-
1
-
-
84861307113
-
The NIST definition of cloud computing
-
[1] Mell, P., Grance, T., The NIST definition of cloud computing. Commun. ACM 53:6 (2010), 1–145.
-
(2010)
Commun. ACM
, vol.53
, Issue.6
, pp. 1-145
-
-
Mell, P.1
Grance, T.2
-
3
-
-
84901607854
-
A review on remote data auditing in single cloud server: Taxonomy and open issues
-
[3] Sookhak, M., Talebian, H., Ahmed, E., Gani, A., Khan, M., A review on remote data auditing in single cloud server: Taxonomy and open issues. J. Netw. Comput. Appl. 43 (2014), 121–141, 10.1016/j.jnca.2014.04.011.
-
(2014)
J. Netw. Comput. Appl.
, vol.43
, pp. 121-141
-
-
Sookhak, M.1
Talebian, H.2
Ahmed, E.3
Gani, A.4
Khan, M.5
-
4
-
-
77951039985
-
Cloud Computing for Mobile Users: Can Offloading Computation Save Energy?
-
[4] Kumar, K., Yung-Hsiang, L., Cloud Computing for Mobile Users: Can Offloading Computation Save Energy?. Computer 43:4 (2010), 51–56, 10.1109/mc.2010.98.
-
(2010)
Computer
, vol.43
, Issue.4
, pp. 51-56
-
-
Kumar, K.1
Yung-Hsiang, L.2
-
5
-
-
84904635972
-
Towards dynamic remote data auditing in computational clouds
-
[5] Sookhak, M., Akhunzada, A., Gani, A., Khurram Khan, M., Anuar, N., Towards dynamic remote data auditing in computational clouds. Sci. World J., 2014, 10.1155/2014/269357.
-
(2014)
Sci. World J.
-
-
Sookhak, M.1
Akhunzada, A.2
Gani, A.3
Khurram Khan, M.4
Anuar, N.5
-
6
-
-
84896317870
-
A survey on vehicular cloud computing
-
[6] Whaiduzzaman, M., Sookhak, M., Gani, A., Buyya, R., A survey on vehicular cloud computing. J. Netw. Comput. Appl. 40:1 (2014), 325–344, 10.1016/j.jnca.2013.08.004.
-
(2014)
J. Netw. Comput. Appl.
, vol.40
, Issue.1
, pp. 325-344
-
-
Whaiduzzaman, M.1
Sookhak, M.2
Gani, A.3
Buyya, R.4
-
7
-
-
84945431187
-
Dynamic remote data auditing for securing big data storage in cloud computing
-
[7] Sookhak, M., Gani, A., Khan, M.K., Buyya, R., Dynamic remote data auditing for securing big data storage in cloud computing. Inform. Sci., 2015, 1–16, 10.1016/j.ins.2015.09.004.
-
(2015)
Inform. Sci.
, pp. 1-16
-
-
Sookhak, M.1
Gani, A.2
Khan, M.K.3
Buyya, R.4
-
8
-
-
79953294892
-
Enabling public auditability and data dynamics for storage security in cloud computing
-
[8] Wang, Q.A., Wang, C., Ren, K., Lou, W.J., Li, J., Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22:5 (2011), 847–859, 10.1109/Tpds.2010.183.
-
(2011)
IEEE Trans. Parallel Distrib. Syst.
, vol.22
, Issue.5
, pp. 847-859
-
-
Wang, Q.A.1
Wang, C.2
Ren, K.3
Lou, W.J.4
Li, J.5
-
9
-
-
84930646829
-
Remote data auditing in cloud computing environments: A survey, taxonomy, and open issues
-
[9] Sookhak, M., Gani, A., Talebian, H., Akhunzada, A., Khan, S.U., Buyya, R., Zomaya, A.Y., Remote data auditing in cloud computing environments: A survey, taxonomy, and open issues. ACM Comput. Surv. 47:4 (2015), 65:1–65:34, 10.1145/2764465.
-
(2015)
ACM Comput. Surv.
, vol.47
, Issue.4
, pp. 651-65:34
-
-
Sookhak, M.1
Gani, A.2
Talebian, H.3
Akhunzada, A.4
Khan, S.U.5
Buyya, R.6
Zomaya, A.Y.7
-
10
-
-
77954843911
-
Toward publicly auditable secure cloud data storage services
-
[10] Cong, W., Kui, R., Wenjing, L., Jin, L., Toward publicly auditable secure cloud data storage services. IEEE Netw. 24:4 (2010), 19–24, 10.1109/MNET.2010.5510914.
-
(2010)
IEEE Netw.
, vol.24
, Issue.4
, pp. 19-24
-
-
Cong, W.1
Kui, R.2
Wenjing, L.3
Jin, L.4
-
11
-
-
84908200731
-
A study on the critical analysis of computational offloading frameworks for mobile cloud computing
-
[11] Shiraz, M., Sookhak, M., Gani, A., Shah, S., A study on the critical analysis of computational offloading frameworks for mobile cloud computing. J. Netw. Comput. Appl. 47 (2015), 47–60, 10.1016/j.jnca.2014.08.011.
-
(2015)
J. Netw. Comput. Appl.
, vol.47
, pp. 47-60
-
-
Shiraz, M.1
Sookhak, M.2
Gani, A.3
Shah, S.4
-
12
-
-
70349303408
-
-
[12] S.D.C. di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, P. Samarati, A data outsourcing architecture combining cryptography and access control, 2007, http://dx.doi.org/10.1145/1314466.1314477.
-
(2007)
A data outsourcing architecture combining cryptography and access control
-
-
di Vimercati, S.D.C.1
Foresti, S.2
Jajodia, S.3
Paraboschi, S.4
Samarati, P.5
-
13
-
-
24944554962
-
Fuzzy identity-based encryption
-
(EUROCRYPT 2005) Springer Berlin, Heidelberg (Chapter 27)
-
[13] Sahai, A., Waters, B., Fuzzy identity-based encryption., (EUROCRYPT 2005) Advances in Cryptology, vol. 3494, 2005, Springer Berlin, Heidelberg, 457–473, 10.1007/11426639_27 (Chapter 27).
-
(2005)
Advances in Cryptology
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
15
-
-
84883281346
-
Improving security and efficiency in attribute-based data sharing
-
[15] Hur, J., Improving security and efficiency in attribute-based data sharing. IEEE Trans. Knowl. Data Eng. 25:10 (2013), 2271–2282, 10.1109/TKDE.2011.78.
-
(2013)
IEEE Trans. Knowl. Data Eng.
, vol.25
, Issue.10
, pp. 2271-2282
-
-
Hur, J.1
-
16
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
G. Blakley D. Chaum Springer Berlin, Heidelberg (Chapter 5)
-
[16] Shamir, A., Identity-based cryptosystems and signature schemes. Blakley, G., Chaum, D., (eds.) Advances in Cryptology, Vol. 196, 1985, Springer Berlin, Heidelberg, 47–53, 10.1007/3-540-39568-7_5 (Chapter 5).
-
(1985)
Advances in Cryptology, Vol. 196
, pp. 47-53
-
-
Shamir, A.1
-
17
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
J. Kilian (CRYPTO 2001) Springer Berlin, Heidelberg (Chapter 13)
-
[17] Boneh, D., Franklin, M., Identity-based encryption from the weil pairing. Kilian, J., (eds.), (CRYPTO 2001) Advances in Cryptology, vol. 2139, 2001, Springer Berlin, Heidelberg, 213–229, 10.1007/3-540-44647-8_13 (Chapter 13).
-
(2001)
Advances in Cryptology
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
18
-
-
84861582429
-
Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption
-
[18] Shao, J., Cao, Z., Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption. Inform. Sci. 206 (2012), 83–95, 10.1016/j.ins.2012.04.013.
-
(2012)
Inform. Sci.
, vol.206
, pp. 83-95
-
-
Shao, J.1
Cao, Z.2
-
19
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
Springer Berlin, Heidelberg (Chapter 10)
-
[19] Blaze, M., Bleumer, G., Strauss, M., Divertible protocols and atomic proxy cryptography. Advances in Cryptology EUROCRYPT’9, Vol. 1403, 1998, Springer Berlin, Heidelberg, 127–144, 10.1007/BFb0054122 (Chapter 10).
-
(1998)
Advances in Cryptology EUROCRYPT’9, Vol. 1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
20
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
G. Blakley D. Chaum Springer Berlin, Heidelberg (Chapter 2)
-
[20] ElGamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms. Blakley, G., Chaum, D., (eds.) Advances in Cryptology, Vol. 196, 1985, Springer Berlin, Heidelberg, 10–18, 10.1007/3-540-39568-7_2 (Chapter 2).
-
(1985)
Advances in Cryptology, Vol. 196
, pp. 10-18
-
-
ElGamal, T.1
-
21
-
-
57949106557
-
Proxy cryptography revisited
-
[21] A. Ivan, Y. Dodis, Proxy cryptography revisited, in: Proceedings of the Network and Distributed System Security Symposium, NDSS, 2003, pp. 1–20.
-
(2003)
Proceedings of the Network and Distributed System Security Symposium, NDSS
, pp. 1-20
-
-
Ivan, A.1
Dodis, Y.2
-
22
-
-
33745218758
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
[22] Ateniese, G., Fu, K., Green, M., Hohenberger, S., Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 9:1 (2006), 1–30, 10.1145/1127345.1127346.
-
(2006)
ACM Trans. Inf. Syst. Secur.
, vol.9
, Issue.1
, pp. 1-30
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
24
-
-
79951935674
-
Unidirectional chosen-ciphertext secure proxy re-encryption
-
[24] Libert, B., Vergnaud, D., Unidirectional chosen-ciphertext secure proxy re-encryption. IEEE Trans. Inform. Theory 57:3 (2011), 1786–1802, 10.1109/TIT.2011.2104470.
-
(2011)
IEEE Trans. Inform. Theory
, vol.57
, Issue.3
, pp. 1786-1802
-
-
Libert, B.1
Vergnaud, D.2
-
25
-
-
77958151362
-
Multi-use and unidirectional identity-based proxy re-encryption schemes
-
[25] Wang, H., Cao, Z., Wang, L., Multi-use and unidirectional identity-based proxy re-encryption schemes. Inform. Sci. 180:20 (2010), 4042–4059, 10.1016/j.ins.2010.06.029.
-
(2010)
Inform. Sci.
, vol.180
, Issue.20
, pp. 4042-4059
-
-
Wang, H.1
Cao, Z.2
Wang, L.3
-
26
-
-
0030086382
-
Role-based access control models
-
[26] Sandhu, R.S., Coyne, E.J., Feinstein, H.L., Youman, C.E., Role-based access control models. IEEE Comput. 29:2 (1996), 38–47, 10.1109/2.485845.
-
(1996)
IEEE Comput.
, vol.29
, Issue.2
, pp. 38-47
-
-
Sandhu, R.S.1
Coyne, E.J.2
Feinstein, H.L.3
Youman, C.E.4
-
27
-
-
84956993736
-
Role-based authorization constraints specification
-
[27] Ahn, G.-J., Sandhu, R., Role-based authorization constraints specification. ACM Trans. Inf. Syst. Secur. 3:4 (2000), 207–226, 10.1145/382912.382913.
-
(2000)
ACM Trans. Inf. Syst. Secur.
, vol.3
, Issue.4
, pp. 207-226
-
-
Ahn, G.-J.1
Sandhu, R.2
-
28
-
-
0035251598
-
Digital government security infrastructure design challenges
-
[28] Joshi, J., Ghafoor, A., Aref, W.G., Spafford, E.H., Digital government security infrastructure design challenges. IEEE Comput. 34:2 (2001), 66–72, 10.1109/2.901169.
-
(2001)
IEEE Comput.
, vol.34
, Issue.2
, pp. 66-72
-
-
Joshi, J.1
Ghafoor, A.2
Aref, W.G.3
Spafford, E.H.4
-
29
-
-
0000206310
-
Security models for web-based applications
-
[29] Joshi, J.B.D., Aref, W.G., Ghafoor, A., Spafford, E.H., Security models for web-based applications. Commun. ACM 44:2 (2001), 38–44, 10.1145/359205.359224.
-
(2001)
Commun. ACM
, vol.44
, Issue.2
, pp. 38-44
-
-
Joshi, J.B.D.1
Aref, W.G.2
Ghafoor, A.3
Spafford, E.H.4
-
30
-
-
84992227458
-
Proposed NIST standard for role-based access control
-
[30] Ferraiolo, D.F., Sandhu, R., Gavrila, S., Kuhn, D.R., Chandramouli, R., Proposed NIST standard for role-based access control. ACM Trans. Inf. Syst. Secur. 4:3 (2001), 224–274, 10.1145/501978.501980.
-
(2001)
ACM Trans. Inf. Syst. Secur.
, vol.4
, Issue.3
, pp. 224-274
-
-
Ferraiolo, D.F.1
Sandhu, R.2
Gavrila, S.3
Kuhn, D.R.4
Chandramouli, R.5
-
31
-
-
80051653580
-
Attribute based proxy re-encryption for data confidentiality in cloud computing environments
-
[31] D. Jeong-Min, S. You-Jin, P. Namje, Attribute based proxy re-encryption for data confidentiality in cloud computing environments, in: 2011 First ACIS/JNU International Conference on Computers, Networks, Systems and Industrial Engineering, CNSI, 2011, pp. 248–251. http://dx.doi.org/10.1109/CNSI.2011.34.
-
(2011)
2011 First ACIS/JNU International Conference on Computers, Networks, Systems and Industrial Engineering, CNSI
, pp. 248-251
-
-
Jeong-Min, D.1
You-Jin, S.2
Namje, P.3
-
33
-
-
76649143738
-
Mediated ciphertext-policy attribute-based encryption and its application
-
Springer Berlin, Heidelberg (Chapter 23)
-
[33] Ibraimi, L., Petkovic, M., Nikova, S., Hartel, P., Jonker, W., Mediated ciphertext-policy attribute-based encryption and its application. Information Security Applications, Vol. 5932, 2009, Springer Berlin, Heidelberg, 309–323, 10.1007/978-3-642-10838-9_23 (Chapter 23).
-
(2009)
Information Security Applications, Vol. 5932
, pp. 309-323
-
-
Ibraimi, L.1
Petkovic, M.2
Nikova, S.3
Hartel, P.4
Jonker, W.5
-
35
-
-
77957150308
-
Secure attribute-based systems
-
[35] Pirretti, M., Traynor, P., McDaniel, P., Waters, B., Secure attribute-based systems. J. Comput. Secur. 18:5 (2010), 799–837, 10.3233/JCS-2009-0383.
-
(2010)
J. Comput. Secur.
, vol.18
, Issue.5
, pp. 799-837
-
-
Pirretti, M.1
Traynor, P.2
McDaniel, P.3
Waters, B.4
-
36
-
-
79957599737
-
Ciphertext policy attribute based encryption with efficient revocation, Tech. Rep.
-
[36] Liang, X., Lu, R., Lin, X., Shen, X.S., Ciphertext policy attribute based encryption with efficient revocation, Tech. Rep., 2010 URL http://bbcr.uwaterloo.ca/~x27liang/papers/abewithrevocation.pdf.
-
(2010)
-
-
Liang, X.1
Lu, R.2
Lin, X.3
Shen, X.S.4
-
38
-
-
84906519232
-
PPDCP-ABE: Privacy-preserving decentralized ciphertext-policy attribute-based encryption
-
Springer International Publishing (Chapter 5)
-
[38] Han, J., Susilo, W., Mu, Y., Zhou, J., Au, M., PPDCP-ABE: Privacy-preserving decentralized ciphertext-policy attribute-based encryption. Computer Security - ESORICS 2014, Vol. 8713, 2014, Springer International Publishing, 73–90, 10.1007/978-3-319-11212-1_5 (Chapter 5).
-
(2014)
Computer Security - ESORICS 2014, Vol. 8713
, pp. 73-90
-
-
Han, J.1
Susilo, W.2
Mu, Y.3
Zhou, J.4
Au, M.5
-
39
-
-
80052378761
-
Cryptography: Theory and Practice
-
third ed. Chapman and Hall/CRC
-
[39] Stinson, D.R., Cryptography: Theory and Practice. third ed., 2005, Chapman and Hall/CRC.
-
(2005)
-
-
Stinson, D.R.1
-
41
-
-
84944319284
-
Efficient trace and revoke schemes
-
Springer Berlin, Heidelberg (Chapter 1)
-
[41] Naor, M., Pinkas, B., Efficient trace and revoke schemes. Financial Cryptography, Vol. 1962, 2001, Springer Berlin, Heidelberg, 1–20, 10.1007/3-540-45472-1_1 (Chapter 1).
-
(2001)
Financial Cryptography, Vol. 1962
, pp. 1-20
-
-
Naor, M.1
Pinkas, B.2
-
42
-
-
77955211933
-
Revocation systems with very small private keys
-
SP, Oakland, CA, USA
-
[42] A. Lewko, A. Sahai, B. Waters, Revocation systems with very small private keys, in: IEEE Symposium on Security and Privacy, SP, Oakland, CA, USA, 2010, pp. 273–285. http://dx.doi.org/10.1109/SP.2010.23.
-
(2010)
IEEE Symposium on Security and Privacy
, pp. 273-285
-
-
Lewko, A.1
Sahai, A.2
Waters, B.3
-
43
-
-
79952510987
-
Expressive key-policy attribute-based encryption with constant-size ciphertexts
-
PKC 2011 Springer Berlin, Heidelberg (Chapter 6)
-
[43] Attrapadung, N., Libert, B., de Panafieu, E., Expressive key-policy attribute-based encryption with constant-size ciphertexts., PKC 2011 Public Key Cryptography, vol. 6571, 2011, Springer Berlin, Heidelberg, 90–108, 10.1007/978-3-642-19379-8_6 (Chapter 6).
-
(2011)
Public Key Cryptography
, vol.6571
, pp. 90-108
-
-
Attrapadung, N.1
Libert, B.2
de Panafieu, E.3
-
45
-
-
79952521560
-
Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
-
PKC 2011 Springer Berlin, Heidelberg (Chapter 4)
-
[45] Waters, B., Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization., PKC 2011 Public Key Cryptography, vol. 6571, 2011, Springer Berlin, Heidelberg, 53–70, 10.1007/978-3-642-19379-8_4 (Chapter 4).
-
(2011)
Public Key Cryptography
, vol.6571
, pp. 53-70
-
-
Waters, B.1
-
46
-
-
84958551684
-
A framework and compact constructions for non-monotonic attribute-based encryption
-
PKC 2014 Springer Berlin, Heidelberg (Chapter 16)
-
[46] Yamada, S., Attrapadung, N., Hanaoka, G., Kunihiro, N., A framework and compact constructions for non-monotonic attribute-based encryption., PKC 2014 Public-Key Cryptography, vol. 8383, 2014, Springer Berlin, Heidelberg, 275–292, 10.1007/978-3-642-54631-0_16 (Chapter 16).
-
(2014)
Public-Key Cryptography
, vol.8383
, pp. 275-292
-
-
Yamada, S.1
Attrapadung, N.2
Hanaoka, G.3
Kunihiro, N.4
-
47
-
-
84884481521
-
Attribute-based encryption for circuits from multilinear maps
-
Springer Berlin, Heidelberg (Chapter 27)
-
[47] Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B., Attribute-based encryption for circuits from multilinear maps. Advances in Cryptology CRYPTO 2013, vol. 8043, 2013, Springer, Berlin, Heidelberg, 479–499, 10.1007/978-3-642-40084-1_27 (Chapter 27).
-
(2013)
Advances in Cryptology CRYPTO 2013
, vol.8043
, pp. 479-499
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Sahai, A.4
Waters, B.5
-
48
-
-
5644266059
-
Applications of multilinear forms to cryptography
-
[48] Boneh, D., Silverberg, A., Applications of multilinear forms to cryptography. Contemp. Math. 324 (2003), 72–91.
-
(2003)
Contemp. Math.
, vol.324
, pp. 72-91
-
-
Boneh, D.1
Silverberg, A.2
-
50
-
-
85017731984
-
Efficient key-policy attribute-based encryption for general Boolean circuits from multilinear maps, Tech. rep., Cryptology ePrint Archive, Report 2014/462
-
[50] Dragan, C.C., Tiplea, F.L., Efficient key-policy attribute-based encryption for general Boolean circuits from multilinear maps, Tech. rep., Cryptology ePrint Archive, Report 2014/462., 2014.
-
(2014)
-
-
Dragan, C.C.1
Tiplea, F.L.2
-
53
-
-
79957585981
-
Attribute-based access control with efficient revocation in data outsourcing systems
-
[53] Hur, J., Noh, D.K., Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst. 22:7 (2011), 1214–1221, 10.1109/TPDS.2010.203.
-
(2011)
IEEE Trans. Parallel Distrib. Syst.
, vol.22
, Issue.7
, pp. 1214-1221
-
-
Hur, J.1
Noh, D.K.2
-
55
-
-
84878313623
-
Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage
-
[55] Cheng, Y., Wang, Z.-y., Ma, J., Wu, J.-j., Mei, S.-z., Ren, J.-c., Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage. J. Zhejiang Univ. Sci. C 14:2 (2013), 85–97, 10.1631/jzus.C1200240.
-
(2013)
J. Zhejiang Univ. Sci. C
, vol.14
, Issue.2
, pp. 85-97
-
-
Cheng, Y.1
Wang, Z.-Y.2
Ma, J.3
Wu, J.-J.4
Mei, S.-Z.5
Ren, J.-C.6
-
56
-
-
0018545449
-
How to share a secret
-
[56] Shamir, A., How to share a secret. Commun. ACM 22:11 (1979), 612–613, 10.1145/359168.359176.
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
57
-
-
84969915329
-
Hybrid attribute- and re-encryption-based key management for secure and scalable mobile applications in clouds
-
[57] Tysowski, P.K., Hasan, M.A., Hybrid attribute- and re-encryption-based key management for secure and scalable mobile applications in clouds. IEEE Trans. Cloud Comput. 1:2 (2013), 172–186, 10.1109/TCC.2013.11.
-
(2013)
IEEE Trans. Cloud Comput.
, vol.1
, Issue.2
, pp. 172-186
-
-
Tysowski, P.K.1
Hasan, M.A.2
-
58
-
-
0004245478
-
Group sharing and random access in cryptographic storage file systems
-
(Ph.D. thesis)
-
[58] Fu, K.E., Group sharing and random access in cryptographic storage file systems. (Ph.D. thesis), 1999.
-
(1999)
-
-
Fu, K.E.1
-
59
-
-
33750239864
-
-
Computer Science Department Faculty Publication Series
-
[59] K. Fu, S. Kamara, T. Kohno, Key regression: Enabling efficient key distribution for secure distributed storage, Computer Science Department Faculty Publication Series, 2006, p. 149.
-
(2006)
Key regression: Enabling efficient key distribution for secure distributed storage
, pp. 149
-
-
Fu, K.1
Kamara, S.2
Kohno, T.3
-
60
-
-
33750228447
-
Secure key-updating for lazy revocation
-
(ESORICS 2006) Springer Berlin, Heidelberg, Hamburg, Germany
-
[60] Backes, M., Cachin, C., Oprea, A., Secure key-updating for lazy revocation., (ESORICS 2006) 1th European Symposium on Research in Computer Security, vol. 4189, 2006, Springer, Berlin, Heidelberg, Hamburg, Germany, 327–346, 10.1007/11863908_21.
-
(2006)
1th European Symposium on Research in Computer Security
, vol.4189
, pp. 327-346
-
-
Backes, M.1
Cachin, C.2
Oprea, A.3
-
61
-
-
84865815069
-
K2C: Cryptographic cloud storage with lazy revocation and anonymous access
-
(SecureComm 2011) Springer Berlin, Heidelberg, London, UK
-
[61] Zarandioon, S., Yao, D., Ganapathy, V., K2C: Cryptographic cloud storage with lazy revocation and anonymous access., (SecureComm 2011) 7th International ICST Conference, vol. 96, 2011, Springer, Berlin, Heidelberg, London, UK, 59–76, 10.1007/978-3-642-31909-9_4.
-
(2011)
7th International ICST Conference
, vol.96
, pp. 59-76
-
-
Zarandioon, S.1
Yao, D.2
Ganapathy, V.3
-
62
-
-
84887982439
-
Enabling dynamic data and indirect mutual trust for cloud computing storage systems
-
[62] Barsoum, A., Hasan, A., Enabling dynamic data and indirect mutual trust for cloud computing storage systems. IEEE Trans. Parallel Distrib. Syst. 24:12 (2013), 2375–2385, 10.1109/TPDS.2012.337.
-
(2013)
IEEE Trans. Parallel Distrib. Syst.
, vol.24
, Issue.12
, pp. 2375-2385
-
-
Barsoum, A.1
Hasan, A.2
-
63
-
-
84865465739
-
Dynamic credentials and ciphertext delegation for attribute-based encryption
-
Springer Berlin, Heidelberg (Chapter 13)
-
[63] Sahai, A., Seyalioglu, H., Waters, B., Dynamic credentials and ciphertext delegation for attribute-based encryption. Advances in Cryptology CRYPTO 2012, vol. 7417, 2012, Springer, Berlin, Heidelberg, 199–217, 10.1007/978-3-642-32009-5_13 (Chapter 13).
-
(2012)
Advances in Cryptology CRYPTO 2012
, vol.7417
, pp. 199-217
-
-
Sahai, A.1
Seyalioglu, H.2
Waters, B.3
-
64
-
-
84892399624
-
Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency
-
K. Sako P. Sarkar Springer Berlin, Heidelberg (Chapter 13)
-
[64] Lee, K., Choi, S., Lee, D., Park, J., Yung, M., Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency. Sako, K., Sarkar, P., (eds.) Advances in Cryptology - ASIACRYPT 2013, Vol. 8269, 2013, Springer, Berlin, Heidelberg, 235–254, 10.1007/978-3-642-42033-7_13 (Chapter 13).
-
(2013)
Advances in Cryptology - ASIACRYPT 2013, Vol. 8269
, pp. 235-254
-
-
Lee, K.1
Choi, S.2
Lee, D.3
Park, J.4
Yung, M.5
-
65
-
-
38049078557
-
Multi-authority attribute based encryption
-
Springer Berlin, Heidelberg (Chapter 28)
-
[65] Chase, M., Multi-authority attribute based encryption. Theory of Cryptography, Vol. 4392, 2007, Springer, Berlin, Heidelberg, 515–534, 10.1007/978-3-540-70936-7_28 (Chapter 28).
-
(2007)
Theory of Cryptography, Vol. 4392
, pp. 515-534
-
-
Chase, M.1
-
66
-
-
77950867637
-
Secure threshold multi authority attribute based encryption without a central authority
-
[66] Lin, H., Cao, Z., Liang, X., Shao, J., Secure threshold multi authority attribute based encryption without a central authority. Inform. Sci. 180:13 (2010), 2618–2632, 10.1016/j.ins.2010.03.004.
-
(2010)
Inform. Sci.
, vol.180
, Issue.13
, pp. 2618-2632
-
-
Lin, H.1
Cao, Z.2
Liang, X.3
Shao, J.4
-
67
-
-
33846862213
-
Secure distributed key generation for discrete-log based cryptosystems
-
[67] Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20:1 (2007), 51–83, 10.1007/s00145-006-0347-3.
-
(2007)
J. Cryptol.
, vol.20
, Issue.1
, pp. 51-83
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
68
-
-
0035835293
-
Robust threshold DSS signatures
-
[68] Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., Robust threshold DSS signatures. Inform. Comput. 164:1 (2001), 54–84, 10.1006/inco.2000.2881.
-
(2001)
Inform. Comput.
, vol.164
, Issue.1
, pp. 54-84
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
70
-
-
79957993008
-
Decentralizing attribute-based encryption
-
Springer Berlin, Heidelberg (Chapter 31)
-
[70] Lewko, A., Waters, B., Decentralizing attribute-based encryption. Advances in Cryptology EUROCRYPT 2011, Vol. 6632, 2011, Springer, Berlin, Heidelberg, 568–588, 10.1007/978-3-642-20465-4_31 (Chapter 31).
-
(2011)
Advances in Cryptology EUROCRYPT 2011, Vol. 6632
, pp. 568-588
-
-
Lewko, A.1
Waters, B.2
-
71
-
-
84856190480
-
DACC: Distributed access control in clouds
-
Changsha
-
[71] S. Ruj, A. Nayak, I. Stojmenovic, DACC: Distributed access control in clouds, in: IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Changsha, 2011, pp. 91–98. http://dx.doi.org/10.1109/TrustCom.2011.15.
-
(2011)
IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)
, pp. 91-98
-
-
Ruj, S.1
Nayak, A.2
Stojmenovic, I.3
-
72
-
-
84886903289
-
DAC-MACS: Effective data access control for multiauthority cloud storage systems
-
[72] Yang, K., Jia, X., Ren, K., Zhang, B., Xie, R., DAC-MACS: Effective data access control for multiauthority cloud storage systems. IEEE Trans. Inf. Forensics Secur. 8:11 (2013), 1790–1801, 10.1109/TIFS.2013.2279531.
-
(2013)
IEEE Trans. Inf. Forensics Secur.
, vol.8
, Issue.11
, pp. 1790-1801
-
-
Yang, K.1
Jia, X.2
Ren, K.3
Zhang, B.4
Xie, R.5
-
73
-
-
84903121888
-
Expressive, efficient and revocable data access control for multi-authority cloud storage
-
[73] Yang, K., Jia, X., Expressive, efficient and revocable data access control for multi-authority cloud storage. IEEE Trans. Parallel Distrib. Syst., PP(99), 2013, 1, 10.1109/TPDS.2013.253.
-
(2013)
IEEE Trans. Parallel Distrib. Syst.
, vol.PP
, Issue.99
, pp. 1
-
-
Yang, K.1
Jia, X.2
-
74
-
-
84865479255
-
New proof methods for attribute-based encryption: Achieving full security through selective techniques
-
Springer Berlin, Heidelberg (Chapter 12)
-
[74] Lewko, A., Waters, B., New proof methods for attribute-based encryption: Achieving full security through selective techniques. Advances in Cryptology CRYPTO 2012, Vol. 7417, 2012, Springer, Berlin, Heidelberg, 180–198, 10.1007/978-3-642-32009-5_12 (Chapter 12).
-
(2012)
Advances in Cryptology CRYPTO 2012, Vol. 7417
, pp. 180-198
-
-
Lewko, A.1
Waters, B.2
-
75
-
-
84891761004
-
Decentralized access control with anonymous authentication of data stored in clouds
-
[75] Ruj, S., Stojmenovic, M., Nayak, A., Decentralized access control with anonymous authentication of data stored in clouds. IEEE Trans. Parallel Distrib. Syst. 25:2 (2014), 384–394, 10.1109/TPDS.2013.38.
-
(2014)
IEEE Trans. Parallel Distrib. Syst.
, vol.25
, Issue.2
, pp. 384-394
-
-
Ruj, S.1
Stojmenovic, M.2
Nayak, A.3
-
76
-
-
79951783454
-
Attribute-based signatures
-
Springer Berlin, Heidelberg (Chapter 24)
-
[76] Maji, H., Prabhakaran, M., Rosulek, M., Attribute-based signatures. Topics in Cryptology CT-RSA 2011, Vol. 6558, 2011, Springer, Berlin, Heidelberg, 376–392, 10.1007/978-3-642-19074-2_24 (Chapter 24).
-
(2011)
Topics in Cryptology CT-RSA 2011, Vol. 6558
, pp. 376-392
-
-
Maji, H.1
Prabhakaran, M.2
Rosulek, M.3
-
77
-
-
70349557354
-
Hierarchical ID-based cryptography
-
(ASIACRYPT 2002) Springer Berlin, Heidelberg New Zealand
-
[77] Gentry, C., Silverberg, A., Hierarchical ID-based cryptography., (ASIACRYPT 2002) 8th International Conference on the Theory and Application of Cryptology and Information Security Queenstown, vol. 2501, 2002, Springer Berlin, Heidelberg, New Zealand, 548–566, 10.1007/3-540-36178-2_34.
-
(2002)
8th International Conference on the Theory and Application of Cryptology and Information Security Queenstown
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
78
-
-
79960839401
-
Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers
-
[78] Wang, G., Liu, Q., Wu, J., Guo, M., Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers. Comput. Secur. 30:5 (2011), 320–331, 10.1016/j.cose.2011.05.006.
-
(2011)
Comput. Secur.
, vol.30
, Issue.5
, pp. 320-331
-
-
Wang, G.1
Liu, Q.2
Wu, J.3
Guo, M.4
-
79
-
-
84947444524
-
Efficient sharing of encrypted data
-
Springer Berlin, Heidelberg (Chapter 8)
-
[79] Bennett, K., Grothoff, C., Horozov, T., Patrascu, I., Efficient sharing of encrypted data. Information Security and Privacy, Vol. 2384, 2002, Springer, Berlin, Heidelberg, 107–120, 10.1007/3-540-45450-0_8 (Chapter 8).
-
(2002)
Information Security and Privacy, Vol. 2384
, pp. 107-120
-
-
Bennett, K.1
Grothoff, C.2
Horozov, T.3
Patrascu, I.4
-
80
-
-
84863392301
-
HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing
-
[80] Zhiguo, W., Jun'e, L., Deng, R.H., HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE Trans. Inf. Forensics Secur. 7:2 (2012), 743–754, 10.1109/TIFS.2011.2172209.
-
(2012)
IEEE Trans. Inf. Forensics Secur.
, vol.7
, Issue.2
, pp. 743-754
-
-
Zhiguo, W.1
Jun'e, L.2
Deng, R.H.3
-
81
-
-
70350357342
-
Attribute-sets: A practically motivated enhancement to attribute-based encryption
-
(ESORICS 2009) Springer Berlin, Heidelberg Saint-Malo, France (Chapter 36)
-
[81] Bobba, R., Khurana, H., Prabhakaran, M., Attribute-sets: A practically motivated enhancement to attribute-based encryption., (ESORICS 2009) 14th European Symposium on Research in Computer Security, vol. 5789, 2009, Springer Berlin, Heidelberg, Saint-Malo, France, 587–604, 10.1007/978-3-642-04444-1_36 (Chapter 36).
-
(2009)
14th European Symposium on Research in Computer Security
, vol.5789
, pp. 587-604
-
-
Bobba, R.1
Khurana, H.2
Prabhakaran, M.3
-
82
-
-
80053563168
-
Enhancing attribute-based encryption with attribute hierarchy
-
[82] Li, J., Wang, Q., Wang, C., Ren, K., Enhancing attribute-based encryption with attribute hierarchy. Mob. Netw. Appl. 16:5 (2011), 553–561, 10.1007/s11036-010-0233-y.
-
(2011)
Mob. Netw. Appl.
, vol.16
, Issue.5
, pp. 553-561
-
-
Li, J.1
Wang, Q.2
Wang, C.3
Ren, K.4
-
83
-
-
84893461004
-
Hierarchical attribute-based access control with authentication for outsourced data in cloud computing
-
Melbourne, VIC
-
[83] X. Liu, Y. Xia, S. Jiang, F. Xia, Y. Wang, Hierarchical attribute-based access control with authentication for outsourced data in cloud computing, in: 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, Melbourne, VIC, 2013, pp. 477–484. http://dx.doi.org/10.1109/TrustCom.2013.60.
-
(2013)
12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications
, pp. 477-484
-
-
Liu, X.1
Xia, Y.2
Jiang, S.3
Xia, F.4
Wang, Y.5
-
84
-
-
84955324037
-
A provably secure ciphertext-policy hierarchical attribute-based encryption
-
(ICCCS 2015) Springer International Publishing Nanjing, China
-
[84] Wang, Z., Wang, J., A provably secure ciphertext-policy hierarchical attribute-based encryption., (ICCCS 2015) Cloud Computing and Security: First International Conference, 2015, Springer International Publishing, Nanjing, China, 38–48, 10.1007/978-3-319-27051-7_4.
-
(2015)
Cloud Computing and Security: First International Conference
, pp. 38-48
-
-
Wang, Z.1
Wang, J.2
-
85
-
-
33745808735
-
Linear integer secret sharing and distributed exponentiation
-
Springer Berlin, Heidelberg New York
-
[85] Damgård, I., Thorbek, R., Linear integer secret sharing and distributed exponentiation. 9th International Conference on Theory and Practice in Public-Key Cryptography, 2006, Springer Berlin, Heidelberg, New York, 75–90, 10.1007/11745853_6.
-
(2006)
9th International Conference on Theory and Practice in Public-Key Cryptography
, pp. 75-90
-
-
Damgård, I.1
Thorbek, R.2
-
86
-
-
84992121665
-
Attribute-based access control with constant-size ciphertext in cloud computing
-
[86] Teng, W., Yang, G., Xiang, Y., Zhang, T., Wang, D., Attribute-based access control with constant-size ciphertext in cloud computing. IEEE Trans. Cloud Comput., PP(99), 2016, 1, 10.1109/TCC.2015.2440247.
-
(2016)
IEEE Trans. Cloud Comput.
, vol.PP
, Issue.99
, pp. 1
-
-
Teng, W.1
Yang, G.2
Xiang, Y.3
Zhang, T.4
Wang, D.5
-
87
-
-
84963972226
-
An efficient file hierarchy attribute-based encryption scheme in cloud computing
-
[87] Wang, S., Zhou, J., Liu, J.K., Yu, J., Chen, J., Xie, W., An efficient file hierarchy attribute-based encryption scheme in cloud computing. IEEE Trans. Inf. Forensics Secur. 11:6 (2016), 1265–1277, 10.1109/TIFS.2016.2523941.
-
(2016)
IEEE Trans. Inf. Forensics Secur.
, vol.11
, Issue.6
, pp. 1265-1277
-
-
Wang, S.1
Zhou, J.2
Liu, J.K.3
Yu, J.4
Chen, J.5
Xie, W.6
-
88
-
-
84942523604
-
Verifiable computation with access control in cloud computing
-
[88] Xu, L., Tang, S., Verifiable computation with access control in cloud computing. J. Supercomput., 2013, 1–19, 10.1007/s11227-013-1039-z.
-
(2013)
J. Supercomput.
, pp. 1-19
-
-
Xu, L.1
Tang, S.2
-
89
-
-
84858307151
-
How to delegate and verify in public: Verifiable computation from attribute-based encryption
-
Springer Berlin, Heidelberg (Chapter 24)
-
[89] Parno, B., Raykova, M., Vaikuntanathan, V., How to delegate and verify in public: Verifiable computation from attribute-based encryption., 2012, Springer, Berlin, Heidelberg, 422–439, 10.1007/978-3-642-28914-9_24 (Chapter 24).
-
(2012)
, pp. 422-439
-
-
Parno, B.1
Raykova, M.2
Vaikuntanathan, V.3
|