-
1
-
-
84884496219
-
Message-locked encryption for lock-dependent messages
-
In: Canetti, R., Garay, J.A. (eds.), LNCS, Springer, Heidelberg
-
Abadi, M., Boneh, D., Mironov, I., Raghunathan, A., Segev, G.: Message-locked encryption for lock-dependent messages. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 374–391. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part I
, vol.8042
, pp. 374-391
-
-
Abadi, M.1
Boneh, D.2
Mironov, I.3
Raghunathan, A.4
Segev, G.5
-
2
-
-
84978405320
-
Farsite: Federated, available, and reliable storage for an incompletely trusted environment
-
Adya, A., Bolosky, W., Castro, M., Cermak, G., Chaiken, R., Douceur, J., Howell, J., Lorch, J., Theimer, M., Wattenhofer, R.: Farsite: Federated, available, and reliable storage for an incompletely trusted environment. ACM SIGOPS Operating Systems Review 36(SI), 1–14 (2002)
-
(2002)
ACM SIGOPS Operating Systems Review
, vol.36
, Issue.1
, pp. 1-14
-
-
Adya, A.1
Bolosky, W.2
Castro, M.3
Cermak, G.4
Chaiken, R.5
Douceur, J.6
Howell, J.7
Lorch, J.8
Theimer, M.9
Wattenhofer, R.10
-
3
-
-
84925238351
-
-
Amazon: S3. http://aws.amazon.com/s3/pricing/
-
-
-
-
4
-
-
84874458079
-
Fast and secure laptop backups with encrypted deduplication
-
Anderson, P., Zhang, L.: Fast and secure laptop backups with encrypted deduplication. In: Proc. of USENIX LISA (2010)
-
(2010)
Proc. Of USENIX LISA
-
-
Anderson, P.1
Zhang, L.2
-
5
-
-
4544387814
-
-
Unpublished report, MIT Laboratory for Computer Science
-
Batten, C., Barr, K., Saraf, A., Trepetin, S.: pStore: A secure peer-to-peer backup system. Unpublished report, MIT Laboratory for Computer Science (2001)
-
(2001)
Pstore: A Secure Peer-To-Peer Backup System
-
-
Batten, C.1
Barr, K.2
Saraf, A.3
Trepetin, S.4
-
6
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
In: Menezes, A. (ed.), LNCS, Springer, Heidelberg
-
Bellare, M., Boldyreva, A., O’Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535–552. Springer, Heidelberg (2007)
-
(2007)
CRYPTO 2007
, vol.4622
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O’Neill, A.3
-
7
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key exchange protocols (Extended abstract)
-
ACM Press, May
-
Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract). In: 30th ACM STOC, pp. 419–428. ACM Press, May 1998
-
(1998)
30Th ACM STOC
, pp. 419-428
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
8
-
-
85024585723
-
Incremental cryptography: The case of hashing and signing
-
In: Desmedt, Y.G. (ed.), LNCS, Springer, Heidelberg
-
Bellare, M., Goldreich, O., Goldwasser, S.: Incremental cryptography: the case of hashing and signing. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 216–233. Springer, Heidelberg (1994)
-
(1994)
CRYPTO 1994
, vol.839
, pp. 216-233
-
-
Bellare, M.1
Goldreich, O.2
Goldwasser, S.3
-
9
-
-
0345350047
-
Incremental cryptography and application to virus protection
-
ACM Press, May June
-
Bellare, M., Goldreich, O., Goldwasser, S.: Incremental cryptography and application to virus protection. In: 27th ACM STOC, pp. 45–56. ACM Press, May June 1995
-
(1995)
27Th ACM STOC
, pp. 45-56
-
-
Bellare, M.1
Goldreich, O.2
Goldwasser, S.3
-
12
-
-
84883391608
-
Message-locked encryption and secure deduplication
-
In: Johansson, T., Nguyen, P.Q. (eds.), LNCS, Springer, Heidelberg
-
Bellare, M., Keelveedhi, S., Ristenpart, T.: Message-locked encryption and secure deduplication. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 296–312. Springer, Heidelberg (2013)
-
(2013)
EUROCRYPT 2013.
, vol.7881
, pp. 296-312
-
-
Bellare, M.1
Keelveedhi, S.2
Ristenpart, T.3
-
13
-
-
35248860702
-
A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications
-
In: Biham, E. (ed.), LNCS, Springer, Heidelberg
-
Bellare, M., Kohno, T.: A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491–506. Springer, Heidelberg (2003)
-
(2003)
EUROCRYPT 2003.
, vol.2656
, pp. 491-506
-
-
Bellare, M.1
Kohno, T.2
-
14
-
-
84957364590
-
A new paradigm for collision-free hashing: Incrementality at reduced cost
-
In: Fumy, W. (ed.), LNCS, Springer, Heidelberg
-
Bellare, M., Micciancio, D.: A new paradigm for collision-free hashing: incrementality at reduced cost. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 163–192. Springer, Heidelberg (1997)
-
(1997)
EUROCRYPT 1997
, vol.1233
, pp. 163-192
-
-
Bellare, M.1
Micciancio, D.2
-
15
-
-
84945119254
-
Entity authentication and key distribution
-
In: Stinson, D.R. (ed.), LNCS, Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)
-
(1994)
CRYPTO 1993
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
16
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
In: Vaudenay, S. (ed.), LNCS, Springer, Heidelberg
-
Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Heidelberg (2006)
-
(2006)
EUROCRYPT 2006
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
17
-
-
77957007880
-
On strong simulation and composable point obfuscation
-
In: Rabin, T. (ed.), LNCS, Springer, Heidelberg
-
Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 520–537. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010
, vol.6223
, pp. 520-537
-
-
Bitansky, N.1
Canetti, R.2
-
18
-
-
84925275919
-
-
Bitcasa: Bitcasa inifinite storage. http://blog.bitcasa.com/tag/patented-de-duplication/
-
-
-
-
19
-
-
84865507640
-
Fully homomorphic encryption without modulus switching from classical GapSVP
-
In: Safavi-Naini, R., Canetti, R. (eds.), LNCS, Springer, Heidelberg
-
Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012)
-
(2012)
CRYPTO 2012
, vol.7417
, pp. 868-886
-
-
Brakerski, Z.1
-
20
-
-
80955132201
-
Efficient fully homomorphic encryption from (Standard) LWE
-
In: Ostrovsky, R. (ed.), IEEE Computer Society Press, October
-
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Ostrovsky, R. (ed.) 52nd FOCS, pp. 97–106. IEEE Computer Society Press, October 2011
-
(2011)
52Nd FOCS
, pp. 97-106
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
21
-
-
80051986706
-
Fully homomorphic encryption from ring-lwe and security for key dependent messages
-
In: Rogaway, P. (ed.), LNCS, Springer, Heidelberg
-
Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-lwe and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505–524. Springer, Heidelberg (2011)
-
(2011)
CRYPTO 2011
, vol.6841
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
22
-
-
84958971416
-
Incremental unforgeable encryption
-
In: Matsui, M. (ed.), LNCS, Springer, Heidelberg
-
Buonanno, E., Katz, J., Yung, M.: Incremental unforgeable encryption. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 109–124. Springer, Heidelberg (2002)
-
(2002)
FSE 2001.
, vol.2355
, pp. 109-124
-
-
Buonanno, E.1
Katz, J.2
Yung, M.3
-
23
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
IEEE Computer Society Press, October
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press, October 2001
-
(2001)
42Nd FOCS
, pp. 136-145
-
-
Canetti, R.1
-
24
-
-
44449095554
-
Obfuscating point functions with multibit output
-
Canetti, R., Dakdouk, R.R.: Obfuscating point functions with multibit output. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 489–508. Springer, Heidelberg (2008)
-
(2008)
EUROCRYPT 2008
, vol.4965
, pp. 489-508
-
-
Canetti, R.1
Dakdouk, R.R.2
-
25
-
-
77949644510
-
On symmetric encryption andpoint obfuscation
-
In: Micciancio, D. (ed.), LNCS, Springer, Heidelberg
-
Canetti, R., Kalai, Y.T., Varia, M., Wichs, D.: On symmetric encryption andpoint obfuscation. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 52–71. Springer, Heidelberg (2010)
-
(2010)
TCC 2010
, vol.5978
, pp. 52-71
-
-
Canetti, R.1
Kalai, Y.T.2
Varia, M.3
Wichs, D.4
-
26
-
-
84925250702
-
-
Ciphertite: Ciphertite data backup. https://www.cyphertite.com/faq.php
-
-
-
-
28
-
-
80051993169
-
Fully homomorphic encryption over the integers with shorter public keys
-
In: Rogaway, P. (ed.), LNCS, Springer, Heidelberg
-
Coron, J.-S., Mandal, A., Naccache, D., Tibouchi, M.: Fully homomorphic encryption over the integers with shorter public keys. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 487–504. Springer, Heidelberg (2011)
-
(2011)
CRYPTO 2011.
, vol.6841
, pp. 487-504
-
-
Coron, J.-S.1
Mandal, A.2
Naccache, D.3
Tibouchi, M.4
-
29
-
-
84978437474
-
Pastiche: Making backup cheap and easy. SIGOPS Oper
-
Cox, L.P., Murray, C.D., Noble, B.D.: Pastiche: making backup cheap and easy. SIGOPS Oper. Syst. Rev. 36, 285–298 (2002)
-
(2002)
Syst. Rev
, vol.36
, pp. 285-298
-
-
Cox, L.P.1
Murray, C.D.2
Noble, B.D.3
-
30
-
-
0036373715
-
Reclaiming space from duplicate files in a serverless distributed file system
-
IEEE
-
Douceur, J., Adya, A., Bolosky, W., Simon, D., Theimer, M.: Reclaiming space from duplicate files in a serverless distributed file system. In: Proceedings. 22nd International Conference on Distributed Computing Systems, pp. 617–624. IEEE (2002)
-
(2002)
Nd International Conference on Distributed Computing Systems
, pp. 617-624
-
-
Douceur, J.1
Adya, A.2
Bolosky, W.3
Simon, D.4
Theimer, M.5
-
31
-
-
84925263052
-
-
Dropbox: Deduplication in Dropbox. https://forums.dropbox.com/topic.php?id=36365
-
-
-
-
33
-
-
76349120426
-
Understanding data deduplication ratios
-
Dutch, M.: Understanding data deduplication ratios. In: SNIA Data Management Forum (2008)
-
(2008)
SNIA Data Management Forum
-
-
Dutch, M.1
-
34
-
-
84957374034
-
Incremental cryptography and memory checkers
-
In: Fumy, W. (ed.), LNCS, Springer, Heidelberg
-
Fischlin, M.: Incremental cryptography and memory checkers. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 393–408. Springer, Heidelberg (1997)
-
(1997)
EUROCRYPT 1997
, vol.1233
, pp. 393-408
-
-
Fischlin, M.1
-
35
-
-
84925238348
-
-
Flud: The Flud backup system. http://flud.org/wiki/Architecture
-
-
-
-
36
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
In: Mitzenmacher, M. (ed.), ACM Press, May
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) 41st ACM STOC, pp. 169–178. ACM Press, May June 2009
-
(2009)
41St ACM STOC
, pp. 169-178
-
-
Gentry, C.1
-
37
-
-
79957974657
-
Implementing gentry’s fully-homomorphic encryption scheme
-
In: Paterson, K.G. (ed.), LNCS, Springer, Heidelberg
-
Gentry, C., Halevi, S.: Implementing gentry’s fully-homomorphic encryption scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129–148. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
38
-
-
84859991531
-
Fully homomorphic encryption with polylog overhead
-
In: Pointcheval, D., Johansson, T. (eds.), LNCS, Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465–482. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
39
-
-
84925238347
-
-
GNUnet: GNUnet, a framework for secure peer-to-peer networking. https://gnunet.org/
-
-
-
-
40
-
-
84925275918
-
-
Google: Blob store
-
Google: Blob store. https://developers.google.com/appengine/docs/pricing
-
-
-
-
41
-
-
84925250701
-
-
Google: Google Drive
-
Google: Google Drive. http://drive.google.com
-
-
-
-
42
-
-
79953218346
-
Correlated-input secure hash functions
-
In: Ishai, Y. (ed.), LNCS, Springer, Heidelberg
-
Goyal, V., O’Neill, A., Rao, V.: Correlated-input secure hash functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 182–200. Springer, Heidelberg (2011)
-
(2011)
TCC 2011
, vol.6597
, pp. 182-200
-
-
Goyal, V.1
O’Neill, A.2
Rao, V.3
-
43
-
-
80755168326
-
Proofs of ownership in remote storage systems
-
ACM
-
Halevi, S., Harnik, D., Pinkas, B., Shulman-Peleg, A.: Proofs of ownership in remote storage systems. In: Proceedings of the 18th ACM Conference on Computer and Communications Security, pp. 491–500. ACM (2011)
-
(2011)
Proceedings of the 18Th ACM Conference on Computer and Communications Security
, pp. 491-500
-
-
Halevi, S.1
Harnik, D.2
Pinkas, B.3
Shulman-Peleg, A.4
-
44
-
-
78650053109
-
Side channels in cloud services: Deduplication in cloud storage
-
Harnik, D., Pinkas, B., Shulman-Peleg, A.: Side channels in cloud services: Deduplication in cloud storage. IEEE Security & Privacy 8(6), 40–47 (2010)
-
(2010)
IEEE Security &Amp; Privacy
, vol.8
, Issue.6
, pp. 40-47
-
-
Harnik, D.1
Pinkas, B.2
Shulman-Peleg, A.3
-
45
-
-
79953207657
-
Round-optimal password-based authenticated key exchange
-
In: Ishai, Y. (ed.), LNCS, Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Round-optimal password-based authenticated key exchange. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 293–310. Springer, Heidelberg (2011)
-
(2011)
TCC 2011
, vol.6597
, pp. 293-310
-
-
Katz, J.1
Vaikuntanathan, V.2
-
47
-
-
84925246549
-
Multi-level
-
ACM
-
Meister, D., Brinkmann, A.: Multi-level . Marques, L., Costa, C.: Secure deduplication on mobile devices. In: Proceedings of the 2011 Workshop on Open Source and Design of Communication, pp. 19–26. ACM (2011)
-
(2011)
Proceedings of the 2011 Workshop on Open Source and Design of Communication
, pp. 19-26
-
-
Meister, D.1
Brinkmann, A.2
Marques, L.3
Costa, C.4
-
49
-
-
84925263051
-
-
Microsoft: Windows Azure
-
Microsoft: Windows Azure. http://www.windowsazure.com/en-us/pricing/details/storage/
-
-
-
-
50
-
-
84860006920
-
Incremental deterministic publickey encryption
-
In: Pointcheval, D., Johansson, T. (eds.), LNCS, Springer, Heidelberg
-
Mironov, I., Pandey, O., Reingold, O., Segev, G.: Incremental deterministic publickey encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 628–644. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012.
, vol.7237
, pp. 628-644
-
-
Mironov, I.1
Pandey, O.2
Reingold, O.3
Segev, G.4
-
51
-
-
84925275917
-
-
NetApp: NetApp. http://www.netapp.com/us/products/platform-os/dedupe.aspx
-
-
-
-
52
-
-
80155161434
-
A secure cloud backup system with assured deletion and version control
-
IEEE
-
Rahumed, A., Chen, H., Tang, Y., Lee, P., Lui, J.: A secure cloud backup system with assured deletion and version control. In: 2011 40th International Conference on Parallel Processing Workshops (ICPPW), pp. 160–167. IEEE (2011)
-
(2011)
2011 40Th International Conference on Parallel Processing Workshops (ICPPW
, pp. 160-167
-
-
Rahumed, A.1
Chen, H.2
Tang, Y.3
Lee, P.4
Lui, J.5
-
53
-
-
79958012441
-
Careful with composition: Limitations of the indifferentiability framework
-
In: Paterson, K.G. (ed.), LNCS, Springer, Heidelberg
-
Ristenpart, T., Shacham, H., Shrimpton, T.: Careful with composition: limitations of the indifferentiability framework. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 487–506. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011.
, vol.6632
, pp. 487-506
-
-
Ristenpart, T.1
Shacham, H.2
Shrimpton, T.3
-
54
-
-
70349237760
-
Secure data deduplication
-
ACM
-
Storer, M., Greenan, K., Long, D., Miller, E.: Secure data deduplication. In: Proceedings of the 4th ACM International Workshop on Storage Security and Survivability, pp. 1–10. ACM (2008)
-
(2008)
Proceedings of the 4Th ACM International Workshop on Storage Security and Survivability
, pp. 1-10
-
-
Storer, M.1
Greenan, K.2
Long, D.3
Miller, E.4
-
55
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
In: Gilbert, H. (ed.), LNCS, Springer, Heidelberg
-
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2010
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
|