메뉴 건너뛰기




Volumn 72, Issue , 2017, Pages 273-287

Attribute-based data access control in mobile cloud computing: Taxonomy and open issues

Author keywords

Access control; Attribute based encryption; Cloud computing; Thematic taxonomy

Indexed keywords

CLOUD COMPUTING; CRYPTOGRAPHY; DIGITAL STORAGE; INFORMATION MANAGEMENT; MOBILE CLOUD COMPUTING; OPEN DATA; OUTSOURCING; TAXONOMIES;

EID: 85011018181     PISSN: 0167739X     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.future.2016.08.018     Document Type: Article
Times cited : (94)

References (90)
  • 1
    • 84861307113 scopus 로고    scopus 로고
    • The NIST definition of cloud computing
    • [1] Mell, P., Grance, T., The NIST definition of cloud computing. Commun. ACM 53:6 (2010), 1–145.
    • (2010) Commun. ACM , vol.53 , Issue.6 , pp. 1-145
    • Mell, P.1    Grance, T.2
  • 3
    • 84901607854 scopus 로고    scopus 로고
    • A review on remote data auditing in single cloud server: Taxonomy and open issues
    • [3] Sookhak, M., Talebian, H., Ahmed, E., Gani, A., Khan, M., A review on remote data auditing in single cloud server: Taxonomy and open issues. J. Netw. Comput. Appl. 43 (2014), 121–141, 10.1016/j.jnca.2014.04.011.
    • (2014) J. Netw. Comput. Appl. , vol.43 , pp. 121-141
    • Sookhak, M.1    Talebian, H.2    Ahmed, E.3    Gani, A.4    Khan, M.5
  • 4
    • 77951039985 scopus 로고    scopus 로고
    • Cloud Computing for Mobile Users: Can Offloading Computation Save Energy?
    • [4] Kumar, K., Yung-Hsiang, L., Cloud Computing for Mobile Users: Can Offloading Computation Save Energy?. Computer 43:4 (2010), 51–56, 10.1109/mc.2010.98.
    • (2010) Computer , vol.43 , Issue.4 , pp. 51-56
    • Kumar, K.1    Yung-Hsiang, L.2
  • 7
    • 84945431187 scopus 로고    scopus 로고
    • Dynamic remote data auditing for securing big data storage in cloud computing
    • [7] Sookhak, M., Gani, A., Khan, M.K., Buyya, R., Dynamic remote data auditing for securing big data storage in cloud computing. Inform. Sci., 2015, 1–16, 10.1016/j.ins.2015.09.004.
    • (2015) Inform. Sci. , pp. 1-16
    • Sookhak, M.1    Gani, A.2    Khan, M.K.3    Buyya, R.4
  • 8
    • 79953294892 scopus 로고    scopus 로고
    • Enabling public auditability and data dynamics for storage security in cloud computing
    • [8] Wang, Q.A., Wang, C., Ren, K., Lou, W.J., Li, J., Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22:5 (2011), 847–859, 10.1109/Tpds.2010.183.
    • (2011) IEEE Trans. Parallel Distrib. Syst. , vol.22 , Issue.5 , pp. 847-859
    • Wang, Q.A.1    Wang, C.2    Ren, K.3    Lou, W.J.4    Li, J.5
  • 9
    • 84930646829 scopus 로고    scopus 로고
    • Remote data auditing in cloud computing environments: A survey, taxonomy, and open issues
    • [9] Sookhak, M., Gani, A., Talebian, H., Akhunzada, A., Khan, S.U., Buyya, R., Zomaya, A.Y., Remote data auditing in cloud computing environments: A survey, taxonomy, and open issues. ACM Comput. Surv. 47:4 (2015), 65:1–65:34, 10.1145/2764465.
    • (2015) ACM Comput. Surv. , vol.47 , Issue.4 , pp. 651-65:34
    • Sookhak, M.1    Gani, A.2    Talebian, H.3    Akhunzada, A.4    Khan, S.U.5    Buyya, R.6    Zomaya, A.Y.7
  • 10
    • 77954843911 scopus 로고    scopus 로고
    • Toward publicly auditable secure cloud data storage services
    • [10] Cong, W., Kui, R., Wenjing, L., Jin, L., Toward publicly auditable secure cloud data storage services. IEEE Netw. 24:4 (2010), 19–24, 10.1109/MNET.2010.5510914.
    • (2010) IEEE Netw. , vol.24 , Issue.4 , pp. 19-24
    • Cong, W.1    Kui, R.2    Wenjing, L.3    Jin, L.4
  • 11
    • 84908200731 scopus 로고    scopus 로고
    • A study on the critical analysis of computational offloading frameworks for mobile cloud computing
    • [11] Shiraz, M., Sookhak, M., Gani, A., Shah, S., A study on the critical analysis of computational offloading frameworks for mobile cloud computing. J. Netw. Comput. Appl. 47 (2015), 47–60, 10.1016/j.jnca.2014.08.011.
    • (2015) J. Netw. Comput. Appl. , vol.47 , pp. 47-60
    • Shiraz, M.1    Sookhak, M.2    Gani, A.3    Shah, S.4
  • 13
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • (EUROCRYPT 2005) Springer Berlin, Heidelberg (Chapter 27)
    • [13] Sahai, A., Waters, B., Fuzzy identity-based encryption., (EUROCRYPT 2005) Advances in Cryptology, vol. 3494, 2005, Springer Berlin, Heidelberg, 457–473, 10.1007/11426639_27 (Chapter 27).
    • (2005) Advances in Cryptology , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 15
    • 84883281346 scopus 로고    scopus 로고
    • Improving security and efficiency in attribute-based data sharing
    • [15] Hur, J., Improving security and efficiency in attribute-based data sharing. IEEE Trans. Knowl. Data Eng. 25:10 (2013), 2271–2282, 10.1109/TKDE.2011.78.
    • (2013) IEEE Trans. Knowl. Data Eng. , vol.25 , Issue.10 , pp. 2271-2282
    • Hur, J.1
  • 16
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • G. Blakley D. Chaum Springer Berlin, Heidelberg (Chapter 5)
    • [16] Shamir, A., Identity-based cryptosystems and signature schemes. Blakley, G., Chaum, D., (eds.) Advances in Cryptology, Vol. 196, 1985, Springer Berlin, Heidelberg, 47–53, 10.1007/3-540-39568-7_5 (Chapter 5).
    • (1985) Advances in Cryptology, Vol. 196 , pp. 47-53
    • Shamir, A.1
  • 17
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • J. Kilian (CRYPTO 2001) Springer Berlin, Heidelberg (Chapter 13)
    • [17] Boneh, D., Franklin, M., Identity-based encryption from the weil pairing. Kilian, J., (eds.), (CRYPTO 2001) Advances in Cryptology, vol. 2139, 2001, Springer Berlin, Heidelberg, 213–229, 10.1007/3-540-44647-8_13 (Chapter 13).
    • (2001) Advances in Cryptology , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 18
    • 84861582429 scopus 로고    scopus 로고
    • Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption
    • [18] Shao, J., Cao, Z., Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption. Inform. Sci. 206 (2012), 83–95, 10.1016/j.ins.2012.04.013.
    • (2012) Inform. Sci. , vol.206 , pp. 83-95
    • Shao, J.1    Cao, Z.2
  • 19
    • 84957718934 scopus 로고    scopus 로고
    • Divertible protocols and atomic proxy cryptography
    • Springer Berlin, Heidelberg (Chapter 10)
    • [19] Blaze, M., Bleumer, G., Strauss, M., Divertible protocols and atomic proxy cryptography. Advances in Cryptology EUROCRYPT’9, Vol. 1403, 1998, Springer Berlin, Heidelberg, 127–144, 10.1007/BFb0054122 (Chapter 10).
    • (1998) Advances in Cryptology EUROCRYPT’9, Vol. 1403 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.3
  • 20
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • G. Blakley D. Chaum Springer Berlin, Heidelberg (Chapter 2)
    • [20] ElGamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms. Blakley, G., Chaum, D., (eds.) Advances in Cryptology, Vol. 196, 1985, Springer Berlin, Heidelberg, 10–18, 10.1007/3-540-39568-7_2 (Chapter 2).
    • (1985) Advances in Cryptology, Vol. 196 , pp. 10-18
    • ElGamal, T.1
  • 22
    • 33745218758 scopus 로고    scopus 로고
    • Improved proxy re-encryption schemes with applications to secure distributed storage
    • [22] Ateniese, G., Fu, K., Green, M., Hohenberger, S., Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 9:1 (2006), 1–30, 10.1145/1127345.1127346.
    • (2006) ACM Trans. Inf. Syst. Secur. , vol.9 , Issue.1 , pp. 1-30
    • Ateniese, G.1    Fu, K.2    Green, M.3    Hohenberger, S.4
  • 24
    • 79951935674 scopus 로고    scopus 로고
    • Unidirectional chosen-ciphertext secure proxy re-encryption
    • [24] Libert, B., Vergnaud, D., Unidirectional chosen-ciphertext secure proxy re-encryption. IEEE Trans. Inform. Theory 57:3 (2011), 1786–1802, 10.1109/TIT.2011.2104470.
    • (2011) IEEE Trans. Inform. Theory , vol.57 , Issue.3 , pp. 1786-1802
    • Libert, B.1    Vergnaud, D.2
  • 25
    • 77958151362 scopus 로고    scopus 로고
    • Multi-use and unidirectional identity-based proxy re-encryption schemes
    • [25] Wang, H., Cao, Z., Wang, L., Multi-use and unidirectional identity-based proxy re-encryption schemes. Inform. Sci. 180:20 (2010), 4042–4059, 10.1016/j.ins.2010.06.029.
    • (2010) Inform. Sci. , vol.180 , Issue.20 , pp. 4042-4059
    • Wang, H.1    Cao, Z.2    Wang, L.3
  • 27
    • 84956993736 scopus 로고    scopus 로고
    • Role-based authorization constraints specification
    • [27] Ahn, G.-J., Sandhu, R., Role-based authorization constraints specification. ACM Trans. Inf. Syst. Secur. 3:4 (2000), 207–226, 10.1145/382912.382913.
    • (2000) ACM Trans. Inf. Syst. Secur. , vol.3 , Issue.4 , pp. 207-226
    • Ahn, G.-J.1    Sandhu, R.2
  • 28
    • 0035251598 scopus 로고    scopus 로고
    • Digital government security infrastructure design challenges
    • [28] Joshi, J., Ghafoor, A., Aref, W.G., Spafford, E.H., Digital government security infrastructure design challenges. IEEE Comput. 34:2 (2001), 66–72, 10.1109/2.901169.
    • (2001) IEEE Comput. , vol.34 , Issue.2 , pp. 66-72
    • Joshi, J.1    Ghafoor, A.2    Aref, W.G.3    Spafford, E.H.4
  • 29
    • 0000206310 scopus 로고    scopus 로고
    • Security models for web-based applications
    • [29] Joshi, J.B.D., Aref, W.G., Ghafoor, A., Spafford, E.H., Security models for web-based applications. Commun. ACM 44:2 (2001), 38–44, 10.1145/359205.359224.
    • (2001) Commun. ACM , vol.44 , Issue.2 , pp. 38-44
    • Joshi, J.B.D.1    Aref, W.G.2    Ghafoor, A.3    Spafford, E.H.4
  • 33
    • 76649143738 scopus 로고    scopus 로고
    • Mediated ciphertext-policy attribute-based encryption and its application
    • Springer Berlin, Heidelberg (Chapter 23)
    • [33] Ibraimi, L., Petkovic, M., Nikova, S., Hartel, P., Jonker, W., Mediated ciphertext-policy attribute-based encryption and its application. Information Security Applications, Vol. 5932, 2009, Springer Berlin, Heidelberg, 309–323, 10.1007/978-3-642-10838-9_23 (Chapter 23).
    • (2009) Information Security Applications, Vol. 5932 , pp. 309-323
    • Ibraimi, L.1    Petkovic, M.2    Nikova, S.3    Hartel, P.4    Jonker, W.5
  • 36
    • 79957599737 scopus 로고    scopus 로고
    • Ciphertext policy attribute based encryption with efficient revocation, Tech. Rep.
    • [36] Liang, X., Lu, R., Lin, X., Shen, X.S., Ciphertext policy attribute based encryption with efficient revocation, Tech. Rep., 2010 URL http://bbcr.uwaterloo.ca/~x27liang/papers/abewithrevocation.pdf.
    • (2010)
    • Liang, X.1    Lu, R.2    Lin, X.3    Shen, X.S.4
  • 38
    • 84906519232 scopus 로고    scopus 로고
    • PPDCP-ABE: Privacy-preserving decentralized ciphertext-policy attribute-based encryption
    • Springer International Publishing (Chapter 5)
    • [38] Han, J., Susilo, W., Mu, Y., Zhou, J., Au, M., PPDCP-ABE: Privacy-preserving decentralized ciphertext-policy attribute-based encryption. Computer Security - ESORICS 2014, Vol. 8713, 2014, Springer International Publishing, 73–90, 10.1007/978-3-319-11212-1_5 (Chapter 5).
    • (2014) Computer Security - ESORICS 2014, Vol. 8713 , pp. 73-90
    • Han, J.1    Susilo, W.2    Mu, Y.3    Zhou, J.4    Au, M.5
  • 39
    • 80052378761 scopus 로고    scopus 로고
    • Cryptography: Theory and Practice
    • third ed. Chapman and Hall/CRC
    • [39] Stinson, D.R., Cryptography: Theory and Practice. third ed., 2005, Chapman and Hall/CRC.
    • (2005)
    • Stinson, D.R.1
  • 41
    • 84944319284 scopus 로고    scopus 로고
    • Efficient trace and revoke schemes
    • Springer Berlin, Heidelberg (Chapter 1)
    • [41] Naor, M., Pinkas, B., Efficient trace and revoke schemes. Financial Cryptography, Vol. 1962, 2001, Springer Berlin, Heidelberg, 1–20, 10.1007/3-540-45472-1_1 (Chapter 1).
    • (2001) Financial Cryptography, Vol. 1962 , pp. 1-20
    • Naor, M.1    Pinkas, B.2
  • 42
    • 77955211933 scopus 로고    scopus 로고
    • Revocation systems with very small private keys
    • SP, Oakland, CA, USA
    • [42] A. Lewko, A. Sahai, B. Waters, Revocation systems with very small private keys, in: IEEE Symposium on Security and Privacy, SP, Oakland, CA, USA, 2010, pp. 273–285. http://dx.doi.org/10.1109/SP.2010.23.
    • (2010) IEEE Symposium on Security and Privacy , pp. 273-285
    • Lewko, A.1    Sahai, A.2    Waters, B.3
  • 43
    • 79952510987 scopus 로고    scopus 로고
    • Expressive key-policy attribute-based encryption with constant-size ciphertexts
    • PKC 2011 Springer Berlin, Heidelberg (Chapter 6)
    • [43] Attrapadung, N., Libert, B., de Panafieu, E., Expressive key-policy attribute-based encryption with constant-size ciphertexts., PKC 2011 Public Key Cryptography, vol. 6571, 2011, Springer Berlin, Heidelberg, 90–108, 10.1007/978-3-642-19379-8_6 (Chapter 6).
    • (2011) Public Key Cryptography , vol.6571 , pp. 90-108
    • Attrapadung, N.1    Libert, B.2    de Panafieu, E.3
  • 45
    • 79952521560 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
    • PKC 2011 Springer Berlin, Heidelberg (Chapter 4)
    • [45] Waters, B., Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization., PKC 2011 Public Key Cryptography, vol. 6571, 2011, Springer Berlin, Heidelberg, 53–70, 10.1007/978-3-642-19379-8_4 (Chapter 4).
    • (2011) Public Key Cryptography , vol.6571 , pp. 53-70
    • Waters, B.1
  • 46
    • 84958551684 scopus 로고    scopus 로고
    • A framework and compact constructions for non-monotonic attribute-based encryption
    • PKC 2014 Springer Berlin, Heidelberg (Chapter 16)
    • [46] Yamada, S., Attrapadung, N., Hanaoka, G., Kunihiro, N., A framework and compact constructions for non-monotonic attribute-based encryption., PKC 2014 Public-Key Cryptography, vol. 8383, 2014, Springer Berlin, Heidelberg, 275–292, 10.1007/978-3-642-54631-0_16 (Chapter 16).
    • (2014) Public-Key Cryptography , vol.8383 , pp. 275-292
    • Yamada, S.1    Attrapadung, N.2    Hanaoka, G.3    Kunihiro, N.4
  • 47
    • 84884481521 scopus 로고    scopus 로고
    • Attribute-based encryption for circuits from multilinear maps
    • Springer Berlin, Heidelberg (Chapter 27)
    • [47] Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B., Attribute-based encryption for circuits from multilinear maps. Advances in Cryptology CRYPTO 2013, vol. 8043, 2013, Springer, Berlin, Heidelberg, 479–499, 10.1007/978-3-642-40084-1_27 (Chapter 27).
    • (2013) Advances in Cryptology CRYPTO 2013 , vol.8043 , pp. 479-499
    • Garg, S.1    Gentry, C.2    Halevi, S.3    Sahai, A.4    Waters, B.5
  • 48
    • 5644266059 scopus 로고    scopus 로고
    • Applications of multilinear forms to cryptography
    • [48] Boneh, D., Silverberg, A., Applications of multilinear forms to cryptography. Contemp. Math. 324 (2003), 72–91.
    • (2003) Contemp. Math. , vol.324 , pp. 72-91
    • Boneh, D.1    Silverberg, A.2
  • 50
    • 85017731984 scopus 로고    scopus 로고
    • Efficient key-policy attribute-based encryption for general Boolean circuits from multilinear maps, Tech. rep., Cryptology ePrint Archive, Report 2014/462
    • [50] Dragan, C.C., Tiplea, F.L., Efficient key-policy attribute-based encryption for general Boolean circuits from multilinear maps, Tech. rep., Cryptology ePrint Archive, Report 2014/462., 2014.
    • (2014)
    • Dragan, C.C.1    Tiplea, F.L.2
  • 53
    • 79957585981 scopus 로고    scopus 로고
    • Attribute-based access control with efficient revocation in data outsourcing systems
    • [53] Hur, J., Noh, D.K., Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst. 22:7 (2011), 1214–1221, 10.1109/TPDS.2010.203.
    • (2011) IEEE Trans. Parallel Distrib. Syst. , vol.22 , Issue.7 , pp. 1214-1221
    • Hur, J.1    Noh, D.K.2
  • 55
    • 84878313623 scopus 로고    scopus 로고
    • Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage
    • [55] Cheng, Y., Wang, Z.-y., Ma, J., Wu, J.-j., Mei, S.-z., Ren, J.-c., Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage. J. Zhejiang Univ. Sci. C 14:2 (2013), 85–97, 10.1631/jzus.C1200240.
    • (2013) J. Zhejiang Univ. Sci. C , vol.14 , Issue.2 , pp. 85-97
    • Cheng, Y.1    Wang, Z.-Y.2    Ma, J.3    Wu, J.-J.4    Mei, S.-Z.5    Ren, J.-C.6
  • 56
    • 0018545449 scopus 로고
    • How to share a secret
    • [56] Shamir, A., How to share a secret. Commun. ACM 22:11 (1979), 612–613, 10.1145/359168.359176.
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 57
    • 84969915329 scopus 로고    scopus 로고
    • Hybrid attribute- and re-encryption-based key management for secure and scalable mobile applications in clouds
    • [57] Tysowski, P.K., Hasan, M.A., Hybrid attribute- and re-encryption-based key management for secure and scalable mobile applications in clouds. IEEE Trans. Cloud Comput. 1:2 (2013), 172–186, 10.1109/TCC.2013.11.
    • (2013) IEEE Trans. Cloud Comput. , vol.1 , Issue.2 , pp. 172-186
    • Tysowski, P.K.1    Hasan, M.A.2
  • 58
    • 0004245478 scopus 로고    scopus 로고
    • Group sharing and random access in cryptographic storage file systems
    • (Ph.D. thesis)
    • [58] Fu, K.E., Group sharing and random access in cryptographic storage file systems. (Ph.D. thesis), 1999.
    • (1999)
    • Fu, K.E.1
  • 60
    • 33750228447 scopus 로고    scopus 로고
    • Secure key-updating for lazy revocation
    • (ESORICS 2006) Springer Berlin, Heidelberg, Hamburg, Germany
    • [60] Backes, M., Cachin, C., Oprea, A., Secure key-updating for lazy revocation., (ESORICS 2006) 1th European Symposium on Research in Computer Security, vol. 4189, 2006, Springer, Berlin, Heidelberg, Hamburg, Germany, 327–346, 10.1007/11863908_21.
    • (2006) 1th European Symposium on Research in Computer Security , vol.4189 , pp. 327-346
    • Backes, M.1    Cachin, C.2    Oprea, A.3
  • 61
    • 84865815069 scopus 로고    scopus 로고
    • K2C: Cryptographic cloud storage with lazy revocation and anonymous access
    • (SecureComm 2011) Springer Berlin, Heidelberg, London, UK
    • [61] Zarandioon, S., Yao, D., Ganapathy, V., K2C: Cryptographic cloud storage with lazy revocation and anonymous access., (SecureComm 2011) 7th International ICST Conference, vol. 96, 2011, Springer, Berlin, Heidelberg, London, UK, 59–76, 10.1007/978-3-642-31909-9_4.
    • (2011) 7th International ICST Conference , vol.96 , pp. 59-76
    • Zarandioon, S.1    Yao, D.2    Ganapathy, V.3
  • 62
    • 84887982439 scopus 로고    scopus 로고
    • Enabling dynamic data and indirect mutual trust for cloud computing storage systems
    • [62] Barsoum, A., Hasan, A., Enabling dynamic data and indirect mutual trust for cloud computing storage systems. IEEE Trans. Parallel Distrib. Syst. 24:12 (2013), 2375–2385, 10.1109/TPDS.2012.337.
    • (2013) IEEE Trans. Parallel Distrib. Syst. , vol.24 , Issue.12 , pp. 2375-2385
    • Barsoum, A.1    Hasan, A.2
  • 63
    • 84865465739 scopus 로고    scopus 로고
    • Dynamic credentials and ciphertext delegation for attribute-based encryption
    • Springer Berlin, Heidelberg (Chapter 13)
    • [63] Sahai, A., Seyalioglu, H., Waters, B., Dynamic credentials and ciphertext delegation for attribute-based encryption. Advances in Cryptology CRYPTO 2012, vol. 7417, 2012, Springer, Berlin, Heidelberg, 199–217, 10.1007/978-3-642-32009-5_13 (Chapter 13).
    • (2012) Advances in Cryptology CRYPTO 2012 , vol.7417 , pp. 199-217
    • Sahai, A.1    Seyalioglu, H.2    Waters, B.3
  • 64
    • 84892399624 scopus 로고    scopus 로고
    • Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency
    • K. Sako P. Sarkar Springer Berlin, Heidelberg (Chapter 13)
    • [64] Lee, K., Choi, S., Lee, D., Park, J., Yung, M., Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency. Sako, K., Sarkar, P., (eds.) Advances in Cryptology - ASIACRYPT 2013, Vol. 8269, 2013, Springer, Berlin, Heidelberg, 235–254, 10.1007/978-3-642-42033-7_13 (Chapter 13).
    • (2013) Advances in Cryptology - ASIACRYPT 2013, Vol. 8269 , pp. 235-254
    • Lee, K.1    Choi, S.2    Lee, D.3    Park, J.4    Yung, M.5
  • 65
    • 38049078557 scopus 로고    scopus 로고
    • Multi-authority attribute based encryption
    • Springer Berlin, Heidelberg (Chapter 28)
    • [65] Chase, M., Multi-authority attribute based encryption. Theory of Cryptography, Vol. 4392, 2007, Springer, Berlin, Heidelberg, 515–534, 10.1007/978-3-540-70936-7_28 (Chapter 28).
    • (2007) Theory of Cryptography, Vol. 4392 , pp. 515-534
    • Chase, M.1
  • 66
    • 77950867637 scopus 로고    scopus 로고
    • Secure threshold multi authority attribute based encryption without a central authority
    • [66] Lin, H., Cao, Z., Liang, X., Shao, J., Secure threshold multi authority attribute based encryption without a central authority. Inform. Sci. 180:13 (2010), 2618–2632, 10.1016/j.ins.2010.03.004.
    • (2010) Inform. Sci. , vol.180 , Issue.13 , pp. 2618-2632
    • Lin, H.1    Cao, Z.2    Liang, X.3    Shao, J.4
  • 67
    • 33846862213 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • [67] Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20:1 (2007), 51–83, 10.1007/s00145-006-0347-3.
    • (2007) J. Cryptol. , vol.20 , Issue.1 , pp. 51-83
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 68
    • 0035835293 scopus 로고    scopus 로고
    • Robust threshold DSS signatures
    • [68] Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., Robust threshold DSS signatures. Inform. Comput. 164:1 (2001), 54–84, 10.1006/inco.2000.2881.
    • (2001) Inform. Comput. , vol.164 , Issue.1 , pp. 54-84
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 70
    • 79957993008 scopus 로고    scopus 로고
    • Decentralizing attribute-based encryption
    • Springer Berlin, Heidelberg (Chapter 31)
    • [70] Lewko, A., Waters, B., Decentralizing attribute-based encryption. Advances in Cryptology EUROCRYPT 2011, Vol. 6632, 2011, Springer, Berlin, Heidelberg, 568–588, 10.1007/978-3-642-20465-4_31 (Chapter 31).
    • (2011) Advances in Cryptology EUROCRYPT 2011, Vol. 6632 , pp. 568-588
    • Lewko, A.1    Waters, B.2
  • 72
    • 84886903289 scopus 로고    scopus 로고
    • DAC-MACS: Effective data access control for multiauthority cloud storage systems
    • [72] Yang, K., Jia, X., Ren, K., Zhang, B., Xie, R., DAC-MACS: Effective data access control for multiauthority cloud storage systems. IEEE Trans. Inf. Forensics Secur. 8:11 (2013), 1790–1801, 10.1109/TIFS.2013.2279531.
    • (2013) IEEE Trans. Inf. Forensics Secur. , vol.8 , Issue.11 , pp. 1790-1801
    • Yang, K.1    Jia, X.2    Ren, K.3    Zhang, B.4    Xie, R.5
  • 73
    • 84903121888 scopus 로고    scopus 로고
    • Expressive, efficient and revocable data access control for multi-authority cloud storage
    • [73] Yang, K., Jia, X., Expressive, efficient and revocable data access control for multi-authority cloud storage. IEEE Trans. Parallel Distrib. Syst., PP(99), 2013, 1, 10.1109/TPDS.2013.253.
    • (2013) IEEE Trans. Parallel Distrib. Syst. , vol.PP , Issue.99 , pp. 1
    • Yang, K.1    Jia, X.2
  • 74
    • 84865479255 scopus 로고    scopus 로고
    • New proof methods for attribute-based encryption: Achieving full security through selective techniques
    • Springer Berlin, Heidelberg (Chapter 12)
    • [74] Lewko, A., Waters, B., New proof methods for attribute-based encryption: Achieving full security through selective techniques. Advances in Cryptology CRYPTO 2012, Vol. 7417, 2012, Springer, Berlin, Heidelberg, 180–198, 10.1007/978-3-642-32009-5_12 (Chapter 12).
    • (2012) Advances in Cryptology CRYPTO 2012, Vol. 7417 , pp. 180-198
    • Lewko, A.1    Waters, B.2
  • 75
    • 84891761004 scopus 로고    scopus 로고
    • Decentralized access control with anonymous authentication of data stored in clouds
    • [75] Ruj, S., Stojmenovic, M., Nayak, A., Decentralized access control with anonymous authentication of data stored in clouds. IEEE Trans. Parallel Distrib. Syst. 25:2 (2014), 384–394, 10.1109/TPDS.2013.38.
    • (2014) IEEE Trans. Parallel Distrib. Syst. , vol.25 , Issue.2 , pp. 384-394
    • Ruj, S.1    Stojmenovic, M.2    Nayak, A.3
  • 76
    • 79951783454 scopus 로고    scopus 로고
    • Attribute-based signatures
    • Springer Berlin, Heidelberg (Chapter 24)
    • [76] Maji, H., Prabhakaran, M., Rosulek, M., Attribute-based signatures. Topics in Cryptology CT-RSA 2011, Vol. 6558, 2011, Springer, Berlin, Heidelberg, 376–392, 10.1007/978-3-642-19074-2_24 (Chapter 24).
    • (2011) Topics in Cryptology CT-RSA 2011, Vol. 6558 , pp. 376-392
    • Maji, H.1    Prabhakaran, M.2    Rosulek, M.3
  • 78
    • 79960839401 scopus 로고    scopus 로고
    • Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers
    • [78] Wang, G., Liu, Q., Wu, J., Guo, M., Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers. Comput. Secur. 30:5 (2011), 320–331, 10.1016/j.cose.2011.05.006.
    • (2011) Comput. Secur. , vol.30 , Issue.5 , pp. 320-331
    • Wang, G.1    Liu, Q.2    Wu, J.3    Guo, M.4
  • 80
    • 84863392301 scopus 로고    scopus 로고
    • HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing
    • [80] Zhiguo, W., Jun'e, L., Deng, R.H., HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE Trans. Inf. Forensics Secur. 7:2 (2012), 743–754, 10.1109/TIFS.2011.2172209.
    • (2012) IEEE Trans. Inf. Forensics Secur. , vol.7 , Issue.2 , pp. 743-754
    • Zhiguo, W.1    Jun'e, L.2    Deng, R.H.3
  • 81
    • 70350357342 scopus 로고    scopus 로고
    • Attribute-sets: A practically motivated enhancement to attribute-based encryption
    • (ESORICS 2009) Springer Berlin, Heidelberg Saint-Malo, France (Chapter 36)
    • [81] Bobba, R., Khurana, H., Prabhakaran, M., Attribute-sets: A practically motivated enhancement to attribute-based encryption., (ESORICS 2009) 14th European Symposium on Research in Computer Security, vol. 5789, 2009, Springer Berlin, Heidelberg, Saint-Malo, France, 587–604, 10.1007/978-3-642-04444-1_36 (Chapter 36).
    • (2009) 14th European Symposium on Research in Computer Security , vol.5789 , pp. 587-604
    • Bobba, R.1    Khurana, H.2    Prabhakaran, M.3
  • 82
    • 80053563168 scopus 로고    scopus 로고
    • Enhancing attribute-based encryption with attribute hierarchy
    • [82] Li, J., Wang, Q., Wang, C., Ren, K., Enhancing attribute-based encryption with attribute hierarchy. Mob. Netw. Appl. 16:5 (2011), 553–561, 10.1007/s11036-010-0233-y.
    • (2011) Mob. Netw. Appl. , vol.16 , Issue.5 , pp. 553-561
    • Li, J.1    Wang, Q.2    Wang, C.3    Ren, K.4
  • 84
    • 84955324037 scopus 로고    scopus 로고
    • A provably secure ciphertext-policy hierarchical attribute-based encryption
    • (ICCCS 2015) Springer International Publishing Nanjing, China
    • [84] Wang, Z., Wang, J., A provably secure ciphertext-policy hierarchical attribute-based encryption., (ICCCS 2015) Cloud Computing and Security: First International Conference, 2015, Springer International Publishing, Nanjing, China, 38–48, 10.1007/978-3-319-27051-7_4.
    • (2015) Cloud Computing and Security: First International Conference , pp. 38-48
    • Wang, Z.1    Wang, J.2
  • 86
    • 84992121665 scopus 로고    scopus 로고
    • Attribute-based access control with constant-size ciphertext in cloud computing
    • [86] Teng, W., Yang, G., Xiang, Y., Zhang, T., Wang, D., Attribute-based access control with constant-size ciphertext in cloud computing. IEEE Trans. Cloud Comput., PP(99), 2016, 1, 10.1109/TCC.2015.2440247.
    • (2016) IEEE Trans. Cloud Comput. , vol.PP , Issue.99 , pp. 1
    • Teng, W.1    Yang, G.2    Xiang, Y.3    Zhang, T.4    Wang, D.5
  • 87
    • 84963972226 scopus 로고    scopus 로고
    • An efficient file hierarchy attribute-based encryption scheme in cloud computing
    • [87] Wang, S., Zhou, J., Liu, J.K., Yu, J., Chen, J., Xie, W., An efficient file hierarchy attribute-based encryption scheme in cloud computing. IEEE Trans. Inf. Forensics Secur. 11:6 (2016), 1265–1277, 10.1109/TIFS.2016.2523941.
    • (2016) IEEE Trans. Inf. Forensics Secur. , vol.11 , Issue.6 , pp. 1265-1277
    • Wang, S.1    Zhou, J.2    Liu, J.K.3    Yu, J.4    Chen, J.5    Xie, W.6
  • 88
    • 84942523604 scopus 로고    scopus 로고
    • Verifiable computation with access control in cloud computing
    • [88] Xu, L., Tang, S., Verifiable computation with access control in cloud computing. J. Supercomput., 2013, 1–19, 10.1007/s11227-013-1039-z.
    • (2013) J. Supercomput. , pp. 1-19
    • Xu, L.1    Tang, S.2
  • 89
    • 84858307151 scopus 로고    scopus 로고
    • How to delegate and verify in public: Verifiable computation from attribute-based encryption
    • Springer Berlin, Heidelberg (Chapter 24)
    • [89] Parno, B., Raykova, M., Vaikuntanathan, V., How to delegate and verify in public: Verifiable computation from attribute-based encryption., 2012, Springer, Berlin, Heidelberg, 422–439, 10.1007/978-3-642-28914-9_24 (Chapter 24).
    • (2012) , pp. 422-439
    • Parno, B.1    Raykova, M.2    Vaikuntanathan, V.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.