Cryptography and Data Security, volume 6054 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2010, 136-149.
-
(2010)
Financial Cryptography and Data Security
, pp. 136-149
-
-
Kamara, S.1
Lauter, K.2
-
72
-
-
43449138479
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
-
Abdalla, M. et al.: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. J. Cryptol., 21 (3) (2008), 350-391.
-
(2008)
J. Cryptol.
, vol.21
, Issue.3
, pp. 350-391
-
-
Abdalla, M.1
-
73
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
Berlin, Heidelberg, Springer-Verlag
-
Bellare, M.; Boldyreva, A.; O'Neill, A.: Deterministic and efficiently searchable encryption. In Proc. of the 27th Annu. Int. Cryptology Conf. on Advances in Cryptology, CRYPTO'07, Berlin, Heidelberg, 2007, 535-552, Springer-Verlag.
-
(2007)
Proc. of the 27th Annu. Int. Cryptology Conf. on Advances in Cryptology, CRYPTO'07
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
74
-
-
84883285558
-
Parallel and dynamic searchable symmetric encryption
-
Kamara, S.; Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In Financial Cryptography, 2013, 258-274.
-
(2013)
Financial Cryptography
, pp. 258-274
-
-
Kamara, S.1
Papamanthou, C.2
-
76
-
-
81255134906
-
Searchable symmetric encryption: Improved definitions and efficient constructions
-
Curtmola, R.; Garay, J.; Kamara, S.; Ostrovsky, R.: Searchable symmetric encryption: Improved definitions and efficient constructions. J. Comput. Secur., 19 (5) (2011), 895-934.
-
(2011)
J. Comput. Secur.
, vol.19
, Issue.5
, pp. 895-934
-
-
Curtmola, R.1
Garay, J.2
Kamara, S.3
Ostrovsky, R.4
-
77
-
-
84864234736
-
Efficient similarity search over encrypted data
-
Kuzu, M.; Islam, M.S.; Kantarcioglu, M.: Efficient similarity search over encrypted data. In Proc. 2012 IEEE 28th Int. Conf. on Data Engineering, ICDE '12, 2012, 1156-1167.
-
(2012)
Proc. 2012 IEEE 28th Int. Conf. on Data Engineering, ICDE '12
, pp. 1156-1167
-
-
Kuzu, M.1
Islam, M.S.2
Kantarcioglu, M.3
-
78
-
-
84863511940
-
Enabling secure and efficient ranked keyword search over outsourced cloud data
-
Wang, C.; Cao, N.; Ren, K.; Lou, W.: Enabling secure and efficient ranked keyword search over outsourced cloud data. IEEE Trans. Parallel Distrib. Syst., 23 (8) (2012), 1467-1479.
-
(2012)
IEEE Trans. Parallel Distrib. Syst.
, vol.23
, Issue.8
, pp. 1467-1479
-
-
Wang, C.1
Cao, N.2
Ren, K.3
Lou, W.4
-
79
-
-
67650690965
-
Order-preserving symmetric encryption
-
Berlin, Heidelberg, Springer-Verlag
-
Boldyreva, A.; Chenette, N.; Lee, Y.; O'Neill, A.: Order-preserving symmetric encryption. In Proc. 28th Annu. Int. Conf. on Advances in Cryptology: The Theory and Applications of Cryptographic Techniques, EUROCRYPT '09, Berlin, Heidelberg, 2009, 224-241, Springer-Verlag.
-
(2009)
Proc. 28th Annu. Int. Conf. on Advances in Cryptology: The Theory and Applications of Cryptographic Techniques, EUROCRYPT '09
, pp. 224-241
-
-
Boldyreva, A.1
Chenette, N.2
Lee, Y.3
O'Neill, A.4
-
80
-
-
80052002672
-
Order-preserving encryption revisited: Improved security analysis and alternative solutions
-
Berlin, Heidelberg, Springer-Verlag
-
Boldyreva, A.; Chenette, N.; O'Neill, A.: Order-preserving encryption revisited: Improved security analysis and alternative solutions. In Proc. 31st Annual Conf. on Advances in Cryptology, CRYPTO'11, Berlin, Heidelberg, 2011, 578-595, Springer-Verlag.
-
(2011)
Proc. 31st Annual Conf. on Advances in Cryptology, CRYPTO'11
, pp. 578-595
-
-
Boldyreva, A.1
Chenette, N.2
O'Neill, A.3
-
81
-
-
84925452156
-
Search-as-a-service: Outsourced search over outsourced storage
-
Singh, A.; Srivatsa, M.; Liu, L.: Search-as-a-service: Outsourced search over outsourced storage. ACM Trans. Web, 3 (2009), 131-133.
-
(2009)
ACM Trans. Web
, vol.3
, pp. 131-133
-
-
Singh, A.1
Srivatsa, M.2
Liu, L.3
-
82
-
-
46849117343
-
Efficient and secure search of enterprise file systems
-
July
-
Singh, A.; Srivatsa, M.; Liu, L.: Efficient and secure search of enterprise file systems. In IEEE Int. Conf. on Web Services, 2007. ICWS 2007, July 2007, 18 -25.
-
(2007)
IEEE Int. Conf. on Web Services, 2007. ICWS 2007
, pp. 18-25
-
-
Singh, A.1
Srivatsa, M.2
Liu, L.3
-
83
-
-
70849131456
-
Secure KNN computation on encrypted databases
-
New York, NY, USA, ACM
-
Wong, W.K.; Wai-lok Cheung, D.; Kao, B.; Mamoulis, N.: Secure KNN computation on encrypted databases. In Proc. 35th SIGMOD Int. Conf. on Management of data, SIGMOD'09, New York, NY, USA, 2009, 139-152, ACM.
-
(2009)
Proc. 35th SIGMOD Int. Conf. on Management of Data, SIGMOD'09
, pp. 139-152
-
-
Wong, W.K.1
Wai-Lok Cheung, D.2
Kao, B.3
Mamoulis, N.4
-
84
-
-
84865653421
-
Cryptdb: Processing queries on an encrypted database
-
Popa, R.A.; Redfield, C.M.S.; Zeldovich, N.; Balakrishnan, H.: Cryptdb: processing queries on an encrypted database. Commun. ACM, 55 (9) (2012), 103-111.
-
(2012)
Commun. ACM
, vol.55
, Issue.9
, pp. 103-111
-
-
Popa, R.A.1
Redfield, C.M.S.2
Zeldovich, N.3
Balakrishnan, H.4
-
85
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
volume 1592 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology EUROCRYPT 99, volume 1592 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 1999, 223-238.
-
(1999)
Advances in Cryptology EUROCRYPT 99
, pp. 223-238
-
-
Paillier, P.1
-
86
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
New York, NY, USA
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In Proc. 41st Annu. ACM Symp. on Theory of Computing, STOC '09, New York, NY, USA, 2009, 169-178.
-
(2009)
Proc. 41st Annu. ACM Symp. on Theory of Computing, STOC '09
, pp. 169-178
-
-
Gentry, C.1
-
87
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
volume 6110 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Van Dijk, M.;Gentry, C.;Halevi, S.;Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In Advances in Cryptology EUROCRYPT 2010, volume 6110 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2010, 24-43.
-
(2010)
Advances in Cryptology EUROCRYPT 2010
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
88
-
-
78650833995
-
Faster fully homomorphic encryption
-
volume 6477 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Stehle, D.; Steinfeld, R.: Faster fully homomorphic encryption. In Advances in Cryptology - ASIACRYPT 2010, volume 6477 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2010, 377-394.
-
(2010)
Advances in Cryptology - ASIACRYPT 2010
, pp. 377-394
-
-
Stehle, D.1
Steinfeld, R.2
-
89
-
-
80051986706
-
Fully homomorphic encryption from ring-IWE and security for key dependent messages
-
Berlin, Heidelberg, Springer-Verlag
-
Brakerski, Z.; Vaikuntanathan, V.: Fully homomorphic encryption from ring-IWE and security for key dependent messages. In Proc. 31st Annu. Conf. on Advances in Cryptology, CRYPTO'11, Berlin, Heidelberg, 2011, 505-524, Springer-Verlag.
-
(2011)
Proc. 31st Annu. Conf. on Advances in Cryptology, CRYPTO'11
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
90
-
-
84891588259
-
On ideal lattices and learning with errors over rings
-
Lyubashevsky, V.; Peikert, C.; Regev, O.: On ideal lattices and learning with errors over rings. J. ACM, 60 (6) (2013), 431-435.
-
(2013)
J. ACM
, vol.60
, Issue.6
, pp. 431-435
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
92
-
-
80051993169
-
Fully homomorphic encryption over the integers with shorter public keys
-
Berlin, Heidelberg, Springer-Verlag
-
Coron, J.-S.; Mandal, A.; Naccache, D.; Tibouchi, M.: Fully homomorphic encryption over the integers with shorter public keys. In Proc. 31st Annu. Conf. on Advances in Cryptology, CRYPTO'11, Berlin, Heidelberg, 2011, 487-504, Springer-Verlag.
-
(2011)
Proc. 31st Annu. Conf. on Advances in Cryptology, CRYPTO'11
, pp. 487-504
-
-
Coron, J.-S.1
Mandal, A.2
Naccache, D.3
Tibouchi, M.4
-
93
-
-
79953192140
-
Homomorphic encryption: From private-key to public-key
-
volume 6597 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Rothblum, R.: Homomorphic encryption: From private-key to public-key. In Theory of Cryptography, volume 6597 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2011, 219-234.
-
(2011)
Theory of Cryptography
, pp. 219-234
-
-
Rothblum, R.1
-
94
-
-
79955532534
-
Fully homomorphic encryptionwith relatively small key and ciphertext sizes
-
volume 6056 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg
-
Smart, N.;Vercauteren, F.: Fully homomorphic encryptionwith relatively small key and ciphertext sizes. In Public Key Cryptography PKC 2010, volume 6056 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg, 2010, 420-443.
-
(2010)
Public Key Cryptography PKC 2010
, pp. 420-443
-
-
Smart, N.1
Vercauteren, F.2
-
95
-
-
79957974657
-
Implementing gentry's fully-homomorphic encryption scheme
-
Berlin, Heidelberg, Springer-Verlag
-
Gentry, C.; Halevi, S.: Implementing gentry's fully-homomorphic encryption scheme. In Proc. 30th Annu. Int. Conf. on Theory and Applications of Cryptographic Techniques: Advances in Cryptology, EUROCRYPT'11, Berlin, Heidelberg, 2011, 129-148, Springer-Verlag.
-
(2011)
Proc. 30th Annu. Int. Conf. on Theory and Applications of Cryptographic Techniques: Advances in Cryptology, EUROCRYPT'11
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
96
-
-
74049138993
-
On protecting integrity and confidentiality of cryptographic file system for outsourced storage
-
New York, NY, USA
-
Yun, A.; Shi, C.; Kim, Y.: On protecting integrity and confidentiality of cryptographic file system for outsourced storage. In Proc. 2009 ACM Workshop on Cloud Computing Security, CCSW'09, NewYork, NY, USA, 2009, 67-76.
-
(2009)
Proc. 2009 ACM Workshop on Cloud Computing Security, CCSW'09
, pp. 67-76
-
-
Yun, A.1
Shi, C.2
Kim, Y.3
-
97
-
-
77954472312
-
-
ACM, New York
-
Lu, R.; Lin, X.; Liang, X.; Shen, X.S.: Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing, ACM, New York, 2010, 282-292.
-
(2010)
Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing
, pp. 282-292
-
-
Lu, R.1
Lin, X.2
Liang, X.3
Shen, X.S.4
-
98
-
-
84969931080
-
On the impossibility of cryptography alone for privacy-preserving cloud computing
-
Berkeley, CA, USA, USENIX Association
-
Van Dijk, M.; Juels, A.: On the impossibility of cryptography alone for privacy-preserving cloud computing. In Proc. 5th USENIX Conf. on Hot Topics in Security, HotSec'10, Berkeley, CA, USA, 2010. USENIX Association, 1-8.
-
(2010)
Proc. 5th USENIX Conf. on Hot Topics in Security, HotSec'10
, pp. 1-8
-
-
Van Dijk, M.1
Juels, A.2
-
99
-
-
70349237760
-
Secure data deduplication
-
New York, NY, USA
-
Storer, M.W.; Greenan, K.; Long, D.D.E.; Miller, E.L.: Secure data deduplication. In Proc. 4th ACM Int. Workshop on Storage Security and Survivability, StorageSS '08, New York, NY, USA, 2008, 1-10.
-
(2008)
Proc. 4th ACM Int. Workshop on Storage Security and Survivability, StorageSS '08
, pp. 1-10
-
-
Storer, M.W.1
Greenan, K.2
Long, D.D.E.3
Miller, E.L.4
-
100
-
-
80455144683
-
Proactive failure management by integrated unsupervised and semi-supervised learning for dependable cloud systems
-
Washington, DC, USA
-
Guan, Q.; Zhang, Z.; Fu, S.: Proactive failure management by integrated unsupervised and semi-supervised learning for dependable cloud systems. In Proc. 2011 6th Int. Conf. on Availability, Reliability and Security, ARES '11, Washington, DC, USA, 2011, 83-90.
-
(2011)
Proc. 2011 6th Int. Conf. on Availability, Reliability and Security, ARES '11
, pp. 83-90
-
-
Guan, Q.1
Zhang, Z.2
Fu, S.3
-
101
-
-
77955024777
-
Fine-grained cloud db damage examination based on bloom filters
-
Berlin, Heidelberg, Springer-Verlag
-
Zhang, M.; Cai, K.; Feng, D.: Fine-grained cloud db damage examination based on bloom filters. In Proc. 11th Int. Conf. on Webage Information Management, WAIM'10, Berlin, Heidelberg, 2010, 157-168, Springer-Verlag.
-
(2010)
Proc. 11th Int. Conf. on Webage Information Management, WAIM'10
, pp. 157-168
-
-
Zhang, M.1
Cai, K.2
Feng, D.3
-
102
-
-
0024641589
-
Efficient dispersal of information for security, load balancing, and fault tolerance
-
Rabin, M.O.: Efficient dispersal of information for security, load balancing, and fault tolerance. J. ACM, 36 (2) (1989), 335-348.
-
(1989)
J. ACM
, vol.36
, Issue.2
, pp. 335-348
-
-
Rabin, M.O.1
-
103
-
-
84862916533
-
Parity cloud service: A privacy-protected personal data recovery service
-
November
-
won Song, C.; Park, S.; wook Kim, D.; Kang, S.: Parity cloud service: A privacy-protected personal data recovery service. In 2011 IEEE 10th Int. Conf. Trust, Security and Privacy in Computing and Communications (TrustCom), November 2011, 812 -817.
-
(2011)
2011 IEEE 10th Int. Conf. Trust, Security and Privacy in Computing and Communications (TrustCom)
, pp. 812-817
-
-
Won Song, C.1
Park, S.2
Wook Kim, D.3
Kang, S.4
|