Retaining Data Ownership in the Internet of Things
暂无分享,去创建一个
[1] Kevin Fu,et al. Key Regression: Enabling Efficient Key Distribution for Secure Distributed Storage , 2006, NDSS.
[2] Georgios Kalogridis,et al. Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.
[3] Hossein Shafagh. Toward computing over encrypted data in IoT systems , 2015, XRDS.
[4] Alex Pentland,et al. Decentralizing Privacy: Using Blockchain to Protect Personal Data , 2015, 2015 IEEE Security and Privacy Workshops.
[5] B. Sunar,et al. Enhanced Flexibility for Homomorphic Encryption Schemes via CRT , 2012 .
[6] Silvia Santini,et al. The ECO data set and the performance of non-intrusive load monitoring algorithms , 2014, BuildSys@SenSys.
[7] Josh Benaloh. Verifiable secret-ballot elections , 1987 .
[8] Elaine Shi,et al. The Honey Badger of BFT Protocols , 2016, CCS.
[9] Ricardo Dahab,et al. NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.
[10] Srdjan Capkun,et al. DelegaTEE: Brokered Delegation Using Trusted Execution Environments , 2018, IACR Cryptol. ePrint Arch..
[11] Wen Hu,et al. Talos: Encrypted Query Processing for the Internet of Things , 2015, SenSys.
[12] Ingmar Baumgart,et al. S/Kademlia: A practicable approach towards secure key-based routing , 2007, 2007 International Conference on Parallel and Distributed Systems.
[13] Juan Benet,et al. IPFS - Content Addressed, Versioned, P2P File System , 2014, ArXiv.
[14] Andrew Y. Ng,et al. Energy Disaggregation via Discriminative Sparse Coding , 2010, NIPS.
[15] Jianqing Zhang,et al. Performance evaluation of Attribute-Based Encryption: Toward data privacy in the IoT , 2014, 2014 IEEE International Conference on Communications (ICC).
[16] Brent Waters,et al. Targeted malleability: homomorphic encryption for restricted computations , 2012, ITCS '12.
[17] Philipp Jovanovic,et al. OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[18] Emin Gün Sirer,et al. Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.
[19] David E. Culler,et al. BTrDB: Optimizing Storage System Design for Timeseries Processing , 2016, FAST.
[20] Ratul Mahajan,et al. Beam: Ending Monolithic Applications for Connected Devices , 2016, USENIX Annual Technical Conference.
[21] E. Felten,et al. Bitcoin and Cryptocurrency Technologies: a , 2022 .
[22] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[23] Gojko Adzic,et al. Serverless computing: economic and architectural impact , 2017, ESEC/SIGSOFT FSE.
[24] Elaine Shi,et al. ObliviStore: High Performance Oblivious Cloud Storage , 2013, 2013 IEEE Symposium on Security and Privacy.
[25] Arnar Birgisson,et al. Macaroons: Cookies with Contextual Caveats for Decentralized Authorization in the Cloud , 2014, NDSS.
[26] Philip Levis,et al. Multiprogramming a 64kB Computer Safely and Efficiently , 2017, SOSP.
[27] Hari Balakrishnan,et al. Building Web Applications on Top of Encrypted Data Using Mylar , 2014, NSDI.
[28] Galen C. Hunt,et al. Shielding Applications from an Untrusted Cloud with Haven , 2014, OSDI.
[29] David Wetherall,et al. Toward trustworthy mobile sensing , 2010, HotMobile '10.
[30] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[31] Muneeb Ali. Trust-to-Trust Design of a New Internet , 2017 .
[32] Stratis Ioannidis,et al. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records , 2013, 2013 IEEE Symposium on Security and Privacy.
[33] Silvia Santini,et al. Automatic socio-economic classification of households using electricity consumption data , 2013, e-Energy '13.
[34] Victor S. Miller,et al. The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.
[35] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[36] Raphael M. Reischuk,et al. IKP: Turning a PKI Around with Decentralized Automated Incentives , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[37] Matthew Green,et al. Identity-Based Proxy Re-encryption , 2007, ACNS.
[38] Nicolas Courtois,et al. Stealth Address and Key Management Techniques in Blockchain Systems , 2017, ICISSP.
[39] Vitaly Shmatikov,et al. Myths and fallacies of "Personally Identifiable Information" , 2010, Commun. ACM.
[40] Joan Feigenbaum,et al. Decentralized trust management , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.
[41] Michael Scott,et al. A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.
[42] Phil Hunt,et al. OAuth 2.0 Threat Model and Security Considerations , 2013, RFC.
[43] Federico Ferrari,et al. FlockLab: A testbed for distributed, synchronized tracing and profiling of wireless embedded systems , 2013, 2013 ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN).
[44] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[45] Bryan Ford,et al. Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.
[46] Silvio Micali,et al. Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..
[47] Elaine Shi,et al. Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.
[48] Sylvia Ratnasamy,et al. BlindBox: Deep Packet Inspection over Encrypted Traffic , 2015, SIGCOMM.
[49] Shafi Goldwasser,et al. Machine Learning Classification over Encrypted Data , 2015, NDSS.
[50] Markus Jakobsson,et al. Efficient Constructions for One-Way Hash Chains , 2005, ACNS.
[51] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[52] Adi Shamir,et al. How to share a secret , 1979, CACM.
[53] Adam Dunkels,et al. Contiki - a lightweight and flexible operating system for tiny networked sensors , 2004, 29th Annual IEEE International Conference on Local Computer Networks.
[54] James Gross,et al. CrossZig: Combating Cross-Technology Interference in Low-Power Wireless Networks , 2016, 2016 15th ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN).
[55] Yevgeniy Dodis,et al. Proxy Cryptography Revisited , 2003, NDSS.
[56] Dawn Xiaodong Song,et al. Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.
[57] Ratul Mahajan,et al. Bolt: Data Management for Connected Homes , 2014, NSDI.
[58] Bruce Schneier,et al. Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.
[59] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[60] Simon Duquennoy,et al. Secure Sharing of Partially Homomorphic Encrypted IoT Data , 2017, SenSys.
[61] Brian King,et al. Mapping an Arbritrary Message to an Elliptic Curve When Defined over GF(2^n) , 2009, Int. J. Netw. Secur..
[62] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[63] Yong Ho Hwang,et al. Encrypted Keyword Search Mechanism Based on Bitmap Index for Personal Storage Services , 2014, 2014 IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications.
[64] Jeremy Clark,et al. SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.
[65] Cong Wang,et al. Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.
[66] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[67] Philip Levis,et al. Robust, low-cost, auditable random number generation for embedded system security , 2016, SenSys.
[68] Peter I. Corke,et al. secFleck: A Public Key Technology Platform for Wireless Sensor Networks , 2009, EWSN.
[69] Philip Levis,et al. POSTER: Computations on Encrypted Data in the Internet of Things Applications , 2015, CCS.
[70] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[71] Philip Levis,et al. Beetle: Flexible Communication for Bluetooth Low Energy , 2016, MobiSys.
[72] Alex Pentland,et al. Enigma: Decentralized Computation Platform with Guaranteed Privacy , 2015, ArXiv.
[73] David E. Culler,et al. System Design Trade-Offs in a Next-Generation Embedded Wireless Platform , 2014 .
[74] Philip R. Zimmermann,et al. The official PGP user's guide , 1996 .
[75] Klaus Wehrle,et al. Towards viable certificate-based authentication for the internet of things , 2013, HotWiSec '13.
[76] David A. Wagner,et al. TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.
[77] A. Salomaa,et al. Chinese remainder theorem: applications in computing, coding, cryptography , 1996 .
[78] Herbert J. Simon. Hormonal factors involved in the regulation of basal body temperature during the menstrual cycle and pregnancy , 1949 .
[79] Ming Li,et al. A tale of two clouds: Computing on data encrypted under multiple keys , 2014, 2014 IEEE Conference on Communications and Network Security.
[80] Ling Ren,et al. Path ORAM , 2012, J. ACM.
[81] Thiemo Voigt,et al. Lithe: Lightweight Secure CoAP for the Internet of Things , 2013, IEEE Sensors Journal.
[82] Wen Hu,et al. Poster: Towards Encrypted Query Processing for the Internet of Things , 2015, MobiCom.
[83] Bob Briscoe,et al. MARKS: Zero Side Effect Multicast Key Management Using Arbitrarily Revealed Key Sequences , 1999, Networked Group Communication.
[84] Kevin Fu,et al. Integrity and access control in untrusted content distribution networks , 2005 .
[85] Dan Boneh,et al. Key Homomorphic PRFs and Their Applications , 2013, CRYPTO.
[86] Edward A. Lee,et al. The Cloud is Not Enough: Saving IoT from the Cloud , 2015, HotStorage.
[87] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[88] Giulio Malavolta,et al. Privacy and Access Control for Outsourced Personal Records , 2015, 2015 IEEE Symposium on Security and Privacy.
[89] Klaus Wehrle,et al. SPLIT: Smart Protocol Loading for the IoT , 2018, EWSN.
[90] Emiliano De Cristofaro,et al. SplitBox: Toward Efficient Private Network Function Virtualization , 2016, HotMiddlebox@SIGCOMM.
[91] Simon Duquennoy,et al. TIIM: technology-independent interference mitigation for low-power wireless networks , 2015, IPSN.
[92] Caroline Fontaine,et al. A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..
[93] Randy H. Katz,et al. The Case for a Local Tier in the Internet of Things , 2016 .
[94] Rayman Preet Singh,et al. A cloud-based consumer-centric architecture for energy data analytics , 2013, e-Energy '13.
[95] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[96] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[97] Matt Blaze,et al. Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.
[98] Jung Hee Cheon,et al. Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.
[99] Adrian Perrig,et al. TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.
[100] Mihir Bellare,et al. DupLESS: Server-Aided Encryption for Deduplicated Storage , 2013, USENIX Security Symposium.
[101] William Stallings,et al. Cryptography and Network Security: Principles and Practice , 1998 .
[102] Shawn Wilkinson,et al. Storj A Peer-to-Peer Cloud Storage Network , 2014 .
[103] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[104] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[105] Prabal Dutta,et al. The Internet of Things Has a Gateway Problem , 2015, HotMobile.
[106] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[107] Simon Duquennoy,et al. Poster Abstract: Low-Power Wireless Channel Quality Estimation in the Presence of RF Smog , 2014, 2014 IEEE International Conference on Distributed Computing in Sensor Systems.
[108] Simon Duquennoy,et al. Understanding the impact of cross technology interference on IEEE 802.15.4 , 2014, WiNTECH '14.
[109] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[110] Prateek Saxena,et al. OblivP2P: An Oblivious Peer-to-Peer Content Sharing System , 2016, USENIX Security Symposium.
[111] Klaus Wehrle,et al. Delegation-based authentication and authorization for the IP-based Internet of Things , 2014, 2014 Eleventh Annual IEEE International Conference on Sensing, Communication, and Networking (SECON).
[112] Nathan Chenette,et al. Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..
[113] Dirk Grunwald,et al. Tutamen: A Next-Generation Secret-Storage Platform , 2016, SoCC.
[114] Simon Duquennoy,et al. Towards Blockchain-based Auditable Storage and Sharing of IoT Data , 2017, CCSW.
[115] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[116] Hanno Wirtz,et al. 6LoWPAN fragmentation attacks and mitigation mechanisms , 2013, WiSec '13.
[117] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[118] Charles V. Wright,et al. Inference Attacks on Property-Preserving Encrypted Databases , 2015, CCS.
[119] Srdjan Capkun,et al. Verena: End-to-End Integrity Protection for Web Applications , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[120] Anwar Hithnawi,et al. Poster Abstract: Security Comes First, a Public-key Cryptography Framework for the Internet of Things , 2014, 2014 IEEE International Conference on Distributed Computing in Sensor Systems.
[121] Dan Boneh,et al. CESEL: Securing a Mote for 20 Years , 2016, EWSN.
[122] Eric Rescorla,et al. The Design and Implementation of Datagram TLS , 2004, NDSS.
[123] Qiang Wang,et al. Low Power or High Performance? A Tradeoff Whose Time Has Come (and Nearly Gone) , 2012, EWSN.
[124] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[125] Craig Gentry,et al. Private Database Queries Using Somewhat Homomorphic Encryption , 2013, ACNS.
[126] Anwar Hithnawi,et al. Privacy-preserving Quantified Self: Secure Sharing and Processing of Encrypted Small Data , 2017, MobiArch@SIGCOMM.
[127] Muneeb Ali,et al. Blockstack: A Global Naming and Storage System Secured by Blockchains , 2016, USENIX Annual Technical Conference.
[128] Melissa Chase,et al. FAME: Fast Attribute-based Message Encryption , 2017, CCS.
[129] Rafail Ostrovsky,et al. Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.
[130] Ghassan O. Karame,et al. Evaluating User Privacy in Bitcoin , 2013, Financial Cryptography.
[131] Vitalik Buterin,et al. Casper the Friendly Finality Gadget , 2017, ArXiv.
[132] Tahmineh Sanamrad,et al. Encrypting Databases in the Clouds: Threats and Solutions , 2014 .
[133] Samuel Madden,et al. Processing Analytical Queries over Encrypted Data , 2013, Proc. VLDB Endow..
[134] Michael Philippsen,et al. Chronix: Long Term Storage and Retrieval Technology for Anomaly Detection in Operational Data , 2017, FAST.
[135] Nickolai Zeldovich,et al. An Ideal-Security Protocol for Order-Preserving Encoding , 2013, 2013 IEEE Symposium on Security and Privacy.
[136] Ramarathnam Venkatesan,et al. Randomly Partitioned Encryption for Cloud Databases , 2014, DBSec.
[137] John A. Stankovic,et al. Security in wireless sensor networks , 2004, SASN '04.
[138] Juan A. Garay,et al. Efficient, Constant-Round and Actively Secure MPC: Beyond the Three-Party Case , 2017, IACR Cryptol. ePrint Arch..
[139] Peng Ning,et al. 2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .
[140] Landon P. Cox,et al. YouProve: authenticity and fidelity in mobile sensing , 2011, SenSys.
[141] Stanley B. Zdonik,et al. Answering Aggregation Queries in a Secure System Model , 2007, VLDB.
[142] Srdjan Capkun,et al. SoK: Secure Data Deletion , 2013, 2013 IEEE Symposium on Security and Privacy.
[143] Sylvia Ratnasamy,et al. Droplet: Decentralized Authorization for IoT Data Streams , 2018, ArXiv.
[144] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[145] Alec Wolman,et al. I am a sensor, and I approve this message , 2010, HotMobile '10.
[146] Friedemann Mattern,et al. From the Internet of Computers to the Internet of Things , 2010, From Active Data Management to Event-Based Systems and More.
[147] S A R A H M E I K L E J O H N,et al. A Fistful of Bitcoins Characterizing Payments Among Men with No Names , 2013 .
[148] Nigel P. Smart,et al. Cryptography: An Introduction , 2004 .
[149] Thomas E. Anderson,et al. Privacy-preserving P2P data sharing with OneSwarm , 2010, SIGCOMM '10.
[150] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[151] James Gross,et al. Poster: Cross-Layer Optimization for Low-power Wireless Coexistence , 2015, SenSys.
[152] Hubert Ritzdorf,et al. On the Security and Performance of Proof of Work Blockchains , 2016, IACR Cryptol. ePrint Arch..
[153] Patrick Longa,et al. Faster Explicit Formulas for Computing Pairings over Ordinary Curves , 2011, EUROCRYPT.
[154] Anwar Hithnawi,et al. Talos a Platform for Processing Encrypted IoT Data: Demo Abstract , 2016, SenSys.
[155] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[156] Anwar Hithnawi,et al. Poster: come closer: proximity-based authentication for the internet of things , 2014, MobiCom.
[157] Frank Wang,et al. Sieve: Cryptographically Enforced Access Control for User Data in Untrusted Clouds , 2016, NSDI.
[158] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[159] D. Shanks. Class number, a theory of factorization, and genera , 1971 .
[160] Vitaly Shmatikov,et al. Data privacy: the non-interactive setting , 2009 .
[161] Radu Sion,et al. TrustedDB: A Trusted Hardware-Based Database with Privacy and Data Confidentiality , 2011, IEEE Transactions on Knowledge and Data Engineering.
[162] Ankur Taly,et al. Distributed Authorization in Vanadium , 2016, FOSAD.
[163] Silvia Santini,et al. Household occupancy monitoring using electricity meters , 2015, UbiComp.
[164] Elaine Shi,et al. ShadowCrypt: Encrypted Web Applications for Everyone , 2014, CCS.
[165] Frederik Vercauteren,et al. Optimal Pairings , 2010, IEEE Transactions on Information Theory.
[166] David Mazières,et al. Fast and secure distributed read-only file system , 2000, TOCS.
[167] Mark Zhandry,et al. Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation , 2015, EUROCRYPT.
[168] Dan Boneh,et al. Trust but Verify: Auditing the Secure Internet of Things , 2017, MobiSys.
[169] Shai Halevi,et al. A Tweakable Enciphering Mode , 2003, CRYPTO.
[170] Su Li,et al. Controlled Interference Generation for Wireless Coexistence Research , 2015, SRIF@MobiCom.
[171] Wilhelm Kleiminger,et al. The Comfstat - automatically sensing thermal comfort for smart thermostats , 2017, 2017 IEEE International Conference on Pervasive Computing and Communications (PerCom).
[172] Hari Balakrishnan,et al. CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.
[173] Keith Winstein,et al. The Design, Implementation, and Deployment of a System to Transparently Compress Hundreds of Petabytes of Image Files for a File-Storage Service , 2017, NSDI.
[174] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[175] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[176] Vipul Goyal,et al. Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..
[177] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[178] Amit Sahai,et al. Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.
[179] Master Thesis,et al. Leveraging Public-key-based Authentication for the Internet of Things , 2013 .
[180] Sanjay Jha,et al. SEDA: Secure Over-the-Air Code Dissemination Protocol for the Internet of Things , 2018, IEEE Transactions on Dependable and Secure Computing.
[181] Stefan Katzenbeisser,et al. Efficiently Outsourcing Multiparty Computation Under Multiple Keys , 2013, IEEE Transactions on Information Forensics and Security.
[182] Elaine Shi,et al. Constants Count: Practical Improvements to Oblivious RAM , 2015, USENIX Security Symposium.
[183] Robert Tappan Morris,et al. Amber: Decoupling User Data from Web Applications , 2015, HotOS.
[184] Ramarathnam Venkatesan,et al. Orthogonal Security with Cipherbase , 2013, CIDR.
[185] Dawn Xiaodong Song,et al. SIA: secure information aggregation in sensor networks , 2003, SenSys '03.
[186] Murat Kantarcioglu,et al. Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation , 2012, NDSS.
[187] Wei Hong,et al. TinyDB: an acquisitional query processing system for sensor networks , 2005, TODS.
[188] Shweta Shinde,et al. AUTOCRYPT: enabling homomorphic computation on servers to protect sensitive web content , 2013, CCS.
[189] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[190] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[191] Steven Myers,et al. On the Practicality of Cryptographically Enforcing Dynamic Access Control Policies in the Cloud , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[192] Jude C. Nelson,et al. Extending Existing Blockchains with Virtualchain , 2016 .