-
1
-
-
84861307113
-
The NIST definition of cloud computing
-
P. Mell and T. Grance, "The NIST definition of cloud computing," Nat. Inst. Standards Technol., vol. 53, no. 6, p. 50, 2011.
-
(2011)
Nat. Inst. Standards Technol.
, vol.53
, Issue.6
, pp. 50
-
-
Mell, P.1
Grance, T.2
-
2
-
-
63649117166
-
Cloud computing and emerging IT platforms: Vision, hype, and reality for delivering computing as the 5th utility
-
R. Buyya, C. S. Yeo, S. Venugopal, J. Broberg, and I. Brandic, "Cloud computing and emerging IT platforms: Vision, hype, and reality for delivering computing as the 5th utility," Future Generat. Comput. Syst., vol. 25, no. 6, pp. 599-616, 2009.
-
(2009)
Future Generat. Comput. Syst.
, vol.25
, Issue.6
, pp. 599-616
-
-
Buyya, R.1
Yeo, C.S.2
Venugopal, S.3
Broberg, J.4
Brandic, I.5
-
3
-
-
84858284080
-
Data storage auditing service in cloud computing: Challenges, methods and opportunities
-
K. Yang and X. Jia, "Data storage auditing service in cloud computing: Challenges, methods and opportunities," World Wide Web, vol. 15, no. 4, pp. 409-428, 2012.
-
(2012)
World Wide Web
, vol.15
, Issue.4
, pp. 409-428
-
-
Yang, K.1
Jia, X.2
-
4
-
-
84962448916
-
A secure and dynamic multikeyword ranked search scheme over encrypted cloud data
-
Feb.
-
Z. Xia, X. Wang, X. Sun, and Q. Wang, "A secure and dynamic multikeyword ranked search scheme over encrypted cloud data," IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 2, pp. 340-352, Feb. 2016.
-
(2016)
IEEE Trans. Parallel Distrib. Syst.
, vol.27
, Issue.2
, pp. 340-352
-
-
Xia, Z.1
Wang, X.2
Sun, X.3
Wang, Q.4
-
5
-
-
84922280033
-
Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing
-
Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. Shu, "Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing," IEICE Trans. Commun., vol. 98, no. 1, pp. 190-200, 2015.
-
(2015)
IEICE Trans. Commun.
, vol.98
, Issue.1
, pp. 190-200
-
-
Fu, Z.1
Sun, X.2
Liu, Q.3
Zhou, L.4
Shu, J.5
-
6
-
-
84947804555
-
Enhanced secure sensor association and key management in wireless body area networks
-
J. Shen, H. Tan, S. Moh, I. Chung, Q. Liu, and X. Sun, "Enhanced secure sensor association and key management in wireless body area networks," J. Commun. Netw., vol. 17, no. 5, pp. 453-462, 2015.
-
(2015)
J. Commun. Netw.
, vol.17
, Issue.5
, pp. 453-462
-
-
Shen, J.1
Tan, H.2
Moh, S.3
Chung, I.4
Liu, Q.5
Sun, X.6
-
7
-
-
84873338342
-
The threat in the cloud
-
Jan./Feb.
-
M. Green, "The threat in the cloud," IEEE Security Privacy, vol. 11, no. 1, pp. 86-89, Jan./Feb. 2013.
-
(2013)
IEEE Security Privacy
, vol.11
, Issue.1
, pp. 86-89
-
-
Green, M.1
-
8
-
-
85045879481
-
On the security of a privacy-aware authentication scheme for distributed mobile cloud computing services
-
to be published
-
Q. Jiang, J. Ma, and F. Wei, "On the security of a privacy-aware authentication scheme for distributed mobile cloud computing services," IEEE Syst. J., to be published.
-
IEEE Syst. J.
-
-
Jiang, Q.1
Ma, J.2
Wei, F.3
-
9
-
-
84897106892
-
Security issues in cloud environments: A survey
-
Apr.
-
D. A. B. Fernandes, L. F. B. Soares, J. V. Gomes, M. M. Freire, and P. R. M. Inácio, "Security issues in cloud environments: A survey," Int. J. Inf. Secur., vol. 13, no. 2, pp. 113-170, Apr. 2014.
-
(2014)
Int. J. Inf. Secur.
, vol.13
, Issue.2
, pp. 113-170
-
-
Fernandes, D.A.B.1
Soares, L.F.B.2
Gomes, J.V.3
Freire, M.M.4
Inácio, P.R.M.5
-
10
-
-
85029220413
-
-
Berlin, Germany: Springer
-
L. F. B. Soares, D. A. B. Fernandes, J. V. Gomes, M. M. Freire, and P. R. M. Inácio, Cloud Security: State of the Art. Berlin, Germany: Springer, 2014.
-
(2014)
Cloud Security: State of the Art
-
-
Soares, L.F.B.1
Fernandes, D.A.B.2
Gomes, J.V.3
Freire, M.M.4
Inácio, P.R.M.5
-
11
-
-
84991088919
-
Toward efficient multikeyword fuzzy search over encrypted outsourced data with accuracy improvement
-
Dec.
-
Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, "Toward efficient multikeyword fuzzy search over encrypted outsourced data with accuracy improvement," IEEE Trans. Inf. Forensics Security, vol. 11, no. 12, pp. 2706-2716, Dec. 2016.
-
(2016)
IEEE Trans. Inf. Forensics Security
, vol.11
, Issue.12
, pp. 2706-2716
-
-
Fu, Z.1
Wu, X.2
Guan, C.3
Sun, X.4
Ren, K.5
-
12
-
-
84954436216
-
A privacy preserving three-factor authentication protocol for e-health clouds
-
Q. Jiang, M. K. Khan, X. Lu, J. Ma, and D. He, "A privacy preserving three-factor authentication protocol for e-health clouds," J. Supercomput., vol. 72, no. 10, pp. 3826-3849, 2016.
-
(2016)
J. Supercomput.
, vol.72
, Issue.10
, pp. 3826-3849
-
-
Jiang, Q.1
Khan, M.K.2
Lu, X.3
Ma, J.4
He, D.5
-
13
-
-
84856342686
-
A review of cloud computing
-
E. B. Dudin and Y. G. Smetanin, "A review of cloud computing," Sci. Tech. Inf. Process., vol. 38, no. 4, pp. 280-284, 2011.
-
(2011)
Sci. Tech. Inf. Process.
, vol.38
, Issue.4
, pp. 280-284
-
-
Dudin, E.B.1
Smetanin, Y.G.2
-
14
-
-
84922323888
-
A novel routing protocol providing good transmission reliability in underwater sensor networks
-
J. Shen, H. Tan, J. Wang, J. Wang, and S. Lee, "A novel routing protocol providing good transmission reliability in underwater sensor networks," J. Internet Technol., vol. 16, no. 1, pp. 171-178, 2015.
-
(2015)
J. Internet Technol.
, vol.16
, Issue.1
, pp. 171-178
-
-
Shen, J.1
Tan, H.2
Wang, J.3
Wang, J.4
Lee, S.5
-
15
-
-
84987657487
-
Verifiable computation over large database with incremental updates
-
Oct.
-
X. Chen, J. Li, J. Weng, J. Ma, and W. Lou, "Verifiable computation over large database with incremental updates," IEEE Trans. Comput., vol. 65, no. 10, pp. 3184-3195, Oct. 2016.
-
(2016)
IEEE Trans. Comput.
, vol.65
, Issue.10
, pp. 3184-3195
-
-
Chen, X.1
Li, J.2
Weng, J.3
Ma, J.4
Lou, W.5
-
16
-
-
84962022357
-
New publicly verifiable databases with efficient updates
-
Sep.
-
X. Chen, J. Li, X. Huang, J. Ma, and W. Lou, "New publicly verifiable databases with efficient updates," IEEE Trans. Depend. Sec. Comput., vol. 12, no. 5, pp. 546-556, Sep. 2015.
-
(2015)
IEEE Trans. Depend. Sec. Comput.
, vol.12
, Issue.5
, pp. 546-556
-
-
Chen, X.1
Li, J.2
Huang, X.3
Ma, J.4
Lou, W.5
-
17
-
-
85032613311
-
Dynamic-hash-table based public auditing for secure cloud storage
-
to be published
-
H. Tian et al., "Dynamic-hash-table based public auditing for secure cloud storage," IEEE Trans. Serv. Comput., to be published.
-
IEEE Trans. Serv. Comput.
-
-
Tian, H.1
-
18
-
-
84982135416
-
Enabling personalized search over encrypted outsourced data with efficiency improvement
-
Sep.
-
Z. Fu, K. Ren, J. Shu, X. Sun, and F. Huang, "Enabling personalized search over encrypted outsourced data with efficiency improvement," IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 9, pp. 2546-2559, Sep. 2016.
-
(2016)
IEEE Trans. Parallel Distrib. Syst.
, vol.27
, Issue.9
, pp. 2546-2559
-
-
Fu, Z.1
Ren, K.2
Shu, J.3
Sun, X.4
Huang, F.5
-
19
-
-
84928106743
-
Mutual verifiable provable data auditing in public cloud storage
-
Y. Ren, J. Shen, J. Wang, J. Han, and S. Lee, "Mutual verifiable provable data auditing in public cloud storage," J. Internet Technol., vol. 16, no. 2, pp. 317-323, 2015.
-
(2015)
J. Internet Technol.
, vol.16
, Issue.2
, pp. 317-323
-
-
Ren, Y.1
Shen, J.2
Wang, J.3
Han, J.4
Lee, S.5
-
21
-
-
58349083629
-
Privacy-preserving audit and extraction of digital contents
-
HP Lab No. Tech. Rep. HPL-2008-32, Apr.
-
M. A. Shah, R. Swaminathan, and M. Baker, "Privacy-preserving audit and extraction of digital contents," Cryptology ePrint Archive Report 186, HP Lab No. Tech. Rep. HPL-2008-32, Apr. 2008, pp. 477-494.
-
(2008)
Cryptology EPrint Archive Report 186
, pp. 477-494
-
-
Shah, M.A.1
Swaminathan, R.2
Baker, M.3
-
22
-
-
46649083439
-
Efficient remote data possession checking in critical information infrastructures
-
Aug.
-
F. Sebe, J. Domingo-Ferrer, A. Martinez-balleste, Y. Deswarte, and J. Quisquater, "Efficient remote data possession checking in critical information infrastructures," IEEE Trans. Knowl. Data Eng., vol. 20, no. 8, pp. 1034-1038, Aug. 2008.
-
(2008)
IEEE Trans. Knowl. Data Eng.
, vol.20
, Issue.8
, pp. 1034-1038
-
-
Sebe, F.1
Domingo-Ferrer, J.2
Martinez-Balleste, A.3
Deswarte, Y.4
Quisquater, J.5
-
23
-
-
74049102823
-
Provable data possession at untrusted stores
-
G. Ateniese et al., "Provable data possession at untrusted stores," in Proc. ACM Conf. Comput. Commun. Secur., 2007, pp. 598-609.
-
(2007)
Proc. ACM Conf. Comput. Commun. Secur.
, pp. 598-609
-
-
Ateniese, G.1
-
24
-
-
84861959172
-
Privacypreserving public auditing for secure cloud storage
-
Feb.
-
C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, "Privacypreserving public auditing for secure cloud storage," IEEE Trans. Comput., vol. 62, no. 2, pp. 362-375, Feb. 2013.
-
(2013)
IEEE Trans. Comput.
, vol.62
, Issue.2
, pp. 362-375
-
-
Wang, C.1
Chow, S.S.M.2
Wang, Q.3
Ren, K.4
Lou, W.5
-
25
-
-
84902317194
-
Secure and efficient privacypreserving public auditing scheme for cloud storage
-
S. G. Worku, C. Xu, J. Zhao, and X. He, "Secure and efficient privacypreserving public auditing scheme for cloud storage," Comput. Electr. Eng., vol. 40, no. 5, pp. 1703-1713, 2014.
-
(2014)
Comput. Electr. Eng.
, vol.40
, Issue.5
, pp. 1703-1713
-
-
Worku, S.G.1
Xu, C.2
Zhao, J.3
He, X.4
-
26
-
-
84928139575
-
Enabling cloud storage auditing with key-exposure resistance
-
Jun.
-
J. Yu, K. Ren, C. Wang, and V. Varadharajan, "Enabling cloud storage auditing with key-exposure resistance," IEEE Trans. Inf. Forensics Security, vol. 10, no. 6, pp. 1167-1179, Jun. 2015.
-
(2015)
IEEE Trans. Inf. Forensics Security
, vol.10
, Issue.6
, pp. 1167-1179
-
-
Yu, J.1
Ren, K.2
Wang, C.3
Varadharajan, V.4
-
27
-
-
84963837768
-
Enabling cloud storage auditing with verifiable outsourcing of key updates
-
Jun.
-
J. Yu, K. Ren, and C. Wang, "Enabling cloud storage auditing with verifiable outsourcing of key updates," IEEE Trans. Inf. Forensics Security, vol. 11, no. 6, pp. 1362-1375, Jun. 2016.
-
(2016)
IEEE Trans. Inf. Forensics Security
, vol.11
, Issue.6
, pp. 1362-1375
-
-
Yu, J.1
Ren, K.2
Wang, C.3
-
28
-
-
70249129465
-
Scalable and efficient provable data possession
-
G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and efficient provable data possession," in Proc. 4th Int. Conf. Secur. Privacy Commun. Netowrks, 2008, pp. 1-10.
-
(2008)
Proc. 4th Int. Conf. Secur. Privacy Commun. Netowrks
, pp. 1-10
-
-
Ateniese, G.1
Pietro, R.D.2
Mancini, L.V.3
Tsudik, G.4
-
29
-
-
74049121230
-
Dynamic provable data possession
-
C. C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," ACM Trans. Inf. Syst. Secur., vol. 17, no. 4, pp. 213-222, 2009.
-
(2009)
ACM Trans. Inf. Syst. Secur.
, vol.17
, Issue.4
, pp. 213-222
-
-
Erway, C.C.1
Küpçü, A.2
Papamanthou, C.3
Tamassia, R.4
-
30
-
-
79953294892
-
Enabling public auditability and data dynamics for storage security in cloud computing
-
May
-
Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, "Enabling public auditability and data dynamics for storage security in cloud computing," IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 5, pp. 847-859, May 2011.
-
(2011)
IEEE Trans. Parallel Distrib. Syst.
, vol.22
, Issue.5
, pp. 847-859
-
-
Wang, Q.1
Wang, C.2
Ren, K.3
Lou, W.4
Li, J.5
-
31
-
-
84878830854
-
Dynamic audit services for outsourced storages in clouds
-
Apr./Jun.
-
Y. Zhu, G.-J. Ahn, H. Hu, S. S. Yau, H. G. An, and C.-J. Hu, "Dynamic audit services for outsourced storages in clouds," IEEE Trans. Serv. Comput., vol. 6, no. 2, pp. 227-238, Apr./Jun. 2013.
-
(2013)
IEEE Trans. Serv. Comput.
, vol.6
, Issue.2
, pp. 227-238
-
-
Zhu, Y.1
Ahn, G.-J.2
Hu, H.3
Yau, S.S.4
An, H.G.5
Hu, C.-J.6
-
32
-
-
85029229463
-
Dynamic and public auditing with fair arbitration for cloud data
-
to be published
-
H. Jin, H. Jiang, and K. Zhou, "Dynamic and public auditing with fair arbitration for cloud data," IEEE Trans. Cloud Comput., to be published.
-
IEEE Trans. Cloud Comput.
-
-
Jin, H.1
Jiang, H.2
Zhou, K.3
-
33
-
-
84890369044
-
An efficient verifiably encrypted signature from weil pairing
-
J. Shen, W. Zheng, J. Wang, Y. Zheng, X. Sun, and S. Lee, "An efficient verifiably encrypted signature from weil pairing," J. Internet Technol., vol. 14, no. 6, pp. 947-952, 2013.
-
(2013)
J. Internet Technol.
, vol.14
, Issue.6
, pp. 947-952
-
-
Shen, J.1
Zheng, W.2
Wang, J.3
Zheng, Y.4
Sun, X.5
Lee, S.6
-
34
-
-
0037623983
-
Identity-based encryption from the weil pairing
-
D. Boneh and M. K. Franklin, "Identity-based encryption from the weil pairing," SIAM J. Comput., vol. 32, no. 3, pp. 213-229, 2015.
-
(2015)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
35
-
-
85012030454
-
Certificateless public auditing scheme for cloud-assisted wireless body area networks
-
to be published
-
D. He, S. Zeadally, and L. Wu, "Certificateless public auditing scheme for cloud-assisted wireless body area networks," IEEE Syst. J., to be published.
-
IEEE Syst. J.
-
-
He, D.1
Zeadally, S.2
Wu, L.3
-
36
-
-
84872875967
-
Identity-based key agreement protocol employing a symmetric balanced incomplete block design
-
Dec.
-
J. Shen, S. Moh, and I. Chung, "Identity-based key agreement protocol employing a symmetric balanced incomplete block design," J. Commun. Netw., vol. 14, no. 6, pp. 682-691, Dec. 2012.
-
(2012)
J. Commun. Netw.
, vol.14
, Issue.6
, pp. 682-691
-
-
Shen, J.1
Moh, S.2
Chung, I.3
-
37
-
-
84893719831
-
Identitybased chameleon hashing and signatures without key exposure
-
X. Chen, F. Zhang, W. Susilo, H. Tian, J. Li, and K. Kim, "Identitybased chameleon hashing and signatures without key exposure," Inf. Sci., vol. 265, no. 5, pp. 198-210, 2014.
-
(2014)
Inf. Sci.
, vol.265
, Issue.5
, pp. 198-210
-
-
Chen, X.1
Zhang, F.2
Susilo, W.3
Tian, H.4
Li, J.5
Kim, K.6
-
38
-
-
23044435711
-
Short signatures from the Weil pairing
-
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," J. Cryptol., vol. 17, no. 4, pp. 297-319, 2004.
-
(2004)
J. Cryptol.
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
40
-
-
84864251792
-
Identity based partial aggregate signature scheme without pairing
-
May
-
S. S. D. Selvi, S. S. Vivek, J. Shriram, and C. P. Rangan, "Identity based partial aggregate signature scheme without pairing," in Proc. SARNOFF, May 2012, pp. 1-6.
-
(2012)
Proc. SARNOFF
, pp. 1-6
-
-
Selvi, S.S.D.1
Vivek, S.S.2
Shriram, J.3
Rangan, C.P.4
-
41
-
-
84906242615
-
New algorithms for secure outsourcing of modular exponentiations
-
Sep.
-
X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, "New algorithms for secure outsourcing of modular exponentiations," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 9, pp. 2386-2396, Sep. 2014.
-
(2014)
IEEE Trans. Parallel Distrib. Syst.
, vol.25
, Issue.9
, pp. 2386-2396
-
-
Chen, X.1
Li, J.2
Ma, J.3
Tang, Q.4
Lou, W.5
-
42
-
-
33750063941
-
Restricted universal designated verifier signature
-
Berlin, Germany: Springer-Verlag
-
X. Huang, W. Susilo, Y. Mu, and F. Zhang, "Restricted universal designated verifier signature," in Ubiquitous Intelligence and Computing (Lecture Notes in Computer Science), vol. 4159. Berlin, Germany: Springer-Verlag, 2006, pp. 874-882.
-
(2006)
Ubiquitous Intelligence and Computing (Lecture Notes in Computer Science)
, vol.4159
, pp. 874-882
-
-
Huang, X.1
Susilo, W.2
Mu, Y.3
Zhang, F.4
-
43
-
-
84934283890
-
Public integrity auditing for dynamic data sharing with multiuser modification
-
Aug.
-
J. Yuan and S. Yu, "Public integrity auditing for dynamic data sharing with multiuser modification," IEEE Trans. Inf. Forensics Security, vol. 10, no. 8, pp. 1717-1726, Aug. 2015.
-
(2015)
IEEE Trans. Inf. Forensics Security
, vol.10
, Issue.8
, pp. 1717-1726
-
-
Yuan, J.1
Yu, S.2
-
44
-
-
84947913966
-
Privacy-preserving public auditing for regenerating-code-based cloud storage
-
Jul.
-
J. Liu, K. Huang, H. Rong, and H. Wang, "Privacy-preserving public auditing for regenerating-code-based cloud storage," IEEE Trans. Inf. Forensics Security, vol. 10, no. 7, pp. 1513-1528, Jul. 2015.
-
(2015)
IEEE Trans. Inf. Forensics Security
, vol.10
, Issue.7
, pp. 1513-1528
-
-
Liu, J.1
Huang, K.2
Rong, H.3
Wang, H.4
|