Information Technology Reference
In-Depth Information
4. John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based
encryption. In IEEE Symposium on Security and Privacy , pages 321-334. Washington,
DC: IEEE Computer Society, 2007.
5. Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. Evaluating 2-dnf formulas on
ciphertexts. In Joe Kilian, editor, TCC , volume 3378 of Lecture Notes in Computer
Science , pages 325-341. New York: Springer, 2005.
6. Dan Boneh, Ben Lynn, and Hovav Shacham. Short signatures from the Weil
pairing. In Colin Boyd, editor, ASIACRYPT , volume 2248 of Lecture Notes in
Computer Science , pages 514-532. New York: Springer, 2001.
7. Kevin D. Bowers, Ari Juels, and Alina Oprea. HAIL: a high-availability and
integrity layer for cloud storage. IACR Cryptology ePrint Archive , 2008:489, 2008.
8. Melissa Chase. Multi-authority attribute based encryption. In TCC , volume 4392
of Lecture Notes in Computer Science , pages 515-534. New York: Springer, 2007.
9. Melissa Chase and Sherman S. M. Chow. Improving privacy and security in
multi-authority attribute-based encryption. In Ehab Al-Shaer, Somesh Jha, and
Angelos D. Keromytis, editors, ACM Conference on Computer and Communications
Security , pages 121-130. New York: ACM, 2009.
10. C. Christopher Erway, Alptekin Küpçü, Charalampos Papamanthou, and
Roberto Tamassia. Dynamic provable data possession. In Ehab Al-Shaer,
Somesh Jha, and Angelos D. Keromytis, editors, ACM Conference on Computer
and Communications Security , pages 213-222. New York: ACM, 2009.
11. David F. Ferraiolo and D. Richard Kuhn. Role-based access controls. In 15th
National Computer Security Conference , 1992.
12. Craig Gentry. Fully homomorphic encryption using ideal lattices. In Michael
Mitzenmacher, editor, STOC , pages 169-178. New York: ACM, 2009.
13. Craig Gentry. Toward basing fully homomorphic encryption on worst-case
hardness. In Tal Rabin, editor, CRYPTO , volume 6223 of Lecture Notes in Computer
Science , pages 116-137. New York: Springer, 2010.
14. Craig Gentry and Shai Halevi. Implementing gentry's fully-homomorphic
encryption scheme. In Kenneth G. Paterson, editor, EUROCRYPT , volume 6632
of Lecture Notes in Computer Science , pages 129-148. New York: Springer, 2011.
15. Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based
encryption for fine-grained access control of encrypted data. In Ari Juals,
Rebecca Wright, and Sabrina De Capitani di Vimercati, editors, ACM Conference
on Computer and Communications Security , pages 89-98. New York: ACM, 2006.
16. Matthew Green, Susan Hohenberger, and Brent Waters. Outsourcing the decryp-
tion of abe ciphertexts. In David Wagner, editor, USENIX Security Symposium .
Berkeley, CA: USENIX Association, 2011.
17. Zhuo Hao, Sheng Zhong, and Nenghai Yu. A privacy-preserving remote data
integrity checking protocol with data dynamics and public verifiability. IEEE
Trans. Knowl. Data Eng. , 23(9):1432-1437, 2011.
18. Sonia Jahid, Prateek Mittal, and Nikita Borisov. Easier: encryption-based access
control in social networks with efficient revocation. In Bruce S. N. Cheung,
Lucas Chi Kwong Hui, Ravi S. Sandhu, and Duncan S. Wong, editors, ASIACCS ,
pages 411-415. New York: ACM, 2011.
19. Wayne Jansen and Timothy Grance. Guidelines on Security and Privacy in Public
Cloud Computing . NIST Special Publication 800-144. Gaithersburg, MD: NIST, 2011.
Search WWH ::




Custom Search