A secure key-aggregate authentication cryptosystem for data sharing in dynamic cloud storage

[1]  Yao Zheng,et al.  Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption , 2019, IEEE Transactions on Parallel and Distributed Systems.

[2]  L. Alawneh,et al.  Improving the performance of the needleman-wunsch algorithm using parallelization and vectorization techniques , 2019, Multimedia Tools and Applications.

[3]  Yaghoub Farjami,et al.  NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET , 2018, Comput. Networks.

[4]  Brij Bhooshan Gupta,et al.  XSS-secure as a service for the platforms of online social network-based multimedia web applications in cloud , 2018, Multimedia Tools and Applications.

[5]  Mohsen Guizani,et al.  File-Centric Multi-Key Aggregate Keyword Searchable Encryption for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[6]  Mohammad Reza Aref,et al.  A secure ECC-based privacy preserving data aggregation scheme for smart grids , 2017, Comput. Networks.

[7]  Zhiwei Wang,et al.  Provably secure key-aggregate cryptosystems with auxiliary inputs for data sharing on the cloud , 2017, Future Gener. Comput. Syst..

[8]  B. B. Gupta,et al.  Secure and imperceptible digital image steganographic algorithm based on diamond encoding in DWT domain , 2017, Multimedia Tools and Applications.

[9]  Cheng Guo,et al.  Key-Aggregate Authentication Cryptosystem for Data Sharing in Dynamic Cloud Storage , 2017, 2017 14th International Symposium on Pervasive Systems, Algorithms and Networks & 2017 11th International Conference on Frontier of Computer Science and Technology & 2017 Third International Symposium of Creative Computing (ISPAN-FCST-ISCC).

[10]  Debdeep Mukhopadhyay,et al.  Provably Secure Key-Aggregate Cryptosystems with Broadcast Aggregate Keys for Online Data Sharing on the Cloud , 2017, IEEE Transactions on Computers.

[11]  Kim-Kwang Raymond Choo,et al.  Fine-grained Database Field Search Using Attribute-Based Encryption for E-Healthcare Clouds , 2016, Journal of Medical Systems.

[12]  Zhiwei Wang,et al.  Leakage-Resilient Key-Aggregate Cryptosystem with Auxiliary Input , 2016, 2016 25th International Conference on Computer Communication and Networks (ICCCN).

[13]  Lingyu Wang,et al.  Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud Storage , 2016, IEEE Transactions on Computers.

[14]  Zoe L. Jiang,et al.  Verifiable Searchable Encryption with Aggregate Keys for Data Sharing in Outsourcing Storage , 2016, ACISP.

[15]  Dharma P. Agrawal,et al.  Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security , 2016 .

[16]  Aleksandr Ometov,et al.  Feasibility characterization of cryptographic primitives for constrained (wearable) IoT devices , 2016, 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops).

[17]  Weixin Xie,et al.  An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[18]  Alice S. Li,et al.  Multi-Cloud Data Management using Shamir's Secret Sharing and Quantum Byzantine Agreement Schemes , 2015, Int. J. Cloud Appl. Comput..

[19]  Mohammad Reza Aref,et al.  A secure authentication scheme for VANETs with batch verification , 2014, Wireless Networks.

[20]  Mohammad Reza Aref,et al.  A revocable attribute based data sharing scheme resilient to DoS attacks in smart grid , 2014, Wireless Networks.

[21]  Chun-I Fan,et al.  Arbitrary-State Attribute-Based Encryption with Dynamic Membership , 2014, IEEE Transactions on Computers.

[22]  Pan Li,et al.  Cloud-Assisted Mobile-Access of Health Data With Privacy and Auditability , 2014, IEEE Journal of Biomedical and Health Informatics.

[23]  Robert H. Deng,et al.  Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage , 2014, IEEE Transactions on Parallel and Distributed Systems.

[24]  T. Okamoto,et al.  Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption , 2011, Designs, Codes and Cryptography.

[25]  Fuchun Guo,et al.  Multi-Identity Single-Key Decryption without Random Oracles , 2007, Inscrypt.

[26]  Fuchun Guo,et al.  Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key , 2007, Pairing.

[27]  Alfredo De Santis,et al.  New constructions for provably-secure time-bound hierarchical key assignment schemes , 2007, SACMAT '07.

[28]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[29]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[30]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[31]  Xavier Boyen,et al.  Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.

[32]  Keith B. Frikken,et al.  Dynamic and efficient key management for access hierarchies , 2005, CCS '05.

[33]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[34]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[35]  Brent Waters Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[36]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[37]  Qiong Zhang,et al.  A centralized key management scheme for hierarchical access control , 2004, IEEE Global Telecommunications Conference, 2004. GLOBECOM '04..

[38]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[39]  K. J. Ray Liu,et al.  Scalable hierarchical access control in secure group communications , 2004, IEEE INFOCOM 2004.

[40]  Ben Lynn,et al.  Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.

[41]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[42]  Stafford E. Tavares,et al.  Flexible Access Control with Master Keys , 1989, CRYPTO.

[43]  Ravi S. Sandhu,et al.  Cryptographic Implementation of a Tree Hierarchy for Access Control , 1988, Inf. Process. Lett..

[44]  Selim G. Akl,et al.  Cryptographic solution to a problem of access control in a hierarchy , 1983, TOCS.

[45]  Jin Li,et al.  Verifiable searchable encryption with aggregate keys for data sharing system , 2018, Future Gener. Comput. Syst..

[46]  Zhibin Zhou,et al.  Efficient Privacy-Preserving Ciphertext-Policy Attribute Based-Encryption and Broadcast Encryption , 2015, IEEE Transactions on Computers.

[47]  Wen-Guey Tzeng,et al.  A Time-Bound Cryptographic Key Assignment Scheme for Access Control in a Hierarchy , 2002, IEEE Trans. Knowl. Data Eng..