-
1
-
-
74049138993
-
On protecting integrity and confidentiality of cryptographic file system for outsourced storage
-
New York: ACM
-
Yun A, Shi C, Kim Y. On protecting integrity and confidentiality of cryptographic file system for outsourced storage [C] //Proc of ACM Workshop Cloud Computing Security (CCSW 2009). New York: ACM, 2009: 67-76
-
(2009)
, pp. 67-76
-
-
Yun, A.1
Shi, C.2
Kim, Y.3
-
2
-
-
84907792932
-
JungleDisk
-
Rackspace, 2011-01-09
-
Rackspace. JungleDisk [EB/OL]. 2010 [2011-01-09]. http://www.jungledisk.com
-
(2010)
-
-
-
3
-
-
73849139655
-
Cumulus: Filesystem Backup to the cloud
-
Vrable M, Savage S, Voelker G M. Cumulus: Filesystem Backup to the cloud [J]. ACM Trans on Storage, 2009, 5 (4): 1-28
-
(2009)
, vol.5
, Issue.4
, pp. 1-28
-
-
Vrable, M.1
Savage, S.2
Voelker, G.M.3
-
4
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer R, Shoup V. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack [J]. SIAM Journal on Computing, 2004, 33 (1): 167-226
-
(2004)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
5
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Berlin: Springer
-
Hofheinz D, Eike K. Secure hybrid encryption from weakened key encapsulation [G] //LNCS 4622: Proc of CRYPTO 2007. Berlin: Springer, 2007: 553-571
-
(2007)
, pp. 553-571
-
-
Hofheinz, D.1
Eike, K.2
-
6
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
Berlin: Springer
-
Blaze M, Bleumer G, Strauss M. Divertible protocols and atomic proxy cryptography [G] //LNCS 1403: Proc of EUROCRYPT 1998. Berlin: Springer, 1998: 127-144
-
(1998)
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
7
-
-
33745218758
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
Ateniese G, Fu K, Green M, et al. Improved proxy re-encryption schemes with applications to secure distributed storage [J]. ACM Trans on Information and System Security, 2006, 9 (1): 1-30
-
(2006)
, vol.9
, Issue.1
, pp. 1-30
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
-
8
-
-
38049061546
-
Identity-based proxy re-encryption [G]
-
Berlin: Springer
-
Green M, Ateniese G. Identity-based proxy re-encryption [G] //LNCS 4521: Proc of the 5th Applied Cryptography and Network Security Conf. Berlin: Springer, 2007: 288-306
-
(2007)
, pp. 288-306
-
-
Green, M.1
Ateniese, G.2
-
9
-
-
38049073133
-
Securely obfuscating re-encryption
-
Berlin: Springer
-
Hohenberger S, Rothblum G, Shelat A, et al. Securely obfuscating re-encryption [C] //Proc of the 4th Theory of Cryptography Conf. Berlin: Springer, 2007: 233-252
-
(2007)
, pp. 233-252
-
-
Hohenberger, S.1
Rothblum, G.2
Shelat, A.3
-
10
-
-
77952361637
-
Chosen-ciphertext secure proxy re-encryption
-
New York: ACM
-
Canetti R, Hohenberger S. Chosen-ciphertext secure proxy re-encryption [C] //Proc of ACM CCS 2007. New York: ACM, 2007: 185-194
-
(2007)
, pp. 185-194
-
-
Canetti, R.1
Hohenberger, S.2
-
11
-
-
77952320634
-
Conditional proxy re-encryption secure against chosen-ciphertext attack
-
New York: ACM
-
Weng J, Deng R, Ding X, et al. Conditional proxy re-encryption secure against chosen-ciphertext attack [C] //Proc of ASIACCS 2009. New York: ACM, 2009: 322-332
-
(2009)
, pp. 322-332
-
-
Weng, J.1
Deng, R.2
Ding, X.3
-
12
-
-
40249113119
-
Unidirectional chosen-ciphertext secure proxy re-encryption [G]
-
Berlin: Springer
-
Libert B, Vergnaud D. Unidirectional chosen-ciphertext secure proxy re-encryption [G] //LNCS 4939: Proc of PKC 2008. Berlin: Springer, 2008: 360-379
-
(2008)
, pp. 360-379
-
-
Libert, B.1
Vergnaud, D.2
-
13
-
-
77957655174
-
CCA proxy re-encryption without bilinear maps in the standard model
-
Berlin: Springer
-
Matsuda T, Nishimaki R, Tanaka K. CCA proxy re-encryption without bilinear maps in the standard model [C] //Proc of PKC 2010. Berlin: Springer, 2010: 261-278
-
(2010)
, pp. 261-278
-
-
Matsuda, T.1
Nishimaki, R.2
Tanaka, K.3
-
14
-
-
77953505052
-
Efficient unidirectional proxy re-encryption [G]
-
Berlin: Springer
-
Chow S, Weng J, Yang Y, et al. Efficient unidirectional proxy re-encryption [G] //LNCS 6055: Proc of Progress in Cryptology-AFRICACRYPT 2010. Berlin: Springer, 2010: 316-332
-
(2010)
, pp. 316-332
-
-
Chow, S.1
Weng, J.2
Yang, Y.3
-
15
-
-
77958151362
-
Multi-use and unidirectional identity-based proxy re-encryption
-
Wang Hongbing, Cao Zhenfu, Wang Licheng. Multi-use and unidirectional identity-based proxy re-encryption [J]. Information Sciences, 2010, 180 (20): 4042-4059
-
(2010)
Information Sciences
, vol.180
, Issue.20
, pp. 4042-4059
-
-
Wang, H.1
Cao, Z.2
Wang, L.3
-
16
-
-
84907738610
-
Proxy re-encryptions based on learning with errors
-
2010-12-03
-
Xagawa K, Tanaka K. Proxy re-encryptions based on learning with errors [EB/OL]. 2009 [2010-12-03]. http://www.nishizeki.ecei.tohoku.ac.jp/LA2009/proceedings_winter/07.pdf
-
(2009)
-
-
Xagawa, K.1
Tanaka, K.2
-
17
-
-
84979291225
-
Broadcast encryption
-
Berlin: Springer
-
Fiat A, Naor M. Broadcast encryption [G] //LNCS 773: Proc of CRYPTO 1993. Berlin: Springer, 1993: 480-491
-
(1993)
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
18
-
-
84880852861
-
Revocation and tracing schemes for stateless receivers
-
Berlin: Springer
-
Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers [G] //LNCS 2139: Proc of CRYPTO 2001. Berlin: Springer, 2001: 41-62
-
(2001)
, pp. 41-62
-
-
Naor, D.1
Naor, M.2
Lotspiech, J.3
-
19
-
-
84937435227
-
The LSD broadcast encryption scheme
-
Berlin: Springer
-
Halevy D, Shamir A. The LSD broadcast encryption scheme [G] //LNCS 2442: Proc of CRYPTO 2002. Berlin: Springer, 2002: 47-60
-
(2002)
, pp. 47-60
-
-
Halevy, D.1
Shamir, A.2
-
20
-
-
24944584332
-
Efficient tree-based revocation in groups of low-state devices
-
Berlin: Springer
-
Goodrich M T, Sun J Z, Tamassia R. Efficient tree-based revocation in groups of low-state devices [G] //LNCS 3152: Proc of CRYPTO 2004. Berlin: Springer, 2004: 511-527
-
(2004)
, pp. 511-527
-
-
Goodrich, M.T.1
Sun, J.Z.2
Tamassia, R.3
-
21
-
-
0038650586
-
Efficient trace and revoke schemes
-
Berlin: Springer
-
Naor M, Pinkas B. Efficient trace and revoke schemes [C] //Proc of Financial Cryptography (FC 2000). Berlin: Springer, 2000: 1-20
-
(2000)
, pp. 1-20
-
-
Naor, M.1
Pinkas, B.2
-
22
-
-
38149121099
-
Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys
-
Berlin: Springer
-
Delerabl'ee C, Paillier P, Pointcheval D. Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys [G] //LNCS 4575: Proc of Pairing-Based Cryptography (Pairing 2007). Berlin: Springer, 2007: 39-59
-
(2007)
, pp. 39-59
-
-
Delerabl'ee, C.1
Paillier, P.2
Pointcheval, D.3
-
23
-
-
58449125766
-
Efficient dynamic broadcast encryption and its extension to authenticated dynamic broadcast encryption
-
Berlin: Springer
-
Kusakawa M, Hiwatari H, Asano T, et al. Efficient dynamic broadcast encryption and its extension to authenticated dynamic broadcast encryption [G] //LNCS 5339: Proc of CANS 2008. Berlin: Springer, 2008: 31-48
-
(2008)
, pp. 31-48
-
-
Kusakawa, M.1
Hiwatari, H.2
Asano, T.3
-
24
-
-
77955211933
-
Revocation systems with very small private keys
-
Piscataway, NJ: IEEE
-
Lewko A B, Sahai A, Waters B. Revocation systems with very small private keys [C] //Proc of the 31st IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 2010: 273-285
-
(2010)
, pp. 273-285
-
-
Lewko, A.B.1
Sahai, A.2
Waters, B.3
-
25
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys [G]
-
Berlin: Springer
-
Boneh D, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys [G] //LNCS 3621: Proc of CRYPTO 2005. Berlin: Springer, 2005: 258-275
-
(2005)
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
26
-
-
38149030386
-
Identity-based broadcast encryption
-
IACR Cryptology ePrint Archive, 2009-11-08
-
Sakai R, Furukawa J. Identity-based broadcast encryption [OL]. IACR Cryptology ePrint Archive, 2007 [2009-11-08]. http://eprint.iacr.org/2007/217
-
(2007)
-
-
Sakai, R.1
Furukawa, J.2
-
27
-
-
38149117029
-
Identity-based broadcast encryption with constant size ciphertexts and private keys
-
Berlin: Springer
-
Delerabl'ee C. Identity-based broadcast encryption with constant size ciphertexts and private keys [G] //LNCS 4833: Proc of ASIACRYPT 2007. Berlin: Springer, 2007: 200-215
-
(2007)
, pp. 200-215
-
-
Delerabl'ee, C.1
-
28
-
-
67650659197
-
Adaptive security in broadcast encryption systems (with short ciphertexts)
-
Berlin: Springer
-
Gentry C, Waters B. Adaptive security in broadcast encryption systems (with short ciphertexts) [G] //LNCS 5479: Proc of EUROCRYPT 2009. Berlin: Springer, 2009: 171-188
-
(2009)
, pp. 171-188
-
-
Gentry, C.1
Waters, B.2
-
29
-
-
62649173578
-
Fully cca2 secure identity based broadcast encryption without random oracles
-
Ren Y, Gu D. Fully cca2 secure identity based broadcast encryption without random oracles [J]. Information Processing Letters, 2009, 109 (11): 527-533
-
(2009)
Information Processing Letters
, vol.109
, Issue.11
, pp. 527-533
-
-
Ren, Y.1
Gu, D.2
-
30
-
-
33745815600
-
Property-based broadcast encryption for multi-level security policies
-
Berlin: Springer
-
Adelsbach A, Huber U, Sadeghi A R. Property-based broadcast encryption for multi-level security policies [G] //LNCS 3935: Proc of ICISC 2005. Berlin: Springer, 2005: 15-31
-
(2005)
, pp. 15-31
-
-
Adelsbach, A.1
Huber, U.2
Sadeghi, A.R.3
-
31
-
-
84855989886
-
Traitor tracing for dynamic privileges against pirate rebroadcast
-
Zhao Xingwen, Zhang Fangguo. Traitor tracing for dynamic privileges against pirate rebroadcast [J]. Computer & Security, 2012, 31 (1): 59-69
-
(2012)
Computer & Security
, vol.31
, Issue.1
, pp. 59-69
-
-
Zhao, X.1
Zhang, F.2
-
33
-
-
24944554962
-
Fuzzy identity-based encryption
-
Berlin: Springer
-
Sahai A, Waters B. Fuzzy identity-based encryption [G] //LNCS 3494: Proc of EUROCRYPT 2005. Berlin: Springer, 2005: 457-473
-
(2005)
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
34
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
New York: ACM
-
Goyal V, Pandey O, Sahai A et al. Attribute-based encryption for fine-grained access control of encrypted data [C] //Proc of ACM CCS 2006. New York: ACM, 2006: 89-98
-
(2006)
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
-
35
-
-
74049120601
-
Attribute-based encryption with nonmonotonic access structures
-
New York: ACM
-
Ostrovsky R, Sahai A, Waters B. Attribute-based encryption with nonmonotonic access structures [C] //Proc of ACM CCS 2007. New York: ACM, 2007: 195-203
-
(2007)
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
36
-
-
34548731375
-
Ciphertext-policy attribute based encryption
-
Piscataway, NJ: IEEE
-
Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute based encryption [C] //Proc of IEEE ISSP 2007. Piscataway, NJ: IEEE, 2007: 321-334
-
(2007)
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
37
-
-
38049078557
-
Multi-authority attribute based encryption
-
Berlin: Springer
-
Chase M. Multi-authority attribute based encryption [G] //LNCS 4392: Proc of TCC 2007. Berlin: Springer, 2007: 515-534
-
(2007)
, pp. 515-534
-
-
Chase, M.1
-
38
-
-
74049163235
-
Improving privacy and security in multi-authority attribute-based encryption
-
New York: ACM
-
Chase M, Chow S. Improving privacy and security in multi-authority attribute-based encryption [C] //Proc of ACM CCS 2009. New York: ACM, 2009: 121-130
-
(2009)
, pp. 121-130
-
-
Chase, M.1
Chow, S.2
-
39
-
-
67049156803
-
Distributed attribute-based encryption
-
Berlin: Springer
-
Muller S, Katzenbeisser S, Eckert C. Distributed attribute-based encryption [G] //LNCS 5461: Proc of ICISC 2008. Berlin: Springer, 2008: 20-36
-
(2008)
, pp. 20-36
-
-
Muller, S.1
Katzenbeisser, S.2
Eckert, C.3
-
40
-
-
77953310709
-
Achieving secure, scalable, and fine-grained data access control in cloud computing
-
Piscataway, NJ: IEEE
-
Yu S, Wang C, Ren K, et al. Achieving secure, scalable, and fine-grained data access control in cloud computing [C] //Proc of IEEE INFOCOM 2010. Piscataway, NJ: IEEE, 2010: 15-19
-
(2010)
, pp. 15-19
-
-
Yu, S.1
Wang, C.2
Ren, K.3
-
41
-
-
79952408990
-
Fine-grained data access control systems with user accountability in cloud computing
-
Piscataway, NJ: IEEE
-
Li Jin, Zhao Ganshen, Chen Xiaofeng, et al. Fine-grained data access control systems with user accountability in cloud computing [C] //Proc of IEEE Cloud Com 2010. Piscataway, NJ: IEEE, 2010: 89-96
-
(2010)
, pp. 89-96
-
-
Li, J.1
Zhao, G.2
Chen, X.3
-
42
-
-
79952523217
-
Constant size ciphertexts in threshold attribute-based encryption
-
Berlin: Springer
-
Herranz J, Laguillaumie F, Ràfols C. Constant size ciphertexts in threshold attribute-based encryption [G] //LNCS 6056: Proc of Public Key Cryptography (PKC 2010). Berlin: Springer, 2010: 19-34
-
(2010)
, pp. 19-34
-
-
Herranz, J.1
Laguillaumie, F.2
Ràfols, C.3
-
43
-
-
79952510987
-
Expressive key-policy attribute-based encryption with constant-size ciphertexts
-
Berlin: Springer
-
Attrapadung N, Libert B, Panafieu E. Expressive key-policy attribute-based encryption with constant-size ciphertexts [G] //LNCS 6571: Proc of Public Key Cryptography (PKC 2011). Berlin: Springer, 2011: 90-108
-
(2011)
, pp. 90-108
-
-
Attrapadung, N.1
Libert, B.2
Panafieu, E.3
-
44
-
-
84856602103
-
Attribute-based encryption schemes with constant-size ciphertexts
-
Attrapadung N, Herranz J, Laguillaumie F, et al. Attribute-based encryption schemes with constant-size ciphertexts [J]. Theoretical Computer Science, 2012, 422 (9): 15-38
-
(2012)
Theoretical Computer Science
, vol.422
, Issue.9
, pp. 15-38
-
-
Attrapadung, N.1
Herranz, J.2
Laguillaumie, F.3
-
45
-
-
80052991483
-
Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles
-
Berlin: Springer
-
Liu Zhen, Cao Zhenfu, Huang Qiong, et al. Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles [G] //LNCS 6879: Proc of ESORICS 2011. Berlin: Springer, 2011: 278-297
-
(2011)
, pp. 278-297
-
-
Liu, Z.1
Cao, Z.2
Huang, Q.3
-
46
-
-
79957585981
-
Attribute-based access control with efficient revocation in data outsourcing systems
-
Hur J, Noh D K. Attribute-based access control with efficient revocation in data outsourcing systems [J]. IEEE Trans on Parallel and Distributed Systems, 2011, 22 (7): 1214-1221
-
(2011)
, vol.22
, Issue.7
, pp. 1214-1221
-
-
Hur, J.1
Noh, D.K.2
-
47
-
-
85076484262
-
Outsourcing the decryption of ABE ciphertexts
-
Berkeley: USENIX Association
-
Green M, Hohenberger S, Waters B. Outsourcing the decryption of ABE ciphertexts [C] //Proc of the 9th USENIX Security Symp. Berkeley: USENIX Association, 2011: 3-18
-
(2011)
, pp. 3-18
-
-
Green, M.1
Hohenberger, S.2
Waters, B.3
-
48
-
-
78650001392
-
On efficient ciphertext-policy attribute based encryption and broadcast encryption
-
New York: ACM
-
Zhou Zhibin, Huang Dijiang. On efficient ciphertext-policy attribute based encryption and broadcast encryption [C] //Proc of ACM CCS 2010. New York: ACM, 2010: 753-755
-
(2010)
, pp. 753-755
-
-
Zhou, Z.1
Huang, D.2
-
49
-
-
80053159200
-
Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost
-
Berlin: Springer
-
Chen Cheng, Zhang Zhenfeng, Feng Dengguo. Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost [G] //LNCS 6980: Proc of Provable Security (ProvSec 2011). Berlin: Springer, 2011: 84-101
-
(2011)
, pp. 84-101
-
-
Chen, C.1
Zhang, Z.2
Feng, D.3
-
50
-
-
84880652100
-
Attribute-based encryption with verifiable outsourced decryption
-
Lai Junzuo, Deng R, Guan Chaowen, et al. Attribute-based encryption with verifiable outsourced decryption [J]. IEEE Trans on Information Forensics and Security, 2013, 8 (8): 1343-1354
-
(2013)
, vol.8
, Issue.8
, pp. 1343-1354
-
-
Lai, J.1
Deng, R.2
Guan, C.3
-
51
-
-
45749101261
-
Attribute-based publishing with hidden credentials and hidden policies
-
Reston, VA: ISOC
-
Kapadia A, Tsang P P, Smith S W. Attribute-based publishing with hidden credentials and hidden policies [C] //Proc of NDSS 2007. Reston, VA: ISOC, 2007: 179-192
-
(2007)
, pp. 179-192
-
-
Kapadia, A.1
Tsang, P.P.2
Smith, S.W.3
-
52
-
-
84878002758
-
Anonymous attribute-based encryption supporting efficient decryption test
-
New York: ACM
-
Zhang Yinghui, Chen Xiaofeng, Li Jin, et al. Anonymous attribute-based encryption supporting efficient decryption test [C] //Proc of ASIACCS 2013. New York: ACM, 2013: 511-516
-
(2013)
, pp. 511-516
-
-
Zhang, Y.1
Chen, X.2
Li, J.3
-
53
-
-
70349220256
-
Confidentiality-preserving rank-ordered search
-
New York: ACM
-
Swaminathan A, Mao Y, Su, G M, et al. Confidentiality-preserving rank-ordered search [C] //Proc of the 3rd ACM Workshop on Storage Security and Survivability. New York: ACM, 2007: 7-12
-
(2007)
, pp. 7-12
-
-
Swaminathan, A.1
Mao, Y.2
Su, G.M.3
-
54
-
-
84863511940
-
Enabling secure and efficient ranked keyword search over outsourced cloud data
-
Wang C, Cao N, Ren K, et al. Enabling secure and efficient ranked keyword search over outsourced cloud data [J]. IEEE Trans on Parallel and Distributed Systems, 2012, 23 (8): 1467-1479
-
(2012)
, vol.23
, Issue.8
, pp. 1467-1479
-
-
Wang, C.1
Cao, N.2
Ren, K.3
-
55
-
-
70349110963
-
Top-k retrieval from a confidential index
-
New York: ACM
-
Zerr S, Olmedilla D, Nejdl W, et al. Top-k retrieval from a confidential index [C] //Proc of the 12th Int Conf on Extending Database Technology: Advances in Database Technology. New York: ACM, 2009: 439-449
-
(2009)
, pp. 439-449
-
-
Zerr, S.1
Olmedilla, D.2
Nejdl, W.3
-
56
-
-
0032201622
-
Private information retrieval
-
Chor B, Kushilevitz E, Goldreich O, et al. Private information retrieval [J]. Journal of the ACM, 1998, 45 (6): 965-981
-
(1998)
Journal of the ACM
, vol.45
, Issue.6
, pp. 965-981
-
-
Chor, B.1
Kushilevitz, E.2
Goldreich, O.3
-
57
-
-
38049021884
-
Cryptography from anonymity
-
Piscataway, NJ: IEEE
-
Ishai Y, Kushilevitz E, Ostrovsky R, et al. Cryptography from anonymity [C] //Proc of the 47th Annual IEEE Symp on Foundations of Computer Science. Piscataway, NJ: IEEE, 2006: 239-248
-
(2006)
, pp. 239-248
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
-
58
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
Piscataway, NJ: IEEE
-
Song D, Wagner D, Perrig A. Practical techniques for searches on encrypted data [C] //Proc of the 21st IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 2000: 44-55
-
(2000)
, pp. 44-55
-
-
Song, D.1
Wagner, D.2
Perrig, A.3
-
59
-
-
33244488406
-
Secure indexes
-
IACR Cryptology ePrint Archive, 2004-02-15
-
Goh E J. Secure indexes [OL]. IACR Cryptology ePrint Archive. 2003 [2004-02-15]. http://eprint.iacr.org/2003/216
-
(2003)
-
-
Goh, E.J.1
-
60
-
-
26444507272
-
Privacy preserving keyword searches on remote encrypted data
-
Berlin: Springer
-
Chang Y, Mitzenmacher M. Privacy preserving keyword searches on remote encrypted data [G] //LNCS 3531: Proc of ACNS 2005. Berlin: Springer, 2005: 442-455
-
(2005)
, pp. 442-455
-
-
Chang, Y.1
Mitzenmacher, M.2
-
61
-
-
34547240272
-
Searchable symmetric encryption: Improved definitions and efficient constructions
-
New York: ACM
-
Curtmola R, Garay J A, Kamara S, et al. Searchable symmetric encryption: Improved definitions and efficient constructions [C] //Proc of ACM CCS 2006. New York: ACM, 2006: 79-88
-
(2006)
, pp. 79-88
-
-
Curtmola, R.1
Garay, J.A.2
Kamara, S.3
-
62
-
-
77955905009
-
Secure ranked keyword search over encrypted cloud data
-
Piscataway, NJ: IEEE
-
Wang C, Cao N, Li J, et al. Secure ranked keyword search over encrypted cloud data [C] //Proc of ICDCS 2010. Piscataway, NJ: IEEE, 2010: 253-262
-
(2010)
, pp. 253-262
-
-
Wang, C.1
Cao, N.2
Li, J.3
-
63
-
-
84869394463
-
Dynamic searchable symmetric encryption
-
New York: ACM
-
Kamara S, Papamanthou C, Roeder T. Dynamic searchable symmetric encryption [C] //Proc of ACM CCS 2012. New York: ACM, 2012: 965-976
-
(2012)
, pp. 965-976
-
-
Kamara, S.1
Papamanthou, C.2
Roeder, T.3
-
64
-
-
79960850152
-
Privacy-preserving multi-keyword ranked search over encrypted cloud data
-
Piscataway, NJ: IEEE
-
Cao N, Wang C, Li M, et al. Privacy-preserving multi-keyword ranked search over encrypted cloud data [C] //Proc of IEEE INFOCOM 2011. Piscataway, NJ: IEEE, 2011: 829-837
-
(2011)
, pp. 829-837
-
-
Cao, N.1
Wang, C.2
Li, M.3
-
65
-
-
80955143483
-
Private data indexes for selective access to outsourced data
-
New York: ACM
-
Vimercati S, Foresti S, Jajodia S, et al. Private data indexes for selective access to outsourced data [C] //Proc of the 10th Workshop on Privacy in the Electronic Society (WPES 2011). New York: ACM, 2011: 69-79
-
(2011)
, pp. 69-79
-
-
Vimercati, S.1
Foresti, S.2
Jajodia, S.3
-
66
-
-
84877939257
-
Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking
-
New York: ACM
-
Sun W, Wang B, Cao N, et al. Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking [C] //Proc of ACM ASIACCS 2013. New York: ACM, 2013: 71-82
-
(2013)
, pp. 71-82
-
-
Sun, W.1
Wang, B.2
Cao, N.3
-
67
-
-
84988823311
-
Verifiable privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking
-
2013-12-12
-
Sun W, Wang B, Cao N, et al. Verifiable privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking [J/OL]. IEEE Trans on Parallel and Distributed Systems, 2013 [2013-12-12]. http://ieeexplore.ieee.org
-
(2013)
-
-
Sun, W.1
Wang, B.2
Cao, N.3
-
68
-
-
35048901123
-
Public key encryption with keyword search
-
Berlin: Springer
-
Boneh D, Crescenzo G D, Ostrovsky R, et al. Public key encryption with keyword search [G] //LNCS 3027: Proc of EUROCRYP 2004. Berlin: Springer, 2004: 506-522
-
(2004)
, pp. 506-522
-
-
Boneh, D.1
Crescenzo, G.D.2
Ostrovsky, R.3
-
69
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
-
Berlin: Springer
-
Abdalla M, Bellare M, Catalano D. et al. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions [G] //LNCS 3621: Proc of CRYPTO 2005. Berlin: Springer, 2005: 205-222
-
(2005)
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
-
70
-
-
33745120364
-
Secure conjunctive keyword search over encrypted data
-
Berlin: Springer
-
Golle P, Staddon J, Waters B. Secure conjunctive keyword search over encrypted data [G] //LNCS 3089: Proc of ACNS'04. Berlin: Springer, 2004: 31-45
-
(2004)
, pp. 31-45
-
-
Golle, P.1
Staddon, J.2
Waters, B.3
-
71
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Berlin: Springer
-
Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data [G] //LNCS 4392: Proc of TCC 2007. Berlin: Springer, 2007: 535-554
-
(2007)
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
72
-
-
34548774576
-
Multi-dimensional range query over encrypted data
-
Piscataway, NJ: IEEE
-
Shi E, Bethencourt J, Chan H, et al. Multi-dimensional range query over encrypted data [C] //Proc of the 28th IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 2007: 350-364
-
(2007)
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, H.3
-
73
-
-
80052795544
-
Searchable encryption for outsourced data analytics
-
Berlin: Springer
-
Kerschbaum F, Sorniotti A. Searchable encryption for outsourced data analytics [C] //Proc of the 7th European Conf on Public Key Infrastructures, Services and Applications. Berlin: Springer, 2010: 61-76
-
(2010)
, pp. 61-76
-
-
Kerschbaum, F.1
Sorniotti, A.2
-
74
-
-
84885891567
-
An efficient searchable encryption scheme and its application in network forensics
-
Berlin: Springer
-
Lin X, Lu R, Foxton K. An efficient searchable encryption scheme and its application in network forensics [G] //LNICST 56: Proc of e-Forensics 2010. Berlin: Springer, 2011: 66-78
-
(2011)
, pp. 66-78
-
-
Lin, X.1
Lu, R.2
Foxton, K.3
-
75
-
-
50049095455
-
Public key encryption with conjunctive keyword search and its extension to a multi-user system
-
Berlin: Springer
-
Hwang Y, Lee P. Public key encryption with conjunctive keyword search and its extension to a multi-user system [C] //Proc of Pairing-Based Cryptography (Pairing 2007). Berlin: Springer, 2007: 2-22
-
(2007)
, pp. 2-22
-
-
Hwang, Y.1
Lee, P.2
-
76
-
-
80051880293
-
Authorized private keyword search over encrypted data in cloud computing
-
Piscataway, NJ: IEEE
-
Li M, Yu S, Cao N, et al. Authorized private keyword search over encrypted data in cloud computing [C] //Proc of IEEE ICDCS 2011. Piscataway, NJ: IEEE, 2011: 383-392
-
(2011)
, pp. 383-392
-
-
Li, M.1
Yu, S.2
Cao, N.3
-
77
-
-
84904444112
-
Protecting your right: Attribute-based keyword search with fine-grained owner enforced search authorization in the cloud
-
Piscataway, NJ: IEEE
-
Sun W, Yu S, Lou W, et al. Protecting your right: Attribute-based keyword search with fine-grained owner enforced search authorization in the cloud [C] //Proc of IEEE INFOCOM 2014. Piscataway, NJ: IEEE, 2014 [2014-03-12]. http://www.cnsr.ictas.vt.edu/publication/ABKS.pdf
-
(2014)
-
-
Sun, W.1
Yu, S.2
Lou, W.3
-
78
-
-
77953308681
-
Fuzzy keyword search over encrypted data in cloud computing
-
Piscataway, NJ: IEEE
-
Li J, Wang Q, Wang C, et al. Fuzzy keyword search over encrypted data in cloud computing [C] //Proc of IEEE INFOCOM Mini Conf 2010. Piscataway, NJ: IEEE, 2010: 1-5
-
(2010)
, pp. 1-5
-
-
Li, J.1
Wang, Q.2
Wang, C.3
-
79
-
-
80052398037
-
Privacy-aware bedtree based solution for fuzzy multi-keyword search over encrypted data
-
Piscataway, NJ: IEEE
-
Chuah M, Hu W. Privacy-aware bedtree based solution for fuzzy multi-keyword search over encrypted data [C] //Proc of the 31st Int Conf on Distributed Computing Systems Workshops. Piscataway, NJ: IEEE, 2011: 273-281
-
(2011)
, pp. 273-281
-
-
Chuah, M.1
Hu, W.2
-
80
-
-
84904421834
-
Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud
-
Piscataway, NJ: IEEE, [2014-03-12]
-
Wang B, Yu S, Lou W, et al. Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud [C] //Proc of IEEE INFOCOM 2014. Piscataway, NJ: IEEE, 2014 [2014-03-12]. http://www.cnsr.ictas.vt.edu/publication/ver3_Bing.pdf
-
(2014)
-
-
Wang, B.1
Yu, S.2
Lou, W.3
-
81
-
-
74049103479
-
Pors: Proofs of retrievability for large files
-
New York: ACM
-
Juels A, Burton J, Kaliski S. Pors: Proofs of retrievability for large files [C] //Proc of ACM CCS 2007. New York: ACM, 2007: 584-597
-
(2007)
, pp. 584-597
-
-
Juels, A.1
Burton, J.2
Kaliski, S.3
-
82
-
-
74049102823
-
Provable data possession at untrusted stores
-
New York: ACM
-
Ateniese G, Burns R, Curtmola R, et al. Provable data possession at untrusted stores [C] //Proc of ACM CCS 2007. New York: ACM, 2007: 598-609
-
(2007)
, pp. 598-609
-
-
Ateniese, G.1
Burns, R.2
Curtmola, R.3
-
83
-
-
58349118819
-
Compact proofs of retrievability
-
Berlin: Springer
-
Shacham H, Waters B. Compact proofs of retrievability [G] //LNCS 5350: Proc of ASIACRYPT 2008. Berlin: Springer, 2008: 90-107
-
(2008)
, pp. 90-107
-
-
Shacham, H.1
Waters, B.2
-
84
-
-
58349083629
-
Privacy-preserving audit and extraction of digital contents
-
2009-01-05
-
Shah M, Swaminathan R, Baker M. Privacy-preserving audit and extraction of digital contents [OL]. 2008 [2009-01-05]. http://www.hpl.hp.com/techreports/2008/HPL-2008-32R1.pdf
-
(2008)
-
-
Shah, M.1
Swaminathan, R.2
Baker, M.3
-
85
-
-
85016272824
-
Auditing to keep online storage services honest
-
Berkeley: USENIX Association
-
Shah M, Baker M, Mogul J, et al. Auditing to keep online storage services honest [C] //Proc of HotOS'07. Berkeley: USENIX Association, 2007: 1-6
-
(2007)
, pp. 1-6
-
-
Shah, M.1
Baker, M.2
Mogul, J.3
-
86
-
-
70249129465
-
Scalable and efficient provable data possession
-
New York: ACM
-
Ateniese G, Pietro R, Mancin L V, et al. Scalable and efficient provable data possession [C] //Proc of SecureComm 2008. New York: ACM, 2008: 1-10
-
(2008)
, pp. 1-10
-
-
Ateniese, G.1
Pietro, R.2
Mancin, L.V.3
-
87
-
-
70449569012
-
Ensuring data storage security in cloud computing
-
Piscataway, NJ: IEEE
-
Wang C, Wang Q, Ren K, et al. Ensuring data storage security in cloud computing [C] //Proc of IWQoS 2009. Piscataway, NJ: IEEE, 2009: 1-9
-
(2009)
, pp. 1-9
-
-
Wang, C.1
Wang, Q.2
Ren, K.3
-
88
-
-
70350389843
-
Enabling public verifiability and data dynamics for storage security in cloud computing
-
Berlin: Springer
-
Wang Q, Wang C, Li J, et al. Enabling public verifiability and data dynamics for storage security in cloud computing [G] //LNCS 5789: Proc of ESORICS'09. Berlin: Springer, 2009: 355-370
-
(2009)
, pp. 355-370
-
-
Wang, Q.1
Wang, C.2
Li, J.3
-
89
-
-
74049121230
-
Dynamic provable data possession
-
New York: ACM
-
Erway C, Kupcu A, Papamanthou C. et al. Dynamic provable data possession [C] //Proc of ACM CCS 2009. New York: ACM, 2009: 213-222
-
(2009)
, pp. 213-222
-
-
Erway, C.1
Kupcu, A.2
-
90
-
-
77953295132
-
Privacy-preserving public auditing for data storage security in cloud computing
-
Piscataway, NJ: IEEE
-
Wang C, Wang Q, Ren K. et al. Privacy-preserving public auditing for data storage security in cloud computing [C] //Proc of IEEE INFOCOM 2010. Piscataway, NJ: IEEE 2010: 1-9
-
(2010)
, pp. 1-9
-
-
Wang, C.1
Wang, Q.2
-
91
-
-
84866761388
-
Oruta: Privacy-preserving public auditing for shared data in the cloud
-
Piscataway, NJ: IEEE
-
Wang Boyang, Li Baochun, Li Hui. Oruta: Privacy-preserving public auditing for shared data in the cloud [C] //Proc of IEEE Cloud 2012. Piscataway, NJ: IEEE, 2012: 295-302
-
(2012)
, pp. 295-302
-
-
Wang, B.1
Li, B.2
Li, H.3
-
92
-
-
84922271700
-
Oruta: Privacy-preserving public auditing for shared data in the cloud
-
2014-02-22
-
Wang Boyang, Li Baochun, Li Hui. Oruta: Privacy-preserving public auditing for shared data in the cloud [J/OL]. IEEE Trans on Cloud Computing, 2014 [2014-02-22]. http://ieeexplore.ieee.org
-
(2014)
-
-
Wang, B.1
Li, B.2
Li, H.3
-
93
-
-
84863472230
-
Knox: Privacy-preserving auditing for shared data with large groups in the cloud
-
Berlin: Springer
-
Wang Boyang, Li Baochun, Li Hui. Knox: Privacy-preserving auditing for shared data with large groups in the cloud [G] //LNCS 7341: Proc of ACNS 2012. Berlin: Springer, 2012: 507-525
-
(2012)
, pp. 507-525
-
-
Wang, B.1
Li, B.2
Li, H.3
-
94
-
-
84891823622
-
Panda: Public auditing for shared data with efficient user revocation in the cloud
-
2013-12-22
-
Wang Boyang, Li Baochun, Li Hui. Panda: Public auditing for shared data with efficient user revocation in the cloud [J/OL]. IEEE Trans on Service Computing, 2014 [2013-12-22]. http://ieeexplore.ieee.org
-
(2014)
-
-
Wang, B.1
Li, B.2
Li, H.3
-
95
-
-
34547403849
-
Secure deletion myths, issues, and solutions
-
New York: ACM
-
Joukov N, Papaxenopoulos H, Zadok E. Secure deletion myths, issues, and solutions [C] //Proc of StorageSS'06. New York: ACM, 2006: 61-66
-
(2006)
, pp. 61-66
-
-
Joukov, N.1
Papaxenopoulos, H.2
Zadok, E.3
-
96
-
-
84881251312
-
SoK: Secure data deletion
-
Piscataway, NJ: IEEE
-
Reardon J, Capkun S, Basin D. SoK: Secure data deletion [C] //Proc of the 34th IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 2013: 301-315
-
(2013)
, pp. 301-315
-
-
Reardon, J.1
Capkun, S.2
Basin, D.3
-
97
-
-
80051563957
-
Lifetime privacy and self-destruction of data in the cloud
-
in Chinese
-
Zhang Fengzhe, Chen Jin, Chen Haibo, et al. Lifetime privacy and self-destruction of data in the cloud [J]. Journal of Computer Research and Development, 2011, 48 (7): 1155-1167 (in Chinese)
-
(2011)
Journal of Computer Research and Development
, vol.48
, Issue.7
, pp. 1155-1167
-
-
Zhang, F.1
Chen, J.2
Chen, H.3
-
98
-
-
85084162908
-
A revocable backup system
-
Berkeley: USENIX Association
-
Boneh D, Lipton R. A revocable backup system [C] //Proc of the 4th USENIX Security Symp. Berkeley: USENIX Association, 1996: 91-96
-
(1996)
, pp. 91-96
-
-
Boneh, D.1
Lipton, R.2
-
99
-
-
84957086893
-
How to forget a secret
-
Berlin: Springer
-
Di Crescenzo G, Ferguson N, Impagliazzo R, et al. How to forget a secret [C] //Proc of the 16th Symp on Theoretical Aspects of Computer Science (STACS 1999). Berlin: Springer, 1999: 500-509
-
(1999)
, pp. 500-509
-
-
Di Crescenzo, G.1
Ferguson, N.2
Impagliazzo, R.3
-
100
-
-
34547417741
-
Secure deletion from inverted indexes on compliance storage
-
New York: ACM
-
Mitra S, Winslett M. Secure deletion from inverted indexes on compliance storage [C] //Proc of StorageSS'06. New York: ACM, 2006: 67-72
-
(2006)
, pp. 67-72
-
-
Mitra, S.1
Winslett, M.2
-
101
-
-
33947099428
-
File system design with assured delete
-
Piscataway, NJ: IEEE
-
Perlman R. File system design with assured delete [C] //Proc of SISW'05. Piscataway, NJ: IEEE, 2005: 83-88
-
(2005)
, pp. 83-88
-
-
Perlman, R.1
-
102
-
-
84885890734
-
FADE: Secure overlay cloud storage with file assured deletion
-
Berlin: Springer
-
Tang Yang, Lee P, Lui J, et al. FADE: Secure overlay cloud storage with file assured deletion [C] //Proc of Security and Privacy in Communication Networks (SecureComm 2010). Berlin: Springer, 2010: 380-397
-
(2010)
, pp. 380-397
-
-
Tang, Y.1
Lee, P.2
Lui, J.3
-
103
-
-
84874283560
-
Secure deletion for a versioning file system
-
Berkeley: USENIX Association
-
Peterson Z N, Burns R C, Herring J, et al. Secure deletion for a versioning file system [C] //Proc of the 4th USENIX Conf on File and Storage Technologies (FAST 2005). Berkeley: USENIX Association, 2005: 4-11
-
(2005)
, pp. 4-11
-
-
Peterson, Z.N.1
Burns, R.C.2
Herring, J.3
-
104
-
-
85018107502
-
Vanish: Increasing data privacy with self-destructing data
-
Berkeley: USENIX Association
-
Geambasu R, Kohno T, Levy A, et al. Vanish: Increasing data privacy with self-destructing data [C] //Proc of the 17th USENIX Security Symp. Berkeley: USENIX Association, 2009: 299-316
-
(2009)
, pp. 299-316
-
-
Geambasu, R.1
Kohno, T.2
Levy, A.3
-
105
-
-
84859234133
-
A data assured deletion approach adapted for cloud storage
-
in Chinese
-
Wang Lina, Ren Zhengwei, Yu Rongwei, et al. A data assured deletion approach adapted for cloud storage [J]. Acta Electronica Sinica, 2012, 40 (2): 266-272 (in Chinese)
-
(2012)
Acta Electronica Sinica
, vol.40
, Issue.2
, pp. 266-272
-
-
Wang, L.1
Ren, Z.2
Yu, R.3
-
106
-
-
84888994853
-
Policy-based Secure Deletion
-
New York: ACM
-
Cachin C, Haralambiev K, Hsiao H C, et al. Policy-based Secure Deletion [C] //Proc of ACM CCS 2013. New York: ACM, 2013: 259-270
-
(2013)
, pp. 259-270
-
-
Cachin, C.1
Haralambiev, K.2
Hsiao, H.C.3
-
107
-
-
84889002000
-
Secure data deletion from persistent media
-
New York: ACM
-
Reardon J, Ritzdorf H, Basin D, et al. Secure data deletion from persistent media [C] //Proc of ACM CCS 2013. New York: ACM, 2013: 271-284
-
(2013)
, pp. 271-284
-
-
Reardon, J.1
Ritzdorf, H.2
Basin, D.3
|