Lightweight distributed secure data management system for health internet of things
暂无分享,去创建一个
[1] Zhibin Zhou,et al. Efficient Privacy-Preserving Ciphertext-Policy Attribute Based-Encryption and Broadcast Encryption , 2015, IEEE Transactions on Computers.
[2] Yiwei Thomas Hou,et al. Protecting Your Right: Verifiable Attribute-Based Keyword Search with Fine-Grained Owner-Enforced Search Authorization in the Cloud , 2016, IEEE Transactions on Parallel and Distributed Systems.
[3] Antonio F. Gómez-Skarmeta,et al. TACIoT: multidimensional trust-aware access control system for the Internet of Things , 2016, Soft Comput..
[4] Jing Qin,et al. Multi-Authority Attribute-Based Encryption Scheme from Lattices , 2015, J. Univers. Comput. Sci..
[5] Maode Ma,et al. Semantic Searchable Encryption Scheme Based on Lattice in Quantum-Era , 2016, J. Inf. Sci. Eng..
[6] Jianqiang Li,et al. A hybrid solution for privacy preserving medical data sharing in the cloud environment , 2015, Future Gener. Comput. Syst..
[7] Gang Sun,et al. L2P2: A location-label based approach for privacy preserving in LBS , 2017, Future Gener. Comput. Syst..
[8] Muthu Ramachandran,et al. A resiliency framework for an enterprise cloud , 2016, Int. J. Inf. Manag..
[9] Victor Chang,et al. A Proposed Cloud Computing Business Framework , 2015 .
[10] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[11] Samee Ullah Khan,et al. > REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 1 , 2008 .
[12] Yacine Challal,et al. Collaborative KP-ABE for cloud-based Internet of Things applications , 2016, 2016 IEEE International Conference on Communications (ICC).
[13] Dhananjay Singh,et al. A survey of Internet-of-Things: Future vision, architecture, challenges and services , 2014, 2014 IEEE World Forum on Internet of Things (WF-IoT).
[14] Muthu Ramachandran,et al. Towards Achieving Data Security with the Cloud Computing Adoption Framework , 2016, IEEE Transactions on Services Computing.
[15] Zhi Chen,et al. A lightweight attribute-based encryption scheme for the Internet of Things , 2015, Future Gener. Comput. Syst..
[16] Muthu Ramachandran,et al. Efficient location privacy algorithm for Internet of Things (IoT) services and applications , 2017, J. Netw. Comput. Appl..
[17] Richard Y. K. Fung,et al. Simulation-Based Optimization for Surgery Scheduling in Operation Theatre Management Using Response Surface Method , 2015, Journal of Medical Systems.
[18] Hideki Imai,et al. Efficient and Fully Secure Forward Secure Ciphertext-Policy Attribute-Based Encryption , 2013, ISC.
[19] Rodrigo Roman,et al. On the features and challenges of security and privacy in distributed internet of things , 2013, Comput. Networks.
[20] Anurag Agarwal,et al. The Internet of Things—A survey of topics and trends , 2014, Information Systems Frontiers.
[21] Xuemin Shen,et al. Enabling Efficient Multi-Keyword Ranked Search Over Encrypted Mobile Cloud Data Through Blind Storage , 2015, IEEE Transactions on Emerging Topics in Computing.
[22] Victor I. Chang,et al. Towards a Big Data system disaster recovery in a Private Cloud , 2015, Ad Hoc Networks.
[23] Hannes Hartenstein,et al. Confidential database-as-a-service approaches: taxonomy and survey , 2014, Journal of Cloud Computing.
[24] Djamel Tandjaoui,et al. A Lightweight Authentication Scheme for E-Health Applications in the Context of Internet of Things , 2015, 2015 9th International Conference on Next Generation Mobile Applications, Services and Technologies.
[25] Cong Wang,et al. Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data , 2012, IEEE Transactions on Parallel and Distributed Systems.
[26] 신경욱,et al. IoT 보안 응용을 위한 경량 블록 암호 CLEFIA의 효율적인 하드웨어 구현 , 2016 .
[27] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[28] A. Forrey,et al. The Health Insurance Portability and Accountability Act: practice of dentistry in the United States: privacy and confidentiality. , 2003, The journal of contemporary dental practice.
[29] Yuguang Fang,et al. A Privacy-Preserving Attribute-Based Authentication System for Mobile Health Networks , 2014, IEEE Transactions on Mobile Computing.
[30] Muttukrishnan Rajarajan,et al. Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption , 2012, IEEE Transactions on Parallel and Distributed Systems.
[31] Fuchun Guo,et al. Dual-Server Public-Key Encryption With Keyword Search for Secure Cloud Storage , 2016, IEEE Transactions on Information Forensics and Security.
[32] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[33] Jie Wu,et al. Towards Differential Query Services in Cost-Efficient Clouds , 2014, IEEE Transactions on Parallel and Distributed Systems.
[34] Rui Zhang,et al. Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme , 2013, IEEE Transactions on Parallel and Distributed Systems.
[35] Willy Susilo,et al. Public key encryption with keyword search secure against keyword guessing attacks without random oracle , 2013, Inf. Sci..
[36] Jiqiang Liu,et al. Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation , 2015, Inf. Sci..
[37] Muthu Ramachandran,et al. Cloud Computing Adoption Framework – a security framework for business clouds , 2015 .
[38] Bo Lang,et al. An efficient KP-ABE scheme for content protection in Information-Centric Networking , 2016, 2016 IEEE Symposium on Computers and Communication (ISCC).
[39] G. Hema,et al. Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re Encryption Function for E-Health Clouds , 2018 .
[40] Lifeng Guo,et al. Efficient Secure-Channel Free Public Key Encryption with Keyword Search for EMRs in Cloud Storage , 2015, Journal of Medical Systems.
[41] Zheyi Chen,et al. Mobile Cloud Based Framework for Remote-Resident Multimedia Discovery and Access , 2014 .
[42] Victor I. Chang,et al. The Business Intelligence as a Service in the Cloud , 2014, Future Gener. Comput. Syst..
[43] Yang Yang. Attribute-based data retrieval with semantic keyword search for e-health cloud , 2015, Journal of Cloud Computing.
[44] Mihai Dimian,et al. Internet of Things for e-Health: An approach to medical applications , 2015, 2015 International Workshop on Computational Intelligence for Multimedia Understanding (IWCIM).
[45] Willy Susilo,et al. Searchable Attribute-Based Mechanism With Efficient Data Sharing for Secure Cloud Storage , 2015, IEEE Transactions on Information Forensics and Security.
[46] Minglu Li,et al. Toward Secure Multikeyword Top-k Retrieval over Encrypted Cloud Data , 2013, IEEE Transactions on Dependable and Secure Computing.
[47] Melissa Chase,et al. Multi-authority Attribute Based Encryption , 2007, TCC.
[48] Gennaro Boggia,et al. Standardized Protocol Stack for the Internet of (Important) Things , 2013, IEEE Communications Surveys & Tutorials.
[49] Vanga Odelu,et al. Design of a new CP-ABE with constant-size secret keys for lightweight devices using elliptic curve cryptography , 2016, Secur. Commun. Networks.
[50] Yi Mu,et al. Improving Privacy and Security in Decentralized Ciphertext-Policy Attribute-Based Encryption , 2015, IEEE Transactions on Information Forensics and Security.
[51] Zhen Liu,et al. Time-Domain Attribute-Based Access Control for Cloud-Based Video Content Sharing: A Cryptographic Approach , 2016, IEEE Transactions on Multimedia.
[52] Stefan Katzenbeisser,et al. Distributed Attribute-Based Encryption , 2009, ICISC.
[53] Brent Waters,et al. Building an Encrypted and Searchable Audit Log , 2004, NDSS.