A novel based security architecture of cloud computing
暂无分享,去创建一个
[1] Patrick D. McDaniel,et al. Principles of Policy in Secure Groups , 2001, NDSS.
[2] Ninghui Li,et al. Automated trust negotiation using cryptographic credentials , 2005, CCS '05.
[3] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[4] Cong Wang,et al. Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.
[5] Marianne Winslett,et al. A unified scheme for resource protection in automated trust negotiation , 2003, 2003 Symposium on Security and Privacy, 2003..
[6] Rajkumar Buyya,et al. Article in Press Future Generation Computer Systems ( ) – Future Generation Computer Systems Cloud Computing and Emerging It Platforms: Vision, Hype, and Reality for Delivering Computing as the 5th Utility , 2022 .
[7] Atul Prakash,et al. Methods and limitations of security policy reconciliation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[8] William Buxton,et al. ThinSight: a thin form-factor interactive surface technology , 2009, Commun. ACM.
[9] D. Elliott Bell,et al. Secure Computer System: Unified Exposition and Multics Interpretation , 1976 .
[10] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[11] K J Biba,et al. Integrity Considerations for Secure Computer Systems , 1977 .
[12] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[13] Ross J. Anderson. Technical perspectiveA chilly sense of security , 2009, CACM.
[14] Kari Barlow,et al. Like technology from an advanced alien culture: Google apps for education at ASU , 2007, SIGUCCS '07.
[15] Rakesh Bobba,et al. Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption , 2009, ESORICS.
[16] K. J. Bma. Integrity considerations for secure computer systems , 1977 .