메뉴 건너뛰기




Volumn 2014-November, Issue November, 2014, Pages 57-68

Distributed key generation for encrypted deduplication: Achieving the strongest privacy

Author keywords

Cloud computing security; Deduplication; Deterministic encryption

Indexed keywords

CLOUD COMPUTING; DIGITAL STORAGE; PEER TO PEER NETWORKS; SECURITY OF DATA;

EID: 84937705612     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2664168.2664169     Document Type: Conference Paper
Times cited : (84)

References (53)
  • 1
    • 84937694188 scopus 로고    scopus 로고
    • Bitcasa. http://www.bitcasa.com/.
    • Bitcasa
  • 2
    • 84937686847 scopus 로고    scopus 로고
    • Ciphertite. http://www.ciphertite.com.
    • Ciphertite
  • 3
    • 84937718733 scopus 로고    scopus 로고
    • Dropbox. http://www.dropbox.com/.
    • Dropbox
  • 4
    • 84937711660 scopus 로고    scopus 로고
    • flud. http://flud.org.
    • Flud
  • 5
    • 84937704360 scopus 로고    scopus 로고
    • Freenet. https://freenetproject.org/.
    • Freenet
  • 6
    • 84937680688 scopus 로고    scopus 로고
    • GNUnet. http://gnunet.org.
    • GNUnet
  • 8
    • 35448955720 scopus 로고    scopus 로고
    • Privacy, accuracy, and consistency too: A holistic solution to contingency table release
    • New York, NY, USA, ACM Press
    • B. Barak, K. Chaudhuri, C. Dwork, S. Kale, F. McSherry, and K. Talwar. Privacy, accuracy, and consistency too: A holistic solution to contingency table release. In PODS '07, pages 273-282, New York, NY, USA, 2007. ACM Press.
    • (2007) PODS '07 , pp. 273-282
    • Barak, B.1    Chaudhuri, K.2    Dwork, C.3    Kale, S.4    McSherry, F.5    Talwar, K.6
  • 13
    • 84883391608 scopus 로고    scopus 로고
    • Message-locked encryption and secure deduplication
    • T. Johansson and P. Nguyen, editors, volume 7881 of Lecture Notes in Computer Science, Springer Berlin Heidelberg
    • M. Bellare, S. Keelveedhi, and T. Ristenpart. Message-locked encryption and secure deduplication. In T. Johansson and P. Nguyen, editors, Advances in Cryptology lC EUROCRYPT 2013, volume 7881 of Lecture Notes in Computer Science, pages 296-312. Springer Berlin Heidelberg, 2013.
    • (2013) Advances in Cryptology LC EUROCRYPT 2013 , pp. 296-312
    • Bellare, M.1    Keelveedhi, S.2    Ristenpart, T.3
  • 15
    • 33244468835 scopus 로고    scopus 로고
    • Practical privacy: The sulq framework
    • New York, NY, USA, ACM Press
    • A. Blum, C. Dwork, F. McSherry, and K. Nissim. Practical privacy: The SuLQ framework. In PODS '05, pages 128-138, New York, NY, USA, 2005. ACM Press.
    • (2005) PODS '05 , pp. 128-138
    • Blum, A.1    Dwork, C.2    McSherry, F.3    Nissim, K.4
  • 18
    • 4243114091 scopus 로고    scopus 로고
    • Efficient generation of shared rsa keys
    • July
    • D. Boneh and M. Franklin. Efficient generation of shared rsa keys. J. ACM, 48(4):702-722, July 2001.
    • (2001) J. ACM , vol.48 , Issue.4 , pp. 702-722
    • Boneh, D.1    Franklin, M.2
  • 19
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • D. Chaum, R. Rivest, and A. Sherman, editors, Springer US
    • D. Chaum. Blind signatures for untraceable payments. In D. Chaum, R. Rivest, and A. Sherman, editors, Advances in Cryptology, pages 199-203. Springer US, 1983.
    • (1983) Advances in Cryptology , pp. 199-203
    • Chaum, D.1
  • 22
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • H. Krawczyk, editor, volume 1462 of Lecture Notes in Computer Science, Springer Berlin Heidelberg
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, Advances in Cryptology CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 13-25. Springer Berlin Heidelberg, 1998.
    • (1998) Advances in Cryptology CRYPTO '98 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 23
    • 0012793677 scopus 로고
    • Towards a methodology for statistical disclosure control
    • T. Dalenius. Towards a methodology for statistical disclosure control. Statistik Tidskrift, 15:429-444, 1977.
    • (1977) Statistik Tidskrift , vol.15 , pp. 429-444
    • Dalenius, T.1
  • 26
    • 1142275486 scopus 로고    scopus 로고
    • Revealing information while preserving privacy
    • New York, NY, USA, ACM Press
    • I. Dinur and K. Nissim. Revealing information while preserving privacy. In PODS '03, pages 202-210, New York, NY, USA, 2003. ACM Press.
    • (2003) PODS '03 , pp. 202-210
    • Dinur, I.1    Nissim, K.2
  • 28
    • 74549191363 scopus 로고    scopus 로고
    • Privacy without noise
    • New York, NY, USA, ACM
    • Y. Duan. Privacy without noise. In CIKM '09, New York, NY, USA, 2009. ACM.
    • (2009) CIKM '09
    • Duan, Y.1
  • 29
    • 33746616826 scopus 로고    scopus 로고
    • Protecting user data in ubiquitous computing: Towards trustworthy environments
    • Y. Duan and J. Canny. Protecting user data in ubiquitous computing: Towards trustworthy environments. In PET'04, 2004.
    • (2004) PET'04
    • Duan, Y.1    Canny, J.2
  • 30
    • 33745671881 scopus 로고    scopus 로고
    • How to construct multicast cryptosystems provably secure against adaptive chosen ciphertext attack
    • San Jose, USA, volume 3860 of Lecture Notes in Computer Science, Springer-Verlag
    • Y. Duan and J. Canny. How to construct multicast cryptosystems provably secure against adaptive chosen ciphertext attack. In RSA Conference 2006, Cryptographers' Track. San Jose, USA, volume 3860 of Lecture Notes in Computer Science, pages 244-261. Springer-Verlag, 2006.
    • (2006) RSA Conference 2006, Cryptographers' Track , pp. 244-261
    • Duan, Y.1    Canny, J.2
  • 31
    • 84883298285 scopus 로고    scopus 로고
    • P4P: Practical large-scale privacy-preserving distributed computation robust against malicious users
    • Y. Duan, J. Canny, and J. Zhan. P4P: Practical large-scale privacy-preserving distributed computation robust against malicious users. In USENIX Security Symposium 2010, pages 609-618, 2010.
    • (2010) USENIX Security Symposium 2010 , pp. 609-618
    • Duan, Y.1    Canny, J.2    Zhan, J.3
  • 33
    • 41849095625 scopus 로고    scopus 로고
    • An ad omnia approach to defining and achieving private data analysis
    • C. Dwork. An ad omnia approach to defining and achieving private data analysis. In PinKDD, pages 1-13, 2007.
    • (2007) PinKDD , pp. 1-13
    • Dwork, C.1
  • 35
    • 33746086554 scopus 로고    scopus 로고
    • Calibrating noise to sensitivity in private data analysis
    • Springer
    • C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC 2006. Springer, 2006.
    • (2006) TCC 2006
    • Dwork, C.1    McSherry, F.2    Nissim, K.3    Smith, A.4
  • 36
    • 84937710265 scopus 로고    scopus 로고
    • EMC. http://www.emc.com/solutions/samples/backuprecovery-archiving/backup-data-deduplication.htm.
    • EMC
  • 41
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Feb
    • S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18(1):186-208, Feb. 1989.
    • (1989) SIAM J. Comput , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 42
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 44
    • 70350678967 scopus 로고    scopus 로고
    • Differentially private recommender systems: Building privacy into the netflix prize contenders
    • New York, NY, USA, ACM
    • F. McSherry and I. Mironov. Differentially private recommender systems: Building privacy into the netflix prize contenders. In KDD '09, pages 627-636, New York, NY, USA, 2009. ACM.
    • (2009) KDD '09 , pp. 627-636
    • McSherry, F.1    Mironov, I.2
  • 46
    • 35448955271 scopus 로고    scopus 로고
    • Smooth sensitivity and sampling in private data analysis
    • ACM
    • K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In STOC '07, pages 75-84. ACM, 2007.
    • (2007) STOC '07 , pp. 75-84
    • Nissim, K.1    Raskhodnikova, S.2    Smith, A.3
  • 47
    • 84937686129 scopus 로고    scopus 로고
    • Deterministic symmetric encryption (semantic security and pseudo-random permutations)
    • volume 3357 of Lecture Notes in Computer Science, Waterloo, Canada, Springer
    • D. H. Phan and D. Pointcheval. Deterministic Symmetric Encryption (Semantic Security and Pseudo-Random Permutations). In Proceedings of the 11th Annual Workshop on Selected Areas in Cryptography (SAC '04), volume 3357 of Lecture Notes in Computer Science, pages 185-200, Waterloo, Canada, 2004. Springer.
    • (2004) Proceedings of the 11th Annual Workshop on Selected Areas in Cryptography (SAC '04) , pp. 185-200
    • Phan, D.H.1    Pointcheval, D.2
  • 48
    • 26444532494 scopus 로고    scopus 로고
    • Ocb: A block-cipher mode of operation for efficient authenticated encryption
    • Aug
    • P. Rogaway, M. Bellare, and J. Black. Ocb: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur., 6(3):365-403, Aug. 2003.
    • (2003) ACM Trans. Inf. Syst. Secur , vol.6 , Issue.3 , pp. 365-403
    • Rogaway, P.1    Bellare, M.2    Black, J.3
  • 52
    • 78349261217 scopus 로고    scopus 로고
    • Peerdedupe: Insights into the peer-assisted sampling deduplication
    • IEEE
    • Y. Xing, Z. Li, and Y. Dai. Peerdedupe: Insights into the peer-assisted sampling deduplication. In Peer-to-Peer Computing, pages 1-10. IEEE, 2010.
    • (2010) Peer-to-Peer Computing , pp. 1-10
    • Xing, Y.1    Li, Z.2    Dai, Y.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.