-
1
-
-
77954471010
-
Attribute based data sharing with attribute revocation
-
S. Yu, C. Wang, K. Ren, and W. Lou, Attribute based data sharing with attribute revocation, in Proc. 5th ACM Symposium on Information, Computer and Communications Security, Beijing, China, 2010, pp. 261- 270.
-
(2010)
Proc. 5th ACM Symposium on Information, Computer and Communications Security, Beijing, China
, pp. 261-270
-
-
Yu, S.1
Wang, C.2
Ren, K.3
Lou, W.4
-
2
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
J. Bethencourt, A. Sahai, and B. Waters, Ciphertext-policy attribute-based encryption, in Proc. IEEE Symposium on Security and Privacy, Oakland, USA, 2007, pp. 321-334.
-
(2007)
Proc. IEEE Symposium on Security and Privacy, Oakland, USA
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
3
-
-
79952408990
-
Fine-grained data access control systems with user accountability in cloud computing
-
J. Li, G. Zhao, X. Chen, D. Xie, C. Rong, W. Li, L. Tang, and Y. Tang, Fine-grained data access control systems with user accountability in cloud computing, in Proc. 2nd Int. Conf. on Cloud Computing, Indianapolis, USA, 2010, pp. 89-96.
-
(2010)
Proc. 2nd Int. Conf. on Cloud Computing, Indianapolis, USA
, pp. 89-96
-
-
Li, J.1
Zhao, G.2
Chen, X.3
Xie, D.4
Rong, C.5
Li, W.6
Tang, L.7
Tang, Y.8
-
4
-
-
78650288030
-
New identity-based proxy re-encryption schemes to prevent collusion attacks
-
L. Wang, L. Wang, M. Mambo, and E. Okamoto, New identity-based proxy re-encryption schemes to prevent collusion attacks, in Proc. 4th Int. Conf. Pairing-Based Cryptograghy-Pairing, Ishikawa, Japan, 2010, pp. 327- 346.
-
(2010)
Proc. 4th Int. Conf. Pairing-Based Cryptograghy-Pairing, Ishikawa, Japan
, pp. 327-346
-
-
Wang, L.1
Wang, L.2
Mambo, M.3
Okamoto, E.4
-
5
-
-
77649261628
-
-
Ph.D dissertation, Stanford University, California, USA
-
C. Gentry, A fully homorphic encryption scheme, Ph.D dissertation, Stanford University, California, USA, 2009.
-
(2009)
A Fully Homorphic Encryption Scheme
-
-
Gentry, C.1
-
6
-
-
80051555814
-
Privacy preserving keyword search over encrypted cloud data
-
S. Ananthi, M.S. Sendil, and S. Karthik, Privacy preserving keyword search over encrypted cloud data, in Proc. 1st Advances in Computing and Communications, Kochi, India, 2011, pp. 480-487.
-
(2011)
Proc. 1st Advances in Computing and Communications Kochi India
, pp. 480-487
-
-
Ananthi, S.1
Sendil, M.S.2
Karthik, S.3
-
7
-
-
79957834847
-
Processing private queries over untrusted data cloud through privacy homomorphism
-
H. Hu, J. Xu, C. Ren, and B. Choi, Processing private queries over untrusted data cloud through privacy homomorphism, in Proc. 27th IEEE Int. Conf. on Data Engineering, Hannover, Germany, 2011, pp. 601-612.
-
(2011)
Proc. 27th IEEE Int. Conf. on Data Engineering, Hannover, Germany
, pp. 601-612
-
-
Hu, H.1
Xu, J.2
Ren, C.3
Choi, B.4
-
8
-
-
79960850152
-
Privacypreserving multi-keyword ranked search over encrypted cloud data
-
N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, Privacypreserving multi-keyword ranked search over encrypted cloud data, in Proc. 30th IEEE INFOCOM, Shanghai, China, 2011, pp. 829-837.
-
(2011)
Proc. 30th IEEE INFOCOM, Shanghai, China
, pp. 829-837
-
-
Cao, N.1
Wang, C.2
Li, M.3
Ren, K.4
Lou, W.5
-
9
-
-
79951970585
-
AB-ACCS: A cryptographic access control scheme for cloud storage, (in Chinese)
-
C. Hong, M. Zhang, and D. Feng, AB-ACCS: A cryptographic access control scheme for cloud storage, (in Chinese), Journal of Computer Research and Development, vol. 47, no. 1, pp. 259-265, 2010.
-
(2010)
Journal of Computer Research and Development
, vol.47
, Issue.1
, pp. 259-265
-
-
Hong, C.1
Zhang, M.2
Feng, D.3
-
10
-
-
85094632142
-
Securing distributed systems with information flow control
-
N. Zeldovich, S. Boyd-Wickizer, and D. Mazieres, Securing distributed systems with information flow control, in Proc. 5th USENIX Symposium on Networked Systems Design and Implementation, San Francisco, USA, 2008, pp. 293-308.
-
(2008)
Proc. 5th USENIX Symposium on Networked Systems Design and Implementation San Francisco USA
, pp. 293-308
-
-
Zeldovich, N.1
Boyd-Wickizer, S.2
Mazieres, D.3
-
11
-
-
84874256629
-
A secure and efficient revocation scheme for fine-grained access control in cloud storage
-
Z. Lv, C. Hong, M. Zhang, and D. Feng, A secure and efficient revocation scheme for fine-grained access control in cloud storage, in Proc. 4th IEEE Int. Conf. on Cloud Computing Technology and Science, Taipei, Taiwan, China, 2012, pp. 545-550.
-
(2012)
Proc. 4th IEEE Int. Conf. on Cloud Computing Technology and Science, Taipei, Taiwan, China
, pp. 545-550
-
-
Lv, Z.1
Hong, C.2
Zhang, M.3
Feng, D.4
-
12
-
-
77950820630
-
HIMA: A hypervisor-based integrity measurement agent
-
A. M. Azab, P. Ning, E. C. Sezer, and X. Zhang, HIMA: A hypervisor-based integrity measurement agent, in Proc. 25th Annual Computer Security Applications Conf., Hawaii, USA, 2009, pp. 461-470.
-
(2009)
Proc. 25th Annual Computer Security Applications Conf. Hawaii USA
, pp. 461-470
-
-
Azab, A.M.1
Ning, P.2
Sezer, E.C.3
Zhang, X.4
-
13
-
-
78650019783
-
HyperSentry: Enabling stealthy in-context measurement of hypervisor integrity
-
A. M. Azab, P. Ning, Z. Wang, X. Jiang, X. Zhang, and N. C. Skalsky, HyperSentry: Enabling stealthy in-context measurement of hypervisor integrity, in Proc. 17th ACM Conference on Computer and Communications Security, Chicago, USA, 2010, pp. 38-49.
-
(2010)
Proc. 17th ACM Conference on Computer and Communications Security, Chicago, USA
, pp. 38-49
-
-
Azab, A.M.1
Ning, P.2
Wang, Z.3
Jiang, X.4
Zhang, X.5
Skalsky, N.C.6
-
14
-
-
84923218787
-
-
Trusted Computing Group
-
Trusted Computing Group, TNC architecture for interoperability, http://www.trustedcomputinggroup.org/resources/tnc architecture for interoperability specification, 2014.
-
(2014)
TNC Architecture for Interoperability
-
-
-
15
-
-
77952296573
-
Research on trusted network connection, (in Chinese)
-
H. Zhang, L. Chen, and L. Zhang, Research on trusted network connection, (in Chinese), Chinese Journal of Computers, vol. 33, no. 4, pp. 706-717, 2010.
-
(2010)
Chinese Journal of Computers
, vol.33
, Issue.4
, pp. 706-717
-
-
Zhang, H.1
Chen, L.2
Zhang, L.3
-
16
-
-
80052675629
-
Research on trusted computing technology, (in Chinese)
-
D. Feng, Y. Qin, D.Wang, and X. Chu, Research on trusted computing technology, (in Chinese), Journal of Computer Research and Development, vol. 48, no. 8, pp. 1332-1349, 2011.
-
(2011)
Journal of Computer Research and Development
, vol.48
, Issue.8
, pp. 1332-1349
-
-
Feng, D.1
Qin, Y.2
Wang, D.3
Chu, X.4
-
17
-
-
82655179240
-
Cloudvisor: Retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization
-
F. Zhang, J. Chen, H. Chen, and B. Zang, Cloudvisor: Retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization, in Proc. 23rd ACM Symposium on Operating Systems Principles, Cascais, Portugal, 2011, pp. 203-216.
-
(2011)
Proc. 23rd ACM Symposium on Operating Systems Principles, Cascais, Portugal
, pp. 203-216
-
-
Zhang, F.1
Chen, J.2
Chen, H.3
Zang, B.4
-
18
-
-
77957810674
-
Overshadow: A virtualization-based approach to retrofitting protection in commodity operating systems
-
X. Chen, T. Garfinkel, E. C. Lewis, and B. Spasojevic, Overshadow: A virtualization-based approach to retrofitting protection in commodity operating systems, in Proc. 13th Int. Conf. on Architectural Support for Programming Languages and Operating Systems, Seattle, USA, 2008, pp. 2-13.
-
(2008)
Proc. 13th Int. Conf. on Architectural Support for Programming Languages and Operating Systems, Seattle, USA
, pp. 2-13
-
-
Chen, X.1
Garfinkel, T.2
Lewis, E.C.3
Spasojevic, B.4
-
19
-
-
77952404303
-
Using hypervisor to provide data secrecy for user applications on a per-page basis
-
J. Yang and K. G. Shin, Using hypervisor to provide data secrecy for user applications on a per-page basis, in Proc. 4th Int. Conf. on Virtual Execution Environments, Seattle, USA, 2008, pp. 71-80.
-
(2008)
Proc. 4th Int. Conf. on Virtual Execution Environments, Seattle, USA
, pp. 71-80
-
-
Yang, J.1
Shin, K.G.2
-
20
-
-
58049139900
-
Tamperresistant execution in an untrusted operating system using a virtual machine monitor
-
Parallel Processing Institute, Fudan University, FDUPPITR-2007-0801
-
H. Chen, F. Zhang, C. Chen, Z. Yang, R. Chen, B. Zang, W. Mao, H. Chen, F. Zhang, C. Chen, et al., Tamperresistant execution in an untrusted operating system using a virtual machine monitor, Technical Report, Parallel Processing Institute, Fudan University, FDUPPITR-2007-0801, 2007.
-
(2007)
Technical Report
-
-
Chen, H.1
Zhang, F.2
Chen, C.3
Yang, Z.4
Chen, R.5
Zang, B.6
Mao, W.7
Chen, H.8
Zhang, F.9
Chen, C.10
-
21
-
-
70249085218
-
A hypervisor-based system for protecting software runtime memory and persistent storage
-
P. Dewan, D. Durham, H. Khosravi, M. Long, and G. Nagabhushan, A hypervisor-based system for protecting software runtime memory and persistent storage, in Proc. the 2008 Spring Simulation Multiconference, Ottawa, Canada, 2008, pp. 828-835.
-
(2008)
Proc. The 2008 Spring Simulation Multiconference, Ottawa, Canada
, pp. 828-835
-
-
Dewan, P.1
Durham, D.2
Khosravi, H.3
Long, M.4
Nagabhushan, G.5
-
22
-
-
84870295829
-
A secure self-destructing scheme for electronic data
-
G. Wang, F. Yue, and Q. Liu, A secure self-destructing scheme for electronic data, Journal of Computer and System Sciences, vol. 79, no. 2, pp. 279-290, 2013.
-
(2013)
Journal of Computer and System Sciences
, vol.79
, Issue.2
, pp. 279-290
-
-
Wang, G.1
Yue, F.2
Liu, Q.3
-
23
-
-
79952391701
-
Safevanish: An improved data self-destruction for protecting data privacy
-
L. Zeng, Z. Shi, S. Xu, and D. Feng, Safevanish: An improved data self-destruction for protecting data privacy, in Proc. 2nd Cloud Computing International Conf., Indianapolis, USA, 2010, pp. 521-528.
-
(2010)
Proc. 2nd Cloud Computing International Conf. Indianapolis USA
, pp. 521-528
-
-
Zeng, L.1
Shi, Z.2
Xu, S.3
Feng, D.4
-
24
-
-
84923248863
-
Research on realtime trigger system for sensitive data safe destruction, (in Chinese)
-
L. Dong, Y. Zhuang, Y. Gao, and Y. Bu, Research on realtime trigger system for sensitive data safe destruction, (in Chinese), Journal of Chinese Computer System, vol. 31, no. 7, pp. 1323-1327, 2010.
-
(2010)
Journal of Chinese Computer System
, vol.31
, Issue.7
, pp. 1323-1327
-
-
Dong, L.1
Zhuang, Y.2
Gao, Y.3
Bu, Y.4
-
25
-
-
84923262247
-
Design of multi-grade safety data destruction mechanism of HDFS, (Chinese)
-
J. Qin, Q. Deng, and J. Zhang, Design of multi-grade safety data destruction mechanism of HDFS, (in Chinese), Computer Technology and Development, vol. 23, no. 3, pp. 129-133, 2013.
-
(2013)
Computer Technology and Development
, vol.23
, Issue.3
, pp. 129-133
-
-
Qin, J.1
Deng, Q.2
Zhang, J.3
-
26
-
-
80051563957
-
Lifetime privacy and self-destruction of data in the cloud, (in Chinese)
-
F. Zhang, J. Chen, H. Chen, and B. Zang, Lifetime privacy and self-destruction of data in the cloud, (in Chinese), Journal of Computer Research and Development, vol. 48, no. 7, pp. 1155-1167, 2011.
-
(2011)
Journal of Computer Research and Development
, vol.48
, Issue.7
, pp. 1155-1167
-
-
Zhang, F.1
Chen, J.2
Chen, H.3
Zang, B.4
-
27
-
-
84906538219
-
The eGenVar data management system - Cataloguing and sharing sensitive data and metadata for the life sciences
-
S. Razick, R. Mocnik, L. F. Thomas, E. Ryeng, F. Drablos, and P. Sætrom, The eGenVar data management system - Cataloguing and sharing sensitive data and metadata for the life sciences, Database, vol. 2014, p. bau027, 2014.
-
(2014)
Database
, vol.2014
, pp. bau027
-
-
Razick, S.1
Mocnik, R.2
Thomas, L.F.3
Ryeng, E.4
Drablos, F.5
Sætrom, P.6
|