-
1
-
-
24144443144
-
Simple password-based encrypted key exchange protocols
-
A. Menezes, editor, 3376 of LNCS, Springer
-
M. Abdalla and D. Pointcheval. Simple password-based encrypted key exchange protocols. In A. Menezes, editor, CT-RSA, volume 3376 of LNCS, pages 191-208. Springer, 2005.
-
(2005)
CT-RSA
, pp. 191-208
-
-
Abdalla, M.1
Pointcheval, D.2
-
2
-
-
84901687413
-
Non-interactive secure computation based on cut-and-choose
-
P. Q. Nguyen and E. Oswald, editors, 8441 of LNCS, Springer
-
A. Afshar, P. Mohassel, B. Pinkas, and B. Riva. Non-interactive secure computation based on cut-and-choose. In P. Q. Nguyen and E. Oswald, editors, EUROCRYPT, volume 8441 of LNCS, pages 387-404. Springer, 2014.
-
(2014)
EUROCRYPT
, pp. 387-404
-
-
Afshar, A.1
Mohassel, P.2
Pinkas, B.3
Riva, B.4
-
3
-
-
85052022812
-
DupLESS: Server-aided encryption for deduplicated storage
-
USENIX Association
-
M. Bellare, S. Keelveedhi, and T. Ristenpart. DupLESS: Server-aided encryption for deduplicated storage. In USENIX Security, pages 179-194. USENIX Association, 2013.
-
(2013)
USENIX Security
, pp. 179-194
-
-
Bellare, M.1
Keelveedhi, S.2
Ristenpart, T.3
-
4
-
-
84883391608
-
Message-locked encryption and secure deduplication
-
7881 of LNCS, Springer
-
M. Bellare, S. Keelveedhi, and T. Ristenpart. Message-locked encryption and secure deduplication. In EUROCRYPT, volume 7881 of LNCS, pages 296-312. Springer, 2013.
-
(2013)
EUROCRYPT
, pp. 296-312
-
-
Bellare, M.1
Keelveedhi, S.2
Ristenpart, T.3
-
5
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In Preneel [20], pages 139-155.
-
Preneel
, Issue.20
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
7
-
-
84937550984
-
Provably secure password-authenticated key exchange using diffe-hellman
-
V. Boyko, P. D. MacKenzie, and S. Patel. Provably secure password-authenticated key exchange using diffe-hellman. In Preneel [20], pages 156-171.
-
Preneel
, Issue.20
, pp. 156-171
-
-
Boyko, V.1
MacKenzie, P.D.2
Patel, S.3
-
8
-
-
0032670943
-
Web caching and zipf-like distributions: Evidence and implications
-
Mar
-
L. Breslau, P. Cao, L. Fan, G. Phillips, and S. Shenker. Web caching and zipf-like distributions: evidence and implications. In INFOCOM, volume 1, pages 126-134, Mar 1999.
-
(1999)
INFOCOM
, vol.1
, pp. 126-134
-
-
Breslau, L.1
Cao, P.2
Fan, L.3
Phillips, G.4
Shenker, S.5
-
9
-
-
24944566824
-
Universally composable password-based key exchange
-
R. Canetti, S. Halevi, J. Katz, Y. Lindell, and P. D. MacKenzie. Universally composable password-based key exchange. In EUROCRYPT, pages 404-421, 2005.
-
(2005)
EUROCRYPT
, pp. 404-421
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Lindell, Y.4
MacKenzie, P.D.5
-
10
-
-
0036373715
-
Reclaiming space from duplicate files in a serverless distributedfile system
-
IEEE
-
J. R. Douceur, A. Adya, W. J. Bolosky, P. Simon, and M. Theimer. Reclaiming space from duplicate files in a serverless distributedfile system. In ICDCS, pages 617-624. IEEE, 2002.
-
(2002)
ICDCS
, pp. 617-624
-
-
Douceur, J.R.1
Adya, A.2
Bolosky, W.J.3
Simon, P.4
Theimer, M.5
-
11
-
-
84937705612
-
Distributed key generation for encrypted deduplication: Achieving the strongest privacy
-
ACM
-
Y. Duan. Distributed key generation for encrypted deduplication: Achieving the strongest privacy. In CCSW, pages 57-68. ACM, 2014.
-
(2014)
CCSW
, pp. 57-68
-
-
Duan, Y.1
-
13
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
G. Blakley and D. Chaum, editors, 196 of LNCS, Springer
-
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. Blakley and D. Chaum, editors, CRYPTO, volume 196 of LNCS, pages 10-18. Springer, 1985.
-
(1985)
CRYPTO
, pp. 10-18
-
-
ElGamal, T.1
-
14
-
-
0003979335
-
-
Basic Applications. Cambridge University Press
-
O. Goldreich. Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004.
-
(2004)
Foundations of Cryptography
, vol.2
-
-
Goldreich, O.1
-
15
-
-
78650053109
-
Side channels in cloud services: Deduplication in cloud storage
-
Nov
-
D. Harnik, B. Pinkas, and A. Shulman-Peleg. Side channels in cloud services: Deduplication in cloud storage. IEEE Security & Privacy, 8(6):40-47, Nov 2010.
-
(2010)
IEEE Security & Privacy
, vol.8
, Issue.6
, pp. 40-47
-
-
Harnik, D.1
Pinkas, B.2
Shulman-Peleg, A.3
-
16
-
-
79958010869
-
Efficient secure two-party protocols - Techniques and constructions
-
Springer
-
C. Hazay and Y. Lindell. Efficient Secure Two-Party Protocols - Techniques and Constructions. Information Security and Cryptography. Springer, 2010.
-
(2010)
Information Security and Cryptography
-
-
Hazay, C.1
Lindell, Y.2
-
17
-
-
84954187961
-
-
Technical Report 455, ePrint archive, May
-
J. Liu, N. Asokan, and B. Pinkas. Secure deduplication of encrypted data without additional servers. Technical Report 455, ePrint archive, May, 2015. https://eprint.iacr.org/2015/455.
-
(2015)
Secure Deduplication of Encrypted Data Without Additional Servers
-
-
Liu, J.1
Asokan, N.2
Pinkas, B.3
-
18
-
-
85077032135
-
A study of practical deduplication
-
USENIX Association
-
D. T. Meyer and W. J. Bolosky. A study of practical deduplication. In USENIX FAST, pages 1-1. USENIX Association, 2011.
-
(2011)
USENIX FAST
, pp. 1
-
-
Meyer, D.T.1
Bolosky, W.J.2
-
19
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
J. Stern, editor, 1592 of LNCS, Springer
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In J. Stern, editor, EUROCRYPT, volume 1592 of LNCS, pages 223-238. Springer, 1999.
-
(1999)
EUROCRYPT
, pp. 223-238
-
-
Paillier, P.1
-
20
-
-
84954089339
-
-
1807 of LNCS, Springer
-
B. Preneel, editor. EUROCRYPT, volume 1807 of LNCS. Springer, 2000.
-
(2000)
EUROCRYPT
-
-
Preneel, B.1
-
21
-
-
84899741794
-
Cloudedup: Secure deduplication with encrypted data for cloud storage
-
IEEE Computer Society
-
P. Puzio, R. Molva, M. Önen, and S. Loureiro. Cloudedup: Secure deduplication with encrypted data for cloud storage. In CloudCom, pages 363-370. IEEE Computer Society, 2013.
-
(2013)
CloudCom
, pp. 363-370
-
-
Puzio, P.1
Molva, R.2
Önen, M.3
Loureiro, S.4
-
22
-
-
21644442749
-
Venti: A new approach to archival storage
-
USENIX Association
-
S. Quinlan and S. Dorward. Venti: A new approach to archival storage. In USENIX FAST, pages 7-7. USENIX Association, 2002.
-
(2002)
USENIX FAST
, pp. 7
-
-
Quinlan, S.1
Dorward, S.2
-
23
-
-
84916638740
-
A secure data deduplication scheme for cloud storage
-
N. Christin and R. Safavi-Naini, editors, 8437 of LNCS, Springer
-
J. Stanek, A. Sorniotti, E. Androulaki, and L. Kencl. A secure data deduplication scheme for cloud storage. In N. Christin and R. Safavi-Naini, editors, FC, volume 8437 of LNCS, pages 99-118. Springer, 2014.
-
(2014)
FC
, pp. 99-118
-
-
Stanek, J.1
Sorniotti, A.2
Androulaki, E.3
Kencl, L.4
-
25
-
-
84954109383
-
Understanding data deduplication ratios in backup systems
-
May
-
L. Whitehouse. Understanding data deduplication ratios in backup systems. TechTarget article, May 2009. http://searchdatabackup.techtarget.com/tip/Understanding-data-deduplication-ratios-in\-backup-systems.
-
(2009)
TechTarget Article
-
-
Whitehouse, L.1
-
26
-
-
2342552514
-
Relative frequency as a determinant of phonetic change
-
G. K. Zipf. Relative frequency as a determinant of phonetic change. Harvard studies in classical philology, pages 1-95, 1929.
-
(1929)
Harvard Studies in Classical Philology
, pp. 1-95
-
-
Zipf, G.K.1
|