-
1
-
-
84978289822
-
Towards efficient fully randomized message-locked encryption
-
Melbourne, VIC, Australia, Jul
-
T. Jiang, X. Chen, Q. Wu, J. Ma, W. Susilo, W. Lou, "Towards efficient fully randomized message-locked encryption, " in Proc. 21st Austral. Conf. Inf. Secur. Privacy (ACISP), Melbourne, VIC, Australia, Jul. 2016, pp. 361-375
-
(2016)
Proc. 21st Austral. Conf. Inf. Secur. Privacy (ACISP)
, pp. 361-375
-
-
Jiang, T.1
Chen, X.2
Wu, Q.3
Ma, J.4
Susilo, W.5
Lou, W.6
-
2
-
-
85007090452
-
-
accessed on Feb. 15, 2016 [Online]. Available
-
Dropbox, accessed on Feb. 15, 2016. [Online]. Available: https://www.dropbox.com/
-
Dropbox
-
-
-
3
-
-
84901762863
-
-
accessed on Mar. 6, 2016
-
Google. Google Drive, accessed on Mar. 6, 2016. http://drive. google.com
-
Google. Google Drive
-
-
-
4
-
-
85007063791
-
-
accessed on Mar. 6, 2016 [Online]. Available
-
NetApp. Universal Storage System, accessed on Mar. 6, 2016. [Online]. Available: http://www.netapp.com/us/products/platform-os/dedupe. aspx
-
NetApp. Universal Storage System
-
-
-
5
-
-
4544387814
-
PStore: A secure peer-topeer backup system
-
Cambridge, MA, USA, Progr. Rep.6. 824
-
C. Batten, K. Barr, A. Saraf, S. Trepetin, "pStore: A secure peer-topeer backup system, " MIT Lab.Comput. Sci., Cambridge, MA, USA, Progr. Rep. 6. 824, 2001
-
(2001)
MIT Lab.Comput. Sci
-
-
Batten, C.1
Barr, K.2
Saraf, A.3
Trepetin, S.4
-
6
-
-
70349237760
-
Secure data deduplication
-
New York, NY, USA Oct
-
M. W. Storer, K. Greenan, D. D. E. Long, E. L. Miller, "Secure data deduplication, " in Proc. 4th ACM Int. Workshop Storage Secur. Survivability, New York, NY, USA, Oct. 2008, pp. 1-10
-
(2008)
Proc. 4th ACM Int. Workshop Storage Secur. Survivability
, pp. 1-10
-
-
Storer, M.W.1
Greenan, K.2
Long, D.D.E.3
Miller, E.L.4
-
7
-
-
80052293945
-
Secure deduplication on mobile devices
-
Lisbon, Portugal, Jul
-
L. Marques, C. J. Costa, "Secure deduplication on mobile devices, " in Proc. Workshop Open Source Design Commun., Lisbon, Portugal, Jul. 2011, pp. 19-26
-
(2011)
Proc. Workshop Open Source Design Commun
, pp. 19-26
-
-
Marques, L.1
Costa, C.J.2
-
8
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
Berkeley, CA, USA, May
-
D. X. Song, D. Wagner, A. Perrig, "Practical techniques for searches on encrypted data, " in Proc. IEEE Symp. Secur. Privacy, Berkeley, CA, USA, May 2000, pp. 44-55
-
(2000)
Proc. IEEE Symp. Secur. Privacy
, pp. 44-55
-
-
Song, D.X.1
Wagner, D.2
Perrig, A.3
-
9
-
-
34547240272
-
Searchable symmetric encryption: Improved definitions, efficient constructions
-
Alexandria, VA, USA, Oct
-
R. Curtmola, J. A. Garay, S. Kamara, R. Ostrovsky, "Searchable symmetric encryption: Improved definitions, efficient constructions, " in Proc. ACM Conf.Comput.Commun. Secur., Alexandria, VA, USA, Oct. 2006, pp. 79-88
-
(2006)
Proc. ACM Conf.Comput.Commun. Secur
, pp. 79-88
-
-
Curtmola, R.1
Garay, J.A.2
Kamara, S.3
Ostrovsky, R.4
-
10
-
-
84884472579
-
Highly-scalable searchable symmetric encryption with support for Boolean queries
-
Berlin, Germany: Springer, Aug
-
D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Rosu, M. Steiner, "Highly-scalable searchable symmetric encryption with support for Boolean queries, " in Advances in Cryptology-CRYPTO (Lecture Notes in Computer Science), vol. 8042. Berlin, Germany: Springer, Aug. 2013, pp. 353-373
-
(2013)
Advances in Cryptology-CRYPTO (Lecture Notes in Computer Science)
, vol.8042
, pp. 353-373
-
-
Cash, D.1
Jarecki, S.2
Jutla, C.3
Krawczyk, H.4
Rosu, M.-C.5
Steiner, M.6
-
11
-
-
84869394463
-
Dynamic searchable symmetric encryption
-
Raleigh, NC, USA, Oct
-
S. Kamara, C. Papamanthou, T. Roeder, "Dynamic searchable symmetric encryption, " in Proc. ACM Conf.Comput.Commun. Secur., Raleigh, NC, USA, Oct. 2012, pp. 965-976
-
(2012)
Proc. ACM Conf.Comput.Commun. Secur
, pp. 965-976
-
-
Kamara, S.1
Papamanthou, C.2
Roeder, T.3
-
12
-
-
84883285558
-
Parallel, dynamic searchable symmetric encryption
-
Okinawa, Japan, Apr
-
S. Kamara, C. Papamanthou, "Parallel, dynamic searchable symmetric encryption, " in Proc. Financial Cryptogr., Okinawa, Japan, Apr. 2013, pp. 258-274
-
(2013)
Proc. Financial Cryptogr
, pp. 258-274
-
-
Kamara, S.1
Papamanthou, C.2
-
13
-
-
84914140074
-
Dynamic searchable encryption via blind storage
-
Berkeley, CA, USA, May
-
M. Naveed, M. Prabhakaran, C. A. Gunter, "Dynamic searchable encryption via blind storage, " in Proc. IEEE Symp. Secur. Privacy, Berkeley, CA, USA, May 2014, pp. 639-654
-
(2014)
Proc. IEEE Symp. Secur. Privacy
, pp. 639-654
-
-
Naveed, M.1
Prabhakaran, M.2
Gunter, C.A.3
-
14
-
-
3142716056
-
Order preserving encryption for numeric data
-
Paris, France, Jun
-
R. Agrawal, J. Kiernan, R. Srikant, Y. Xu, "Order preserving encryption for numeric data, " in Proc. ACM SIGMOD, Paris, France, Jun. 2004, pp. 563-574
-
(2004)
Proc. ACM SIGMOD
, pp. 563-574
-
-
Agrawal, R.1
Kiernan, J.2
Srikant, R.3
Xu, Y.4
-
15
-
-
0036361105
-
Executing SQL over encrypted data in the database-service-provider model
-
Madison, WI, USA, Jun
-
H. Hacigumus, B. Iyer, C. Li, S. Mehrotra, "Executing SQL over encrypted data in the database-service-provider model, " in Proc. ACM SIGMOD, Madison, WI, USA, Jun. 2002, pp. 216-227
-
(2002)
Proc. ACM SIGMOD
, pp. 216-227
-
-
Hacigumus, H.1
Iyer, B.2
Li, C.3
Mehrotra, S.4
-
16
-
-
78751482904
-
A secure, efficient order preserving encryption scheme for relational databases
-
Valencia, Spain, Oct
-
H. Kadhem, T. Amagasa, H. Kitagawa, "A secure, efficient order preserving encryption scheme for relational databases, " in Proc. Int. Conf. Knowl. Manage. Inf. Sharing, Valencia, Spain, Oct. 2010, pp. 25-35
-
(2010)
Proc. Int. Conf. Knowl. Manage. Inf. Sharing
, pp. 25-35
-
-
Kadhem, H.1
Amagasa, T.2
Kitagawa, H.3
-
17
-
-
82655162816
-
CryptDB: Protecting confidentiality with encrypted query processing
-
Cascais, Portugal, Oct
-
R. A. Popa, C. M. S. Redfield, N. Zeldovich, H. Balakrishnan, "CryptDB: Protecting confidentiality with encrypted query processing, " in Proc. ACM Symp. Oper. Syst. Principles, Cascais, Portugal, Oct. 2011, pp. 85-100
-
(2011)
Proc. ACM Symp. Oper. Syst. Principles
, pp. 85-100
-
-
Popa, R.A.1
Redfield, C.M.S.2
Zeldovich, N.3
Balakrishnan, H.4
-
18
-
-
84881262361
-
An ideal-security protocol for order-preserving encoding
-
Berkeley, CA, USA, May
-
R. A. Popa, F. H. Li, N. Zeldovich, "An ideal-security protocol for order-preserving encoding, " in Proc. IEEE Symp. Security Privacy, Berkeley, CA, USA, May 2013, pp. 463-477
-
(2013)
Proc. IEEE Symp. Security Privacy
, pp. 463-477
-
-
Popa, R.A.1
Li, F.H.2
Zeldovich, N.3
-
19
-
-
84906242615
-
New algorithms for secure outsourcing of modular exponentiations
-
Sep
-
X. Chen, J. Li, J. Ma, Q. Tang, W. Lou, "New algorithms for secure outsourcing of modular exponentiations, " IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 9, pp. 2386-2396, Sep. 2014
-
(2014)
IEEE Trans. Parallel Distrib. Syst
, vol.25
, Issue.9
, pp. 2386-2396
-
-
Chen, X.1
Li, J.2
Ma, J.3
Tang, Q.4
Lou, W.5
-
20
-
-
84906510644
-
Verifiable computation over large database with incremental updates
-
Chennai, India: Springer-Verlag
-
X. Chen, J. Li, J. Weng, J. Ma, W. Lou, "Verifiable computation over large database with incremental updates, " in Computer Security-ESORICS (Lecture Notes in Computer Science), vol. 8712. Chennai, India: Springer-Verlag, 2014, pp. 148-162
-
(2014)
Computer Security-ESORICS (Lecture Notes in Computer Science)
, vol.8712
, pp. 148-162
-
-
Chen, X.1
Li, J.2
Weng, J.3
Ma, J.4
Lou, W.5
-
21
-
-
0036373715
-
Reclaiming space from duplicate files in a serverless distributed file system
-
Macau, China, Jun
-
J. D. Douceur, A. Adya, W. J. Bolosky, D. Simon, M. Theimer, "Reclaiming space from duplicate files in a serverless distributed file system, " in Proc. IEEE Int. Conf. Distrib.Comput. Syst., Macau, China, Jun. 2002, pp. 617-624
-
(2002)
Proc. IEEE Int. Conf. Distrib.Comput. Syst
, pp. 617-624
-
-
Douceur, J.D.1
Adya, A.2
Bolosky, W.J.3
Simon, D.4
Theimer, M.5
-
22
-
-
78650053109
-
Side channels in cloud services: Deduplication in cloud storage
-
Berkeley, CA, USA, Jan
-
D. Harnik, B. Pinkas, A. Shulman-Peleg, "Side channels in cloud services: Deduplication in cloud storage, " in Proc. IEEE Symp. Security Privacy, Berkeley, CA, USA, Jan. 2010, pp. 40-47
-
(2010)
Proc. IEEE Symp. Security Privacy
, pp. 40-47
-
-
Harnik, D.1
Pinkas, B.2
Shulman-Peleg, A.3
-
23
-
-
84863932631
-
Dark clouds on the horizon: Using cloud storage as attack vector, online slack space
-
Berkeley, CA, USA, Aug
-
M. Mulazzani, S. Schrittwieser, M. Leithner, M. Huber, E. R. Weippl, "Dark clouds on the horizon: Using cloud storage as attack vector, online slack space, " in Proc. USENIX Secur. Symp., Berkeley, CA, USA, Aug. 2011, pp. 65-76
-
(2011)
Proc. USENIX Secur. Symp
, pp. 65-76
-
-
Mulazzani, M.1
Schrittwieser, S.2
Leithner, M.3
Huber, M.4
Weippl, E.R.5
-
24
-
-
84916638740
-
A secure data deduplication scheme for cloud storage
-
Barbados, CA, USA, Mar
-
J. Stanek, A. Sorniotti, E. Androulaki, L. Kencl, "A secure data deduplication scheme for cloud storage, " in Proc. Financial Cryptogr., Barbados, CA, USA, Mar. 2014, pp. 99-118
-
(2014)
Proc. Financial Cryptogr
, pp. 99-118
-
-
Stanek, J.1
Sorniotti, A.2
Androulaki, E.3
Kencl, L.4
-
25
-
-
85052022812
-
DupLESS: Server-aided encryption for deduplicated storage
-
Washington, DC, USA, Aug
-
M. Bellare, S. Keelveedhi, T. Ristenpart, "DupLESS: Server-aided encryption for deduplicated storage, " in Proc. USENIX Secur. Symp., Washington, DC, USA, Aug. 2013, pp. 179-194
-
(2013)
Proc. USENIX Secur. Symp
, pp. 179-194
-
-
Bellare, M.1
Keelveedhi, S.2
Ristenpart, T.3
-
26
-
-
84901032811
-
Secure deduplication with efficient, reliable convergent key management
-
Nov
-
J. Li, X. Chen, M. Li, J. Li, P. Lee, W. Lou, "Secure deduplication with efficient, reliable convergent key management, " IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 6, pp. 1615-1625, Nov. 2013
-
(2013)
IEEE Trans. Parallel Distrib. Syst
, vol.25
, Issue.6
, pp. 1615-1625
-
-
Li, J.1
Chen, X.2
Li, M.3
Li, J.4
Lee, P.5
Lou, W.6
-
27
-
-
84883391608
-
Message-locked encryption, secure deduplication
-
T. Johansson, P. Q. Nguyen, Eds. Chennai, India: Springer
-
M. Bellare, S. Keelveedhi, T. Ristenpart, "Message-locked encryption, secure deduplication, " in Advances in Cryptology-EUROCRYPT (Lecture Notes in Computer Science), vol. 7881, T. Johansson, P. Q. Nguyen, Eds. Chennai, India: Springer, 2013, pp. 296-312
-
(2013)
Advances in Cryptology-EUROCRYPT (Lecture Notes in Computer Science)
, vol.7881
, pp. 296-312
-
-
Bellare, M.1
Keelveedhi, S.2
Ristenpart, T.3
-
28
-
-
84884496219
-
Message-locked encryption for lock-dependent messages
-
R. Canetti, J. A. Garay, Eds. Chennai, India: Springer
-
M. Abadi, D. Boneh, I. Mironov, A. Raghunathan, G. Segev, "Message-locked encryption for lock-dependent messages, " in Advances in Cryptology-CRYPTO (Lecture Notes in Computer Science), vol. 8042, R. Canetti, J. A. Garay, Eds. Chennai, India: Springer, 2013, pp. 374-391
-
(2013)
Advances in Cryptology-CRYPTO (Lecture Notes in Computer Science)
, vol.8042
, pp. 374-391
-
-
Abadi, M.1
Boneh, D.2
Mironov, I.3
Raghunathan, A.4
Segev, G.5
-
29
-
-
84927584035
-
A hybrid cloud approach for secure authorized deduplication
-
May
-
J. Li, X. Chen, M. Li, J. Li, P. P. C. Lee, W. Lou, "A hybrid cloud approach for secure authorized deduplication, " IEEE Trans. Parallel Distrib. Syst., vol. 26, no. 5, pp. 1206-1216, May 2015
-
(2015)
IEEE Trans. Parallel Distrib. Syst
, vol.26
, Issue.5
, pp. 1206-1216
-
-
Li, J.1
Chen, X.2
Li, M.3
Li, J.4
Lee, P.P.C.5
Lou, W.6
-
30
-
-
84893549172
-
Secure, constant cost public cloud storage auditing with deduplication
-
National Harbor, MD, USA, Oct
-
J. Yuan, S. Yu, "Secure, constant cost public cloud storage auditing with deduplication, " in Proc. IEEE Conf.Commun. Netw. Secur., National Harbor, MD, USA, Oct. 2013, pp. 145-153
-
(2013)
Proc. IEEE Conf.Commun. Netw. Secur
, pp. 145-153
-
-
Yuan, J.1
Yu, S.2
-
31
-
-
84925263946
-
Interactive message-locked encryption, secure deduplication
-
J. Katz, Ed. Berlin, Germany: Springer
-
M. Bellare, S. Keelveedhi, "Interactive message-locked encryption, secure deduplication, " in Public-Key Cryptography (Lecture Notes in Computer Science), vol. 9020, J. Katz, Ed. Berlin, Germany: Springer, 2015, pp. 516-538
-
(2015)
Public-Key Cryptography (Lecture Notes in Computer Science)
, vol.9020
, pp. 516-538
-
-
Bellare, M.1
Keelveedhi, S.2
-
32
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Berlin, Germany: Springer-Verlag
-
D. Boneh, M. Franklin, "Identity-based encryption from the Weil pairing, " in Advances in Cryptology-CRYPTO (Lecture Notes in Computer Science), vol. 2139. Berlin, Germany: Springer-Verlag, 2001, pp. 213-229
-
(2001)
Advances in Cryptology-CRYPTO (Lecture Notes in Computer Science)
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
34
-
-
85007091081
-
-
SSL/TLS Toolkit, accessed on Mar. 6, 2016. [Online]. Available:
-
OpenSSL Cryptography, SSL/TLS Toolkit, accessed on Mar. 6, 2016. [Online]. Available: https://www.openssl.org/
-
OpenSSL Cryptography
-
-
-
35
-
-
1542456902
-
The height of a random binary search tree
-
May
-
B. Reed, "The height of a random binary search tree, " J. ACM, vol. 50, pp. 306-332, May 2003
-
(2003)
J. ACM
, vol.50
, pp. 306-332
-
-
Reed, B.1
-
36
-
-
0015197890
-
Optimum binary search trees
-
May
-
D. E. Knuth, "Optimum binary search trees, " J. Acta Inf., vol. 1, pp. 14-25, May 1971
-
(1971)
J. Acta Inf
, vol.1
, pp. 14-25
-
-
Knuth, D.E.1
-
37
-
-
0016647179
-
Nearly optimal binary search trees
-
May
-
K. Mehlhorn, "Nearly optimal binary search trees, " J. Acta Inf., vol. 5, pp. 287-295, May 1975
-
(1975)
J. Acta Inf
, vol.5
, pp. 287-295
-
-
Mehlhorn, K.1
|