-
1
-
-
84984889346
-
Maple: Scalable multi-dimensional range search over encrypted cloud data with tree-based index
-
B. Wang et al., "Maple: Scalable multi-dimensional range search over encrypted cloud data with tree-based index", in Proc. ACM ASIACCS, 2014, pp. 111-122.
-
(2014)
Proc. ACM ASIACCS
, pp. 111-122
-
-
Wang, B.1
-
2
-
-
84921530000
-
A tale of two clouds: Computing on data encrypted under multiple keys
-
B. Wang et al., "A tale of two clouds: Computing on data encrypted under multiple keys", in Proc. IEEE CNS, 2014.
-
(2014)
Proc. IEEE CNS
-
-
Wang, B.1
-
3
-
-
77950347409
-
A view of cloud computing
-
Apr.
-
M. Armbrust et al., "A view of cloud computing", Commun. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
-
(2010)
Commun. ACM
, vol.53
, Issue.4
, pp. 50-58
-
-
Armbrust, M.1
-
4
-
-
84862907810
-
Security challenges for the public cloud
-
K. Ren, C. Wang, and Q. Wang, "Security challenges for the public cloud", IEEE Internet Comput., vol. 16, no. 1, pp. 69-73, 2012.
-
(2012)
IEEE Internet Comput.
, vol.16
, Issue.1
, pp. 69-73
-
-
Ren, K.1
Wang, C.2
Wang, Q.3
-
5
-
-
74049102823
-
Provable data possession at untrusted stores
-
G. Ateniese et al., "Provable data possession at untrusted stores", in Proc. ACM CCS, 2007, pp. 598-610.
-
(2007)
Proc. ACM CCS
, pp. 598-610
-
-
Ateniese, G.1
-
6
-
-
58349118819
-
Compact proofs of retrievability
-
Springer-Verlag
-
H. Shacham and B. Waters, "Compact proofs of retrievability", in Proc. ASIACRYPT. Springer-Verlag, 2008, pp. 90-107.
-
(2008)
Proc. ASIACRYPT
, pp. 90-107
-
-
Shacham, H.1
Waters, B.2
-
7
-
-
70449569012
-
Ensuring data storage security in cloud computing
-
C. Wang et al., "Ensuring data storage security in cloud computing", in Proc. ACM/IEEE IWQoS, 2009, pp. 1-9.
-
(2009)
Proc. ACM/IEEE IWQoS
, pp. 1-9
-
-
Wang, C.1
-
8
-
-
74049121230
-
Dynamic provable data possession
-
C. Erway et al., "Dynamic provable data possession", in Proc. ACM CCS, 2009, pp. 213-222.
-
(2009)
Proc. ACM CCS
, pp. 213-222
-
-
Erway, C.1
-
9
-
-
79959325063
-
Dynamic audit services for integrity verification of outsourced storage in clouds
-
Y. Zhu et al., "Dynamic audit services for integrity verification of outsourced storage in clouds", in Proc. ACMSAC, 2011, pp. 1550-1557.
-
(2011)
Proc. ACMSAC
, pp. 1550-1557
-
-
Zhu, Y.1
-
10
-
-
84873677485
-
New approaches to security and availability for cloud data
-
A. Juels and A. Oprea, "New approaches to security and availability for cloud data", Commun. ACM, vol. 56, no. 2, pp. 64-73, 2013.
-
(2013)
Commun. ACM
, vol.56
, Issue.2
, pp. 64-73
-
-
Juels, A.1
Oprea, A.2
-
11
-
-
70350389843
-
Enabling public verifiability and data dynamic for storage security in cloud computing
-
Springer-Verlag
-
Q. Wang et al., "Enabling public verifiability and data dynamic for storage security in cloud computing", in Proc. ESORICS. Springer-Verlag, 2009, pp. 355-370.
-
(2009)
Proc. ESORICS
, pp. 355-370
-
-
Wang, Q.1
-
12
-
-
78650081896
-
Remote data checking for network coding-based distributed stroage systems
-
B. Chen et al., "Remote data checking for network coding-based distributed stroage systems", in Proc. ACMCCSW, 2010, pp. 31-42.
-
(2010)
Proc. ACMCCSW
, pp. 31-42
-
-
Chen, B.1
-
13
-
-
84861630520
-
LT codes-based secure and reliable cloud storage service
-
N. Cao et al., "LT codes-based secure and reliable cloud storage service", in Proc. IEEEINFOCOM, 2012, pp. 693-701.
-
(2012)
Proc. IEEEINFOCOM
, pp. 693-701
-
-
Cao, N.1
-
14
-
-
77953295132
-
Privacy-preserving public auditing for data storage security in cloud computing
-
C. Wang et al., "Privacy-preserving public auditing for data storage security in cloud computing", in Proc. IEEEINFOCOM, 2010, pp. 525-533.
-
(2010)
Proc. IEEEINFOCOM
, pp. 525-533
-
-
Wang, C.1
-
15
-
-
84866761388
-
Oruta: Privacy-preserving public auditing for shared data in the cloud
-
B. Wang, B. Li, and H. Li, "Oruta: Privacy-preserving public auditing for shared data in the cloud", in Proc. IEEE Cloud, 2012, pp. 295-302.
-
(2012)
Proc. IEEE Cloud
, pp. 295-302
-
-
Wang, B.1
Li, B.2
Li, H.3
-
16
-
-
84883057189
-
Public auditing for shared data with efficient user revocation in the cloud
-
B. Wang, B. Li, and H. Li, "Public auditing for shared data with efficient user revocation in the cloud", in Proc. IEEEINFOCOM, 2013.
-
(2013)
Proc. IEEEINFOCOM
-
-
Wang, B.1
Li, B.2
Li, H.3
-
17
-
-
84891354182
-
Privacy-preserving public auditing for shared cloud data supporting group dynamics
-
B. Wang, H. Li, and M. Li, "Privacy-preserving public auditing for shared cloud data supporting group dynamics", in Proc. IEEE ICC, 2013.
-
(2013)
Proc. IEEE ICC
-
-
Wang, B.1
Li, H.2
Li, M.3
-
18
-
-
84893341393
-
Stroing shared data on the cloud via security-mediator
-
B. Wang et al., "Stroing shared data on the cloud via security-mediator", in Proc. IEEEICDCS, 2013.
-
(2013)
Proc. IEEEICDCS
-
-
Wang, B.1
-
19
-
-
85082362997
-
Proofs of retrievability with public verifiability and constant communication cost in cloud
-
J. Yuan and S. Yu, "Proofs of retrievability with public verifiability and constant communication cost in cloud", in Proc. ACM ASIACCS, 2013.
-
(2013)
Proc. ACM ASIACCS
-
-
Yuan, J.1
Yu, S.2
-
20
-
-
84874832699
-
Multi-user dynamic proofs of data possession using trusted hardware
-
S. R. Tate, R. Vishwanathan, and L. Everhart, "Multi-user dynamic proofs of data possession using trusted hardware", in Proc. ACM CODASPY, 2013, pp. 353-364.
-
(2013)
Proc. ACM CODASPY
, pp. 353-364
-
-
Tate, S.R.1
Vishwanathan, R.2
Everhart, L.3
-
21
-
-
0020832088
-
A public key cryptosystem suitable for digital multisignatures
-
K. Itakura and K. Nakamura, "A public key cryptosystem suitable for digital multisignatures", NEC Research and Development, vol. 71, pp. 1-8, 1983.
-
(1983)
NEC Research and Development
, vol.71
, pp. 1-8
-
-
Itakura, K.1
Nakamura, K.2
-
22
-
-
0842304790
-
Threshold signatures, multisignatures and blind signatures based on gap-Diffie-Hellman-group signature scheme
-
A. Boldyreva, "Threshold signatures, multisignatures and blind signatures based on gap-Diffie-Hellman-group signature scheme", in Proc. PKC, 2003.
-
(2003)
Proc. PKC
-
-
Boldyreva, A.1
-
23
-
-
34547339273
-
Multi-signatures in the plain public-key model and a general forking lemma
-
M. Bellare and G. Neven, "Multi-signatures in the plain public-key model and a general forking lemma", in Proc. ACM CCS, 2006.
-
(2006)
Proc. ACM CCS
-
-
Bellare, M.1
Neven, G.2
-
24
-
-
78650034291
-
Identity-based aggregate and multisignature schemes based on RSA
-
A. Bagherzandi and J. Stanislaw, "Identity-based aggregate and multisignature schemes based on RSA", in Proc. PKC, 2010, pp. 480-498.
-
(2010)
Proc. PKC
, pp. 480-498
-
-
Bagherzandi, A.1
Stanislaw, J.2
-
25
-
-
85025838724
-
Identity-based multi-signatures from RSA
-
M. Bellare and G. Neven, "Identity-based multi-signatures from RSA", in Proc. CT-RSA, 2007, pp. 145-162.
-
(2007)
Proc. CT-RSA
, pp. 145-162
-
-
Bellare, M.1
Neven, G.2
-
26
-
-
84877786210
-
Mona: Secure multi-owner data sharing for dynamic groups in the cloud
-
X. Liu et al., "Mona: Secure multi-owner data sharing for dynamic groups in the cloud", IEEE Trans. Parallel Distrib. Syst., 2013.
-
(2013)
IEEE Trans. Parallel Distrib. Syst.
-
-
Liu, X.1
-
27
-
-
74049103479
-
PORs: Proofs pf retrievability for large files
-
A. Juels and B. S. K. Jr., "PORs: Proofs pf retrievability for large files", in Proc. ACM CCS, 2007, pp. 584-597.
-
(2007)
Proc. ACM CCS
, pp. 584-597
-
-
Juels, A.1
Jr., B.S.K.2
-
28
-
-
84946840347
-
Short signature from the Weil pairing
-
Springer-Verlag
-
D. Boneh, B. Lynn, and H. Shacham, "Short signature from the Weil pairing", in Proc. ASIACRYPT. Springer-Verlag, 2001, pp. 514-532.
-
(2001)
Proc. ASIACRYPT
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
29
-
-
84863472230
-
Knox: Privacy-preserving auditing for shared data with large groups in the cloud
-
June
-
B. Wang, B. Li, and H. Li, "Knox: Privacy-preserving auditing for shared data with large groups in the cloud", in Proc. ACNS 2012, June 2012, pp. 507-525.
-
(2012)
Proc. ACNS 2012
, pp. 507-525
-
-
Wang, B.1
Li, B.2
Li, H.3
|