-
1
-
-
84878014005
-
Data-intensive cloud computing: requirements, expectations, challenges, and solutions
-
Shamsi, J., Khojaye, M.A., Qasmi, M.A.: Data-intensive cloud computing: requirements, expectations, challenges, and solutions. Journal of Grid Computing 11, 281–310 (2013)
-
(2013)
Journal of Grid Computing
, vol.11
, pp. 281-310
-
-
Shamsi, J.1
Khojaye, M.A.2
Qasmi, M.A.3
-
2
-
-
84894666247
-
A survey of mobile cloud computing application models
-
Khan, A.R., Othman, M., Madani, S.A., Khan, S.U.: A survey of mobile cloud computing application models. Communications Surveys & Tutorials, IEEE 16, 393–413 (2014)
-
(2014)
Communications Surveys & Tutorials, IEEE
, vol.16
, pp. 393-413
-
-
Khan, A.R.1
Othman, M.2
Madani, S.A.3
Khan, S.U.4
-
3
-
-
77951039985
-
Cloud computing for mobile users: Can offloading computation save energy?
-
Kumar, K., Lu, Y.H.: Cloud computing for mobile users: Can offloading computation save energy?. Computer 43, 51–56 (2010)
-
(2010)
Computer
, vol.43
, pp. 51-56
-
-
Kumar, K.1
Lu, Y.H.2
-
4
-
-
84912530861
-
A review of auto-scaling techniques for elastic applications in cloud environments
-
Lorido-Botran, T., Miguel-Alonso, J., Lozano, J.A.: A review of auto-scaling techniques for elastic applications in cloud environments. Journal of Grid Computing 12, 559–592 (2014)
-
(2014)
Journal of Grid Computing
, vol.12
, pp. 559-592
-
-
Lorido-Botran, T.1
Miguel-Alonso, J.2
Lozano, J.A.3
-
5
-
-
84866668858
-
Towards secure mobile cloud computing: a survey
-
Khan, A.N., Mat Kiah, M., Khan, S.U., Madani, S.A.: Towards secure mobile cloud computing: a survey. Futur. Gener. Comput. Syst. 29, 1278–1299 (2013)
-
(2013)
Futur. Gener. Comput. Syst.
, vol.29
, pp. 1278-1299
-
-
Khan, A.N.1
Mat Kiah, M.2
Khan, S.U.3
Madani, S.A.4
-
6
-
-
84958158538
-
MobiByte: an application development model for mobile cloud computing. J
-
Khan, A.R., Othman, M., Khan, A.N., Abid, S.A., Madani, S.A.: MobiByte: an application development model for mobile cloud computing. J. Grid Comput. (2015). doi:10.1007/s10723-015-9335-x
-
(2015)
Grid Comput
-
-
Khan, A.R.1
Othman, M.2
Khan, A.N.3
Abid, S.A.4
Madani, S.A.5
-
7
-
-
84925485658
-
Energy efficient computational offloading framework for mobile cloud computing
-
Shiraz, M., Gani, A., Shamim, A., Khan, S., Ahmad, R.W.: Energy efficient computational offloading framework for mobile cloud computing. Journal of Grid Computing 13, 1–18 (2015)
-
(2015)
Journal of Grid Computing
, vol.13
, pp. 1-18
-
-
Shiraz, M.1
Gani, A.2
Shamim, A.3
Khan, S.4
Ahmad, R.W.5
-
8
-
-
67650404318
-
-
O’Reilly Media, Incorporated
-
Murty, J.: Programming Amazon Web Services: S3, EC2, SQS, FPS, and SimpleDB: O’Reilly Media, Incorporated (2008)
-
(2008)
Programming Amazon Web Services: S3, EC2, SQS, FPS, and SimpleDB
-
-
Murty, J.1
-
9
-
-
84958202749
-
-
(February 07, 2013). Setting up the HP Cloud Drive
-
(February 07, 2013). Setting up the HP Cloud Drive. Available: http://h10025.www1.hp.com/ewfrf/wc/document?cc=us&lc=en&dlc=en&docname=c02948489
-
-
-
-
10
-
-
80052799305
-
Policy based resource allocation in IaaS cloud
-
Nathani, A., Chaudhary, S., Somani, G.: Policy based resource allocation in IaaS cloud. Futur. Gener. Comput. Syst. 28, 94–103 (2012)
-
(2012)
Futur. Gener. Comput. Syst.
, vol.28
, pp. 94-103
-
-
Nathani, A.1
Chaudhary, S.2
Somani, G.3
-
11
-
-
74049087607
-
The reservoir model and architecture for open federated cloud computing
-
Rochwerger, B., Breitgand, D., Levy, E., Galis, A., Nagin, K., Llorente, I.M., Montero, R., Wolfsthal, Y., Elmroth, E., Caceres, J.: The reservoir model and architecture for open federated cloud computing. IBM J. Res. Dev. 53, 1–11 (2009)
-
(2009)
IBM J. Res. Dev.
, vol.53
, pp. 1-11
-
-
Rochwerger, B.1
Breitgand, D.2
Levy, E.3
Galis, A.4
Nagin, K.5
Llorente, I.M.6
Montero, R.7
Wolfsthal, Y.8
Elmroth, E.9
Caceres, J.10
-
12
-
-
84958202750
-
-
Force.com Apex Code Developer’s Guide
-
Force.com Apex Code Developer’s Guide. Available: http://www.salesforce.com/us/developer/docs/apexcode/index.htm
-
-
-
-
13
-
-
84958202751
-
-
(September 02, 2012). Google App Engine
-
(September 02, 2012). Google App Engine. Available: https://developers.google.com/appengine
-
-
-
-
14
-
-
84924368818
-
Security in cloud computing: Opportunities and challenges
-
Ali, M., Khan, S.U., Vasilakos, A.V.: Security in cloud computing: Opportunities and challenges. Inf. Sci. 305, 357–383 (2015)
-
(2015)
Inf. Sci.
, vol.305
, pp. 357-383
-
-
Ali, M.1
Khan, S.U.2
Vasilakos, A.V.3
-
15
-
-
84901983571
-
Taxonomy of the security aspects of cloud computing systems-a survey
-
Hashemi, S.M., Ardakani, M.R.M.: Taxonomy of the security aspects of cloud computing systems-a survey. Int. J. Appl. Inf. Syst. 4, 21–28 (2012)
-
(2012)
Int. J. Appl. Inf. Syst.
, vol.4
, pp. 21-28
-
-
Hashemi, S.M.1
Ardakani, M.R.M.2
-
16
-
-
84958202752
-
-
(April 24, 2013). Mobile cloud computing: $9.5 billion by 2014, Juniper, Technical Report (2010)
-
(April 24, 2013). Mobile cloud computing: $9.5 billion by 2014, Juniper, Technical Report (2010). Available: http://www.juniperresearch.com/reports/mobile_cloud_applications_and_services
-
-
-
-
17
-
-
84958202753
-
-
(December 20, 2012). Security in the Cloud, Clavister White Paper (2009)
-
(December 20, 2012). Security in the Cloud, Clavister White Paper (2009). Available: http://www.ciosummiteu.com/media/whitepapers/Clavister-security-in-the-cloud.pdf
-
-
-
-
18
-
-
84887992156
-
Re-encryption-based key management towards secure and scalable mobile applications in clouds
-
Tysowski, P.K., Hasan, M.A.: Re-encryption-based key management towards secure and scalable mobile applications in clouds. IACR Cryptology ePrint Archive 668, 2011 (2011)
-
(2011)
IACR Cryptology ePrint Archive
, vol.668
, pp. 2011
-
-
Tysowski, P.K.1
Hasan, M.A.2
-
19
-
-
79952398762
-
Trusted data sharing over untrusted cloud storage providers, presented at the IEEE Second International Conference on Cloud Computing Technology and Science (CloudCom ’10), Washington, DC
-
Zhao, G., Rong, C., Li, J., Zhang, F., Tang, Y.: Trusted data sharing over untrusted cloud storage providers, presented at the IEEE Second International Conference on Cloud Computing Technology and Science (CloudCom ’10), Washington, DC, USA (2010)
-
(2010)
USA
-
-
Zhao, G.1
Rong, C.2
Li, J.3
Zhang, F.4
Tang, Y.5
-
20
-
-
79961227180
-
Provable data possession of resource-constrained mobile devices in cloud computing
-
Yang, J., Wang, H., Wang, J., Tan, C., Yu, D.: Provable data possession of resource-constrained mobile devices in cloud computing. Journal of Networks 6, 1033–1040 (2011)
-
(2011)
Journal of Networks
, vol.6
, pp. 1033-1040
-
-
Yang, J.1
Wang, H.2
Wang, J.3
Tan, C.4
Yu, D.5
-
21
-
-
79952030338
-
Energy-efficient incremental integrity for securing storage in mobile cloud computing, presented at the International Conference on Energy Aware Computing (ICEAC ’10) Cairo
-
Itani, W., Kayssi, A., Chehab, A.: Energy-efficient incremental integrity for securing storage in mobile cloud computing, presented at the International Conference on Energy Aware Computing (ICEAC ’10) Cairo, Egypt (2010)
-
(2010)
Egypt
-
-
Itani, W.1
Kayssi, A.2
Chehab, A.3
-
22
-
-
80053551895
-
Lightweight and compromise resilient storage outsourcing with distributed secure accessibility in mobile cloud computing
-
Ren, W., Yu, L., Gao, R., Xiong, F.: Lightweight and compromise resilient storage outsourcing with distributed secure accessibility in mobile cloud computing. Tsinghua Science & Technology 16, 520–528 (2011)
-
(2011)
Tsinghua Science & Technology
, vol.16
, pp. 520-528
-
-
Ren, W.1
Yu, L.2
Gao, R.3
Xiong, F.4
-
23
-
-
77953310709
-
Achieving secure, scalable, and fine-grained data access control in cloud computing, presented at the Proceedings IEEE (INFOCOM ’10) NJ
-
Yu, S., Wang, C., Ren, K., Lou, W.: Achieving secure, scalable, and fine-grained data access control in cloud computing, presented at the Proceedings IEEE (INFOCOM ’10) NJ, USA (2010)
-
(2010)
USA
-
-
Yu, S.1
Wang, C.2
Ren, K.3
Lou, W.4
-
24
-
-
79960576001
-
SDSM: A secure data service mechanism in mobile cloud computing, presented at the IEEE Conference on Computer Communications Workshops (INFOCOM ’11) Shanghai
-
Jia, W., Zhu, H., Cao, Z., Wei, L., Lin, X.: SDSM: A secure data service mechanism in mobile cloud computing, presented at the IEEE Conference on Computer Communications Workshops (INFOCOM ’11) Shanghai, China (2011)
-
(2011)
China
-
-
Jia, W.1
Zhu, H.2
Cao, Z.3
Wei, L.4
Lin, X.5
-
25
-
-
84872074603
-
Efficient and secure data storage operations for mobile cloud computing, presented at the 8th International Conference on Network and Service Management (CNSM ’12), AZ
-
Zhou, Z., Huang, D.: Efficient and secure data storage operations for mobile cloud computing, presented at the 8th International Conference on Network and Service Management (CNSM ’12), AZ, USA (2012)
-
(2012)
USA
-
-
Zhou, Z.1
Huang, D.2
-
26
-
-
33745218758
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. (TISSEC) 9, 1–30 (2006)
-
(2006)
ACM Trans. Inf. Syst. Secur. (TISSEC)
, vol.9
, pp. 1-30
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
27
-
-
84919877569
-
BSS: block-based sharing scheme for secure data storage services in mobile cloud environment
-
Khan, A.N., Kiah, M.M., Ali, M., Madani, S.A., Shamshirband, S.: BSS: block-based sharing scheme for secure data storage services in mobile cloud environment. J. Supercomput. 70, 946–976 (2014)
-
(2014)
J. Supercomput.
, vol.70
, pp. 946-976
-
-
Khan, A.N.1
Kiah, M.M.2
Ali, M.3
Madani, S.A.4
Shamshirband, S.5
-
28
-
-
84901987724
-
Incremental proxy re-encryption scheme for mobile cloud computing environment
-
Khan, A.N., Kiah, M.M., Madani, S.A., Ali, M., Shamshirband, S.: Incremental proxy re-encryption scheme for mobile cloud computing environment. J. Supercomput. 68, 624–651 (2014)
-
(2014)
J. Supercomput.
, vol.68
, pp. 624-651
-
-
Khan, A.N.1
Kiah, M.M.2
Madani, S.A.3
Ali, M.4
Shamshirband, S.5
-
29
-
-
84958202759
-
Proxy cryptography revisited, presented at the Proceedings of the Network and Distributed System Security Symposium (NDSS ’03), San Diego
-
Ivan, A., Dodis, Y.: Proxy cryptography revisited, presented at the Proceedings of the Network and Distributed System Security Symposium (NDSS ’03), San Diego, California (2003)
-
(2003)
California
-
-
Ivan, A.1
Dodis, Y.2
-
30
-
-
84958184248
-
-
Zhuhai, China
-
Green, M., Ateniese, G.: Identity-based proxy re-encryption, presented at the Applied Cryptography and Network Security (ACNS ’07), Zhuhai, China (2007)
-
(2007)
Identity-based proxy re-encryption, presented at the Applied Cryptography and Network Security (ACNS ’07)
-
-
Green, M.1
Ateniese, G.2
-
31
-
-
70350635850
-
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length
-
Emura, K., Miyaji, A., Nomura, A., Omote, K., Soshi, M.: A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. Inf. Secur. Practice Experience 5451, 13–23 (2009)
-
(2009)
Inf. Secur. Practice Experience
, vol.5451
, pp. 13-23
-
-
Emura, K.1
Miyaji, A.2
Nomura, A.3
Omote, K.4
Soshi, M.5
-
32
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
Nyberg K, (ed), Springer, Berlin Heidelberg
-
Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) Advances in Cryptology — EUROCRYPT’98, vol. 1403, pp. 127–144. Springer, Berlin Heidelberg (1998)
-
(1998)
Advances in Cryptology — EUROCRYPT’98
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
33
-
-
84958202760
-
-
(FIPS 180-3, 2008). SHA-256. Secure Hash Algorithm. National Institute of Science and Technology
-
(FIPS 180-3, 2008). SHA-256. Secure Hash Algorithm. National Institute of Science and Technology
-
-
-
-
34
-
-
80053161148
-
Relational cloud: A database-as-a-service for the cloud, presented at the Proceedings of the 5th Biennial Conference on Innovative Data Systems Research, Pacific Grove
-
Curino, C., Jones, E.P., Popa, R.A., Malviya, N., Wu, E., Madden, S., Balakrishnan, H., Zeldovich, N.: Relational cloud: A database-as-a-service for the cloud, presented at the Proceedings of the 5th Biennial Conference on Innovative Data Systems Research, Pacific Grove, CA (2011)
-
(2011)
CA
-
-
Curino, C.1
Jones, E.P.2
Popa, R.A.3
Malviya, N.4
Wu, E.5
Madden, S.6
Balakrishnan, H.7
Zeldovich, N.8
-
35
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Advances in Cryptology, pp. 10–18. Springer (1985)
-
(1985)
Advances in Cryptology, pp. 10–18. Springer
-
-
ElGamal, T.1
-
36
-
-
84958202763
-
-
(September 09, 2012). Android Top Command To Get CPU Usage and Memory Usage
-
(September 09, 2012). Android Top Command To Get CPU Usage and Memory Usage. Available: http://www.javachartingandroid.com/2011/04/android-top-command-to-get-cpu-usage-and-memory-usage/
-
-
-
-
37
-
-
84958202764
-
Monitoring the Battery Level and Charging State
-
Android. (2015, March 23, 2015). Monitoring the Battery Level and Charging State. Available: http://developer.android.com/training/monitoring-device-state/battery-monitoring.html
-
(2015)
Available:
-
-
-
38
-
-
84958202765
-
How to get Current Time
-
Android. (2015, 19 April, 2015). How to get Current Time. Available: http://developer.android.com/reference/java/lang/System.html
-
(2015)
Available:
-
-
-
39
-
-
84958202766
-
-
(September 05, 2012). Adjusting Application Performance
-
(September 05, 2012). Adjusting Application Performance. Available: https://developers.google.com/appengine/docs/adminconsole/performancesettings
-
-
-
-
40
-
-
84958202767
-
-
(August 12, 2012). Remote API for Java
-
(August 12, 2012). Remote API for Java. Available: https://developers.google.com/appengine/docs/java/tools/remoteapi#Configuring_Remote_API_on_an_App_Engine_Client
-
-
-
-
41
-
-
84958202768
-
-
(August15,2012). Google Cloud Storage Java API Overview
-
(August15,2012). Google Cloud Storage Java API Overview. Available: https://developers.google.com/appengine/docs/java/googlestorage/overview
-
-
-
-
43
-
-
84958202770
-
-
(December 20, 2012). Java Pairing Based Cryptography Library
-
(December 20, 2012). Java Pairing Based Cryptography Library. Available: http://gas.dia.unisa.it/projects/jpbc/index.html
-
-
-
-
44
-
-
84958202771
-
-
(September 2000). Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0
-
(September 2000). Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0. Available: http://www.secg.org/download/aid-386/sec2_final.pdf
-
-
-
-
45
-
-
84958202772
-
-
(August 23, 2012). Proportional Set Size
-
(August 23, 2012). Proportional Set Size. Available: http://lwn.net/Articles/230975/
-
-
-
-
46
-
-
85027442653
-
SeDaSC: secure data sharing in clouds
-
Ali, M., Dhamotharan, R., Khan, E., Khan, S.U., Vasilakos, A.V., Li, K., Zomaya, A.Y.: SeDaSC: secure data sharing in clouds. IEEE Syst. J. (2015). doi:10.1109/JSYST.2014.2379646
-
(2015)
IEEE Syst
-
-
Ali, M.1
Dhamotharan, R.2
Khan, E.3
Khan, S.U.4
Vasilakos, A.V.5
Li, K.6
Zomaya, A.Y.7
|